linux (4.4.0-125.150) xenial; urgency=medium

  * linux: 4.4.0-125.150 -proposed tracker (LP: #1770011)

  * Unable to insert test_bpf module on Xenial (LP: #1765698)
    - bpf: fix selftests/bpf test_kmod.sh failure when 
CONFIG_BPF_JIT_ALWAYS_ON=y
    - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches

  * virtio_scsi race can corrupt memory, panic kernel (LP: #1765241)
    - SAUCE: (no-up) virtio-scsi: Fix race in target free

  * bpf_map_lookup_elem: BUG: unable to handle kernel paging request
    (LP: #1763454) // CVE-2017-17862
    - SAUCE: Add missing hunks from "bpf: fix branch pruning logic"

  * Xenial: rfkill: fix missing return on rfkill_init  (LP: #1764810)
    - rfkill: fix missing return on rfkill_init

  * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
    - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS

  * Xenial update to 4.4.128 stable release (LP: #1765010)
    - cfg80211: make RATE_INFO_BW_20 the default
    - md/raid5: make use of spin_lock_irq over local_irq_disable + spin_lock
    - rtc: snvs: fix an incorrect check of return value
    - x86/asm: Don't use RBP as a temporary register in
      csum_partial_copy_generic()
    - NFSv4.1: RECLAIM_COMPLETE must handle NFS4ERR_CONN_NOT_BOUND_TO_SESSION
    - IB/srpt: Fix abort handling
    - af_key: Fix slab-out-of-bounds in pfkey_compile_policy.
    - mac80211: bail out from prep_connection() if a reconfig is ongoing
    - bna: Avoid reading past end of buffer
    - qlge: Avoid reading past end of buffer
    - ipmi_ssif: unlock on allocation failure
    - net: cdc_ncm: Fix TX zero padding
    - net: ethernet: ti: cpsw: adjust cpsw fifos depth for fullduplex flow 
control
    - lockd: fix lockd shutdown race
    - drivers/misc/vmw_vmci/vmci_queue_pair.c: fix a couple integer overflow 
tests
    - pidns: disable pid allocation if pid_ns_prepare_proc() is failed in
      alloc_pid()
    - s390: move _text symbol to address higher than zero
    - net/mlx4_en: Avoid adding steering rules with invalid ring
    - NFSv4.1: Work around a Linux server bug...
    - CIFS: silence lockdep splat in cifs_relock_file()
    - net: qca_spi: Fix alignment issues in rx path
    - netxen_nic: set rcode to the return status from the call to 
netxen_issue_cmd
    - Input: elan_i2c - check if device is there before really probing
    - Input: elantech - force relative mode on a certain module
    - KVM: PPC: Book3S PR: Check copy_to/from_user return values
    - vmxnet3: ensure that adapter is in proper state during force_close
    - SMB2: Fix share type handling
    - bus: brcmstb_gisb: Use register offsets with writes too
    - bus: brcmstb_gisb: correct support for 64-bit address output
    - PowerCap: Fix an error code in powercap_register_zone()
    - ARM: dts: imx53-qsrb: Pulldown PMIC IRQ pin
    - staging: wlan-ng: prism2mgmt.c: fixed a double endian conversion before
      calling hfa384x_drvr_setconfig16, also fixes relative sparse warning
    - x86/tsc: Provide 'tsc=unstable' boot parameter
    - ARM: dts: imx6qdl-wandboard: Fix audio channel swap
    - ipv6: avoid dad-failures for addresses with NODAD
    - async_tx: Fix DMA_PREP_FENCE usage in do_async_gen_syndrome()
    - usb: dwc3: keystone: check return value
    - btrfs: fix incorrect error return ret being passed to mapping_set_error
    - ata: libahci: properly propagate return value of platform_get_irq()
    - neighbour: update neigh timestamps iff update is effective
    - arp: honour gratuitous ARP _replies_
    - usb: chipidea: properly handle host or gadget initialization failure
    - USB: ene_usb6250: fix first command execution
    - net: x25: fix one potential use-after-free issue
    - USB: ene_usb6250: fix SCSI residue overwriting
    - serial: 8250: omap: Disable DMA for console UART
    - serial: sh-sci: Fix race condition causing garbage during shutdown
    - sh_eth: Use platform device for printing before register_netdev()
    - scsi: csiostor: fix use after free in csio_hw_use_fwconfig()
    - powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash
    - ath5k: fix memory leak on buf on failed eeprom read
    - selftests/powerpc: Fix TM resched DSCR test with some compilers
    - xfrm: fix state migration copy replay sequence numbers
    - iio: hi8435: avoid garbage event at first enable
    - iio: hi8435: cleanup reset gpio
    - ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors
    - md-cluster: fix potential lock issue in add_new_disk
    - ARM: davinci: da8xx: Create DSP device only when assigned memory
    - ray_cs: Avoid reading past end of buffer
    - leds: pca955x: Correct I2C Functionality
    - sched/numa: Use down_read_trylock() for the mmap_sem
    - net/mlx5: Tolerate irq_set_affinity_hint() failures
    - selinux: do not check open permission on sockets
    - block: fix an error code in add_partition()
    - mlx5: fix bug reading rss_hash_type from CQE
    - net: ieee802154: fix net_device reference release too early
    - libceph: NULL deref on crush_decode() error path
    - netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize
    - pNFS/flexfiles: missing error code in ff_layout_alloc_lseg()
    - ASoC: rsnd: SSI PIO adjust to 24bit mode
    - scsi: bnx2fc: fix race condition in bnx2fc_get_host_stats()
    - fix race in drivers/char/random.c:get_reg()
    - ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff()
    - tcp: better validation of received ack sequences
    - net: move somaxconn init from sysctl code
    - Input: elan_i2c - clear INT before resetting controller
    - bonding: Don't update slave->link until ready to commit
    - KVM: nVMX: Fix handling of lmsw instruction
    - net: llc: add lock_sock in llc_ui_bind to avoid a race condition
    - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node
    - thermal: power_allocator: fix one race condition issue for 
thermal_instances
      list
    - perf probe: Add warning message if there is unexpected event name
    - l2tp: fix missing print session offset info
    - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
    - hwmon: (ina2xx) Make calibration register value fixed
    - media: videobuf2-core: don't go out of the buffer range
    - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
    - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.
    - vfb: fix video mode and line_length being set when loaded
    - gpio: label descriptors using the device name
    - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
    - wl1251: check return from call to wl1251_acx_arp_ip_filter
    - hdlcdrv: Fix divide by zero in hdlcdrv_ioctl
    - ovl: filter trusted xattr for non-admin
    - powerpc/[booke|4xx]: Don't clobber TCR[WP] when setting TCR[DIE]
    - dmaengine: imx-sdma: Handle return value of clk_prepare_enable
    - arm64: futex: Fix undefined behaviour with FUTEX_OP_OPARG_SHIFT usage
    - net/mlx5: avoid build warning for uniprocessor
    - cxgb4: FW upgrade fixes
    - rtc: opal: Handle disabled TPO in opal_get_tpo_time()
    - rtc: interface: Validate alarm-time before handling rollover
    - SUNRPC: ensure correct error is reported by xs_tcp_setup_socket()
    - net: freescale: fix potential null pointer dereference
    - KVM: SVM: do not zero out segment attributes if segment is unusable or not
      present
    - clk: scpi: fix return type of __scpi_dvfs_round_rate
    - clk: Fix __set_clk_rates error print-string
    - powerpc/spufs: Fix coredump of SPU contexts
    - perf trace: Add mmap alias for s390
    - qlcnic: Fix a sleep-in-atomic bug in qlcnic_82xx_hw_write_wx_2M and
      qlcnic_82xx_hw_read_wx_2M
    - mISDN: Fix a sleep-in-atomic bug
    - drm/omap: fix tiled buffer stride calculations
    - cxgb4: fix incorrect cim_la output for T6
    - Fix serial console on SNI RM400 machines
    - bio-integrity: Do not allocate integrity context for bio w/o data
    - skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
    - sit: reload iphdr in ipip6_rcv
    - net/mlx4: Fix the check in attaching steering rules
    - net/mlx4: Check if Granular QoS per VF has been enabled before updating QP
      qos_vport
    - perf header: Set proper module name when build-id event found
    - perf report: Ensure the perf DSO mapping matches what libdw sees
    - tags: honor COMPILED_SOURCE with apart output directory
    - e1000e: fix race condition around skb_tstamp_tx()
    - cx25840: fix unchecked return values
    - mceusb: sporadic RX truncation corruption fix
    - net: phy: avoid genphy_aneg_done() for PHYs without clause 22 support
    - ARM: imx: Add MXC_CPU_IMX6ULL and cpu_is_imx6ull
    - e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails
    - perf/core: Correct event creation with PERF_FORMAT_GROUP
    - MIPS: mm: fixed mappings: correct initialisation
    - MIPS: mm: adjust PKMAP location
    - MIPS: kprobes: flush_insn_slot should flush only if probe initialised
    - Fix loop device flush before configure v3
    - net: emac: fix reset timeout with AR8035 phy
    - skbuff: only inherit relevant tx_flags
    - xen: avoid type warning in xchg_xen_ulong
    - bnx2x: Allow vfs to disable txvlan offload
    - sctp: fix recursive locking warning in sctp_do_peeloff
    - sparc64: ldc abort during vds iso boot
    - iio: magnetometer: st_magn_spi: fix spi_device_id table
    - Bluetooth: Send HCI Set Event Mask Page 2 command only when needed
    - cpuidle: dt: Add missing 'of_node_put()'
    - ACPICA: Events: Add runtime stub support for event APIs
    - ACPICA: Disassembler: Abort on an invalid/unknown AML opcode
    - s390/dasd: fix hanging safe offline
    - vxlan: dont migrate permanent fdb entries during learn
    - bcache: stop writeback thread after detaching
    - bcache: segregate flash only volume write streams
    - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
    - scsi: libsas: fix error when getting phy events
    - scsi: libsas: initialize sas_phy status according to response of DISCOVER
    - blk-mq: fix kernel oops in blk_mq_tag_idle()
    - tty: n_gsm: Allow ADM response in addition to UA for control dlci
    - EDAC, mv64x60: Fix an error handling path
    - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
    - perf tools: Fix copyfile_offset update of output offset
    - ipsec: check return value of skb_to_sgvec always
    - rxrpc: check return value of skb_to_sgvec always
    - virtio_net: check return value of skb_to_sgvec always
    - virtio_net: check return value of skb_to_sgvec in one more location
    - random: use lockless method of accessing and updating f->reg_idx
    - futex: Remove requirement for lock_page() in get_futex_key()
    - Kbuild: provide a __UNIQUE_ID for clang
    - arp: fix arp_filter on l3slave devices
    - net: fix possible out-of-bound read in skb_network_protocol()
    - net/ipv6: Fix route leaking between VRFs
    - netlink: make sure nladdr has correct size in netlink_connect()
    - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
    - pptp: remove a buggy dst release in pptp_connect()
    - sctp: do not leak kernel memory to user space
    - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
    - vhost: correctly remove wait queue during poll failure
    - vlan: also check phy_driver ts_info for vlan's real device
    - bonding: fix the err path for dev hwaddr sync in bond_enslave
    - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
    - bonding: process the err returned by dev_set_allmulti properly in
      bond_enslave
    - net: fool proof dev_valid_name()
    - ip_tunnel: better validate user provided tunnel names
    - ipv6: sit: better validate user provided tunnel names
    - ip6_gre: better validate user provided tunnel names
    - ip6_tunnel: better validate user provided tunnel names
    - vti6: better validate user provided tunnel names
    - r8169: fix setting driver_data after register_netdev
    - net sched actions: fix dumping which requires several messages to user 
space
    - net/ipv6: Increment OUTxxx counters after netfilter hook
    - ipv6: the entire IPv6 header chain must fit the first fragment
    - vrf: Fix use after free and double free in vrf_finish_output
    - Revert "xhci: plat: Register shutdown for xhci_plat"
    - Linux 4.4.128

  * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
    from sleep (88E8055) (LP: #1758507) // Xenial update to 4.4.128 stable
    release (LP: #1765010)
    - sky2: Increase D3 delay to sky2 stops working after suspend

  * Xenial update to 4.4.127 stable release (LP: #1765007)
    - mtd: jedec_probe: Fix crash in jedec_read_mfr()
    - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
    - ALSA: pcm: potential uninitialized return values
    - partitions/msdos: Unable to mount UFS 44bsd partitions
    - usb: gadget: define free_ep_req as universal function
    - usb: gadget: change len to size_t on alloc_ep_req()
    - usb: gadget: fix usb_ep_align_maybe endianness and new usb_ep_align
    - usb: gadget: align buffer size when allocating for OUT endpoint
    - usb: gadget: f_hid: fix: Prevent accessing released memory
    - kprobes/x86: Fix to set RWX bits correctly before releasing trampoline
    - ACPI, PCI, irq: remove redundant check for null string pointer
    - writeback: fix the wrong congested state variable definition
    - PCI: Make PCI_ROM_ADDRESS_MASK a 32-bit constant
    - dm ioctl: remove double parentheses
    - Input: mousedev - fix implicit conversion warning
    - netfilter: nf_nat_h323: fix logical-not-parentheses warning
    - genirq: Use cpumask_available() for check of cpumask variable
    - cpumask: Add helper cpumask_available()
    - selinux: Remove unnecessary check of array base in selinux_set_mapping()
    - fs: compat: Remove warning from COMPATIBLE_IOCTL
    - jiffies.h: declare jiffies and jiffies_64 with 
____cacheline_aligned_in_smp
    - frv: declare jiffies to be located in the .data section
    - audit: add tty field to LOGIN event
    - tty: provide tty_name() even without CONFIG_TTY
    - netfilter: ctnetlink: Make some parameters integer to avoid enum mismatch
    - selinux: Remove redundant check for unknown labeling behavior
    - arm64: avoid overflow in VA_START and PAGE_OFFSET
    - xfrm_user: uncoditionally validate esn replay attribute struct
    - RDMA/ucma: Check AF family prior resolving address
    - RDMA/ucma: Fix use-after-free access in ucma_close
    - RDMA/ucma: Ensure that CM_ID exists prior to access it
    - RDMA/ucma: Check that device is connected prior to access it
    - RDMA/ucma: Check that device exists prior to accessing it
    - RDMA/ucma: Don't allow join attempts for unsupported AF family
    - RDMA/ucma: Introduce safer rdma_addr_size() variants
    - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
    - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
    - netfilter: bridge: ebt_among: add more missing match size checks
    - netfilter: x_tables: add and use xt_check_proc_name
    - Bluetooth: Fix missing encryption refresh on Security Request
    - llist: clang: introduce member_address_is_nonnull()
    - scsi: virtio_scsi: always read VPD pages for multiqueue too
    - usb: dwc2: Improve gadget state disconnection handling
    - USB: serial: ftdi_sio: add RT Systems VX-8 cable
    - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
    - USB: serial: cp210x: add ELDAT Easywave RX09 id
    - mei: remove dev_err message on an unsupported ioctl
    - media: usbtv: prevent double free in error case
    - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
    - crypto: ahash - Fix early termination in hash walk
    - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
    - fs/proc: Stop trying to report thread stacks
    - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
    - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
    - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
    - vt: change SGR 21 to follow the standards
    - Documentation: pinctrl: palmas: Add ti,palmas-powerhold-override property
      definition
    - ARM: dts: dra7: Add power hold and power controller properties to palmas
    - ARM: dts: am57xx-beagle-x15-common: Add overide powerhold property
    - md/raid10: reset the 'first' at the end of loop
    - net: hns: Fix ethtool private flags
    - Revert "PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()"
    - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
    - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
    - Revert "cpufreq: Fix governor module removal race"
    - Revert "mtip32xx: use runtime tag to initialize command header"
    - spi: davinci: fix up dma_mapping_error() incorrect patch
    - net: cavium: liquidio: fix up "Avoid dma_unmap_single on uninitialized
      ndata"
    - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
    - Linux 4.4.127

  * Xenial update to 4.4.126 stable release (LP: #1764999)
    - scsi: sg: don't return bogus Sg_requests
    - Revert "genirq: Use irqd_get_trigger_type to compare the trigger type for
      shared IRQs"
    - net: Fix hlist corruptions in inet_evict_bucket()
    - dccp: check sk for closed state in dccp_sendmsg()
    - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
    - l2tp: do not accept arbitrary sockets
    - net: ethernet: arc: Fix a potential memory leak if an optional regulator 
is
      deferred
    - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII PHY
      interface
    - net/iucv: Free memory obtained by kzalloc
    - netlink: avoid a double skb free in genlmsg_mcast()
    - net: Only honor ifindex in IP_PKTINFO if non-0
    - skbuff: Fix not waking applications when errors are enqueued
    - team: Fix double free in error path
    - s390/qeth: free netdevice when removing a card
    - s390/qeth: when thread completes, wake up all waiters
    - s390/qeth: lock read device while queueing next buffer
    - s390/qeth: on channel error, reject further cmd requests
    - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
    - net: fec: Fix unbalanced PM runtime calls
    - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
    - Linux 4.4.126

  * Xenial update to 4.4.125 stable release (LP: #1764973)
    - MIPS: ralink: Remove ralink_halt()
    - iio: st_pressure: st_accel: pass correct platform data to init
    - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
    - ALSA: aloop: Sync stale timer before release
    - ALSA: aloop: Fix access to not-yet-ready substream via cable
    - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
    - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
    - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
    - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
    - clk: bcm2835: Protect sections updating shared registers
    - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
    - libata: fix length validation of ATAPI-relayed SCSI commands
    - libata: remove WARN() for DMA or PIO command without data
    - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
    - libata: Enable queued TRIM for Samsung SSD 860
    - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
    - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
    - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
    - mm/vmalloc: add interfaces to free unmapped page table
    - x86/mm: implement free pmd/pte page interfaces
    - drm/vmwgfx: Fix a destoy-while-held mutex problem.
    - drm/radeon: Don't turn off DP sink when disconnected
    - drm: udl: Properly check framebuffer mmap offsets
    - acpi, numa: fix pxm to online numa node associations
    - brcmfmac: fix P2P_DEVICE ethernet address generation
    - rtlwifi: rtl8723be: Fix loss of signal
    - tracing: probeevent: Fix to support minus offset from symbol
    - mtd: nand: fsl_ifc: Fix nand waitfunc return value
    - staging: ncpfs: memory corruption in ncp_read_kernel()
    - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
    - can: cc770: Fix queue stall & dropped RTR reply
    - can: cc770: Fix use after free in cc770_tx_interrupt()
    - tty: vt: fix up tabstops properly
    - x86/build/64: Force the linker to use 2MB page size
    - x86/boot/64: Verify alignment of the LOAD segment
    - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
    - staging: lustre: ptlrpc: kfree used instead of kvfree
    - kbuild: disable clang's default use of -fmerge-all-constants
    - bpf: skip unnecessary capability check
    - bpf, x64: increase number of passes
    - Linux 4.4.125

  * System fails to start (boot) on battery due to read-only root file-system
    (LP: #1726930) // Xenial update to 4.4.125 stable release (LP: #1764973)
    - libata: disable LPM for Crucial BX100 SSD 500GB drive

  * Xenial update to 4.4.124 stable release (LP: #1764762)
    - tpm: fix potential buffer overruns caused by bit glitches on the bus
    - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
    - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
    - platform/x86: asus-nb-wmi: Add wapf4 quirk for the X302UA
    - regulator: anatop: set default voltage selector for pcie
    - x86: i8259: export legacy_pic symbol
    - rtc: cmos: Do not assume irq 8 for rtc when there are no legacy irqs
    - Input: ar1021_i2c - fix too long name in driver's device table
    - time: Change posix clocks ops interfaces to use timespec64
    - ACPI/processor: Fix error handling in __acpi_processor_start()
    - ACPI/processor: Replace racy task affinity logic
    - cpufreq/sh: Replace racy task affinity logic
    - genirq: Use irqd_get_trigger_type to compare the trigger type for shared
      IRQs
    - i2c: i2c-scmi: add a MS HID
    - net: ipv6: send unsolicited NA on admin up
    - media/dvb-core: Race condition when writing to CAM
    - spi: dw: Disable clock after unregistering the host
    - ath: Fix updating radar flags for coutry code India
    - clk: ns2: Correct SDIO bits
    - scsi: virtio_scsi: Always try to read VPD pages
    - KVM: PPC: Book3S PR: Exit KVM on failed mapping
    - ARM: 8668/1: ftrace: Fix dynamic ftrace with DEBUG_RODATA and 
!FRAME_POINTER
    - iommu/omap: Register driver before setting IOMMU ops
    - md/raid10: wait up frozen array in handle_write_completed
    - NFS: Fix missing pg_cleanup after nfs_pageio_cond_complete()
    - tcp: remove poll() flakes with FastOpen
    - e1000e: fix timing for 82579 Gigabit Ethernet controller
    - ALSA: hda - Fix headset microphone detection for ASUS N551 and N751
    - IB/ipoib: Fix deadlock between ipoib_stop and mcast join flow
    - IB/ipoib: Update broadcast object if PKey value was changed in index 0
    - HSI: ssi_protocol: double free in ssip_pn_xmit()
    - IB/mlx4: Take write semaphore when changing the vma struct
    - IB/mlx4: Change vma from shared to private
    - ASoC: Intel: Skylake: Uninitialized variable in probe_codec()
    - Fix driver usage of 128B WQEs when WQ_CREATE is V1.
    - netfilter: xt_CT: fix refcnt leak on error path
    - openvswitch: Delete conntrack entry clashing with an expectation.
    - mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR()
    - wan: pc300too: abort path on failure
    - qlcnic: fix unchecked return value
    - scsi: mac_esp: Replace bogus memory barrier with spinlock
    - infiniband/uverbs: Fix integer overflows
    - NFS: don't try to cross a mountpount when there isn't one there.
    - Revert "UBUNTU: SAUCE: (no-up) iio: st_pressure: st_accel: Initialise 
sensor
      platform data properly"
    - iio: st_pressure: st_accel: Initialise sensor platform data properly
    - mt7601u: check return value of alloc_skb
    - rndis_wlan: add return value validation
    - Btrfs: send, fix file hole not being preserved due to inline extent
    - mac80211: don't parse encrypted management frames in ieee80211_frame_acked
    - mfd: palmas: Reset the POWERHOLD mux during power off
    - mtip32xx: use runtime tag to initialize command header
    - staging: unisys: visorhba: fix s-Par to boot with option CONFIG_VMAP_STACK
      set to y
    - staging: wilc1000: fix unchecked return value
    - mmc: sdhci-of-esdhc: limit SD clock for ls1012a/ls1046a
    - ARM: DRA7: clockdomain: Change the CLKTRCTRL of CM_PCIE_CLKSTCTRL to 
SW_WKUP
    - ipmi/watchdog: fix wdog hang on panic waiting for ipmi response
    - ACPI / PMIC: xpower: Fix power_table addresses
    - drm/nouveau/kms: Increase max retries in scanout position queries.
    - bnx2x: Align RX buffers
    - power: supply: pda_power: move from timer to delayed_work
    - Input: twl4030-pwrbutton - use correct device for irq request
    - md/raid10: skip spare disk as 'first' disk
    - ia64: fix module loading for gcc-5.4
    - tcm_fileio: Prevent information leak for short reads
    - video: fbdev: udlfb: Fix buffer on stack
    - sm501fb: don't return zero on failure path in sm501fb_start()
    - net: hns: fix ethtool_get_strings overflow in hns driver
    - cifs: small underflow in cnvrtDosUnixTm()
    - rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks
    - rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL
    - perf tests kmod-path: Don't fail if compressed modules aren't supported
    - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
    - media: c8sectpfe: fix potential NULL pointer dereference in
      c8sectpfe_timer_interrupt
    - drm/msm: fix leak in failed get_pages
    - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
    - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
    - media: bt8xx: Fix err 'bt878_probe()'
    - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
    - cros_ec: fix nul-termination for firmware build info
    - platform/chrome: Use proper protocol transfer function
    - mmc: avoid removing non-removable hosts during suspend
    - IB/ipoib: Avoid memory leak if the SA returns a different DGID
    - RDMA/cma: Use correct size when writing netlink stats
    - IB/umem: Fix use of npages/nmap fields
    - vgacon: Set VGA struct resource types
    - drm/omap: DMM: Check for DMM readiness after successful transaction commit
    - pty: cancel pty slave port buf's work in tty_release
    - coresight: Fix disabling of CoreSight TPIU
    - pinctrl: Really force states during suspend/resume
    - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
    - ip6_vti: adjust vti mtu according to mtu of lower device
    - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
    - nfsd4: permit layoutget of executable-only files
    - clk: si5351: Rename internal plls to avoid name collisions
    - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
    - RDMA/ucma: Fix access to non-initialized CM_ID object
    - Linux 4.4.124

  * Xenial update to 4.4.123 stable release (LP: #1764666)
    - blkcg: fix double free of new_blkg in blkcg_init_queue
    - Input: tsc2007 - check for presence and power down tsc2007 during probe
    - staging: speakup: Replace BUG_ON() with WARN_ON().
    - staging: wilc1000: add check for kmalloc allocation failure.
    - HID: reject input outside logical range only if null state is set
    - drm: qxl: Don't alloc fbdev if emulation is not supported
    - ath10k: fix a warning during channel switch with multiple vaps
    - PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()
    - selinux: check for address length in selinux_socket_bind()
    - perf sort: Fix segfault with basic block 'cycles' sort dimension
    - i40e: Acquire NVM lock before reads on all devices
    - i40e: fix ethtool to get EEPROM data from X722 interface
    - perf tools: Make perf_event__synthesize_mmap_events() scale
    - drivers: net: xgene: Fix hardware checksum setting
    - drm: Defer disabling the vblank IRQ until the next interrupt (for instant-
      off)
    - ath10k: disallow DFS simulation if DFS channel is not enabled
    - perf probe: Return errno when not hitting any event
    - HID: clamp input to logical range if no null state
    - net/8021q: create device with all possible features in wanted_features
    - ARM: dts: Adjust moxart IRQ controller and flags
    - batman-adv: handle race condition for claims between gateways
    - of: fix of_device_get_modalias returned length when truncating buffers
    - solo6x10: release vb2 buffers in solo_stop_streaming()
    - scsi: ipr: Fix missed EH wakeup
    - media: i2c/soc_camera: fix ov6650 sensor getting wrong clock
    - timers, sched_clock: Update timeout for clock wrap
    - sysrq: Reset the watchdog timers while displaying high-resolution timers
    - Input: qt1070 - add OF device ID table
    - sched: act_csum: don't mangle TCP and UDP GSO packets
    - ASoC: rcar: ssi: don't set SSICR.CKDV = 000 with SSIWSR.CONT
    - spi: omap2-mcspi: poll OMAP2_MCSPI_CHSTAT_RXS for PIO transfer
    - tcp: sysctl: Fix a race to avoid unexpected 0 window from space
    - dmaengine: imx-sdma: add 1ms delay to ensure SDMA channel is stopped
    - driver: (adm1275) set the m,b and R coefficients correctly for power
    - mm: Fix false-positive VM_BUG_ON() in page_cache_{get,add}_speculative()
    - blk-throttle: make sure expire time isn't too big
    - f2fs: relax node version check for victim data in gc
    - bonding: refine bond_fold_stats() wrap detection
    - braille-console: Fix value returned by _braille_console_setup
    - drm/vmwgfx: Fixes to vmwgfx_fb
    - vxlan: vxlan dev should inherit lowerdev's gso_max_size
    - NFC: nfcmrvl: Include unaligned.h instead of access_ok.h
    - NFC: nfcmrvl: double free on error path
    - ARM: dts: r8a7790: Correct parent of SSI[0-9] clocks
    - ARM: dts: r8a7791: Correct parent of SSI[0-9] clocks
    - powerpc: Avoid taking a data miss on every userspace instruction miss
    - net/faraday: Add missing include of of.h
    - ARM: dts: koelsch: Correct clock frequency of X2 DU clock input
    - reiserfs: Make cancel_old_flush() reliable
    - ALSA: firewire-digi00x: handle all MIDI messages on streaming packets
    - fm10k: correctly check if interface is removed
    - apparmor: Make path_max parameter readonly
    - iommu/iova: Fix underflow bug in __alloc_and_insert_iova_range
    - video: ARM CLCD: fix dma allocation size
    - drm/radeon: Fail fb creation from imported dma-bufs.
    - drm/amdgpu: Fail fb creation from imported dma-bufs. (v2)
    - coresight: Fixes coresight DT parse to get correct output port ID.
    - MIPS: BPF: Quit clobbering callee saved registers in JIT code.
    - MIPS: BPF: Fix multiple problems in JIT skb access helpers.
    - MIPS: r2-on-r6-emu: Fix BLEZL and BGTZL identification
    - MIPS: r2-on-r6-emu: Clear BLTZALL and BGEZALL debugfs counters
    - regulator: isl9305: fix array size
    - md/raid6: Fix anomily when recovering a single device in RAID6.
    - usb: dwc2: Make sure we disconnect the gadget state
    - usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in
      dummy_hub_control()
    - drivers/perf: arm_pmu: handle no platform_device
    - perf inject: Copy events when reordering events in pipe mode
    - perf session: Don't rely on evlist in pipe mode
    - scsi: sg: check for valid direction before starting the request
    - scsi: sg: close race condition in sg_remove_sfp_usercontext()
    - kprobes/x86: Fix kprobe-booster not to boost far call instructions
    - kprobes/x86: Set kprobes pages read-only
    - pwm: tegra: Increase precision in PWM rate calculation
    - wil6210: fix memory access violation in wil_memcpy_from/toio_32
    - drm/edid: set ELD connector type in drm_edid_to_eld()
    - video/hdmi: Allow "empty" HDMI infoframes
    - HID: elo: clear BTN_LEFT mapping
    - ARM: dts: exynos: Correct Trats2 panel reset line
    - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
    - sched: Stop resched_cpu() from sending IPIs to offline CPUs
    - test_firmware: fix setting old custom fw path back on exit
    - net: xfrm: allow clearing socket xfrm policies.
    - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
    - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
    - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
    - ath10k: update tdls teardown state to target
    - cpufreq: Fix governor module removal race
    - clk: qcom: msm8916: fix mnd_width for codec_digcodec
    - ath10k: fix invalid STS_CAP_OFFSET_MASK
    - tools/usbip: fixes build with musl libc toolchain
    - spi: sun6i: disable/unprepare clocks on remove
    - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
    - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
    - scsi: dh: add new rdac devices
    - media: cpia2: Fix a couple off by one bugs
    - veth: set peer GSO values
    - drm/amdkfd: Fix memory leaks in kfd topology
    - agp/intel: Flush all chipset writes after updating the GGTT
    - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
    - mac80211: remove BUG() when interface type is invalid
    - ASoC: nuc900: Fix a loop timeout test
    - ipvlan: add L2 check for packets arriving via virtual devices
    - rcutorture/configinit: Fix build directory error message
    - ima: relax requiring a file signature for new files with zero length
    - selftests/x86/entry_from_vm86: Exit with 1 if we fail
    - selftests/x86: Add tests for User-Mode Instruction Prevention
    - selftests/x86: Add tests for the STR and SLDT instructions
    - selftests/x86/entry_from_vm86: Add test cases for POPF
    - x86/vm86/32: Fix POPF emulation
    - x86/mm: Fix vmalloc_fault to use pXd_large
    - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
    - ALSA: hda - Revert power_save option default value
    - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
    - ALSA: seq: Clear client entry before deleting else at closing
    - drm/amdgpu/dce: Don't turn off DP sink when disconnected
    - fs: Teach path_connected to handle nfs filesystems with multiple roots.
    - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
    - fs/aio: Add explicit RCU grace period when freeing kioctx
    - fs/aio: Use RCU accessors for kioctx_table->table[]
    - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
    - scsi: sg: fix SG_DXFER_FROM_DEV transfers
    - scsi: sg: fix static checker warning in sg_is_valid_dxfer
    - scsi: sg: only check for dxfer_len greater than 256M
    - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
    - btrfs: alloc_chunk: fix DUP stripe size handling
    - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
      device
    - USB: gadget: udc: Add missing platform_device_put() on error in
      bdc_pci_probe()
    - usb: gadget: bdc: 64-bit pointer capability check
    - Linux 4.4.123

  * Xenial update to 4.4.123 stable release (LP: #1764666) // CVE-2017-16995
    - Revert "bpf: fix incorrect sign extension in check_alu_op()"
    - bpf: fix incorrect sign extension in check_alu_op()

  * Xenial update to 4.4.122 stable release (LP: #1764627)
    - RDMA/ucma: Limit possible option size
    - RDMA/ucma: Check that user doesn't overflow QP state
    - RDMA/mlx5: Fix integer overflow while resizing CQ
    - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
    - workqueue: Allow retrieval of current task's work struct
    - drm: Allow determining if current task is output poll worker
    - drm/nouveau: Fix deadlock on runtime suspend
    - drm/radeon: Fix deadlock on runtime suspend
    - drm/amdgpu: Fix deadlock on runtime suspend
    - drm/amdgpu: Notify sbios device ready before send request
    - drm/radeon: fix KV harvesting
    - drm/amdgpu: fix KV harvesting
    - MIPS: BMIPS: Do not mask IPIs during suspend
    - MIPS: ath25: Check for kzalloc allocation failure
    - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
    - Input: matrix_keypad - fix race when disabling interrupts
    - loop: Fix lost writes caused by missing flag
    - kbuild: Handle builtin dtb file names containing hyphens
    - bcache: don't attach backing with duplicate UUID
    - x86/MCE: Serialize sysfs changes
    - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
    - ALSA: seq: More protection for concurrent write and ioctl races
    - ALSA: hda: add dock and led support for HP EliteBook 820 G3
    - ALSA: hda: add dock and led support for HP ProBook 640 G2
    - watchdog: hpwdt: SMBIOS check
    - watchdog: hpwdt: Check source of NMI
    - watchdog: hpwdt: fix unused variable warning
    - netfilter: nfnetlink_queue: fix timestamp attribute
    - Input: tca8418_keypad - remove double read of key event register
    - tc358743: fix register i2c_rd/wr function fix
    - netfilter: add back stackpointer size checks
    - netfilter: x_tables: fix missing timer initialization in xt_LED
    - netfilter: nat: cope with negative port range
    - netfilter: IDLETIMER: be syzkaller friendly
    - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
    - netfilter: bridge: ebt_among: add missing match size checks
    - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
    - netfilter: use skb_to_full_sk in ip_route_me_harder
    - ext4: inplace xattr block update fails to deduplicate blocks
    - ubi: Fix race condition between ubi volume creation and udev
    - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
    - NFS: Fix an incorrect type in struct nfs_direct_req
    - Revert "ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux"
    - x86/module: Detect and skip invalid relocations
    - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
    - serial: sh-sci: prevent lockup on full TTY buffers
    - tty/serial: atmel: add new version check for usart
    - uas: fix comparison for error code
    - staging: comedi: fix comedi_nsamples_left.
    - staging: android: ashmem: Fix lockdep issue during llseek
    - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
    - usb: quirks: add control message delay for 1b1c:1b20
    - USB: usbmon: remove assignment from IS_ERR argument
    - usb: usbmon: Read text within supplied buffer size
    - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
    - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
    - fixup: sctp: verify size of a new chunk in _sctp_make_chunk()
    - Linux 4.4.122

  * Xenial update to 4.4.122 stable release (LP: #1764627) // CVE-2018-1000004.
    - ALSA: seq: Don't allow resizing pool in use

  * Xenial update to 4.4.121 stable release (LP: #1764367)
    - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on the
      bus
    - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
      the bus
    - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on 
the
      bus
    - ALSA: usb-audio: Add a quirck for B&W PX headphones
    - ALSA: hda: Add a power_save blacklist
    - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
    - media: m88ds3103: don't call a non-initalized function
    - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
    - KVM: mmu: Fix overlap between public and private memslots
    - btrfs: Don't clear SGID when inheriting ACLs
    - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
    - x86/apic/vector: Handle legacy irq data correctly
    - leds: do not overflow sysfs buffer in led_trigger_show
    - x86/spectre: Fix an error message
    - bridge: check brport attr show in brport_show
    - fib_semantics: Don't match route with mismatching tclassid
    - hdlc_ppp: carrier detect ok, don't turn off negotiation
    - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
    - net: fix race on decreasing number of TX queues
    - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
    - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
    - ppp: prevent unregistered channels from connecting to PPP units
    - udplite: fix partial checksum initialization
    - sctp: fix dst refcnt leak in sctp_v4_get_dst
    - sctp: fix dst refcnt leak in sctp_v6_get_dst()
    - s390/qeth: fix SETIP command handling
    - s390/qeth: fix IPA command submission race
    - sctp: verify size of a new chunk in _sctp_make_chunk()
    - net: mpls: Pull common label check into helper
    - dm io: fix duplicate bio completion due to missing ref count
    - bpf, x64: implement retpoline for tail call
    - btrfs: preserve i_mode if __btrfs_set_acl() fails
    - Linux 4.4.121

  * Xenial update to 4.4.120 stable release (LP: #1764316)
    - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
    - f2fs: fix a bug caused by NULL extent tree
    - mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM
    - ipv6: icmp6: Allow icmp messages to be looped back
    - ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch
    - sget(): handle failures of register_shrinker()
    - drm/nouveau/pci: do a msi rearm on init
    - spi: atmel: fixed spin_lock usage inside atmel_spi_remove
    - net: arc_emac: fix arc_emac_rx() error paths
    - scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error
    - ARM: dts: ls1021a: fix incorrect clock references
    - lib/mpi: Fix umul_ppmm() for MIPS64r6
    - tg3: Add workaround to restrict 5762 MRRS to 2048
    - tg3: Enable PHY reset in MTU change path for 5720
    - bnx2x: Improve reliability in case of nested PCI errors
    - s390/dasd: fix wrongly assigned configuration data
    - IB/mlx4: Fix mlx4_ib_alloc_mr error flow
    - IB/ipoib: Fix race condition in neigh creation
    - xfs: quota: fix missed destroy of qi_tree_lock
    - xfs: quota: check result of register_shrinker()
    - e1000: fix disabling already-disabled warning
    - drm/ttm: check the return value of kzalloc
    - mac80211: mesh: drop frames appearing to be from us
    - can: flex_can: Correct the checking for frame length in 
flexcan_start_xmit()
    - bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine.
    - xen-netfront: enable device after manual module load
    - mdio-sun4i: Fix a memory leak
    - SolutionEngine771x: fix Ether platform data
    - xen/gntdev: Fix off-by-one error when unmapping with holes
    - xen/gntdev: Fix partial gntdev_mmap() cleanup
    - sctp: make use of pre-calculated len
    - net: gianfar_ptp: move set_fipers() to spinlock protecting area
    - MIPS: Implement __multi3 for GCC7 MIPS64r6 builds
    - Linux 4.4.120

  * Xenial update to 4.4.119 stable release (LP: #1762453)
    - netfilter: drop outermost socket lock in getsockopt()
    - powerpc/64s: Fix RFI flush dependency on HARDLOCKUP_DETECTOR
    - PCI: keystone: Fix interrupt-controller-node lookup
    - ip_tunnel: replace dst_cache with generic implementation
    - ip_tunnel: fix preempt warning in ip tunnel creation/updating
    - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
    - cfg80211: fix cfg80211_beacon_dup
    - iio: buffer: check if a buffer has been set up when poll is called
    - iio: adis_lib: Initialize trigger before requesting interrupt
    - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
    - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
    - usb: ohci: Proper handling of ed_rm_list to handle race condition between
      usb_kill_urb() and finish_unlinks()
    - arm64: Disable unhandled signal log messages by default
    - Add delay-init quirk for Corsair K70 RGB keyboards
    - usb: dwc3: gadget: Set maxpacket size for ep0 IN
    - usb: ldusb: add PIDs for new CASSY devices supported by this driver
    - usb: gadget: f_fs: Process all descriptors during bind
    - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
    - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
    - binder: add missing binder_unlock()
    - Linux 4.4.119

  * [regression] Colour banding and artefacts appear system-wide on an Asus
    Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Xenial update
    to 4.4.119 stable release (LP: #1762453)
    - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA

  * Xenial update to 4.4.118 stable release (LP: #1756866)
    - net: add dst_cache support
    - [Config] Add CONFIG_DST_CACHE=y
    - net: replace dst_cache ip6_tunnel implementation with the generic one
    - cfg80211: check dev_set_name() return value
    - mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed.
    - xfrm: Fix stack-out-of-bounds read on socket policy lookup.
    - xfrm: check id proto in validate_tmpl()
    - blktrace: fix unlocked registration of tracepoints
    - drm: Require __GFP_NOFAIL for the legacy drm_modeset_lock_all
    - Provide a function to create a NUL-terminated string from unterminated 
data
    - selinux: ensure the context is NUL terminated in
      security_context_to_sid_core()
    - selinux: skip bounded transition processing if the policy isn't loaded
    - crypto: x86/twofish-3way - Fix %rbp usage
    - KVM: x86: fix escape of guest dr6 to the host
    - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
    - netfilter: x_tables: avoid out-of-bounds reads in
      xt_request_find_{match|target}
    - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in 
clusterip_tg_check()
    - netfilter: on sockopt() acquire sock lock only in the required scope
    - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
    - net: avoid skb_warn_bad_offload on IS_ERR
    - ASoC: ux500: add MODULE_LICENSE tag
    - video: fbdev/mmp: add MODULE_LICENSE
    - arm64: dts: add #cooling-cells to CPU nodes
    - Make DST_CACHE a silent config option
    - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
    - staging: android: ashmem: Fix a race condition in pin ioctls
    - binder: check for binder_thread allocation failure in binder_poll()
    - staging: iio: adc: ad7192: fix external frequency setting
    - usbip: keep usbip_device sockfd state in sync with tcp_socket
    - usb: build drivers/usb/common/ when USB_SUPPORT is set
    - ARM: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context
    - ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function
    - ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen
    - ARM: dts: am4372: Correct the interrupts_properties of McASP
    - perf top: Fix window dimensions change handling
    - perf bench numa: Fixup discontiguous/sparse numa nodes
    - media: s5k6aa: describe some function parameters
    - pinctrl: sunxi: Fix A80 interrupt pin bank
    - RDMA/cma: Make sure that PSN is not over max allowed
    - scripts/kernel-doc: Don't fail with status != 0 if error encountered with
      -none
    - ipvlan: Add the skb->mark as flow4's member to lookup route
    - powerpc/perf: Fix oops when grouping different pmu events
    - s390/dasd: prevent prefix I/O error
    - gianfar: fix a flooded alignment reports because of padding issue.
    - net_sched: red: Avoid devision by zero
    - net_sched: red: Avoid illegal values
    - btrfs: Fix possible off-by-one in btrfs_search_path_in_tree
    - 509: fix printing uninitialized stack memory when OID is empty
    - dmaengine: ioat: Fix error handling path
    - dmaengine: at_hdmac: fix potential NULL pointer dereference in
      atc_prep_dma_interleaved
    - clk: fix a panic error caused by accessing NULL pointer
    - ASoC: rockchip: disable clock on error
    - spi: sun4i: disable clocks in the remove function
    - xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies.
    - drm/armada: fix leak of crtc structure
    - dmaengine: jz4740: disable/unprepare clk if probe fails
    - mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep
    - x86/mm/kmmio: Fix mmiotrace for page unaligned addresses
    - xen: XEN_ACPI_PROCESSOR is Dom0-only
    - hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close
    - virtio_balloon: prevent uninitialized variable use
    - isdn: icn: remove a #warning
    - vmxnet3: prevent building with 64K pages
    - [Config] ppc64el: Drop vmxnet3 module
    - gpio: intel-mid: Fix build warning when !CONFIG_PM
    - platform/x86: intel_mid_thermal: Fix suspend handlers unused warning
    - video: fbdev: via: remove possibly unused variables
    - scsi: advansys: fix build warning for PCI=n
    - x86/ras/inject: Make it depend on X86_LOCAL_APIC=y
    - arm64: define BUG() instruction without CONFIG_BUG
    - x86/fpu/math-emu: Fix possible uninitialized variable use
    - tools build: Add tools tree support for 'make -s'
    - x86/build: Silence the build with "make -s"
    - thermal: fix INTEL_SOC_DTS_IOSF_CORE dependencies
    - x86: add MULTIUSER dependency for KVM
    - x86/platform: Add PCI dependency for PUNIT_ATOM_DEBUG
    - scsi: advansys: fix uninitialized data access
    - arm64: Kconfig: select COMPAT_BINFMT_ELF only when BINFMT_ELF is set
    - ALSA: hda/ca0132 - fix possible NULL pointer use
    - reiserfs: avoid a -Wmaybe-uninitialized warning
    - ssb: mark ssb_bus_register as __maybe_unused
    - thermal: spear: use __maybe_unused for PM functions
    - x86/boot: Avoid warning for zero-filling .bss
    - scsi: sim710: fix build warning
    - drivers/net: fix eisa_driver probe section mismatch
    - dpt_i2o: fix build warning
    - profile: hide unused functions when !CONFIG_PROC_FS
    - md: avoid warning for 32-bit sector_t
    - mtd: ichxrom: maybe-uninitialized with gcc-4.9
    - mtd: maps: add __init attribute
    - mptfusion: hide unused seq_mpt_print_ioc_summary function
    - scsi: fdomain: drop fdomain_pci_tbl when built-in
    - video: fbdev: sis: remove unused variable
    - staging: ste_rmi4: avoid unused function warnings
    - fbdev: sis: enforce selection of at least one backend
    - video: Use bool instead int pointer for get_opt_bool() argument
    - scsi: mvumi: use __maybe_unused to hide pm functions
    - SCSI: initio: remove duplicate module device table
    - pwc: hide unused label
    - usb: musb/ux500: remove duplicate check for dma_is_compatible
    - tty: hvc_xen: hide xen_console_remove when unused
    - target/user: Fix cast from pointer to phys_addr_t
    - driver-core: use 'dev' argument in dev_dbg_ratelimited stub
    - fbdev: auo_k190x: avoid unused function warnings
    - amd-xgbe: Fix unused suspend handlers build warning
    - mtd: sh_flctl: pass FIFO as physical address
    - mtd: cfi: enforce valid geometry configuration
    - fbdev: s6e8ax0: avoid unused function warnings
    - modsign: hide openssl output in silent builds
    - fbdev: sm712fb: avoid unused function warnings
    - hwrng: exynos - use __maybe_unused to hide pm functions
    - USB: cdc_subset: only build when one driver is enabled
    - [Config] Add CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
    - rtlwifi: fix gcc-6 indentation warning
    - staging: wilc1000: fix kbuild test robot error
    - x86/platform/olpc: Fix resume handler build warning
    - netfilter: ipvs: avoid unused variable warnings
    - ipv4: ipconfig: avoid unused ic_proto_used symbol
    - tc1100-wmi: fix build warning when CONFIG_PM not enabled
    - tlan: avoid unused label with PCI=n
    - drm/vmwgfx: use *_32_bits() macros
    - tty: cyclades: cyz_interrupt is only used for PCI
    - genirq/msi: Add stubs for get_cached_msi_msg/pci_write_msi_msg
    - ASoC: mediatek: add i2c dependency
    - iio: adc: axp288: remove redundant duplicate const on axp288_adc_channels
    - infiniband: cxgb4: use %pR format string for printing resources
    - b2c2: flexcop: avoid unused function warnings
    - i2c: remove __init from i2c_register_board_info()
    - staging: unisys: visorinput depends on INPUT
    - tc358743: fix register i2c_rd/wr functions
    - drm/nouveau: hide gcc-4.9 -Wmaybe-uninitialized
    - Input: tca8418_keypad - hide gcc-4.9 -Wmaybe-uninitialized warning
    - KVM: add X86_LOCAL_APIC dependency
    - go7007: add MEDIA_CAMERA_SUPPORT dependency
    - em28xx: only use mt9v011 if camera support is enabled
    - ISDN: eicon: reduce stack size of sig_ind function
    - ASoC: rockchip: use __maybe_unused to hide st_irq_syscfg_resume
    - serial: 8250_mid: fix broken DMA dependency
    - drm/gma500: Sanity-check pipe index
    - hdpvr: hide unused variable
    - v4l: remove MEDIA_TUNER dependency for VIDEO_TUNER
    - cw1200: fix bogus maybe-uninitialized warning
    - wireless: cw1200: use __maybe_unused to hide pm functions_
    - perf/x86: Shut up false-positive -Wmaybe-uninitialized warning
    - dmaengine: zx: fix build warning
    - net: hp100: remove unnecessary #ifdefs
    - gpio: xgene: mark PM functions as __maybe_unused
    - ncpfs: fix unused variable warning
    - Revert "power: bq27xxx_battery: Remove unneeded dependency in Kconfig"
    - power: bq27xxx_battery: mark some symbols __maybe_unused
    - isdn: sc: work around type mismatch warning
    - binfmt_elf: compat: avoid unused function warning
    - idle: i7300: add PCI dependency
    - usb: phy: msm add regulator dependency
    - ncr5380: shut up gcc indentation warning
    - ARM: tegra: select USB_ULPI from EHCI rather than platform
    - ASoC: Intel: Kconfig: fix build when ACPI is not enabled
    - netlink: fix nla_put_{u8,u16,u32} for KASAN
    - dell-wmi, dell-laptop: depends DMI
    - genksyms: Fix segfault with invalid declarations
    - x86/microcode/AMD: Change load_microcode_amd()'s param to bool to fix
      preemptibility bug
    - drm/gma500: remove helper function
    - kasan: rework Kconfig settings
    - KVM: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready"
      exceptions simultaneously
    - x86/retpoline: Remove the esp/rsp thunk
    - module/retpoline: Warn about missing retpoline in module
    - x86/nospec: Fix header guards names
    - x86/bugs: Drop one "mitigation" from dmesg
    - x86/cpu/bugs: Make retpoline module warning conditional
    - x86/spectre: Check CONFIG_RETPOLINE in command line parser
    - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
    - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
    - x86/retpoline: Avoid retpolines for built-in __init functions
    - x86/spectre: Simplify spectre_v2 command line parsing
    - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
    - KVM: nVMX: kmap() can't fail
    - KVM: nVMX: vmx_complete_nested_posted_interrupt() can't fail
    - kvm: nVMX: Fix kernel panics induced by illegal INVEPT/INVVPID types
    - KVM: VMX: clean up declaration of VPID/EPT invalidation types
    - KVM: nVMX: invvpid handling improvements
    - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
    - net: dst_cache_per_cpu_dst_set() can be static
    - ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds
    - Linux 4.4.118

  * ibrs/ibpb fixes result in excessive kernel logging  (LP: #1755627)
    - SAUCE: remove ibrs_dump sysctl interface

Date: Mon, 07 May 2018 09:23:29 +0200
Changed-By: Stefan Bader <stefan.ba...@canonical.com>
Maintainer: Launchpad Build Daemon <buildd@lcy01-amd64-024.buildd>

Format: 1.8
Date: Mon, 07 May 2018 09:23:29 +0200
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-125 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-125 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-125 linux-image-4.4.0-125-generic 
linux-image-extra-4.4.0-125-generic linux-headers-4.4.0-125-generic 
linux-image-4.4.0-125-generic-dbgsym linux-tools-4.4.0-125-generic 
linux-cloud-tools-4.4.0-125-generic linux-udebs-generic 
linux-image-4.4.0-125-generic-lpae linux-image-extra-4.4.0-125-generic-lpae 
linux-headers-4.4.0-125-generic-lpae linux-image-4.4.0-125-generic-lpae-dbgsym 
linux-tools-4.4.0-125-generic-lpae linux-cloud-tools-4.4.0-125-generic-lpae 
linux-udebs-generic-lpae linux-image-4.4.0-125-lowlatency 
linux-image-extra-4.4.0-125-lowlatency linux-headers-4.4.0-125-lowlatency 
linux-image-4.4.0-125-lowlatency-dbgsym linux-tools-4.4.0-125-lowlatency 
linux-cloud-tools-4.4.0-125-lowlatency linux-udebs-lowlatency 
linux-image-4.4.0-125-powerpc-e500mc linux-image-extra-4.4.0-125-powerpc-e500mc
 linux-headers-4.4.0-125-powerpc-e500mc 
linux-image-4.4.0-125-powerpc-e500mc-dbgsym 
linux-tools-4.4.0-125-powerpc-e500mc linux-cloud-tools-4.4.0-125-powerpc-e500mc 
linux-udebs-powerpc-e500mc linux-image-4.4.0-125-powerpc-smp 
linux-image-extra-4.4.0-125-powerpc-smp linux-headers-4.4.0-125-powerpc-smp 
linux-image-4.4.0-125-powerpc-smp-dbgsym linux-tools-4.4.0-125-powerpc-smp 
linux-cloud-tools-4.4.0-125-powerpc-smp linux-udebs-powerpc-smp 
linux-image-4.4.0-125-powerpc64-emb linux-image-extra-4.4.0-125-powerpc64-emb 
linux-headers-4.4.0-125-powerpc64-emb 
linux-image-4.4.0-125-powerpc64-emb-dbgsym linux-tools-4.4.0-125-powerpc64-emb 
linux-cloud-tools-4.4.0-125-powerpc64-emb linux-udebs-powerpc64-emb 
linux-image-4.4.0-125-powerpc64-smp linux-image-extra-4.4.0-125-powerpc64-smp 
linux-headers-4.4.0-125-powerpc64-smp 
linux-image-4.4.0-125-powerpc64-smp-dbgsym linux-tools-4.4.0-125-powerpc64-smp 
linux-cloud-tools-4.4.0-125-powerpc64-smp linux-udebs-powerpc64-smp
 kernel-image-4.4.0-125-generic-di nic-modules-4.4.0-125-generic-di 
nic-shared-modules-4.4.0-125-generic-di serial-modules-4.4.0-125-generic-di 
ppp-modules-4.4.0-125-generic-di pata-modules-4.4.0-125-generic-di 
firewire-core-modules-4.4.0-125-generic-di scsi-modules-4.4.0-125-generic-di 
plip-modules-4.4.0-125-generic-di floppy-modules-4.4.0-125-generic-di 
fat-modules-4.4.0-125-generic-di nfs-modules-4.4.0-125-generic-di 
md-modules-4.4.0-125-generic-di multipath-modules-4.4.0-125-generic-di 
usb-modules-4.4.0-125-generic-di pcmcia-storage-modules-4.4.0-125-generic-di 
fb-modules-4.4.0-125-generic-di input-modules-4.4.0-125-generic-di 
mouse-modules-4.4.0-125-generic-di irda-modules-4.4.0-125-generic-di 
parport-modules-4.4.0-125-generic-di nic-pcmcia-modules-4.4.0-125-generic-di 
pcmcia-modules-4.4.0-125-generic-di nic-usb-modules-4.4.0-125-generic-di 
sata-modules-4.4.0-125-generic-di crypto-modules-4.4.0-125-generic-di 
speakup-modules-4.4.0-125-generic-di
 virtio-modules-4.4.0-125-generic-di fs-core-modules-4.4.0-125-generic-di 
fs-secondary-modules-4.4.0-125-generic-di 
storage-core-modules-4.4.0-125-generic-di block-modules-4.4.0-125-generic-di 
message-modules-4.4.0-125-generic-di vlan-modules-4.4.0-125-generic-di
 ipmi-modules-4.4.0-125-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-125.150
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd@lcy01-amd64-024.buildd>
Changed-By: Stefan Bader <stefan.ba...@canonical.com>
Description:
 block-modules-4.4.0-125-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-125-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-125-generic-di - FAT filesystem support (udeb)
 fb-modules-4.4.0-125-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.4.0-125-generic-di - Firewire (IEEE-1394) Support 
(udeb)
 floppy-modules-4.4.0-125-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.4.0-125-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-4.4.0-125-generic-di - Extra filesystem modules (udeb)
 input-modules-4.4.0-125-generic-di - Support for various input methods (udeb)
 ipmi-modules-4.4.0-125-generic-di - ipmi modules (udeb)
 irda-modules-4.4.0-125-generic-di - Support for Infrared protocols (udeb)
 kernel-image-4.4.0-125-generic-di - Linux kernel binary image for the Debian 
installer (udeb)
 linux-cloud-tools-4.4.0-125 - Linux kernel version specific cloud tools for 
version 4.4.0-125
 linux-cloud-tools-4.4.0-125-generic - Linux kernel version specific cloud 
tools for version 4.4.0-125
 linux-cloud-tools-4.4.0-125-generic-lpae - Linux kernel version specific cloud 
tools for version 4.4.0-125
 linux-cloud-tools-4.4.0-125-lowlatency - Linux kernel version specific cloud 
tools for version 4.4.0-125
 linux-cloud-tools-4.4.0-125-powerpc-e500mc - Linux kernel version specific 
cloud tools for version 4.4.0-125
 linux-cloud-tools-4.4.0-125-powerpc-smp - Linux kernel version specific cloud 
tools for version 4.4.0-125
 linux-cloud-tools-4.4.0-125-powerpc64-emb - Linux kernel version specific 
cloud tools for version 4.4.0-125
 linux-cloud-tools-4.4.0-125-powerpc64-smp - Linux kernel version specific 
cloud tools for version 4.4.0-125
 linux-cloud-tools-common - Linux kernel version specific cloud tools for 
version 4.4.0
 linux-doc  - Linux kernel specific documentation for version 4.4.0
 linux-headers-4.4.0-125 - Header files related to Linux kernel version 4.4.0
 linux-headers-4.4.0-125-generic - Linux kernel headers for version 4.4.0 on 64 
bit x86 SMP
 linux-headers-4.4.0-125-generic-lpae - Linux kernel headers for version 4.4.0 
on 64 bit x86 SMP
 linux-headers-4.4.0-125-lowlatency - Linux kernel headers for version 4.4.0 on 
64 bit x86 SMP
 linux-headers-4.4.0-125-powerpc-e500mc - Linux kernel headers for version 
4.4.0 on 32-bit Freescale Power
 linux-headers-4.4.0-125-powerpc-smp - Linux kernel headers for version 4.4.0 
on 32-bit PowerPC SMP
 linux-headers-4.4.0-125-powerpc64-emb - Linux kernel headers for version 4.4.0 
on 64-bit PowerPC SMP Book
 linux-headers-4.4.0-125-powerpc64-smp - Linux kernel headers for version 4.4.0 
on 64-bit PowerPC SMP
 linux-image-4.4.0-125-generic - Linux kernel image for version 4.4.0 on 64 bit 
x86 SMP
 linux-image-4.4.0-125-generic-dbgsym - Linux kernel debug image for version 
4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-125-generic-lpae - Linux kernel image for version 4.4.0 on 
64 bit x86 SMP
 linux-image-4.4.0-125-generic-lpae-dbgsym - Linux kernel debug image for 
version 4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-125-lowlatency - Linux kernel image for version 4.4.0 on 64 
bit x86 SMP
 linux-image-4.4.0-125-lowlatency-dbgsym - Linux kernel debug image for version 
4.4.0 on 64 bit x86 SMP
 linux-image-4.4.0-125-powerpc-e500mc - Linux kernel image for version 4.4.0 on 
32-bit Freescale Power e5
 linux-image-4.4.0-125-powerpc-e500mc-dbgsym - Linux kernel debug image for 
version 4.4.0 on 32-bit Freescale Po
 linux-image-4.4.0-125-powerpc-smp - Linux kernel image for version 4.4.0 on 
32-bit PowerPC SMP
 linux-image-4.4.0-125-powerpc-smp-dbgsym - Linux kernel debug image for 
version 4.4.0 on 32-bit PowerPC SMP
 linux-image-4.4.0-125-powerpc64-emb - Linux kernel image for version 4.4.0 on 
64-bit PowerPC SMP Book3E
 linux-image-4.4.0-125-powerpc64-emb-dbgsym - Linux kernel debug image for 
version 4.4.0 on 64-bit PowerPC SMP
 linux-image-4.4.0-125-powerpc64-smp - Linux kernel image for version 4.4.0 on 
64-bit PowerPC SMP
 linux-image-4.4.0-125-powerpc64-smp-dbgsym - Linux kernel debug image for 
version 4.4.0 on 64-bit PowerPC SMP
 linux-image-extra-4.4.0-125-generic - Linux kernel extra modules for version 
4.4.0 on 64 bit x86 SMP
 linux-image-extra-4.4.0-125-generic-lpae - Linux kernel extra modules for 
version 4.4.0 on 64 bit x86 SMP
 linux-image-extra-4.4.0-125-lowlatency - Linux kernel extra modules for 
version 4.4.0 on 64 bit x86 SMP
 linux-image-extra-4.4.0-125-powerpc-e500mc - Linux kernel extra modules for 
version 4.4.0 on 32-bit Freescale
 linux-image-extra-4.4.0-125-powerpc-smp - Linux kernel extra modules for 
version 4.4.0 on 32-bit PowerPC SM
 linux-image-extra-4.4.0-125-powerpc64-emb - Linux kernel extra modules for 
version 4.4.0 on 64-bit PowerPC SM
 linux-image-extra-4.4.0-125-powerpc64-smp - Linux kernel extra modules for 
version 4.4.0 on 64-bit PowerPC SM
 linux-libc-dev - Linux Kernel Headers for development
 linux-source-4.4.0 - Linux kernel source for version 4.4.0 with Ubuntu patches
 linux-tools-4.4.0-125 - Linux kernel version specific tools for version 
4.4.0-125
 linux-tools-4.4.0-125-generic - Linux kernel version specific tools for 
version 4.4.0-125
 linux-tools-4.4.0-125-generic-lpae - Linux kernel version specific tools for 
version 4.4.0-125
 linux-tools-4.4.0-125-lowlatency - Linux kernel version specific tools for 
version 4.4.0-125
 linux-tools-4.4.0-125-powerpc-e500mc - Linux kernel version specific tools for 
version 4.4.0-125
 linux-tools-4.4.0-125-powerpc-smp - Linux kernel version specific tools for 
version 4.4.0-125
 linux-tools-4.4.0-125-powerpc64-emb - Linux kernel version specific tools for 
version 4.4.0-125
 linux-tools-4.4.0-125-powerpc64-smp - Linux kernel version specific tools for 
version 4.4.0-125
 linux-tools-common - Linux kernel version specific tools for version 4.4.0
 linux-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-udebs-powerpc-e500mc - Metapackage depending on kernel udebs (udeb)
 linux-udebs-powerpc-smp - Metapackage depending on kernel udebs (udeb)
 linux-udebs-powerpc64-emb - Metapackage depending on kernel udebs (udeb)
 linux-udebs-powerpc64-smp - Metapackage depending on kernel udebs (udeb)
 md-modules-4.4.0-125-generic-di - Multi-device support (raid, device-mapper, 
lvm) (udeb)
 message-modules-4.4.0-125-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-4.4.0-125-generic-di - Mouse support (udeb)
 multipath-modules-4.4.0-125-generic-di - DM-Multipath support (udeb)
 nfs-modules-4.4.0-125-generic-di - NFS filesystem drivers (udeb)
 nic-modules-4.4.0-125-generic-di - Network interface support (udeb)
 nic-pcmcia-modules-4.4.0-125-generic-di - PCMCIA network interface support 
(udeb)
 nic-shared-modules-4.4.0-125-generic-di - nic shared modules (udeb)
 nic-usb-modules-4.4.0-125-generic-di - USB network interface support (udeb)
 parport-modules-4.4.0-125-generic-di - Parallel port support (udeb)
 pata-modules-4.4.0-125-generic-di - PATA support modules (udeb)
 pcmcia-modules-4.4.0-125-generic-di - PCMCIA Modules (udeb)
 pcmcia-storage-modules-4.4.0-125-generic-di - PCMCIA storage support (udeb)
 plip-modules-4.4.0-125-generic-di - PLIP (parallel port) networking support 
(udeb)
 ppp-modules-4.4.0-125-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-4.4.0-125-generic-di - SATA storage support (udeb)
 scsi-modules-4.4.0-125-generic-di - SCSI storage support (udeb)
 serial-modules-4.4.0-125-generic-di - Serial port support (udeb)
 speakup-modules-4.4.0-125-generic-di - speakup modules (udeb)
 storage-core-modules-4.4.0-125-generic-di - Core storage support (udeb)
 usb-modules-4.4.0-125-generic-di - Core USB support (udeb)
 virtio-modules-4.4.0-125-generic-di - VirtIO Modules (udeb)
 vlan-modules-4.4.0-125-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1726930 1749420 1755627 1756866 1758507 1761534 1762453 
1763454 1764316 1764367 1764627 1764666 1764762 1764810 1764973 1764999 1765007 
1765010 1765241 1765698 1770011
Changes:
 linux (4.4.0-125.150) xenial; urgency=medium
 .
   * linux: 4.4.0-125.150 -proposed tracker (LP: #1770011)
 .
   * Unable to insert test_bpf module on Xenial (LP: #1765698)
     - bpf: fix selftests/bpf test_kmod.sh failure when 
CONFIG_BPF_JIT_ALWAYS_ON=y
     - test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches
 .
   * virtio_scsi race can corrupt memory, panic kernel (LP: #1765241)
     - SAUCE: (no-up) virtio-scsi: Fix race in target free
 .
   * bpf_map_lookup_elem: BUG: unable to handle kernel paging request
     (LP: #1763454) // CVE-2017-17862
     - SAUCE: Add missing hunks from "bpf: fix branch pruning logic"
 .
   * Xenial: rfkill: fix missing return on rfkill_init  (LP: #1764810)
     - rfkill: fix missing return on rfkill_init
 .
   * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
     - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
 .
   * Xenial update to 4.4.128 stable release (LP: #1765010)
     - cfg80211: make RATE_INFO_BW_20 the default
     - md/raid5: make use of spin_lock_irq over local_irq_disable + spin_lock
     - rtc: snvs: fix an incorrect check of return value
     - x86/asm: Don't use RBP as a temporary register in
       csum_partial_copy_generic()
     - NFSv4.1: RECLAIM_COMPLETE must handle NFS4ERR_CONN_NOT_BOUND_TO_SESSION
     - IB/srpt: Fix abort handling
     - af_key: Fix slab-out-of-bounds in pfkey_compile_policy.
     - mac80211: bail out from prep_connection() if a reconfig is ongoing
     - bna: Avoid reading past end of buffer
     - qlge: Avoid reading past end of buffer
     - ipmi_ssif: unlock on allocation failure
     - net: cdc_ncm: Fix TX zero padding
     - net: ethernet: ti: cpsw: adjust cpsw fifos depth for fullduplex flow 
control
     - lockd: fix lockd shutdown race
     - drivers/misc/vmw_vmci/vmci_queue_pair.c: fix a couple integer overflow 
tests
     - pidns: disable pid allocation if pid_ns_prepare_proc() is failed in
       alloc_pid()
     - s390: move _text symbol to address higher than zero
     - net/mlx4_en: Avoid adding steering rules with invalid ring
     - NFSv4.1: Work around a Linux server bug...
     - CIFS: silence lockdep splat in cifs_relock_file()
     - net: qca_spi: Fix alignment issues in rx path
     - netxen_nic: set rcode to the return status from the call to 
netxen_issue_cmd
     - Input: elan_i2c - check if device is there before really probing
     - Input: elantech - force relative mode on a certain module
     - KVM: PPC: Book3S PR: Check copy_to/from_user return values
     - vmxnet3: ensure that adapter is in proper state during force_close
     - SMB2: Fix share type handling
     - bus: brcmstb_gisb: Use register offsets with writes too
     - bus: brcmstb_gisb: correct support for 64-bit address output
     - PowerCap: Fix an error code in powercap_register_zone()
     - ARM: dts: imx53-qsrb: Pulldown PMIC IRQ pin
     - staging: wlan-ng: prism2mgmt.c: fixed a double endian conversion before
       calling hfa384x_drvr_setconfig16, also fixes relative sparse warning
     - x86/tsc: Provide 'tsc=unstable' boot parameter
     - ARM: dts: imx6qdl-wandboard: Fix audio channel swap
     - ipv6: avoid dad-failures for addresses with NODAD
     - async_tx: Fix DMA_PREP_FENCE usage in do_async_gen_syndrome()
     - usb: dwc3: keystone: check return value
     - btrfs: fix incorrect error return ret being passed to mapping_set_error
     - ata: libahci: properly propagate return value of platform_get_irq()
     - neighbour: update neigh timestamps iff update is effective
     - arp: honour gratuitous ARP _replies_
     - usb: chipidea: properly handle host or gadget initialization failure
     - USB: ene_usb6250: fix first command execution
     - net: x25: fix one potential use-after-free issue
     - USB: ene_usb6250: fix SCSI residue overwriting
     - serial: 8250: omap: Disable DMA for console UART
     - serial: sh-sci: Fix race condition causing garbage during shutdown
     - sh_eth: Use platform device for printing before register_netdev()
     - scsi: csiostor: fix use after free in csio_hw_use_fwconfig()
     - powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash
     - ath5k: fix memory leak on buf on failed eeprom read
     - selftests/powerpc: Fix TM resched DSCR test with some compilers
     - xfrm: fix state migration copy replay sequence numbers
     - iio: hi8435: avoid garbage event at first enable
     - iio: hi8435: cleanup reset gpio
     - ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors
     - md-cluster: fix potential lock issue in add_new_disk
     - ARM: davinci: da8xx: Create DSP device only when assigned memory
     - ray_cs: Avoid reading past end of buffer
     - leds: pca955x: Correct I2C Functionality
     - sched/numa: Use down_read_trylock() for the mmap_sem
     - net/mlx5: Tolerate irq_set_affinity_hint() failures
     - selinux: do not check open permission on sockets
     - block: fix an error code in add_partition()
     - mlx5: fix bug reading rss_hash_type from CQE
     - net: ieee802154: fix net_device reference release too early
     - libceph: NULL deref on crush_decode() error path
     - netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize
     - pNFS/flexfiles: missing error code in ff_layout_alloc_lseg()
     - ASoC: rsnd: SSI PIO adjust to 24bit mode
     - scsi: bnx2fc: fix race condition in bnx2fc_get_host_stats()
     - fix race in drivers/char/random.c:get_reg()
     - ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff()
     - tcp: better validation of received ack sequences
     - net: move somaxconn init from sysctl code
     - Input: elan_i2c - clear INT before resetting controller
     - bonding: Don't update slave->link until ready to commit
     - KVM: nVMX: Fix handling of lmsw instruction
     - net: llc: add lock_sock in llc_ui_bind to avoid a race condition
     - ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc 
node
     - thermal: power_allocator: fix one race condition issue for 
thermal_instances
       list
     - perf probe: Add warning message if there is unexpected event name
     - l2tp: fix missing print session offset info
     - rds; Reset rs->rs_bound_addr in rds_add_bound() failure path
     - hwmon: (ina2xx) Make calibration register value fixed
     - media: videobuf2-core: don't go out of the buffer range
     - ASoC: Intel: cht_bsw_rt5645: Analog Mic support
     - scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" 
flag.
     - vfb: fix video mode and line_length being set when loaded
     - gpio: label descriptors using the device name
     - ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
     - wl1251: check return from call to wl1251_acx_arp_ip_filter
     - hdlcdrv: Fix divide by zero in hdlcdrv_ioctl
     - ovl: filter trusted xattr for non-admin
     - powerpc/[booke|4xx]: Don't clobber TCR[WP] when setting TCR[DIE]
     - dmaengine: imx-sdma: Handle return value of clk_prepare_enable
     - arm64: futex: Fix undefined behaviour with FUTEX_OP_OPARG_SHIFT usage
     - net/mlx5: avoid build warning for uniprocessor
     - cxgb4: FW upgrade fixes
     - rtc: opal: Handle disabled TPO in opal_get_tpo_time()
     - rtc: interface: Validate alarm-time before handling rollover
     - SUNRPC: ensure correct error is reported by xs_tcp_setup_socket()
     - net: freescale: fix potential null pointer dereference
     - KVM: SVM: do not zero out segment attributes if segment is unusable or 
not
       present
     - clk: scpi: fix return type of __scpi_dvfs_round_rate
     - clk: Fix __set_clk_rates error print-string
     - powerpc/spufs: Fix coredump of SPU contexts
     - perf trace: Add mmap alias for s390
     - qlcnic: Fix a sleep-in-atomic bug in qlcnic_82xx_hw_write_wx_2M and
       qlcnic_82xx_hw_read_wx_2M
     - mISDN: Fix a sleep-in-atomic bug
     - drm/omap: fix tiled buffer stride calculations
     - cxgb4: fix incorrect cim_la output for T6
     - Fix serial console on SNI RM400 machines
     - bio-integrity: Do not allocate integrity context for bio w/o data
     - skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
     - sit: reload iphdr in ipip6_rcv
     - net/mlx4: Fix the check in attaching steering rules
     - net/mlx4: Check if Granular QoS per VF has been enabled before updating 
QP
       qos_vport
     - perf header: Set proper module name when build-id event found
     - perf report: Ensure the perf DSO mapping matches what libdw sees
     - tags: honor COMPILED_SOURCE with apart output directory
     - e1000e: fix race condition around skb_tstamp_tx()
     - cx25840: fix unchecked return values
     - mceusb: sporadic RX truncation corruption fix
     - net: phy: avoid genphy_aneg_done() for PHYs without clause 22 support
     - ARM: imx: Add MXC_CPU_IMX6ULL and cpu_is_imx6ull
     - e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails
     - perf/core: Correct event creation with PERF_FORMAT_GROUP
     - MIPS: mm: fixed mappings: correct initialisation
     - MIPS: mm: adjust PKMAP location
     - MIPS: kprobes: flush_insn_slot should flush only if probe initialised
     - Fix loop device flush before configure v3
     - net: emac: fix reset timeout with AR8035 phy
     - skbuff: only inherit relevant tx_flags
     - xen: avoid type warning in xchg_xen_ulong
     - bnx2x: Allow vfs to disable txvlan offload
     - sctp: fix recursive locking warning in sctp_do_peeloff
     - sparc64: ldc abort during vds iso boot
     - iio: magnetometer: st_magn_spi: fix spi_device_id table
     - Bluetooth: Send HCI Set Event Mask Page 2 command only when needed
     - cpuidle: dt: Add missing 'of_node_put()'
     - ACPICA: Events: Add runtime stub support for event APIs
     - ACPICA: Disassembler: Abort on an invalid/unknown AML opcode
     - s390/dasd: fix hanging safe offline
     - vxlan: dont migrate permanent fdb entries during learn
     - bcache: stop writeback thread after detaching
     - bcache: segregate flash only volume write streams
     - scsi: libsas: fix memory leak in sas_smp_get_phy_events()
     - scsi: libsas: fix error when getting phy events
     - scsi: libsas: initialize sas_phy status according to response of DISCOVER
     - blk-mq: fix kernel oops in blk_mq_tag_idle()
     - tty: n_gsm: Allow ADM response in addition to UA for control dlci
     - EDAC, mv64x60: Fix an error handling path
     - cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages
     - perf tools: Fix copyfile_offset update of output offset
     - ipsec: check return value of skb_to_sgvec always
     - rxrpc: check return value of skb_to_sgvec always
     - virtio_net: check return value of skb_to_sgvec always
     - virtio_net: check return value of skb_to_sgvec in one more location
     - random: use lockless method of accessing and updating f->reg_idx
     - futex: Remove requirement for lock_page() in get_futex_key()
     - Kbuild: provide a __UNIQUE_ID for clang
     - arp: fix arp_filter on l3slave devices
     - net: fix possible out-of-bound read in skb_network_protocol()
     - net/ipv6: Fix route leaking between VRFs
     - netlink: make sure nladdr has correct size in netlink_connect()
     - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
     - pptp: remove a buggy dst release in pptp_connect()
     - sctp: do not leak kernel memory to user space
     - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
     - vhost: correctly remove wait queue during poll failure
     - vlan: also check phy_driver ts_info for vlan's real device
     - bonding: fix the err path for dev hwaddr sync in bond_enslave
     - bonding: move dev_mc_sync after master_upper_dev_link in bond_enslave
     - bonding: process the err returned by dev_set_allmulti properly in
       bond_enslave
     - net: fool proof dev_valid_name()
     - ip_tunnel: better validate user provided tunnel names
     - ipv6: sit: better validate user provided tunnel names
     - ip6_gre: better validate user provided tunnel names
     - ip6_tunnel: better validate user provided tunnel names
     - vti6: better validate user provided tunnel names
     - r8169: fix setting driver_data after register_netdev
     - net sched actions: fix dumping which requires several messages to user 
space
     - net/ipv6: Increment OUTxxx counters after netfilter hook
     - ipv6: the entire IPv6 header chain must fit the first fragment
     - vrf: Fix use after free and double free in vrf_finish_output
     - Revert "xhci: plat: Register shutdown for xhci_plat"
     - Linux 4.4.128
 .
   * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
     from sleep (88E8055) (LP: #1758507) // Xenial update to 4.4.128 stable
     release (LP: #1765010)
     - sky2: Increase D3 delay to sky2 stops working after suspend
 .
   * Xenial update to 4.4.127 stable release (LP: #1765007)
     - mtd: jedec_probe: Fix crash in jedec_read_mfr()
     - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent()
     - ALSA: pcm: potential uninitialized return values
     - partitions/msdos: Unable to mount UFS 44bsd partitions
     - usb: gadget: define free_ep_req as universal function
     - usb: gadget: change len to size_t on alloc_ep_req()
     - usb: gadget: fix usb_ep_align_maybe endianness and new usb_ep_align
     - usb: gadget: align buffer size when allocating for OUT endpoint
     - usb: gadget: f_hid: fix: Prevent accessing released memory
     - kprobes/x86: Fix to set RWX bits correctly before releasing trampoline
     - ACPI, PCI, irq: remove redundant check for null string pointer
     - writeback: fix the wrong congested state variable definition
     - PCI: Make PCI_ROM_ADDRESS_MASK a 32-bit constant
     - dm ioctl: remove double parentheses
     - Input: mousedev - fix implicit conversion warning
     - netfilter: nf_nat_h323: fix logical-not-parentheses warning
     - genirq: Use cpumask_available() for check of cpumask variable
     - cpumask: Add helper cpumask_available()
     - selinux: Remove unnecessary check of array base in selinux_set_mapping()
     - fs: compat: Remove warning from COMPATIBLE_IOCTL
     - jiffies.h: declare jiffies and jiffies_64 with 
____cacheline_aligned_in_smp
     - frv: declare jiffies to be located in the .data section
     - audit: add tty field to LOGIN event
     - tty: provide tty_name() even without CONFIG_TTY
     - netfilter: ctnetlink: Make some parameters integer to avoid enum mismatch
     - selinux: Remove redundant check for unknown labeling behavior
     - arm64: avoid overflow in VA_START and PAGE_OFFSET
     - xfrm_user: uncoditionally validate esn replay attribute struct
     - RDMA/ucma: Check AF family prior resolving address
     - RDMA/ucma: Fix use-after-free access in ucma_close
     - RDMA/ucma: Ensure that CM_ID exists prior to access it
     - RDMA/ucma: Check that device is connected prior to access it
     - RDMA/ucma: Check that device exists prior to accessing it
     - RDMA/ucma: Don't allow join attempts for unsupported AF family
     - RDMA/ucma: Introduce safer rdma_addr_size() variants
     - net: xfrm: use preempt-safe this_cpu_read() in ipcomp_alloc_tfms()
     - xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems
     - netfilter: bridge: ebt_among: add more missing match size checks
     - netfilter: x_tables: add and use xt_check_proc_name
     - Bluetooth: Fix missing encryption refresh on Security Request
     - llist: clang: introduce member_address_is_nonnull()
     - scsi: virtio_scsi: always read VPD pages for multiqueue too
     - usb: dwc2: Improve gadget state disconnection handling
     - USB: serial: ftdi_sio: add RT Systems VX-8 cable
     - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
     - USB: serial: cp210x: add ELDAT Easywave RX09 id
     - mei: remove dev_err message on an unsupported ioctl
     - media: usbtv: prevent double free in error case
     - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
     - crypto: ahash - Fix early termination in hash walk
     - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
     - fs/proc: Stop trying to report thread stacks
     - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
     - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
     - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
     - vt: change SGR 21 to follow the standards
     - Documentation: pinctrl: palmas: Add ti,palmas-powerhold-override property
       definition
     - ARM: dts: dra7: Add power hold and power controller properties to palmas
     - ARM: dts: am57xx-beagle-x15-common: Add overide powerhold property
     - md/raid10: reset the 'first' at the end of loop
     - net: hns: Fix ethtool private flags
     - Revert "PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()"
     - Revert "ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin"
     - Revert "ARM: dts: omap3-n900: Fix the audio CODEC's reset pin"
     - Revert "cpufreq: Fix governor module removal race"
     - Revert "mtip32xx: use runtime tag to initialize command header"
     - spi: davinci: fix up dma_mapping_error() incorrect patch
     - net: cavium: liquidio: fix up "Avoid dma_unmap_single on uninitialized
       ndata"
     - Revert "ip6_vti: adjust vti mtu according to mtu of lower device"
     - Linux 4.4.127
 .
   * Xenial update to 4.4.126 stable release (LP: #1764999)
     - scsi: sg: don't return bogus Sg_requests
     - Revert "genirq: Use irqd_get_trigger_type to compare the trigger type for
       shared IRQs"
     - net: Fix hlist corruptions in inet_evict_bucket()
     - dccp: check sk for closed state in dccp_sendmsg()
     - ipv6: fix access to non-linear packet in ndisc_fill_redirect_hdr_option()
     - l2tp: do not accept arbitrary sockets
     - net: ethernet: arc: Fix a potential memory leak if an optional regulator 
is
       deferred
     - net: ethernet: ti: cpsw: add check for in-band mode setting with RGMII 
PHY
       interface
     - net/iucv: Free memory obtained by kzalloc
     - netlink: avoid a double skb free in genlmsg_mcast()
     - net: Only honor ifindex in IP_PKTINFO if non-0
     - skbuff: Fix not waking applications when errors are enqueued
     - team: Fix double free in error path
     - s390/qeth: free netdevice when removing a card
     - s390/qeth: when thread completes, wake up all waiters
     - s390/qeth: lock read device while queueing next buffer
     - s390/qeth: on channel error, reject further cmd requests
     - ieee802154: 6lowpan: fix possible NULL deref in lowpan_device_event()
     - net: fec: Fix unbalanced PM runtime calls
     - net: systemport: Rewrite __bcm_sysport_tx_reclaim()
     - Linux 4.4.126
 .
   * Xenial update to 4.4.125 stable release (LP: #1764973)
     - MIPS: ralink: Remove ralink_halt()
     - iio: st_pressure: st_accel: pass correct platform data to init
     - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit
     - ALSA: aloop: Sync stale timer before release
     - ALSA: aloop: Fix access to not-yet-ready substream via cable
     - ALSA: hda/realtek - Always immediately update mute LED with pin VREF
     - mmc: dw_mmc: fix falling from idmac to PIO mode when dw_mci_reset occurs
     - PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID 644L
     - ahci: Add PCI-id for the Highpoint Rocketraid 644L card
     - clk: bcm2835: Protect sections updating shared registers
     - Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174
     - libata: fix length validation of ATAPI-relayed SCSI commands
     - libata: remove WARN() for DMA or PIO command without data
     - libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs
     - libata: Enable queued TRIM for Samsung SSD 860
     - libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs
     - libata: Make Crucial BX100 500GB LPM quirk apply to all firmware versions
     - libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to MU01 version
     - mm/vmalloc: add interfaces to free unmapped page table
     - x86/mm: implement free pmd/pte page interfaces
     - drm/vmwgfx: Fix a destoy-while-held mutex problem.
     - drm/radeon: Don't turn off DP sink when disconnected
     - drm: udl: Properly check framebuffer mmap offsets
     - acpi, numa: fix pxm to online numa node associations
     - brcmfmac: fix P2P_DEVICE ethernet address generation
     - rtlwifi: rtl8723be: Fix loss of signal
     - tracing: probeevent: Fix to support minus offset from symbol
     - mtd: nand: fsl_ifc: Fix nand waitfunc return value
     - staging: ncpfs: memory corruption in ncp_read_kernel()
     - can: cc770: Fix stalls on rt-linux, remove redundant IRQ ack
     - can: cc770: Fix queue stall & dropped RTR reply
     - can: cc770: Fix use after free in cc770_tx_interrupt()
     - tty: vt: fix up tabstops properly
     - x86/build/64: Force the linker to use 2MB page size
     - x86/boot/64: Verify alignment of the LOAD segment
     - perf/x86/intel: Don't accidentally clear high bits in bdw_limit_period()
     - staging: lustre: ptlrpc: kfree used instead of kvfree
     - kbuild: disable clang's default use of -fmerge-all-constants
     - bpf: skip unnecessary capability check
     - bpf, x64: increase number of passes
     - Linux 4.4.125
 .
   * System fails to start (boot) on battery due to read-only root file-system
     (LP: #1726930) // Xenial update to 4.4.125 stable release (LP: #1764973)
     - libata: disable LPM for Crucial BX100 SSD 500GB drive
 .
   * Xenial update to 4.4.124 stable release (LP: #1764762)
     - tpm: fix potential buffer overruns caused by bit glitches on the bus
     - tpm_tis: fix potential buffer overruns caused by bit glitches on the bus
     - staging: android: ashmem: Fix possible deadlock in ashmem_ioctl
     - platform/x86: asus-nb-wmi: Add wapf4 quirk for the X302UA
     - regulator: anatop: set default voltage selector for pcie
     - x86: i8259: export legacy_pic symbol
     - rtc: cmos: Do not assume irq 8 for rtc when there are no legacy irqs
     - Input: ar1021_i2c - fix too long name in driver's device table
     - time: Change posix clocks ops interfaces to use timespec64
     - ACPI/processor: Fix error handling in __acpi_processor_start()
     - ACPI/processor: Replace racy task affinity logic
     - cpufreq/sh: Replace racy task affinity logic
     - genirq: Use irqd_get_trigger_type to compare the trigger type for shared
       IRQs
     - i2c: i2c-scmi: add a MS HID
     - net: ipv6: send unsolicited NA on admin up
     - media/dvb-core: Race condition when writing to CAM
     - spi: dw: Disable clock after unregistering the host
     - ath: Fix updating radar flags for coutry code India
     - clk: ns2: Correct SDIO bits
     - scsi: virtio_scsi: Always try to read VPD pages
     - KVM: PPC: Book3S PR: Exit KVM on failed mapping
     - ARM: 8668/1: ftrace: Fix dynamic ftrace with DEBUG_RODATA and 
!FRAME_POINTER
     - iommu/omap: Register driver before setting IOMMU ops
     - md/raid10: wait up frozen array in handle_write_completed
     - NFS: Fix missing pg_cleanup after nfs_pageio_cond_complete()
     - tcp: remove poll() flakes with FastOpen
     - e1000e: fix timing for 82579 Gigabit Ethernet controller
     - ALSA: hda - Fix headset microphone detection for ASUS N551 and N751
     - IB/ipoib: Fix deadlock between ipoib_stop and mcast join flow
     - IB/ipoib: Update broadcast object if PKey value was changed in index 0
     - HSI: ssi_protocol: double free in ssip_pn_xmit()
     - IB/mlx4: Take write semaphore when changing the vma struct
     - IB/mlx4: Change vma from shared to private
     - ASoC: Intel: Skylake: Uninitialized variable in probe_codec()
     - Fix driver usage of 128B WQEs when WQ_CREATE is V1.
     - netfilter: xt_CT: fix refcnt leak on error path
     - openvswitch: Delete conntrack entry clashing with an expectation.
     - mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR()
     - wan: pc300too: abort path on failure
     - qlcnic: fix unchecked return value
     - scsi: mac_esp: Replace bogus memory barrier with spinlock
     - infiniband/uverbs: Fix integer overflows
     - NFS: don't try to cross a mountpount when there isn't one there.
     - Revert "UBUNTU: SAUCE: (no-up) iio: st_pressure: st_accel: Initialise 
sensor
       platform data properly"
     - iio: st_pressure: st_accel: Initialise sensor platform data properly
     - mt7601u: check return value of alloc_skb
     - rndis_wlan: add return value validation
     - Btrfs: send, fix file hole not being preserved due to inline extent
     - mac80211: don't parse encrypted management frames in 
ieee80211_frame_acked
     - mfd: palmas: Reset the POWERHOLD mux during power off
     - mtip32xx: use runtime tag to initialize command header
     - staging: unisys: visorhba: fix s-Par to boot with option 
CONFIG_VMAP_STACK
       set to y
     - staging: wilc1000: fix unchecked return value
     - mmc: sdhci-of-esdhc: limit SD clock for ls1012a/ls1046a
     - ARM: DRA7: clockdomain: Change the CLKTRCTRL of CM_PCIE_CLKSTCTRL to 
SW_WKUP
     - ipmi/watchdog: fix wdog hang on panic waiting for ipmi response
     - ACPI / PMIC: xpower: Fix power_table addresses
     - drm/nouveau/kms: Increase max retries in scanout position queries.
     - bnx2x: Align RX buffers
     - power: supply: pda_power: move from timer to delayed_work
     - Input: twl4030-pwrbutton - use correct device for irq request
     - md/raid10: skip spare disk as 'first' disk
     - ia64: fix module loading for gcc-5.4
     - tcm_fileio: Prevent information leak for short reads
     - video: fbdev: udlfb: Fix buffer on stack
     - sm501fb: don't return zero on failure path in sm501fb_start()
     - net: hns: fix ethtool_get_strings overflow in hns driver
     - cifs: small underflow in cnvrtDosUnixTm()
     - rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks
     - rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL
     - perf tests kmod-path: Don't fail if compressed modules aren't supported
     - Bluetooth: hci_qca: Avoid setup failure on missing rampatch
     - media: c8sectpfe: fix potential NULL pointer dereference in
       c8sectpfe_timer_interrupt
     - drm/msm: fix leak in failed get_pages
     - RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()
     - rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.
     - media: bt8xx: Fix err 'bt878_probe()'
     - media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart
     - cros_ec: fix nul-termination for firmware build info
     - platform/chrome: Use proper protocol transfer function
     - mmc: avoid removing non-removable hosts during suspend
     - IB/ipoib: Avoid memory leak if the SA returns a different DGID
     - RDMA/cma: Use correct size when writing netlink stats
     - IB/umem: Fix use of npages/nmap fields
     - vgacon: Set VGA struct resource types
     - drm/omap: DMM: Check for DMM readiness after successful transaction 
commit
     - pty: cancel pty slave port buf's work in tty_release
     - coresight: Fix disabling of CoreSight TPIU
     - pinctrl: Really force states during suspend/resume
     - iommu/vt-d: clean up pr_irq if request_threaded_irq fails
     - ip6_vti: adjust vti mtu according to mtu of lower device
     - RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS
     - nfsd4: permit layoutget of executable-only files
     - clk: si5351: Rename internal plls to avoid name collisions
     - dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63
     - RDMA/ucma: Fix access to non-initialized CM_ID object
     - Linux 4.4.124
 .
   * Xenial update to 4.4.123 stable release (LP: #1764666)
     - blkcg: fix double free of new_blkg in blkcg_init_queue
     - Input: tsc2007 - check for presence and power down tsc2007 during probe
     - staging: speakup: Replace BUG_ON() with WARN_ON().
     - staging: wilc1000: add check for kmalloc allocation failure.
     - HID: reject input outside logical range only if null state is set
     - drm: qxl: Don't alloc fbdev if emulation is not supported
     - ath10k: fix a warning during channel switch with multiple vaps
     - PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()
     - selinux: check for address length in selinux_socket_bind()
     - perf sort: Fix segfault with basic block 'cycles' sort dimension
     - i40e: Acquire NVM lock before reads on all devices
     - i40e: fix ethtool to get EEPROM data from X722 interface
     - perf tools: Make perf_event__synthesize_mmap_events() scale
     - drivers: net: xgene: Fix hardware checksum setting
     - drm: Defer disabling the vblank IRQ until the next interrupt (for 
instant-
       off)
     - ath10k: disallow DFS simulation if DFS channel is not enabled
     - perf probe: Return errno when not hitting any event
     - HID: clamp input to logical range if no null state
     - net/8021q: create device with all possible features in wanted_features
     - ARM: dts: Adjust moxart IRQ controller and flags
     - batman-adv: handle race condition for claims between gateways
     - of: fix of_device_get_modalias returned length when truncating buffers
     - solo6x10: release vb2 buffers in solo_stop_streaming()
     - scsi: ipr: Fix missed EH wakeup
     - media: i2c/soc_camera: fix ov6650 sensor getting wrong clock
     - timers, sched_clock: Update timeout for clock wrap
     - sysrq: Reset the watchdog timers while displaying high-resolution timers
     - Input: qt1070 - add OF device ID table
     - sched: act_csum: don't mangle TCP and UDP GSO packets
     - ASoC: rcar: ssi: don't set SSICR.CKDV = 000 with SSIWSR.CONT
     - spi: omap2-mcspi: poll OMAP2_MCSPI_CHSTAT_RXS for PIO transfer
     - tcp: sysctl: Fix a race to avoid unexpected 0 window from space
     - dmaengine: imx-sdma: add 1ms delay to ensure SDMA channel is stopped
     - driver: (adm1275) set the m,b and R coefficients correctly for power
     - mm: Fix false-positive VM_BUG_ON() in page_cache_{get,add}_speculative()
     - blk-throttle: make sure expire time isn't too big
     - f2fs: relax node version check for victim data in gc
     - bonding: refine bond_fold_stats() wrap detection
     - braille-console: Fix value returned by _braille_console_setup
     - drm/vmwgfx: Fixes to vmwgfx_fb
     - vxlan: vxlan dev should inherit lowerdev's gso_max_size
     - NFC: nfcmrvl: Include unaligned.h instead of access_ok.h
     - NFC: nfcmrvl: double free on error path
     - ARM: dts: r8a7790: Correct parent of SSI[0-9] clocks
     - ARM: dts: r8a7791: Correct parent of SSI[0-9] clocks
     - powerpc: Avoid taking a data miss on every userspace instruction miss
     - net/faraday: Add missing include of of.h
     - ARM: dts: koelsch: Correct clock frequency of X2 DU clock input
     - reiserfs: Make cancel_old_flush() reliable
     - ALSA: firewire-digi00x: handle all MIDI messages on streaming packets
     - fm10k: correctly check if interface is removed
     - apparmor: Make path_max parameter readonly
     - iommu/iova: Fix underflow bug in __alloc_and_insert_iova_range
     - video: ARM CLCD: fix dma allocation size
     - drm/radeon: Fail fb creation from imported dma-bufs.
     - drm/amdgpu: Fail fb creation from imported dma-bufs. (v2)
     - coresight: Fixes coresight DT parse to get correct output port ID.
     - MIPS: BPF: Quit clobbering callee saved registers in JIT code.
     - MIPS: BPF: Fix multiple problems in JIT skb access helpers.
     - MIPS: r2-on-r6-emu: Fix BLEZL and BGTZL identification
     - MIPS: r2-on-r6-emu: Clear BLTZALL and BGEZALL debugfs counters
     - regulator: isl9305: fix array size
     - md/raid6: Fix anomily when recovering a single device in RAID6.
     - usb: dwc2: Make sure we disconnect the gadget state
     - usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in
       dummy_hub_control()
     - drivers/perf: arm_pmu: handle no platform_device
     - perf inject: Copy events when reordering events in pipe mode
     - perf session: Don't rely on evlist in pipe mode
     - scsi: sg: check for valid direction before starting the request
     - scsi: sg: close race condition in sg_remove_sfp_usercontext()
     - kprobes/x86: Fix kprobe-booster not to boost far call instructions
     - kprobes/x86: Set kprobes pages read-only
     - pwm: tegra: Increase precision in PWM rate calculation
     - wil6210: fix memory access violation in wil_memcpy_from/toio_32
     - drm/edid: set ELD connector type in drm_edid_to_eld()
     - video/hdmi: Allow "empty" HDMI infoframes
     - HID: elo: clear BTN_LEFT mapping
     - ARM: dts: exynos: Correct Trats2 panel reset line
     - sched: Stop switched_to_rt() from sending IPIs to offline CPUs
     - sched: Stop resched_cpu() from sending IPIs to offline CPUs
     - test_firmware: fix setting old custom fw path back on exit
     - net: xfrm: allow clearing socket xfrm policies.
     - mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()
     - ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
     - ARM: dts: omap3-n900: Fix the audio CODEC's reset pin
     - ath10k: update tdls teardown state to target
     - cpufreq: Fix governor module removal race
     - clk: qcom: msm8916: fix mnd_width for codec_digcodec
     - ath10k: fix invalid STS_CAP_OFFSET_MASK
     - tools/usbip: fixes build with musl libc toolchain
     - spi: sun6i: disable/unprepare clocks on remove
     - scsi: core: scsi_get_device_flags_keyed(): Always return device flags
     - scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
     - scsi: dh: add new rdac devices
     - media: cpia2: Fix a couple off by one bugs
     - veth: set peer GSO values
     - drm/amdkfd: Fix memory leaks in kfd topology
     - agp/intel: Flush all chipset writes after updating the GGTT
     - mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED
     - mac80211: remove BUG() when interface type is invalid
     - ASoC: nuc900: Fix a loop timeout test
     - ipvlan: add L2 check for packets arriving via virtual devices
     - rcutorture/configinit: Fix build directory error message
     - ima: relax requiring a file signature for new files with zero length
     - selftests/x86/entry_from_vm86: Exit with 1 if we fail
     - selftests/x86: Add tests for User-Mode Instruction Prevention
     - selftests/x86: Add tests for the STR and SLDT instructions
     - selftests/x86/entry_from_vm86: Add test cases for POPF
     - x86/vm86/32: Fix POPF emulation
     - x86/mm: Fix vmalloc_fault to use pXd_large
     - ALSA: pcm: Fix UAF in snd_pcm_oss_get_formats()
     - ALSA: hda - Revert power_save option default value
     - ALSA: seq: Fix possible UAF in snd_seq_check_queue()
     - ALSA: seq: Clear client entry before deleting else at closing
     - drm/amdgpu/dce: Don't turn off DP sink when disconnected
     - fs: Teach path_connected to handle nfs filesystems with multiple roots.
     - lock_parent() needs to recheck if dentry got __dentry_kill'ed under it
     - fs/aio: Add explicit RCU grace period when freeing kioctx
     - fs/aio: Use RCU accessors for kioctx_table->table[]
     - irqchip/gic-v3-its: Ensure nr_ites >= nr_lpis
     - scsi: sg: fix SG_DXFER_FROM_DEV transfers
     - scsi: sg: fix static checker warning in sg_is_valid_dxfer
     - scsi: sg: only check for dxfer_len greater than 256M
     - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
     - btrfs: alloc_chunk: fix DUP stripe size handling
     - btrfs: Fix use-after-free when cleaning up fs_devs with a single stale
       device
     - USB: gadget: udc: Add missing platform_device_put() on error in
       bdc_pci_probe()
     - usb: gadget: bdc: 64-bit pointer capability check
     - Linux 4.4.123
 .
   * Xenial update to 4.4.123 stable release (LP: #1764666) // CVE-2017-16995
     - Revert "bpf: fix incorrect sign extension in check_alu_op()"
     - bpf: fix incorrect sign extension in check_alu_op()
 .
   * Xenial update to 4.4.122 stable release (LP: #1764627)
     - RDMA/ucma: Limit possible option size
     - RDMA/ucma: Check that user doesn't overflow QP state
     - RDMA/mlx5: Fix integer overflow while resizing CQ
     - scsi: qla2xxx: Fix NULL pointer crash due to active timer for ABTS
     - workqueue: Allow retrieval of current task's work struct
     - drm: Allow determining if current task is output poll worker
     - drm/nouveau: Fix deadlock on runtime suspend
     - drm/radeon: Fix deadlock on runtime suspend
     - drm/amdgpu: Fix deadlock on runtime suspend
     - drm/amdgpu: Notify sbios device ready before send request
     - drm/radeon: fix KV harvesting
     - drm/amdgpu: fix KV harvesting
     - MIPS: BMIPS: Do not mask IPIs during suspend
     - MIPS: ath25: Check for kzalloc allocation failure
     - MIPS: OCTEON: irq: Check for null return on kzalloc allocation
     - Input: matrix_keypad - fix race when disabling interrupts
     - loop: Fix lost writes caused by missing flag
     - kbuild: Handle builtin dtb file names containing hyphens
     - bcache: don't attach backing with duplicate UUID
     - x86/MCE: Serialize sysfs changes
     - ALSA: hda/realtek - Fix dock line-out volume on Dell Precision 7520
     - ALSA: seq: More protection for concurrent write and ioctl races
     - ALSA: hda: add dock and led support for HP EliteBook 820 G3
     - ALSA: hda: add dock and led support for HP ProBook 640 G2
     - watchdog: hpwdt: SMBIOS check
     - watchdog: hpwdt: Check source of NMI
     - watchdog: hpwdt: fix unused variable warning
     - netfilter: nfnetlink_queue: fix timestamp attribute
     - Input: tca8418_keypad - remove double read of key event register
     - tc358743: fix register i2c_rd/wr function fix
     - netfilter: add back stackpointer size checks
     - netfilter: x_tables: fix missing timer initialization in xt_LED
     - netfilter: nat: cope with negative port range
     - netfilter: IDLETIMER: be syzkaller friendly
     - netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
     - netfilter: bridge: ebt_among: add missing match size checks
     - netfilter: ipv6: fix use-after-free Write in nf_nat_ipv6_manip_pkt
     - netfilter: use skb_to_full_sk in ip_route_me_harder
     - ext4: inplace xattr block update fails to deduplicate blocks
     - ubi: Fix race condition between ubi volume creation and udev
     - scsi: qla2xxx: Replace fcport alloc with qla2x00_alloc_fcport
     - NFS: Fix an incorrect type in struct nfs_direct_req
     - Revert "ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux"
     - x86/module: Detect and skip invalid relocations
     - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32
     - serial: sh-sci: prevent lockup on full TTY buffers
     - tty/serial: atmel: add new version check for usart
     - uas: fix comparison for error code
     - staging: comedi: fix comedi_nsamples_left.
     - staging: android: ashmem: Fix lockdep issue during llseek
     - USB: storage: Add JMicron bridge 152d:2567 to unusual_devs.h
     - usb: quirks: add control message delay for 1b1c:1b20
     - USB: usbmon: remove assignment from IS_ERR argument
     - usb: usbmon: Read text within supplied buffer size
     - usb: gadget: f_fs: Fix use-after-free in ffs_fs_kill_sb()
     - serial: 8250_pci: Add Brainboxes UC-260 4 port serial device
     - fixup: sctp: verify size of a new chunk in _sctp_make_chunk()
     - Linux 4.4.122
 .
   * Xenial update to 4.4.122 stable release (LP: #1764627) // CVE-2018-1000004.
     - ALSA: seq: Don't allow resizing pool in use
 .
   * Xenial update to 4.4.121 stable release (LP: #1764367)
     - tpm: st33zp24: fix potential buffer overruns caused by bit glitches on 
the
       bus
     - tpm_i2c_infineon: fix potential buffer overruns caused by bit glitches on
       the bus
     - tpm_i2c_nuvoton: fix potential buffer overruns caused by bit glitches on 
the
       bus
     - ALSA: usb-audio: Add a quirck for B&W PX headphones
     - ALSA: hda: Add a power_save blacklist
     - cpufreq: s3c24xx: Fix broken s3c_cpufreq_init()
     - media: m88ds3103: don't call a non-initalized function
     - ARM: mvebu: Fix broken PL310_ERRATA_753970 selects
     - KVM: mmu: Fix overlap between public and private memslots
     - btrfs: Don't clear SGID when inheriting ACLs
     - ARM: dts: LogicPD Torpedo: Fix I2C1 pinmux
     - x86/apic/vector: Handle legacy irq data correctly
     - leds: do not overflow sysfs buffer in led_trigger_show
     - x86/spectre: Fix an error message
     - bridge: check brport attr show in brport_show
     - fib_semantics: Don't match route with mismatching tclassid
     - hdlc_ppp: carrier detect ok, don't turn off negotiation
     - ipv6 sit: work around bogus gcc-8 -Wrestrict warning
     - net: fix race on decreasing number of TX queues
     - net: ipv4: don't allow setting net.ipv4.route.min_pmtu below 68
     - netlink: ensure to loop over all netns in genlmsg_multicast_allns()
     - ppp: prevent unregistered channels from connecting to PPP units
     - udplite: fix partial checksum initialization
     - sctp: fix dst refcnt leak in sctp_v4_get_dst
     - sctp: fix dst refcnt leak in sctp_v6_get_dst()
     - s390/qeth: fix SETIP command handling
     - s390/qeth: fix IPA command submission race
     - sctp: verify size of a new chunk in _sctp_make_chunk()
     - net: mpls: Pull common label check into helper
     - dm io: fix duplicate bio completion due to missing ref count
     - bpf, x64: implement retpoline for tail call
     - btrfs: preserve i_mode if __btrfs_set_acl() fails
     - Linux 4.4.121
 .
   * Xenial update to 4.4.120 stable release (LP: #1764316)
     - hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers)
     - f2fs: fix a bug caused by NULL extent tree
     - mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM
     - ipv6: icmp6: Allow icmp messages to be looped back
     - ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch
     - sget(): handle failures of register_shrinker()
     - drm/nouveau/pci: do a msi rearm on init
     - spi: atmel: fixed spin_lock usage inside atmel_spi_remove
     - net: arc_emac: fix arc_emac_rx() error paths
     - scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error
     - ARM: dts: ls1021a: fix incorrect clock references
     - lib/mpi: Fix umul_ppmm() for MIPS64r6
     - tg3: Add workaround to restrict 5762 MRRS to 2048
     - tg3: Enable PHY reset in MTU change path for 5720
     - bnx2x: Improve reliability in case of nested PCI errors
     - s390/dasd: fix wrongly assigned configuration data
     - IB/mlx4: Fix mlx4_ib_alloc_mr error flow
     - IB/ipoib: Fix race condition in neigh creation
     - xfs: quota: fix missed destroy of qi_tree_lock
     - xfs: quota: check result of register_shrinker()
     - e1000: fix disabling already-disabled warning
     - drm/ttm: check the return value of kzalloc
     - mac80211: mesh: drop frames appearing to be from us
     - can: flex_can: Correct the checking for frame length in 
flexcan_start_xmit()
     - bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine.
     - xen-netfront: enable device after manual module load
     - mdio-sun4i: Fix a memory leak
     - SolutionEngine771x: fix Ether platform data
     - xen/gntdev: Fix off-by-one error when unmapping with holes
     - xen/gntdev: Fix partial gntdev_mmap() cleanup
     - sctp: make use of pre-calculated len
     - net: gianfar_ptp: move set_fipers() to spinlock protecting area
     - MIPS: Implement __multi3 for GCC7 MIPS64r6 builds
     - Linux 4.4.120
 .
   * Xenial update to 4.4.119 stable release (LP: #1762453)
     - netfilter: drop outermost socket lock in getsockopt()
     - powerpc/64s: Fix RFI flush dependency on HARDLOCKUP_DETECTOR
     - PCI: keystone: Fix interrupt-controller-node lookup
     - ip_tunnel: replace dst_cache with generic implementation
     - ip_tunnel: fix preempt warning in ip tunnel creation/updating
     - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info
     - cfg80211: fix cfg80211_beacon_dup
     - iio: buffer: check if a buffer has been set up when poll is called
     - iio: adis_lib: Initialize trigger before requesting interrupt
     - x86/oprofile: Fix bogus GCC-8 warning in nmi_setup()
     - irqchip/gic-v3: Use wmb() instead of smb_wmb() in gic_raise_softirq()
     - usb: ohci: Proper handling of ed_rm_list to handle race condition between
       usb_kill_urb() and finish_unlinks()
     - arm64: Disable unhandled signal log messages by default
     - Add delay-init quirk for Corsair K70 RGB keyboards
     - usb: dwc3: gadget: Set maxpacket size for ep0 IN
     - usb: ldusb: add PIDs for new CASSY devices supported by this driver
     - usb: gadget: f_fs: Process all descriptors during bind
     - usb: renesas_usbhs: missed the "running" flag in usb_dmac with rx path
     - drm/amdgpu: Avoid leaking PM domain on driver unbind (v2)
     - binder: add missing binder_unlock()
     - Linux 4.4.119
 .
   * [regression] Colour banding and artefacts appear system-wide on an Asus
     Zenbook UX303LA with Intel HD 4400 graphics (LP: #1749420) // Xenial update
     to 4.4.119 stable release (LP: #1762453)
     - drm/edid: Add 6 bpc quirk for CPT panel in Asus UX303LA
 .
   * Xenial update to 4.4.118 stable release (LP: #1756866)
     - net: add dst_cache support
     - [Config] Add CONFIG_DST_CACHE=y
     - net: replace dst_cache ip6_tunnel implementation with the generic one
     - cfg80211: check dev_set_name() return value
     - mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() 
failed.
     - xfrm: Fix stack-out-of-bounds read on socket policy lookup.
     - xfrm: check id proto in validate_tmpl()
     - blktrace: fix unlocked registration of tracepoints
     - drm: Require __GFP_NOFAIL for the legacy drm_modeset_lock_all
     - Provide a function to create a NUL-terminated string from unterminated 
data
     - selinux: ensure the context is NUL terminated in
       security_context_to_sid_core()
     - selinux: skip bounded transition processing if the policy isn't loaded
     - crypto: x86/twofish-3way - Fix %rbp usage
     - KVM: x86: fix escape of guest dr6 to the host
     - netfilter: x_tables: fix int overflow in xt_alloc_table_info()
     - netfilter: x_tables: avoid out-of-bounds reads in
       xt_request_find_{match|target}
     - netfilter: ipt_CLUSTERIP: fix out-of-bounds accesses in 
clusterip_tg_check()
     - netfilter: on sockopt() acquire sock lock only in the required scope
     - netfilter: xt_RATEEST: acquire xt_rateest_mutex for hash insert
     - net: avoid skb_warn_bad_offload on IS_ERR
     - ASoC: ux500: add MODULE_LICENSE tag
     - video: fbdev/mmp: add MODULE_LICENSE
     - arm64: dts: add #cooling-cells to CPU nodes
     - Make DST_CACHE a silent config option
     - dn_getsockoptdecnet: move nf_{get/set}sockopt outside sock lock
     - staging: android: ashmem: Fix a race condition in pin ioctls
     - binder: check for binder_thread allocation failure in binder_poll()
     - staging: iio: adc: ad7192: fix external frequency setting
     - usbip: keep usbip_device sockfd state in sync with tcp_socket
     - usb: build drivers/usb/common/ when USB_SUPPORT is set
     - ARM: OMAP2+: Fix SRAM virt to phys translation for 
save_secure_ram_context
     - ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function
     - ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen
     - ARM: dts: am4372: Correct the interrupts_properties of McASP
     - perf top: Fix window dimensions change handling
     - perf bench numa: Fixup discontiguous/sparse numa nodes
     - media: s5k6aa: describe some function parameters
     - pinctrl: sunxi: Fix A80 interrupt pin bank
     - RDMA/cma: Make sure that PSN is not over max allowed
     - scripts/kernel-doc: Don't fail with status != 0 if error encountered with
       -none
     - ipvlan: Add the skb->mark as flow4's member to lookup route
     - powerpc/perf: Fix oops when grouping different pmu events
     - s390/dasd: prevent prefix I/O error
     - gianfar: fix a flooded alignment reports because of padding issue.
     - net_sched: red: Avoid devision by zero
     - net_sched: red: Avoid illegal values
     - btrfs: Fix possible off-by-one in btrfs_search_path_in_tree
     - 509: fix printing uninitialized stack memory when OID is empty
     - dmaengine: ioat: Fix error handling path
     - dmaengine: at_hdmac: fix potential NULL pointer dereference in
       atc_prep_dma_interleaved
     - clk: fix a panic error caused by accessing NULL pointer
     - ASoC: rockchip: disable clock on error
     - spi: sun4i: disable clocks in the remove function
     - xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies.
     - drm/armada: fix leak of crtc structure
     - dmaengine: jz4740: disable/unprepare clk if probe fails
     - mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep
     - x86/mm/kmmio: Fix mmiotrace for page unaligned addresses
     - xen: XEN_ACPI_PROCESSOR is Dom0-only
     - hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close
     - virtio_balloon: prevent uninitialized variable use
     - isdn: icn: remove a #warning
     - vmxnet3: prevent building with 64K pages
     - [Config] ppc64el: Drop vmxnet3 module
     - gpio: intel-mid: Fix build warning when !CONFIG_PM
     - platform/x86: intel_mid_thermal: Fix suspend handlers unused warning
     - video: fbdev: via: remove possibly unused variables
     - scsi: advansys: fix build warning for PCI=n
     - x86/ras/inject: Make it depend on X86_LOCAL_APIC=y
     - arm64: define BUG() instruction without CONFIG_BUG
     - x86/fpu/math-emu: Fix possible uninitialized variable use
     - tools build: Add tools tree support for 'make -s'
     - x86/build: Silence the build with "make -s"
     - thermal: fix INTEL_SOC_DTS_IOSF_CORE dependencies
     - x86: add MULTIUSER dependency for KVM
     - x86/platform: Add PCI dependency for PUNIT_ATOM_DEBUG
     - scsi: advansys: fix uninitialized data access
     - arm64: Kconfig: select COMPAT_BINFMT_ELF only when BINFMT_ELF is set
     - ALSA: hda/ca0132 - fix possible NULL pointer use
     - reiserfs: avoid a -Wmaybe-uninitialized warning
     - ssb: mark ssb_bus_register as __maybe_unused
     - thermal: spear: use __maybe_unused for PM functions
     - x86/boot: Avoid warning for zero-filling .bss
     - scsi: sim710: fix build warning
     - drivers/net: fix eisa_driver probe section mismatch
     - dpt_i2o: fix build warning
     - profile: hide unused functions when !CONFIG_PROC_FS
     - md: avoid warning for 32-bit sector_t
     - mtd: ichxrom: maybe-uninitialized with gcc-4.9
     - mtd: maps: add __init attribute
     - mptfusion: hide unused seq_mpt_print_ioc_summary function
     - scsi: fdomain: drop fdomain_pci_tbl when built-in
     - video: fbdev: sis: remove unused variable
     - staging: ste_rmi4: avoid unused function warnings
     - fbdev: sis: enforce selection of at least one backend
     - video: Use bool instead int pointer for get_opt_bool() argument
     - scsi: mvumi: use __maybe_unused to hide pm functions
     - SCSI: initio: remove duplicate module device table
     - pwc: hide unused label
     - usb: musb/ux500: remove duplicate check for dma_is_compatible
     - tty: hvc_xen: hide xen_console_remove when unused
     - target/user: Fix cast from pointer to phys_addr_t
     - driver-core: use 'dev' argument in dev_dbg_ratelimited stub
     - fbdev: auo_k190x: avoid unused function warnings
     - amd-xgbe: Fix unused suspend handlers build warning
     - mtd: sh_flctl: pass FIFO as physical address
     - mtd: cfi: enforce valid geometry configuration
     - fbdev: s6e8ax0: avoid unused function warnings
     - modsign: hide openssl output in silent builds
     - fbdev: sm712fb: avoid unused function warnings
     - hwrng: exynos - use __maybe_unused to hide pm functions
     - USB: cdc_subset: only build when one driver is enabled
     - [Config] Add CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
     - rtlwifi: fix gcc-6 indentation warning
     - staging: wilc1000: fix kbuild test robot error
     - x86/platform/olpc: Fix resume handler build warning
     - netfilter: ipvs: avoid unused variable warnings
     - ipv4: ipconfig: avoid unused ic_proto_used symbol
     - tc1100-wmi: fix build warning when CONFIG_PM not enabled
     - tlan: avoid unused label with PCI=n
     - drm/vmwgfx: use *_32_bits() macros
     - tty: cyclades: cyz_interrupt is only used for PCI
     - genirq/msi: Add stubs for get_cached_msi_msg/pci_write_msi_msg
     - ASoC: mediatek: add i2c dependency
     - iio: adc: axp288: remove redundant duplicate const on axp288_adc_channels
     - infiniband: cxgb4: use %pR format string for printing resources
     - b2c2: flexcop: avoid unused function warnings
     - i2c: remove __init from i2c_register_board_info()
     - staging: unisys: visorinput depends on INPUT
     - tc358743: fix register i2c_rd/wr functions
     - drm/nouveau: hide gcc-4.9 -Wmaybe-uninitialized
     - Input: tca8418_keypad - hide gcc-4.9 -Wmaybe-uninitialized warning
     - KVM: add X86_LOCAL_APIC dependency
     - go7007: add MEDIA_CAMERA_SUPPORT dependency
     - em28xx: only use mt9v011 if camera support is enabled
     - ISDN: eicon: reduce stack size of sig_ind function
     - ASoC: rockchip: use __maybe_unused to hide st_irq_syscfg_resume
     - serial: 8250_mid: fix broken DMA dependency
     - drm/gma500: Sanity-check pipe index
     - hdpvr: hide unused variable
     - v4l: remove MEDIA_TUNER dependency for VIDEO_TUNER
     - cw1200: fix bogus maybe-uninitialized warning
     - wireless: cw1200: use __maybe_unused to hide pm functions_
     - perf/x86: Shut up false-positive -Wmaybe-uninitialized warning
     - dmaengine: zx: fix build warning
     - net: hp100: remove unnecessary #ifdefs
     - gpio: xgene: mark PM functions as __maybe_unused
     - ncpfs: fix unused variable warning
     - Revert "power: bq27xxx_battery: Remove unneeded dependency in Kconfig"
     - power: bq27xxx_battery: mark some symbols __maybe_unused
     - isdn: sc: work around type mismatch warning
     - binfmt_elf: compat: avoid unused function warning
     - idle: i7300: add PCI dependency
     - usb: phy: msm add regulator dependency
     - ncr5380: shut up gcc indentation warning
     - ARM: tegra: select USB_ULPI from EHCI rather than platform
     - ASoC: Intel: Kconfig: fix build when ACPI is not enabled
     - netlink: fix nla_put_{u8,u16,u32} for KASAN
     - dell-wmi, dell-laptop: depends DMI
     - genksyms: Fix segfault with invalid declarations
     - x86/microcode/AMD: Change load_microcode_amd()'s param to bool to fix
       preemptibility bug
     - drm/gma500: remove helper function
     - kasan: rework Kconfig settings
     - KVM: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready"
       exceptions simultaneously
     - x86/retpoline: Remove the esp/rsp thunk
     - module/retpoline: Warn about missing retpoline in module
     - x86/nospec: Fix header guards names
     - x86/bugs: Drop one "mitigation" from dmesg
     - x86/cpu/bugs: Make retpoline module warning conditional
     - x86/spectre: Check CONFIG_RETPOLINE in command line parser
     - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
     - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
     - x86/retpoline: Avoid retpolines for built-in __init functions
     - x86/spectre: Simplify spectre_v2 command line parsing
     - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
     - KVM: nVMX: kmap() can't fail
     - KVM: nVMX: vmx_complete_nested_posted_interrupt() can't fail
     - kvm: nVMX: Fix kernel panics induced by illegal INVEPT/INVVPID types
     - KVM: VMX: clean up declaration of VPID/EPT invalidation types
     - KVM: nVMX: invvpid handling improvements
     - crypto: s5p-sss - Fix kernel Oops in AES-ECB mode
     - net: dst_cache_per_cpu_dst_set() can be static
     - ARM: omap2: hide omap3_save_secure_ram on non-OMAP3 builds
     - Linux 4.4.118
 .
   * ibrs/ibpb fixes result in excessive kernel logging  (LP: #1755627)
     - SAUCE: remove ibrs_dump sysctl interface
Checksums-Sha1:
 0d70da78a84e6e7e07a605af08c613da6deff4ad 381030 
block-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 b70b32ad87e00e3e49ee911fa3c8b9b27698452d 343048 
crypto-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 35a42f6c8348481d750de0a8c17ca103a6c10b6f 2720 
fat-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 7ed7b5c3de2dae05edad1a35eaf072c02b875087 13950 
fb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 6eba802afd4b9da8c3045759b54e7e7dfc025eda 68344 
firewire-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 c7c1ccb39c6033f34c0e7b0c8915d07673d60a13 33534 
floppy-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 fc4245eae26958273d93dd2f6ee0c631a711b126 1122436 
fs-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 d19c306cb33e4534d1cf7c27e5ded96a64eed9f5 589836 
fs-secondary-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 8025b606784463ae4074deeb090f8eec3a18ecce 293806 
input-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 80a77fda46ee4e2b5b3b3bbbc87574c5b3971624 60166 
ipmi-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 2046508280ea9f321a50b459d43f9aa724830142 229420 
irda-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 11a0754922438425c8c5c4a3552fcdc6d4c3f64d 7745518 
kernel-image-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 9c72bb08dc7505decfec197f843715d743214e9b 838 
linux-cloud-tools-4.4.0-125-dbgsym_4.4.0-125.150_amd64.ddeb
 58fe3409c71676fa3265cd0ced178411f059049d 2546 
linux-cloud-tools-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 1fdfb06240ff3e0d598198d97897f80cba3844ec 2552 
linux-cloud-tools-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 6e4a339b9f72af6e872da8696a8ddb07502fcb0f 67344 
linux-cloud-tools-4.4.0-125_4.4.0-125.150_amd64.deb
 e7a8cb7acc663c99e83abfb8e14f199ef489edca 60186 
linux-cloud-tools-common_4.4.0-125.150_all.deb
 cf93a33ce78b06a762a17f0fb3ad110926038aea 11390354 
linux-doc_4.4.0-125.150_all.deb
 72b8db83d3996c32aa2e056e381f5f9cb2411aeb 821172 
linux-headers-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 4d333ffb42ea937db5c1ea1fcff9e1345a923524 817590 
linux-headers-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 25ca212c83b34def6ad8d2d3709f5ac2effc9939 10037434 
linux-headers-4.4.0-125_4.4.0-125.150_all.deb
 428668c2bac337f36e8936a0456d57cdbeb6ac97 501598414 
linux-image-4.4.0-125-generic-dbgsym_4.4.0-125.150_amd64.ddeb
 7ae40bdfbedc743e4e8a98cff1f4103c6313625e 22112950 
linux-image-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 5b9f6fdc6bcad396951950faedbd0bc4db4e9398 501184410 
linux-image-4.4.0-125-lowlatency-dbgsym_4.4.0-125.150_amd64.ddeb
 dbd762d2289b4278a261accb42d60c06e90b5a39 58625028 
linux-image-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 75a378517ed78dccb181215012bcd13a405bd52c 36473898 
linux-image-extra-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 d09caf3cdb84304d31975a13d0de0e4f2d4229d2 869102 
linux-libc-dev_4.4.0-125.150_amd64.deb
 d002c3a4468902b04664b70e959688a15326cda9 112856244 
linux-source-4.4.0_4.4.0-125.150_all.deb
 5f2a0ca95f55cda63fd63c79b8f73d31a5ba5e4e 860 
linux-tools-4.4.0-125-dbgsym_4.4.0-125.150_amd64.ddeb
 23d09ce186cb75a552e1ccc04f1373971c9d5fa3 2600 
linux-tools-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 fd1313eca304b6134f72e8820cd8834866c0bc8a 2604 
linux-tools-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 f25fa984a8aca8744521658dd36d4296e2b787b9 724062 
linux-tools-4.4.0-125_4.4.0-125.150_amd64.deb
 3b4daf2e9c12ed26cc23ebd4cb884c7101397e27 143348 
linux-tools-common_4.4.0-125.150_all.deb
 2e4854fcfa356ad343fe6e19ecbe14616eba27f4 944 
linux-udebs-generic_4.4.0-125.150_amd64.udeb
 03d540f4631b9efc729989f3526ba3ba27318d55 13810241 
linux_4.4.0-125.150_amd64.tar.gz
 6058cd84411486182c52da77c4f09e3f369b2059 34448 
linux_4.4.0-125.150_amd64_translations.tar.gz
 548f8018a7611d9c9cd18220e378b70b00d979fc 255328 
md-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 b4938f753cde3f0dfcc9c84b4aa73bbef6f6227a 204782 
message-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 c9f6ccdbe65cd5422de1ff22e30d4aae8841516e 54678 
mouse-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 77b300d385beee13c6db871c8688adf60eec1005 17210 
multipath-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 c9bc88623ad11bbdc85f251c456211fef7565acd 507654 
nfs-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 0ecd80ed87c77fc35a498bbf1656ee744ea848c4 4357596 
nic-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 e2e05f80e2a2f5ec5b2df33dd860a9bb8de62971 146646 
nic-pcmcia-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 61210037a98db7dc4ffff9711e9e1ab5937a8266 516864 
nic-shared-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 8bef3c271925e8b838d68c3e7651c8a3329af1c8 295108 
nic-usb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 50d7fcd5f112d53fbb2a16964792d041486aeced 33550 
parport-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 a7fc2b91ab32f8b5cac2a0af0c663d08b5294fdf 126364 
pata-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 450865c53f73feaa2122397729718b8064c28d0c 65100 
pcmcia-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 71849f6ca7c103c5c6cc83a171e7a42118d0d118 68098 
pcmcia-storage-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 2c44be7f82e999ff7ea096adf9a9bd590ebf905c 8964 
plip-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 e6ab8b2d477482a5e02f0c167963e297a46a8040 25802 
ppp-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 83ca1dc601f527e86f7fe889b4475699266e7c12 97758 
sata-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 886d0f123d976e7c3932d40b99b45d75b9a0cce2 2195606 
scsi-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 c73db64f96955617a39975dd9c8f16492ccfff4a 89188 
serial-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 7c37230bca9cdaac65d06b6052337b96c91f5a46 48192 
speakup-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 ab37554dc2f11c08af62b5093d06486325f3a063 46984 
storage-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 ed62bff1dfce79ede41b3118dd97e5a0005c2180 136804 
usb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 279f0f1ccfd52cdd36b85298422e928673ba039f 106134 
virtio-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 8c9e53f19b70cbc2375863bbb65131792f6e6e27 27980 
vlan-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
Checksums-Sha256:
 f79522400b2b67d92841547693f68d29eb41f57a79aba0d85e1c6f3f1734f352 381030 
block-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 14d814efa74f19036e437f6c38b79ecadc836028ef2232b951a45005282e1b2d 343048 
crypto-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 00adf575c4e78f8e86bceed34168658c47a7b3c6bc5d8bec5575bc83764f2a17 2720 
fat-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 28d849101b0e525eadb684d2f9efc23a710bfd58672f6a6d15de1bcc37a5b37f 13950 
fb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 831aa6bfcefd35d2137b6b8868485080821478cef24c930eab9ae97b41c61bf8 68344 
firewire-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 343c401e02e204127946c9e843c2340b9d9bb652555c6e38a9f4f5953ed70ca8 33534 
floppy-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 2c0199f8a8dbef0e9d9d214be3fc5e146ac9cd4b495ad73502e1e136b40d471e 1122436 
fs-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 9115a431b207d80f8ef065fcda8366cd896dddbbb68a1789e897819d02020683 589836 
fs-secondary-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 9940a324699f8a1fd9fd412dcf50f9ece8149559d80b910c190a12238d688d4c 293806 
input-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 1c74d3c99fccfca7f846c4b736a9e46dc8fbb9d4ab239c278d8ec73752c6b57a 60166 
ipmi-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 7ccf08ff4cd97e6d1f0aa37fe91e11250e9b2e3110f95898a83b2a11322e5c5e 229420 
irda-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 aef7ec582f80b13bd65d05b84ed0b1e0726a5ac7b55f550f8db6e7f8b08950b8 7745518 
kernel-image-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 a29ea5f21c1037204ccec55dc0ac83d47a207e9483d8294275db81b937b1b177 838 
linux-cloud-tools-4.4.0-125-dbgsym_4.4.0-125.150_amd64.ddeb
 7ae3c0228a72051fd4f041b03aa45538d778c9b44d849b6cd459e01884ec4033 2546 
linux-cloud-tools-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 c409c4eea5ab3248b7dba64d83fe57b0ba586062b287eaf3ba738ed2e9485294 2552 
linux-cloud-tools-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 cb5fc04577282dc70e473c70907a772856ac6e0968d2e01650835207719e12a7 67344 
linux-cloud-tools-4.4.0-125_4.4.0-125.150_amd64.deb
 f84a3364c718105bcfa4005621c33fd273905a97f96474108ebaa00226695e04 60186 
linux-cloud-tools-common_4.4.0-125.150_all.deb
 60850f5b0dc9c2e5f8354f76940c35857d2a4ccf5f6457f7f26139fed2510acc 11390354 
linux-doc_4.4.0-125.150_all.deb
 7bdb1f6697dd3a77106ad5084bfbf11ebe7de09da859c3d97dd8eb8812160e92 821172 
linux-headers-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 e30d2427ae5016b0acdb723138ce41e04a122c2be537d9863d208b755bee8a8c 817590 
linux-headers-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 d71602ec04ea440cc144af466a31d0e6ae139f43727781dd59e5839b303953e4 10037434 
linux-headers-4.4.0-125_4.4.0-125.150_all.deb
 f7d6d8c9bc1e515e333b9df8169a02995473225cc541332882eea2608417c5bd 501598414 
linux-image-4.4.0-125-generic-dbgsym_4.4.0-125.150_amd64.ddeb
 cfa14d661386dadc833094b4fb16b073bd55a59d73b390e6228418eff1693c3c 22112950 
linux-image-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 61727c1a00ebb9a8207f8de4bcead36e06e37a6b4579cbbea6192661d2b0f96b 501184410 
linux-image-4.4.0-125-lowlatency-dbgsym_4.4.0-125.150_amd64.ddeb
 bb8b826bf8dfd38aabad57a1477114c3f9f3b7b4c0a0fafb3a31f5d6430c6cd2 58625028 
linux-image-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 d67f13dc289edc3b759dc780bd119c9adaa04da901d680b270ad7660edacd3f3 36473898 
linux-image-extra-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 07ad2b40a441d76aa2dce18162447b16b95fe082372308361f854cda588b3972 869102 
linux-libc-dev_4.4.0-125.150_amd64.deb
 7b040819ef97814a15e36b7492e2948590432cbd51201c5675c6e3412c22a2f8 112856244 
linux-source-4.4.0_4.4.0-125.150_all.deb
 db0fd3c159168ac6082fc4c857358baf733299b41c927d88115934dcb679769c 860 
linux-tools-4.4.0-125-dbgsym_4.4.0-125.150_amd64.ddeb
 565320244a2c4f2b66cce6c6067ac50cee31402022aeb3df0d5e8eef3b33dc16 2600 
linux-tools-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 b22f7f67ca7e35064ca4f273d7b5b99e767c253979875594ed67751574629c8d 2604 
linux-tools-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 2b558c0a983df9d40f2185aaf551f808722f0ece0981af86ee6558c4d6d97352 724062 
linux-tools-4.4.0-125_4.4.0-125.150_amd64.deb
 435dc811b8e7e83dfc64e64de083a939eabc9f4b1b8e449688caee71580ce122 143348 
linux-tools-common_4.4.0-125.150_all.deb
 b4b91eb6aa087c45c204ce723c295f66f08177f843fc5522abba9d1bba4b65a4 944 
linux-udebs-generic_4.4.0-125.150_amd64.udeb
 71424032adb8ca2865b38b18b26589707628a2f3814c70b22a9ab79fc80d3e85 13810241 
linux_4.4.0-125.150_amd64.tar.gz
 9e3d4a8a69ca4ad3ef895dee8454c35c4a9a2cf728149548e570473136a8f390 34448 
linux_4.4.0-125.150_amd64_translations.tar.gz
 bc9e6f57a9909faa0c1557a87aa7c448a3793b8906c36ff7a31ba6fc7d450573 255328 
md-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 fb7c89c3a23c5619c1d694d949cd60e7b3000d3e008eebf15adcafa9be56cfe8 204782 
message-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 76209f08fabd570949ff7c514b6fbf4800f0beeb71225b31a8854d9b951ae20c 54678 
mouse-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 f6c6cdff50d1c11d75cc19958430abc0f6808e30d5ca0780b2549e2c1a82f037 17210 
multipath-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 08074a322f0674d2aab70b74f1f93fa1182d82eab6abac94b3e8cd84b0c29d78 507654 
nfs-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 d6498d7f0ac4b14c7ea91ad3b8d62e59399a86e5d847c589c620b53d689b0ac2 4357596 
nic-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 3d910701fe325bf2c3ca3db0aaca0036fac48fa252821bb7fc2024a07d927002 146646 
nic-pcmcia-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 5f4255b43a27897b6e7034c038fb38aee719745488a83453dc26da4543efb77a 516864 
nic-shared-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 52ce5a7dce39e85fc1d9dc7cd00785af171f13bc2f23cc6166c816628e260daf 295108 
nic-usb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 918c2ef194b257a2d089e93b2dfda5ba068ac22ebc9de1f6d98a5256715e284e 33550 
parport-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 51c378c54fded11df82cae3b970a03171759dac30e516f73712740bf49eab658 126364 
pata-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 6866032822c38021727c178310fa6ff7ff678ce6b7f641c09e8c15c2fefb66ae 65100 
pcmcia-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 a786cb59b5bffe8a8f7c796456f8cc93ba1220c092ce0e504808f69c0ecc0268 68098 
pcmcia-storage-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 5aa62a3942f861e4b64d19e898d5b6ffba9f50de13540c839bad1e0f812e2050 8964 
plip-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 bd713edf1d8d889c4b79c2aabd721d75446c9b694cdbdb13f2629aabb8f203ce 25802 
ppp-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 67e24961c4caff61036a7cf87b8ce6050c7de1b62e93f3ebcb90a6dfe415c388 97758 
sata-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 9866334f58396515982a5f37bb12c570c874d3633b89ac0b912a010491c3735b 2195606 
scsi-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 60b52371b73fe4a32e4ab82defd698371603b95db735e2b05129a7c5a0692516 89188 
serial-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 0e74bca2d04977efcfdc2c028a1bbdf23a43f954b3665036d2925517164f70b1 48192 
speakup-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 5b9c783ba3bd360421f157023aeef681c87438a4a3bad4d38ed43fce68957dbf 46984 
storage-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 263e188ac10c91a0c0a01841c4fe73b63236f9c9faec6d036b59e6dc4514c1c6 136804 
usb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 297b120fa0601502644a217fd160816aae002e78ef2cbd62cb82a5470171f016 106134 
virtio-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 953e3acdca0c94b3ca09dcb6f04bc5e429790a36b0f5fb55ee64d2ce29a36224 27980 
vlan-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
Files:
 b0fb129268511610335db7663ef8deff 381030 debian-installer standard 
block-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 e9854d0bad70fdd2bfd2fb2f15f56ec6 343048 debian-installer extra 
crypto-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 3c218423e28588105f5b3e55fea0179c 2720 debian-installer standard 
fat-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 f563c1be7b5915e759762415f7b404ea 13950 debian-installer standard 
fb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 7b5684d343aced2e8167d80706129957 68344 debian-installer standard 
firewire-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 8d53643786bae401c6f354895818a2e7 33534 debian-installer standard 
floppy-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 a5102a4031e53fc83d5302c0d0bf9d21 1122436 debian-installer standard 
fs-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 64440872dcb803519115b2472c95224a 589836 debian-installer standard 
fs-secondary-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 80e1ee2cfbd2a6f39943a4eb344f97ec 293806 debian-installer standard 
input-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 bdc7dfa730d49a1f262daae0ca3d0309 60166 debian-installer standard 
ipmi-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 2ddf0cd87e98d8bb9007fb47e561e7c0 229420 debian-installer standard 
irda-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 bf6da4eddb3423332b2569c2127e72ee 7745518 debian-installer extra 
kernel-image-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 1193629d425f865863db1f1cc852ba40 838 devel extra 
linux-cloud-tools-4.4.0-125-dbgsym_4.4.0-125.150_amd64.ddeb
 67661d80768f2b61365ecfba2a8fb760 2546 devel optional 
linux-cloud-tools-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 62bd8b78f5dd51f6bdd73a998d84b7ce 2552 devel optional 
linux-cloud-tools-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 19829a5e27c5b6bea666a7ded95617a9 67344 devel optional 
linux-cloud-tools-4.4.0-125_4.4.0-125.150_amd64.deb
 9ec77726d90582ff86693ae7aec3bad9 60186 kernel optional 
linux-cloud-tools-common_4.4.0-125.150_all.deb
 87b3df728252fa3604657c1e70d63c14 11390354 doc optional 
linux-doc_4.4.0-125.150_all.deb
 a4521e5fcf30eac6439ecf131d9e6b76 821172 devel optional 
linux-headers-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 dfd28c083b0839d46f6bd9508d93d7cd 817590 devel optional 
linux-headers-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 691cf7b859bc24e91939ebab2083b09f 10037434 devel optional 
linux-headers-4.4.0-125_4.4.0-125.150_all.deb
 59d87a7e6cd2dec16679dec253f8b8f8 501598414 devel optional 
linux-image-4.4.0-125-generic-dbgsym_4.4.0-125.150_amd64.ddeb
 c3a9321a6ff8f2ca578579c29ed1cfd6 22112950 kernel optional 
linux-image-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 3d2725d664c26b4765af72495f233d2b 501184410 devel optional 
linux-image-4.4.0-125-lowlatency-dbgsym_4.4.0-125.150_amd64.ddeb
 82cfecb5b95dd5101340eefc0680007e 58625028 kernel optional 
linux-image-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 841f77ebeccc5460b3e2c61f78ee7c07 36473898 kernel optional 
linux-image-extra-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 0675420e538d0ecb4afe7d55585fe304 869102 devel optional 
linux-libc-dev_4.4.0-125.150_amd64.deb
 d5e0272f0d82f829d2001011d47c82bc 112856244 devel optional 
linux-source-4.4.0_4.4.0-125.150_all.deb
 44fb3e29cf3e47e20685312e11bbd2a5 860 devel extra 
linux-tools-4.4.0-125-dbgsym_4.4.0-125.150_amd64.ddeb
 4f3e939e905b069cc789b0e382f0f28f 2600 devel optional 
linux-tools-4.4.0-125-generic_4.4.0-125.150_amd64.deb
 a6fbdf0dca5c8ff55faa35d58e6275cd 2604 devel optional 
linux-tools-4.4.0-125-lowlatency_4.4.0-125.150_amd64.deb
 35998d776776b7526f43f52324de35a5 724062 devel optional 
linux-tools-4.4.0-125_4.4.0-125.150_amd64.deb
 fc3d341401159b5a96b880409fd5053e 143348 kernel optional 
linux-tools-common_4.4.0-125.150_all.deb
 6f25f9a6db136c61fe6065d338b3a862 944 debian-installer optional 
linux-udebs-generic_4.4.0-125.150_amd64.udeb
 e5ef77593ed3f86be61de68bb49366ce 13810241 raw-uefi - 
linux_4.4.0-125.150_amd64.tar.gz
 e6213f67606b0c8aee1f79735fc17d0d 34448 raw-translations - 
linux_4.4.0-125.150_amd64_translations.tar.gz
 9497aa76a00cd03c3b690327cbec43c4 255328 debian-installer standard 
md-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 1df4e9532430270b2e03f10e72ee5626 204782 debian-installer standard 
message-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 68cb9f90b3876b24a30f77ed435b1b5f 54678 debian-installer extra 
mouse-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 6300cb4d4f143a058bc79d5133116df5 17210 debian-installer extra 
multipath-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 8833830b5f0e6237003c3f1cfd365e1c 507654 debian-installer standard 
nfs-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 36f948506dd4715e17e9faa15e38abf5 4357596 debian-installer standard 
nic-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 50bc65be9780f67a5c086808652c968d 146646 debian-installer standard 
nic-pcmcia-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 fc45c1ecdfe07ea4b67af76a719f30fe 516864 debian-installer standard 
nic-shared-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 d3e26c15914b45868284d084fe1bf8d7 295108 debian-installer standard 
nic-usb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 2110e8780981e1ce6d35ed1a2fa67e24 33550 debian-installer standard 
parport-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 e7424107fddeb5485774b80af7966ec2 126364 debian-installer standard 
pata-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 058869a5bce703682cf21b5c719e504e 65100 debian-installer standard 
pcmcia-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 46288732a6e59099f630dcf66c1ee793 68098 debian-installer standard 
pcmcia-storage-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 b2b3b1ac460e07b200be2652fc35c2d7 8964 debian-installer standard 
plip-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 b343dee7db94c7fd913c5e02c3e28a8d 25802 debian-installer standard 
ppp-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 7feeaea8657805c838843c12fb02c2b9 97758 debian-installer standard 
sata-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 65c2f4d9f4e6b56ab356dc2fe8d83713 2195606 debian-installer standard 
scsi-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 9c7bc3851efbe1a813266d22b740d51d 89188 debian-installer standard 
serial-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 6db011c56aa73b02a4a9c7d9afb2ca07 48192 debian-installer extra 
speakup-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 fff24ef873479427e5b73f055bc48f30 46984 debian-installer standard 
storage-core-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 8e5254036caad58ec73cb8d1ad90aae3 136804 debian-installer standard 
usb-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 9688a0d8c821dcf60e8ffd158f0ad5b0 106134 debian-installer standard 
virtio-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
 88f1e728993d7a940a738ed4b68a06c1 27980 debian-installer extra 
vlan-modules-4.4.0-125-generic-di_4.4.0-125.150_amd64.udeb
Package-Type: udeb
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes

Reply via email to