[ubuntu/focal-updates] linux_5.4.0-73.82_amd64.tar.gz - (Accepted)

Kleber Sacilotto de Souza kleber.souza at canonical.com
Wed May 12 09:06:00 UTC 2021


linux (5.4.0-73.82) focal; urgency=medium

  * focal/linux: 5.4.0-73.82 -proposed tracker (LP: #1923781)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  * CIFS DFS entries not accessible with 5.4.0-71.74-generic (LP: #1923670)
    - Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting
      cifs_sb->prepath."

  * CVE-2021-29650
    - Revert "netfilter: x_tables: Update remaining dereference to RCU"
    - Revert "netfilter: x_tables: Switch synchronization to RCU"
    - netfilter: x_tables: Use correct memory barriers.

  * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
    (LP: #1918134)
    - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4

  * 5.4 kernel: when iommu is on crashdump fails (LP: #1922738)
    - iommu/vt-d: Refactor find_domain() helper
    - iommu/vt-d: Add attach_deferred() helper
    - iommu/vt-d: Move deferred device attachment into helper function
    - iommu/vt-d: Do deferred attachment in iommu_need_mapping()
    - iommu/vt-d: Remove deferred_attach_domain()
    - iommu/vt-d: Simplify check in identity_mapping()

  * Backport mlx5e fix for tunnel offload (LP: #1921769)
    - net/mlx5e: Check tunnel offload is required before setting SWP

  * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
    - bcache: consider the fragmentation when update the writeback rate

  * Fix implicit declaration warnings for kselftests/memfd test on newer
    releases (LP: #1910323)
    - selftests/memfd: Fix implicit declaration warnings

  * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104)
    - net/mlx5e: Add missing capability check for uplink follow

  * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting
    (LP: #1921498)
    - s390/vtime: fix increased steal time accounting

  * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8

  * Focal update: v5.4.106 upstream stable release (LP: #1920246)
    - uapi: nfnetlink_cthelper.h: fix userspace compilation error
    - powerpc/pseries: Don't enforce MSI affinity with kdump
    - ath9k: fix transmitting to stations in dynamic SMPS mode
    - net: Fix gro aggregation for udp encaps with zero csum
    - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
    - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
    - sh_eth: fix TRSCER mask for SH771x
    - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
      setting skb ownership
    - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
    - can: flexcan: enable RX FIFO after FRZ/HALT valid
    - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
    - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
      entering Normal Mode
    - tcp: add sanity tests to TCP_QUEUE_SEQ
    - netfilter: nf_nat: undo erroneous tcp edemux lookup
    - netfilter: x_tables: gpf inside xt_find_revision()
    - selftests/bpf: No need to drop the packet when there is no geneve opt
    - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
    - samples, bpf: Add missing munmap in xdpsock
    - ibmvnic: always store valid MAC address
    - mt76: dma: do not report truncated frames to mac80211
    - powerpc/603: Fix protection of user pages mapped with PROT_NONE
    - mount: fix mounting of detached mounts onto targets that reside on shared
      mounts
    - cifs: return proper error code in statfs(2)
    - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
    - net: enetc: don't overwrite the RSS indirection table when initializing
    - net/mlx4_en: update moderation when config reset
    - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
    - nexthop: Do not flush blackhole nexthops when loopback goes down
    - net: sched: avoid duplicates in classes dump
    - net: usb: qmi_wwan: allow qmimux add/del with master up
    - netdevsim: init u64 stats for 32bit hardware
    - cipso,calipso: resolve a number of problems with the DOI refcounts
    - net: lapbether: Remove netif_start_queue / netif_stop_queue
    - net: davicom: Fix regulator not turned off on failed probe
    - net: davicom: Fix regulator not turned off on driver removal
    - net: qrtr: fix error return code of qrtr_sendmsg()
    - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
    - net: stmmac: stop each tx channel independently
    - net: stmmac: fix watchdog timeout during suspend/resume stress test
    - selftests: forwarding: Fix race condition in mirror installation
    - perf traceevent: Ensure read cmdlines are null terminated.
    - net: hns3: fix query vlan mask value error for flow director
    - net: hns3: fix bug when calculating the TCAM table info
    - s390/cio: return -EFAULT if copy_to_user() fails again
    - bnxt_en: reliably allocate IRQ table on reset to avoid crash
    - drm/compat: Clear bounce structures
    - drm/shmem-helper: Check for purged buffers in fault handler
    - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
    - drm: meson_drv add shutdown function
    - s390/cio: return -EFAULT if copy_to_user() fails
    - s390/crypto: return -EFAULT if copy_to_user() fails
    - qxl: Fix uninitialised struct field head.surface_id
    - sh_eth: fix TRSCER mask for R7S9210
    - media: usbtv: Fix deadlock on suspend
    - media: v4l: vsp1: Fix uif null pointer access
    - media: v4l: vsp1: Fix bru null pointer access
    - media: rc: compile rc-cec.c into rc-core
    - [Config] update abi for rc-cec
    - net: hns3: fix error mask definition of flow director
    - net: enetc: initialize RFS/RSS memories for unused ports too
    - net: phy: fix save wrong speed and duplex problem if autoneg is on
    - i2c: rcar: faster irq code to minimize HW race condition
    - i2c: rcar: optimize cacheline to minimize HW race condition
    - udf: fix silent AED tagLocation corruption
    - mmc: mxs-mmc: Fix a resource leak in an error handling path in
      'mxs_mmc_probe()'
    - mmc: mediatek: fix race condition between msdc_request_timeout and irq
    - Platform: OLPC: Fix probe error handling
    - powerpc/pci: Add ppc_md.discover_phbs()
    - spi: stm32: make spurious and overrun interrupts visible
    - powerpc: improve handling of unrecoverable system reset
    - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
    - HID: logitech-dj: add support for the new lightspeed connection iteration
    - powerpc/64: Fix stack trace not displaying final frame
    - iommu/amd: Fix performance counter initialization
    - sparc32: Limit memblock allocation to low memory
    - sparc64: Use arch_validate_flags() to validate ADI flag
    - Input: applespi - don't wait for responses to commands indefinitely.
    - PCI: xgene-msi: Fix race in installing chained irq handler
    - PCI: mediatek: Add missing of_node_put() to fix reference leak
    - kbuild: clamp SUBLEVEL to 255
    - PCI: Fix pci_register_io_range() memory leak
    - i40e: Fix memory leak in i40e_probe
    - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
    - sysctl.c: fix underflow value setting risk in vm_table
    - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
    - scsi: target: core: Add cmd length set before cmd complete
    - scsi: target: core: Prevent underflow for service actions
    - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
    - ALSA: hda/hdmi: Cancel pending works before suspend
    - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
    - ALSA: hda: Drop the BATCH workaround for AMD controllers
    - ALSA: hda: Flush pending unsolicited events before suspend
    - ALSA: hda: Avoid spurious unsol event handling during S3/S4
    - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
    - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
    - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file
      capabilities")
    - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
    - s390/dasd: fix hanging DASD driver unbind
    - s390/dasd: fix hanging IO request during DASD driver unbind
    - software node: Fix node registration
    - mmc: core: Fix partition switch time for eMMC
    - mmc: cqhci: Fix random crash when remove mmc module/card
    - Goodix Fingerprint device is not a modem
    - USB: gadget: u_ether: Fix a configfs return code
    - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
      slot
    - usb: gadget: f_uac1: stop playback on function disable
    - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
    - usb: dwc3: qcom: Honor wakeup enabled/disabled state
    - USB: usblp: fix a hang in poll() if disconnected
    - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
    - usb: xhci: do not perform Soft Retry for some xHCI hosts
    - xhci: Improve detection of device initiated wake signal.
    - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
    - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
      state
    - USB: serial: io_edgeport: fix memory leak in edge_startup
    - USB: serial: ch341: add new Product ID
    - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
    - USB: serial: cp210x: add some more GE USB IDs
    - usbip: fix stub_dev to check for stream socket
    - usbip: fix vhci_hcd to check for stream socket
    - usbip: fix vudc to check for stream socket
    - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
    - usbip: fix vhci_hcd attach_store() races leading to gpf
    - usbip: fix vudc usbip_sockfd_store races leading to gpf
    - misc/pvpanic: Export module FDT device table
    - misc: fastrpc: restrict user apps from sending kernel RPC messages
    - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
    - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
    - staging: rtl8712: unterminated string leads to read overflow
    - staging: rtl8188eu: fix potential memory corruption in
      rtw_check_beacon_data()
    - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
    - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
    - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
    - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
    - staging: comedi: addi_apci_1500: Fix endian problem for command sample
    - staging: comedi: adv_pci1710: Fix endian problem for AI command data
    - staging: comedi: das6402: Fix endian problem for AI command data
    - staging: comedi: das800: Fix endian problem for AI command data
    - staging: comedi: dmm32at: Fix endian problem for AI command data
    - staging: comedi: me4000: Fix endian problem for AI command data
    - staging: comedi: pcl711: Fix endian problem for AI command data
    - staging: comedi: pcl818: Fix endian problem for AI command data
    - sh_eth: fix TRSCER mask for R7S72100
    - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
    - SUNRPC: Set memalloc_nofs_save() for sync tasks
    - NFS: Don't revalidate the directory permissions on a lookup failure
    - NFS: Don't gratuitously clear the inode cache when lookup failed
    - NFSv4.2: fix return value of _nfs4_get_security_label()
    - block: rsxx: fix error return code of rsxx_pci_probe()
    - configfs: fix a use-after-free in __configfs_open_file
    - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
    - hrtimer: Update softirq_expires_next correctly after
      __hrtimer_get_next_event()
    - stop_machine: mark helpers __always_inline
    - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
    - zram: fix return value on writeback_store
    - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
    - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
    - binfmt_misc: fix possible deadlock in bm_register_write
    - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
    - KVM: arm64: Fix exclusive limit for IPA size
    - nvme: unlink head after removing last namespace
    - nvme: release namespace head reference on error
    - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM
    - KVM: arm64: Reject VM creation when the default IPA size is unsupported
    - xen/events: reset affinity of 2-level event when tearing it down
    - xen/events: don't unmask an event channel when an eoi is pending
    - xen/events: avoid handling the same event on two cpus at the same time
    - Linux 5.4.106

  * Focal update: v5.4.105 upstream stable release (LP: #1920244)
    - net: dsa: add GRO support via gro_cells
    - dm table: fix iterate_devices based device capability checks
    - dm table: fix DAX iterate_devices based device capability checks
    - dm table: fix zoned iterate_devices based device capability checks
    - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
      handling
    - iommu/amd: Fix sleeping in atomic in increase_address_space()
    - mwifiex: pcie: skip cancel_work_sync() on reset failure path
    - platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
    - platform/x86: acer-wmi: Cleanup accelerometer device handling
    - platform/x86: acer-wmi: Add new force_caps module parameter
    - platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag
    - platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices
    - platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch
      10E SW3-016
    - HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter
    - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
    - ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
    - ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
    - PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller
    - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
    - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
    - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
      Winpad A15
    - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
    - nvme-pci: add quirks for Lexar 256GB SSD
    - Linux 5.4.105

  * Focal update: v5.4.104 upstream stable release (LP: #1920238)
    - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
    - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
    - btrfs: raid56: simplify tracking of Q stripe presence
    - btrfs: fix raid6 qstripe kmap
    - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
    - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
    - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
      errors
    - btrfs: fix warning when creating a directory with smack enabled
    - PM: runtime: Update device status before letting suppliers suspend
    - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
    - dm verity: fix FEC for RS roots unaligned to block size
    - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
    - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
    - crypto - shash: reduce minimum alignment of shash_desc structure
    - usbip: tools: fix build error for multiple definition
    - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
    - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
    - IB/mlx5: Add missing error code
    - ALSA: hda: intel-nhlt: verify config type
    - ftrace: Have recordmcount use w8 to read relp->r_info in
      arm64_is_fake_mcount
    - rsxx: Return -EFAULT if copy_to_user() fails
    - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
    - Linux 5.4.104

  * Focal update: v5.4.103 upstream stable release (LP: #1920235)
    - net: usb: qmi_wwan: support ZTE P685M modem
    - nvme-pci: refactor nvme_unmap_data
    - nvme-pci: fix error unwind in nvme_map_data
    - arm64 module: set plt* section addresses to 0x0
    - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
    - JFS: more checks for invalid superblock
    - udlfb: Fix memory leak in dlfb_usb_probe
    - media: mceusb: sanity check for prescaler value
    - erofs: fix shift-out-of-bounds of blkszbits
    - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
    - xfs: Fix assert failure in xfs_setattr_size()
    - net/af_iucv: remove WARN_ONCE on malformed RX packets
    - smackfs: restrict bytes count in smackfs write functions
    - net: fix up truesize of cloned skb in skb_prepare_for_shift()
    - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
    - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
    - net: bridge: use switchdev for port flags set through sysfs too
    - net: ag71xx: remove unnecessary MTU reservation
    - net: fix dev_ifsioc_locked() race condition
    - dt-bindings: ethernet-controller: fix fixed-link specification
    - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
    - MIPS: Drop 32-bit asm string functions
    - drm/virtio: use kvmalloc for large allocations
    - rsi: Fix TX EAPOL packet handling against iwlwifi AP
    - rsi: Move card interrupt handling to RX thread
    - staging: fwserial: Fix error handling in fwserial_create
    - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
    - vt/consolemap: do font sum unsigned
    - wlcore: Fix command execute failure 19 for wl12xx
    - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
    - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
    - ath10k: fix wmi mgmt tx queue full due to race condition
    - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
    - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
    - staging: most: sound: add sanity check for function argument
    - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
    - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
    - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
    - drm/hisilicon: Fix use-after-free
    - crypto: tcrypt - avoid signed overflow in byte count
    - drm/amdgpu: Add check to prevent IH overflow
    - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
    - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
    - media: uvcvideo: Allow entities with no pads
    - f2fs: handle unallocated section and zone on pinned/atgc
    - f2fs: fix to set/clear I_LINKABLE under i_lock
    - nvme-core: add cancel tagset helpers
    - nvme-rdma: add clean action for failed reconnection
    - nvme-tcp: add clean action for failed reconnection
    - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
    - btrfs: fix error handling in commit_fs_roots
    - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
    - parisc: Bump 64-bit IRQ stack size to 64 KB
    - sched/features: Fix hrtick reprogramming
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
      tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
    - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
    - Xen/gnttab: handle p2m update errors on a per-slot basis
    - xen-netback: respect gnttab_map_refs()'s return value
    - zsmalloc: account the number of compacted pages correctly
    - swap: fix swapfile read/write offset
    - media: v4l: ioctl: Fix memory leak in video_usercopy
    - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
    - ALSA: hda/realtek: Add quirk for Intel NUC 10
    - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
    - Linux 5.4.103

  * Focal update: v5.4.102 upstream stable release (LP: #1918974)
    - vmlinux.lds.h: add DWARF v5 sections
    - kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host
    - debugfs: be more robust at handling improper input in debugfs_lookup()
    - debugfs: do not attempt to create a new file before the filesystem is
      initalized
    - kdb: Make memory allocations more robust
    - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
    - PCI: Decline to resize resources if boot config must be preserved
    - virt: vbox: Do not use wait_event_interruptible when called from kernel
      context
    - bfq: Avoid false bfq queue merging
    - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
    - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
    - random: fix the RNDRESEEDCRNG ioctl
    - ath10k: Fix error handling in case of CE pipe init failure
    - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
      probe function
    - Bluetooth: hci_uart: Fix a race for write_work scheduling
    - Bluetooth: Fix initializing response id after clearing struct
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
    - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
    - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
    - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
    - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
    - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
    - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
    - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
    - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
    - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
    - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
    - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
    - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
    - ACPICA: Fix exception code class checks
    - usb: gadget: u_audio: Free requests only after callback
    - Bluetooth: drop HCI device reference before return
    - Bluetooth: Put HCI device if inquiry procedure interrupts
    - memory: ti-aemif: Drop child node when jumping out loop
    - ARM: dts: Configure missing thermal interrupt for 4430
    - usb: dwc2: Do not update data length if it is 0 on inbound transfers
    - usb: dwc2: Abort transaction after errors with unknown reason
    - usb: dwc2: Make "trimming xfer length" a debug message
    - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
    - ARM: dts: armada388-helios4: assign pinctrl to LEDs
    - ARM: dts: armada388-helios4: assign pinctrl to each fan
    - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
      a53-firmware
    - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
    - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
    - ARM: s3c: fix fiq for clang IAS
    - soc: aspeed: snoop: Add clock control logic
    - bpf_lru_list: Read double-checked variable once without lock
    - ath9k: fix data bus crash when setting nf_override via debugfs
    - ibmvnic: Set to CLOSED state even on error
    - bnxt_en: reverse order of TX disable and carrier off
    - xen/netback: fix spurious event detection for common event case
    - mac80211: fix potential overflow when multiplying to u32 integers
    - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
    - tcp: fix SO_RCVLOWAT related hangs under mem pressure
    - net: axienet: Handle deferred probe on clock properly
    - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
      and ulds
    - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
    - ibmvnic: add memory barrier to protect long term buffer
    - ibmvnic: skip send_request_unmap for timeout reset
    - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
    - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
    - net: amd-xgbe: Reset link when the link never comes back
    - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
    - net: mvneta: Remove per-cpu queue mapping for Armada 3700
    - fbdev: aty: SPARC64 requires FB_ATY_CT
    - drm/gma500: Fix error return code in psb_driver_load()
    - gma500: clean up error handling in init
    - drm/fb-helper: Add missed unlocks in setcmap_legacy()
    - crypto: sun4i-ss - linearize buffers content must be kept
    - crypto: sun4i-ss - fix kmap usage
    - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
    - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
    - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
    - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
    - media: i2c: ov5670: Fix PIXEL_RATE minimum value
    - media: imx: Unregister csc/scaler only if registered
    - media: imx: Fix csc/scaler unregister
    - media: camss: missing error code in msm_video_register()
    - media: vsp1: Fix an error handling path in the probe function
    - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
    - media: media/pci: Fix memleak in empress_init
    - media: tm6000: Fix memleak in tm6000_start_stream
    - media: aspeed: fix error return code in aspeed_video_setup_video()
    - ASoC: cs42l56: fix up error handling in probe
    - evm: Fix memleak in init_desc
    - crypto: bcm - Rename struct device_private to bcm_device_private
    - drm/sun4i: tcon: fix inverted DCLK polarity
    - MIPS: properly stop .eh_frame generation
    - bsg: free the request before return error code
    - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
    - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
    - media: software_node: Fix refcounts in software_node_get_next_child()
    - media: lmedm04: Fix misuse of comma
    - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
    - media: cx25821: Fix a bug when reallocating some dma memory
    - media: pxa_camera: declare variable when DEBUG is defined
    - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
    - sched/eas: Don't update misfit status if the task is pinned
    - mtd: parser: imagetag: fix error codes in
      bcm963xx_parse_imagetag_partitions()
    - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
    - drm/nouveau: bail out of nouveau_channel_new if channel init fails
    - ata: ahci_brcm: Add back regulators management
    - ASoC: cpcap: fix microphone timeslot mask
    - mtd: parsers: afs: Fix freeing the part name memory in failure
    - f2fs: fix to avoid inconsistent quota data
    - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
    - f2fs: fix a wrong condition in __submit_bio
    - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
    - ASoC: SOF: debug: Fix a potential issue on string buffer termination
    - btrfs: clarify error returns values in __load_free_space_cache
    - hwrng: timeriomem - Fix cooldown period calculation
    - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
    - ima: Free IMA measurement buffer on error
    - ima: Free IMA measurement buffer after kexec syscall
    - ASoC: simple-card-utils: Fix device module clock
    - fs/jfs: fix potential integer overflow on shift of a int
    - jffs2: fix use after free in jffs2_sum_write_data()
    - ubifs: Fix memleak in ubifs_init_authentication
    - ubifs: Fix error return code in alloc_wbufs()
    - capabilities: Don't allow writing ambiguous v3 file capabilities
    - HSI: Fix PM usage counter unbalance in ssi_hw_init
    - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
    - clk: meson: clk-pll: make "ret" a signed integer
    - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
    - quota: Fix memory leak when handling corrupted quota file
    - i2c: iproc: handle only slave interrupts which are enabled
    - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
    - i2c: iproc: handle master read request
    - spi: cadence-quadspi: Abort read if dummy cycles required are too many
    - clk: sunxi-ng: h6: Fix CEC clock
    - HID: core: detect and skip invalid inputs to snto32()
    - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
    - dmaengine: fsldma: Fix a resource leak in the remove function
    - dmaengine: fsldma: Fix a resource leak in an error handling path of the
      probe function
    - dmaengine: owl-dma: Fix a resource leak in the remove function
    - dmaengine: hsu: disable spurious interrupt
    - mfd: bd9571mwv: Use devm_mfd_add_devices()
    - fdt: Properly handle "no-map" field in the memory region
    - of/fdt: Make sure no-map does not remove already reserved regions
    - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
    - rtc: s5m: select REGMAP_I2C
    - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
    - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
    - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
    - clk: sunxi-ng: h6: Fix clock divider range on some clocks
    - regulator: axp20x: Fix reference cout leak
    - certs: Fix blacklist flag type confusion
    - regulator: s5m8767: Fix reference count leak
    - spi: atmel: Put allocated master before return
    - regulator: s5m8767: Drop regulators OF node reference
    - regulator: core: Avoid debugfs: Directory ... already present! error
    - isofs: release buffer head before return
    - auxdisplay: ht16k33: Fix refresh rate handling
    - objtool: Fix error handling for STD/CLD warnings
    - objtool: Fix ".cold" section suffix check for newer versions of GCC
    - IB/umad: Return EIO in case of when device disassociated
    - IB/umad: Return EPOLLERR in case of when device disassociated
    - KVM: PPC: Make the VMX instruction emulation routines static
    - powerpc/47x: Disable 256k page size
    - mmc: sdhci-sprd: Fix some resource leaks in the remove function
    - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
    - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
      128-bytes
    - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
    - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
    - amba: Fix resource leak for drivers without .remove
    - IB/mlx5: Return appropriate error code instead of ENOMEM
    - IB/cm: Avoid a loop when device has 255 ports
    - tracepoint: Do not fail unregistering a probe due to memory failure
    - perf tools: Fix DSO filtering when not finding a map for a sampled address
    - perf vendor events arm64: Fix Ampere eMag event typo
    - RDMA/rxe: Fix coding error in rxe_recv.c
    - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
    - RDMA/rxe: Correct skb on loopback path
    - spi: stm32: properly handle 0 byte transfer
    - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
    - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
    - powerpc/8xx: Fix software emulation interrupt
    - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
    - RDMA/hns: Fixed wrong judgments in the goto branch
    - RDMA/siw: Fix calculation of tx_valid_cpus size
    - RDMA/hns: Fix type of sq_signal_bits
    - spi: pxa2xx: Fix the controller numbering for Wildcat Point
    - regulator: qcom-rpmh: fix pm8009 ldo7
    - clk: aspeed: Fix APLL calculate formula from ast2600-A2
    - nfsd: register pernet ops last, unregister first
    - RDMA/hns: Fixes missing error code of CMDQ
    - Input: sur40 - fix an error code in sur40_probe()
    - perf intel-pt: Fix missing CYC processing in PSB
    - perf intel-pt: Fix premature IPC
    - perf test: Fix unaligned access in sample parsing test
    - Input: elo - fix an error code in elo_connect()
    - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
    - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
    - phy: rockchip-emmc: emmc_phy_init() always return 0
    - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
      device tree users
    - soundwire: cadence: fix ACK/NAK handling
    - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
    - VMCI: Use set_page_dirty_lock() when unregistering guest memory
    - PCI: Align checking of syscall user config accessors
    - mei: hbm: call mei_set_devstate() on hbm stop response
    - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
    - drm/msm/mdp5: Fix wait-for-commit for cmd panels
    - vfio/iommu_type1: Fix some sanity checks in detach group
    - ext4: fix potential htree index checksum corruption
    - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
    - nvmem: core: skip child nodes not matching binding
    - regmap: sdw: use _no_pm functions in regmap_read/write
    - i40e: Fix flow for IPv6 next header (extension header)
    - i40e: Add zero-initialization of AQ command structures
    - i40e: Fix overwriting flow control settings during driver loading
    - i40e: Fix addition of RX filters after enabling FW LLDP agent
    - i40e: Fix VFs not created
    - i40e: Fix add TC filter for IPv6
    - vfio/type1: Use follow_pte()
    - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
    - vxlan: move debug check after netdev unregister
    - ocfs2: fix a use after free on error
    - mm/memory.c: fix potential pte_unmap_unlock pte error
    - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
    - mm/compaction: fix misbehaviors of fast_find_migrateblock()
    - r8169: fix jumbo packet handling on RTL8168e
    - arm64: Add missing ISB after invalidating TLB in __primary_switch
    - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
    - mm/rmap: fix potential pte_unmap on an not mapped pte
    - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
    - blk-settings: align max_sectors on "logical_block_size" boundary
    - ACPI: property: Fix fwnode string properties matching
    - ACPI: configfs: add missing check after configfs_register_default_group()
    - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
    - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
    - Input: raydium_ts_i2c - do not send zero length
    - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
      Series X|S
    - Input: joydev - prevent potential read overflow in ioctl
    - Input: i8042 - add ASUS Zenbook Flip to noselftest list
    - media: mceusb: Fix potential out-of-bounds shift
    - USB: serial: option: update interface mapping for ZTE P685M
    - usb: musb: Fix runtime PM race in musb_queue_resume_work
    - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
    - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
    - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
    - USB: serial: mos7840: fix error code in mos7840_write()
    - USB: serial: mos7720: fix error code in mos7720_write()
    - ALSA: hda: Add another CometLake-H PCI ID
    - ALSA: hda/realtek: modify EAPD in the ALC886
    - Revert "bcache: Kill btree_io_wq"
    - bcache: Give btree_io_wq correct semantics again
    - bcache: Move journal work to new flush wq
    - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
    - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
    - drm/nouveau/kms: handle mDP connectors
    - drm/sched: Cancel and flush all outstanding jobs before finish.
    - erofs: initialized fields can only be observed after bit is set
    - tpm_tis: Fix check_locality for correct locality acquisition
    - tpm_tis: Clean up locality release
    - KEYS: trusted: Fix migratable=1 failing
    - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
    - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
    - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
    - btrfs: fix extent buffer leak on failure to copy root
    - crypto: arm64/sha - add missing module aliases
    - crypto: aesni - prevent misaligned buffers on the stack
    - crypto: sun4i-ss - checking sg length is not sufficient
    - crypto: sun4i-ss - handle BigEndian for cipher
    - crypto: sun4i-ss - initialize need_fallback
    - seccomp: Add missing return in non-void function
    - misc: rtsx: init of rts522a add OCP power off when no card is present
    - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
    - pstore: Fix typo in compression option name
    - dts64: mt7622: fix slow sd card access
    - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
    - staging: gdm724x: Fix DMA from stack
    - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
    - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
    - x86/virt: Eat faults on VMXOFF in reboot flows
    - x86/reboot: Force all cpus to exit VMX root if VMX is supported
    - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
    - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
    - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
    - floppy: reintroduce O_NDELAY fix
    - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
      fails
    - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
    - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
    - watchdog: mei_wdt: request stop on unregister
    - mtd: spi-nor: sfdp: Fix last erase region marking
    - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
    - mtd: spi-nor: core: Fix erase type discovery for overlaid region
    - mtd: spi-nor: core: Add erase size check for erase command initialization
    - mtd: spi-nor: hisi-sfc: Put child node np on error path
    - fs/affs: release old buffer head on error path
    - seq_file: document how per-entry resources are managed.
    - x86: fix seq_file iteration for pat/memtype.c
    - hugetlb: fix update_and_free_page contig page struct assumption
    - hugetlb: fix copy_huge_page_from_user contig page struct assumption
    - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
    - media: smipcie: fix interrupt handling and IR timeout
    - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
    - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
    - powerpc/32s: Add missing call to kuep_lock on syscall entry
    - spmi: spmi-pmic-arb: Fix hw_irq overflow
    - gpio: pcf857x: Fix missing first interrupt
    - printk: fix deadlock when kernel panic
    - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
      available
    - s390/vtime: fix inline assembly clobber list
    - virtio/s390: implement virtio-ccw revision 2 correctly
    - um: mm: check more comprehensively for stub changes
    - f2fs: fix out-of-repair __setattr_copy()
    - sparc32: fix a user-triggerable oops in clear_user()
    - spi: spi-synquacer: fix set_cs handling
    - gfs2: Don't skip dlm unlock if glock has an lvb
    - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
    - dm: fix deadlock when swapping to encrypted device
    - dm writecache: fix writing beyond end of underlying device when shrinking
    - dm era: Recover committed writeset after crash
    - dm era: Verify the data block size hasn't changed
    - dm era: Fix bitset memory leaks
    - dm era: Use correct value size in equality function of writeset tree
    - dm era: Reinitialize bitset cache before digesting a new writeset
    - dm era: only resize metadata in preresume
    - drm/i915: Reject 446-480MHz HDMI clock on GLK
    - icmp: introduce helper for nat'd source address in network device context
    - icmp: allow icmpv6_ndo_send to work with CONFIG_IPV6=n
    - gtp: use icmp_ndo_send helper
    - sunvnet: use icmp_ndo_send helper
    - xfrm: interface: use icmp_ndo_send helper
    - ipv6: icmp6: avoid indirect call for icmpv6_send()
    - ipv6: silence compilation warning for non-IPV6 builds
    - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending
    - net: sched: fix police ext initialization
    - dm era: Update in-core bitset after committing the metadata
    - net: qrtr: Fix memory leak in qrtr_tun_open
    - ARM: dts: aspeed: Add LCLK to lpc-snoop
    - Linux 5.4.102

  * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected
    operator on F-5.8 (LP: #1909428)
    - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant

Date: Wed, 14 Apr 2021 18:35:30 +0200
Changed-By: Kleber Sacilotto de Souza <kleber.souza at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lcy01-amd64-019.buildd>

-------------- next part --------------
Format: 1.8
Date: Wed, 14 Apr 2021 18:35:30 +0200
Source: linux
Binary: block-modules-5.4.0-73-generic-di crypto-modules-5.4.0-73-generic-di fat-modules-5.4.0-73-generic-di fb-modules-5.4.0-73-generic-di firewire-core-modules-5.4.0-73-generic-di floppy-modules-5.4.0-73-generic-di fs-core-modules-5.4.0-73-generic-di fs-secondary-modules-5.4.0-73-generic-di input-modules-5.4.0-73-generic-di ipmi-modules-5.4.0-73-generic-di kernel-image-5.4.0-73-generic-di linux-buildinfo-5.4.0-73-generic linux-buildinfo-5.4.0-73-lowlatency linux-cloud-tools-5.4.0-73 linux-cloud-tools-5.4.0-73-generic linux-cloud-tools-5.4.0-73-lowlatency linux-cloud-tools-common linux-doc linux-headers-5.4.0-73 linux-headers-5.4.0-73-generic linux-headers-5.4.0-73-lowlatency linux-image-unsigned-5.4.0-73-generic linux-image-unsigned-5.4.0-73-lowlatency linux-libc-dev linux-modules-5.4.0-73-generic linux-modules-5.4.0-73-lowlatency linux-modules-extra-5.4.0-73-generic linux-source-5.4.0 linux-tools-5.4.0-73 linux-tools-5.4.0-73-generic linux-tools-5.4.0-73-lowlatency
 linux-tools-common linux-tools-host linux-udebs-generic md-modules-5.4.0-73-generic-di message-modules-5.4.0-73-generic-di mouse-modules-5.4.0-73-generic-di multipath-modules-5.4.0-73-generic-di nfs-modules-5.4.0-73-generic-di nic-modules-5.4.0-73-generic-di nic-pcmcia-modules-5.4.0-73-generic-di nic-shared-modules-5.4.0-73-generic-di nic-usb-modules-5.4.0-73-generic-di parport-modules-5.4.0-73-generic-di pata-modules-5.4.0-73-generic-di pcmcia-modules-5.4.0-73-generic-di pcmcia-storage-modules-5.4.0-73-generic-di plip-modules-5.4.0-73-generic-di ppp-modules-5.4.0-73-generic-di sata-modules-5.4.0-73-generic-di scsi-modules-5.4.0-73-generic-di serial-modules-5.4.0-73-generic-di storage-core-modules-5.4.0-73-generic-di usb-modules-5.4.0-73-generic-di virtio-modules-5.4.0-73-generic-di
 vlan-modules-5.4.0-73-generic-di
Architecture: amd64 all amd64_translations
Version: 5.4.0-73.82
Distribution: focal
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lcy01-amd64-019.buildd>
Changed-By: Kleber Sacilotto de Souza <kleber.souza at canonical.com>
Description:
 block-modules-5.4.0-73-generic-di - Block storage devices (udeb)
 crypto-modules-5.4.0-73-generic-di - crypto modules (udeb)
 fat-modules-5.4.0-73-generic-di - FAT filesystem support (udeb)
 fb-modules-5.4.0-73-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-5.4.0-73-generic-di - Firewire (IEEE-1394) Support (udeb)
 floppy-modules-5.4.0-73-generic-di - Floppy driver support (udeb)
 fs-core-modules-5.4.0-73-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-5.4.0-73-generic-di - Extra filesystem modules (udeb)
 input-modules-5.4.0-73-generic-di - Support for various input methods (udeb)
 ipmi-modules-5.4.0-73-generic-di - ipmi modules (udeb)
 kernel-image-5.4.0-73-generic-di - kernel image and system map (udeb)
 linux-buildinfo-5.4.0-73-generic - Linux kernel buildinfo for version 5.4.0 on 64 bit x86 SMP
 linux-buildinfo-5.4.0-73-lowlatency - Linux kernel buildinfo for version 5.4.0 on 64 bit x86 SMP
 linux-cloud-tools-5.4.0-73 - Linux kernel version specific cloud tools for version 5.4.0-73
 linux-cloud-tools-5.4.0-73-generic - Linux kernel version specific cloud tools for version 5.4.0-73
 linux-cloud-tools-5.4.0-73-lowlatency - Linux kernel version specific cloud tools for version 5.4.0-73
 linux-cloud-tools-common - Linux kernel version specific cloud tools for version 5.4.0
 linux-doc  - Linux kernel specific documentation for version 5.4.0
 linux-headers-5.4.0-73 - Header files related to Linux kernel version 5.4.0
 linux-headers-5.4.0-73-generic - Linux kernel headers for version 5.4.0 on 64 bit x86 SMP
 linux-headers-5.4.0-73-lowlatency - Linux kernel headers for version 5.4.0 on 64 bit x86 SMP
 linux-image-unsigned-5.4.0-73-generic - Linux kernel image for version 5.4.0 on 64 bit x86 SMP
 linux-image-unsigned-5.4.0-73-lowlatency - Linux kernel image for version 5.4.0 on 64 bit x86 SMP
 linux-libc-dev - Linux Kernel Headers for development
 linux-modules-5.4.0-73-generic - Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
 linux-modules-5.4.0-73-lowlatency - Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
 linux-modules-extra-5.4.0-73-generic - Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
 linux-source-5.4.0 - Linux kernel source for version 5.4.0 with Ubuntu patches
 linux-tools-5.4.0-73 - Linux kernel version specific tools for version 5.4.0-73
 linux-tools-5.4.0-73-generic - Linux kernel version specific tools for version 5.4.0-73
 linux-tools-5.4.0-73-lowlatency - Linux kernel version specific tools for version 5.4.0-73
 linux-tools-common - Linux kernel version specific tools for version 5.4.0
 linux-tools-host - Linux kernel VM host tools
 linux-udebs-generic - Metapackage depending on kernel udebs (udeb)
 md-modules-5.4.0-73-generic-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-5.4.0-73-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-5.4.0-73-generic-di - Mouse support (udeb)
 multipath-modules-5.4.0-73-generic-di - DM-Multipath support (udeb)
 nfs-modules-5.4.0-73-generic-di - NFS filesystem drivers (udeb)
 nic-modules-5.4.0-73-generic-di - Network interface support (udeb)
 nic-pcmcia-modules-5.4.0-73-generic-di - PCMCIA network interface support (udeb)
 nic-shared-modules-5.4.0-73-generic-di - nic shared modules (udeb)
 nic-usb-modules-5.4.0-73-generic-di - USB network interface support (udeb)
 parport-modules-5.4.0-73-generic-di - Parallel port support (udeb)
 pata-modules-5.4.0-73-generic-di - PATA support modules (udeb)
 pcmcia-modules-5.4.0-73-generic-di - PCMCIA Modules (udeb)
 pcmcia-storage-modules-5.4.0-73-generic-di - PCMCIA storage support (udeb)
 plip-modules-5.4.0-73-generic-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-5.4.0-73-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-5.4.0-73-generic-di - SATA storage support (udeb)
 scsi-modules-5.4.0-73-generic-di - SCSI storage support (udeb)
 serial-modules-5.4.0-73-generic-di - Serial port support (udeb)
 storage-core-modules-5.4.0-73-generic-di - Core storage support (udeb)
 usb-modules-5.4.0-73-generic-di - Core USB support (udeb)
 virtio-modules-5.4.0-73-generic-di - VirtIO Modules (udeb)
 vlan-modules-5.4.0-73-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1786013 1900438 1909428 1910323 1918134 1918974 1920030 1920235 1920238 1920244 1920246 1921104 1921498 1921769 1922738 1923670 1923781
Changes:
 linux (5.4.0-73.82) focal; urgency=medium
 .
   * focal/linux: 5.4.0-73.82 -proposed tracker (LP: #1923781)
 .
   * Packaging resync (LP: #1786013)
     - update dkms package versions
 .
   * CIFS DFS entries not accessible with 5.4.0-71.74-generic (LP: #1923670)
     - Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting
       cifs_sb->prepath."
 .
   * CVE-2021-29650
     - Revert "netfilter: x_tables: Update remaining dereference to RCU"
     - Revert "netfilter: x_tables: Switch synchronization to RCU"
     - netfilter: x_tables: Use correct memory barriers.
 .
   * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
     (LP: #1918134)
     - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4
 .
   * 5.4 kernel: when iommu is on crashdump fails (LP: #1922738)
     - iommu/vt-d: Refactor find_domain() helper
     - iommu/vt-d: Add attach_deferred() helper
     - iommu/vt-d: Move deferred device attachment into helper function
     - iommu/vt-d: Do deferred attachment in iommu_need_mapping()
     - iommu/vt-d: Remove deferred_attach_domain()
     - iommu/vt-d: Simplify check in identity_mapping()
 .
   * Backport mlx5e fix for tunnel offload (LP: #1921769)
     - net/mlx5e: Check tunnel offload is required before setting SWP
 .
   * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
     - bcache: consider the fragmentation when update the writeback rate
 .
   * Fix implicit declaration warnings for kselftests/memfd test on newer
     releases (LP: #1910323)
     - selftests/memfd: Fix implicit declaration warnings
 .
   * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104)
     - net/mlx5e: Add missing capability check for uplink follow
 .
   * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting
     (LP: #1921498)
     - s390/vtime: fix increased steal time accounting
 .
   * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
 .
   * Focal update: v5.4.106 upstream stable release (LP: #1920246)
     - uapi: nfnetlink_cthelper.h: fix userspace compilation error
     - powerpc/pseries: Don't enforce MSI affinity with kdump
     - ath9k: fix transmitting to stations in dynamic SMPS mode
     - net: Fix gro aggregation for udp encaps with zero csum
     - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
     - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
     - sh_eth: fix TRSCER mask for SH771x
     - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
       setting skb ownership
     - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
     - can: flexcan: enable RX FIFO after FRZ/HALT valid
     - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
     - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
       entering Normal Mode
     - tcp: add sanity tests to TCP_QUEUE_SEQ
     - netfilter: nf_nat: undo erroneous tcp edemux lookup
     - netfilter: x_tables: gpf inside xt_find_revision()
     - selftests/bpf: No need to drop the packet when there is no geneve opt
     - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
     - samples, bpf: Add missing munmap in xdpsock
     - ibmvnic: always store valid MAC address
     - mt76: dma: do not report truncated frames to mac80211
     - powerpc/603: Fix protection of user pages mapped with PROT_NONE
     - mount: fix mounting of detached mounts onto targets that reside on shared
       mounts
     - cifs: return proper error code in statfs(2)
     - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
     - net: enetc: don't overwrite the RSS indirection table when initializing
     - net/mlx4_en: update moderation when config reset
     - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
     - nexthop: Do not flush blackhole nexthops when loopback goes down
     - net: sched: avoid duplicates in classes dump
     - net: usb: qmi_wwan: allow qmimux add/del with master up
     - netdevsim: init u64 stats for 32bit hardware
     - cipso,calipso: resolve a number of problems with the DOI refcounts
     - net: lapbether: Remove netif_start_queue / netif_stop_queue
     - net: davicom: Fix regulator not turned off on failed probe
     - net: davicom: Fix regulator not turned off on driver removal
     - net: qrtr: fix error return code of qrtr_sendmsg()
     - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
     - net: stmmac: stop each tx channel independently
     - net: stmmac: fix watchdog timeout during suspend/resume stress test
     - selftests: forwarding: Fix race condition in mirror installation
     - perf traceevent: Ensure read cmdlines are null terminated.
     - net: hns3: fix query vlan mask value error for flow director
     - net: hns3: fix bug when calculating the TCAM table info
     - s390/cio: return -EFAULT if copy_to_user() fails again
     - bnxt_en: reliably allocate IRQ table on reset to avoid crash
     - drm/compat: Clear bounce structures
     - drm/shmem-helper: Check for purged buffers in fault handler
     - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
     - drm: meson_drv add shutdown function
     - s390/cio: return -EFAULT if copy_to_user() fails
     - s390/crypto: return -EFAULT if copy_to_user() fails
     - qxl: Fix uninitialised struct field head.surface_id
     - sh_eth: fix TRSCER mask for R7S9210
     - media: usbtv: Fix deadlock on suspend
     - media: v4l: vsp1: Fix uif null pointer access
     - media: v4l: vsp1: Fix bru null pointer access
     - media: rc: compile rc-cec.c into rc-core
     - [Config] update abi for rc-cec
     - net: hns3: fix error mask definition of flow director
     - net: enetc: initialize RFS/RSS memories for unused ports too
     - net: phy: fix save wrong speed and duplex problem if autoneg is on
     - i2c: rcar: faster irq code to minimize HW race condition
     - i2c: rcar: optimize cacheline to minimize HW race condition
     - udf: fix silent AED tagLocation corruption
     - mmc: mxs-mmc: Fix a resource leak in an error handling path in
       'mxs_mmc_probe()'
     - mmc: mediatek: fix race condition between msdc_request_timeout and irq
     - Platform: OLPC: Fix probe error handling
     - powerpc/pci: Add ppc_md.discover_phbs()
     - spi: stm32: make spurious and overrun interrupts visible
     - powerpc: improve handling of unrecoverable system reset
     - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
     - HID: logitech-dj: add support for the new lightspeed connection iteration
     - powerpc/64: Fix stack trace not displaying final frame
     - iommu/amd: Fix performance counter initialization
     - sparc32: Limit memblock allocation to low memory
     - sparc64: Use arch_validate_flags() to validate ADI flag
     - Input: applespi - don't wait for responses to commands indefinitely.
     - PCI: xgene-msi: Fix race in installing chained irq handler
     - PCI: mediatek: Add missing of_node_put() to fix reference leak
     - kbuild: clamp SUBLEVEL to 255
     - PCI: Fix pci_register_io_range() memory leak
     - i40e: Fix memory leak in i40e_probe
     - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
     - sysctl.c: fix underflow value setting risk in vm_table
     - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
     - scsi: target: core: Add cmd length set before cmd complete
     - scsi: target: core: Prevent underflow for service actions
     - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
     - ALSA: hda/hdmi: Cancel pending works before suspend
     - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
     - ALSA: hda: Drop the BATCH workaround for AMD controllers
     - ALSA: hda: Flush pending unsolicited events before suspend
     - ALSA: hda: Avoid spurious unsol event handling during S3/S4
     - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
     - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
     - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file
       capabilities")
     - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
     - s390/dasd: fix hanging DASD driver unbind
     - s390/dasd: fix hanging IO request during DASD driver unbind
     - software node: Fix node registration
     - mmc: core: Fix partition switch time for eMMC
     - mmc: cqhci: Fix random crash when remove mmc module/card
     - Goodix Fingerprint device is not a modem
     - USB: gadget: u_ether: Fix a configfs return code
     - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
       slot
     - usb: gadget: f_uac1: stop playback on function disable
     - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
     - usb: dwc3: qcom: Honor wakeup enabled/disabled state
     - USB: usblp: fix a hang in poll() if disconnected
     - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
     - usb: xhci: do not perform Soft Retry for some xHCI hosts
     - xhci: Improve detection of device initiated wake signal.
     - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
     - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
       state
     - USB: serial: io_edgeport: fix memory leak in edge_startup
     - USB: serial: ch341: add new Product ID
     - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
     - USB: serial: cp210x: add some more GE USB IDs
     - usbip: fix stub_dev to check for stream socket
     - usbip: fix vhci_hcd to check for stream socket
     - usbip: fix vudc to check for stream socket
     - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
     - usbip: fix vhci_hcd attach_store() races leading to gpf
     - usbip: fix vudc usbip_sockfd_store races leading to gpf
     - misc/pvpanic: Export module FDT device table
     - misc: fastrpc: restrict user apps from sending kernel RPC messages
     - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
     - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
     - staging: rtl8712: unterminated string leads to read overflow
     - staging: rtl8188eu: fix potential memory corruption in
       rtw_check_beacon_data()
     - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
     - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
     - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
     - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
     - staging: comedi: addi_apci_1500: Fix endian problem for command sample
     - staging: comedi: adv_pci1710: Fix endian problem for AI command data
     - staging: comedi: das6402: Fix endian problem for AI command data
     - staging: comedi: das800: Fix endian problem for AI command data
     - staging: comedi: dmm32at: Fix endian problem for AI command data
     - staging: comedi: me4000: Fix endian problem for AI command data
     - staging: comedi: pcl711: Fix endian problem for AI command data
     - staging: comedi: pcl818: Fix endian problem for AI command data
     - sh_eth: fix TRSCER mask for R7S72100
     - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
     - SUNRPC: Set memalloc_nofs_save() for sync tasks
     - NFS: Don't revalidate the directory permissions on a lookup failure
     - NFS: Don't gratuitously clear the inode cache when lookup failed
     - NFSv4.2: fix return value of _nfs4_get_security_label()
     - block: rsxx: fix error return code of rsxx_pci_probe()
     - configfs: fix a use-after-free in __configfs_open_file
     - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
     - hrtimer: Update softirq_expires_next correctly after
       __hrtimer_get_next_event()
     - stop_machine: mark helpers __always_inline
     - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
     - zram: fix return value on writeback_store
     - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
     - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
     - binfmt_misc: fix possible deadlock in bm_register_write
     - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
     - KVM: arm64: Fix exclusive limit for IPA size
     - nvme: unlink head after removing last namespace
     - nvme: release namespace head reference on error
     - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM
     - KVM: arm64: Reject VM creation when the default IPA size is unsupported
     - xen/events: reset affinity of 2-level event when tearing it down
     - xen/events: don't unmask an event channel when an eoi is pending
     - xen/events: avoid handling the same event on two cpus at the same time
     - Linux 5.4.106
 .
   * Focal update: v5.4.105 upstream stable release (LP: #1920244)
     - net: dsa: add GRO support via gro_cells
     - dm table: fix iterate_devices based device capability checks
     - dm table: fix DAX iterate_devices based device capability checks
     - dm table: fix zoned iterate_devices based device capability checks
     - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
       handling
     - iommu/amd: Fix sleeping in atomic in increase_address_space()
     - mwifiex: pcie: skip cancel_work_sync() on reset failure path
     - platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
     - platform/x86: acer-wmi: Cleanup accelerometer device handling
     - platform/x86: acer-wmi: Add new force_caps module parameter
     - platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag
     - platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices
     - platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch
       10E SW3-016
     - HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter
     - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
     - ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
     - ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
     - PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller
     - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
     - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
     - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
     - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
       Winpad A15
     - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
     - nvme-pci: add quirks for Lexar 256GB SSD
     - Linux 5.4.105
 .
   * Focal update: v5.4.104 upstream stable release (LP: #1920238)
     - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
     - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
     - btrfs: raid56: simplify tracking of Q stripe presence
     - btrfs: fix raid6 qstripe kmap
     - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
     - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
     - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
       errors
     - btrfs: fix warning when creating a directory with smack enabled
     - PM: runtime: Update device status before letting suppliers suspend
     - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
     - dm verity: fix FEC for RS roots unaligned to block size
     - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
     - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
     - crypto - shash: reduce minimum alignment of shash_desc structure
     - usbip: tools: fix build error for multiple definition
     - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
     - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
     - IB/mlx5: Add missing error code
     - ALSA: hda: intel-nhlt: verify config type
     - ftrace: Have recordmcount use w8 to read relp->r_info in
       arm64_is_fake_mcount
     - rsxx: Return -EFAULT if copy_to_user() fails
     - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
     - Linux 5.4.104
 .
   * Focal update: v5.4.103 upstream stable release (LP: #1920235)
     - net: usb: qmi_wwan: support ZTE P685M modem
     - nvme-pci: refactor nvme_unmap_data
     - nvme-pci: fix error unwind in nvme_map_data
     - arm64 module: set plt* section addresses to 0x0
     - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
     - JFS: more checks for invalid superblock
     - udlfb: Fix memory leak in dlfb_usb_probe
     - media: mceusb: sanity check for prescaler value
     - erofs: fix shift-out-of-bounds of blkszbits
     - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
     - xfs: Fix assert failure in xfs_setattr_size()
     - net/af_iucv: remove WARN_ONCE on malformed RX packets
     - smackfs: restrict bytes count in smackfs write functions
     - net: fix up truesize of cloned skb in skb_prepare_for_shift()
     - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
     - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
     - net: bridge: use switchdev for port flags set through sysfs too
     - net: ag71xx: remove unnecessary MTU reservation
     - net: fix dev_ifsioc_locked() race condition
     - dt-bindings: ethernet-controller: fix fixed-link specification
     - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
     - MIPS: Drop 32-bit asm string functions
     - drm/virtio: use kvmalloc for large allocations
     - rsi: Fix TX EAPOL packet handling against iwlwifi AP
     - rsi: Move card interrupt handling to RX thread
     - staging: fwserial: Fix error handling in fwserial_create
     - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
     - vt/consolemap: do font sum unsigned
     - wlcore: Fix command execute failure 19 for wl12xx
     - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
     - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
     - ath10k: fix wmi mgmt tx queue full due to race condition
     - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
     - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
     - staging: most: sound: add sanity check for function argument
     - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
     - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
     - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
     - drm/hisilicon: Fix use-after-free
     - crypto: tcrypt - avoid signed overflow in byte count
     - drm/amdgpu: Add check to prevent IH overflow
     - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
     - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
     - media: uvcvideo: Allow entities with no pads
     - f2fs: handle unallocated section and zone on pinned/atgc
     - f2fs: fix to set/clear I_LINKABLE under i_lock
     - nvme-core: add cancel tagset helpers
     - nvme-rdma: add clean action for failed reconnection
     - nvme-tcp: add clean action for failed reconnection
     - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
     - btrfs: fix error handling in commit_fs_roots
     - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
     - parisc: Bump 64-bit IRQ stack size to 64 KB
     - sched/features: Fix hrtick reprogramming
     - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
       tablet
     - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
     - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
     - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
     - Xen/gnttab: handle p2m update errors on a per-slot basis
     - xen-netback: respect gnttab_map_refs()'s return value
     - zsmalloc: account the number of compacted pages correctly
     - swap: fix swapfile read/write offset
     - media: v4l: ioctl: Fix memory leak in video_usercopy
     - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
     - ALSA: hda/realtek: Add quirk for Intel NUC 10
     - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
     - Linux 5.4.103
 .
   * Focal update: v5.4.102 upstream stable release (LP: #1918974)
     - vmlinux.lds.h: add DWARF v5 sections
     - kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host
     - debugfs: be more robust at handling improper input in debugfs_lookup()
     - debugfs: do not attempt to create a new file before the filesystem is
       initalized
     - kdb: Make memory allocations more robust
     - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
     - PCI: Decline to resize resources if boot config must be preserved
     - virt: vbox: Do not use wait_event_interruptible when called from kernel
       context
     - bfq: Avoid false bfq queue merging
     - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
     - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
     - random: fix the RNDRESEEDCRNG ioctl
     - ath10k: Fix error handling in case of CE pipe init failure
     - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
       probe function
     - Bluetooth: hci_uart: Fix a race for write_work scheduling
     - Bluetooth: Fix initializing response id after clearing struct
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
     - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
     - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
     - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
     - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
     - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
     - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
     - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
     - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
     - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
     - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
     - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
     - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
     - ACPICA: Fix exception code class checks
     - usb: gadget: u_audio: Free requests only after callback
     - Bluetooth: drop HCI device reference before return
     - Bluetooth: Put HCI device if inquiry procedure interrupts
     - memory: ti-aemif: Drop child node when jumping out loop
     - ARM: dts: Configure missing thermal interrupt for 4430
     - usb: dwc2: Do not update data length if it is 0 on inbound transfers
     - usb: dwc2: Abort transaction after errors with unknown reason
     - usb: dwc2: Make "trimming xfer length" a debug message
     - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
     - ARM: dts: armada388-helios4: assign pinctrl to LEDs
     - ARM: dts: armada388-helios4: assign pinctrl to each fan
     - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
       a53-firmware
     - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
     - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
     - ARM: s3c: fix fiq for clang IAS
     - soc: aspeed: snoop: Add clock control logic
     - bpf_lru_list: Read double-checked variable once without lock
     - ath9k: fix data bus crash when setting nf_override via debugfs
     - ibmvnic: Set to CLOSED state even on error
     - bnxt_en: reverse order of TX disable and carrier off
     - xen/netback: fix spurious event detection for common event case
     - mac80211: fix potential overflow when multiplying to u32 integers
     - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
     - tcp: fix SO_RCVLOWAT related hangs under mem pressure
     - net: axienet: Handle deferred probe on clock properly
     - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
       and ulds
     - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
     - ibmvnic: add memory barrier to protect long term buffer
     - ibmvnic: skip send_request_unmap for timeout reset
     - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
     - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
     - net: amd-xgbe: Reset link when the link never comes back
     - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
     - net: mvneta: Remove per-cpu queue mapping for Armada 3700
     - fbdev: aty: SPARC64 requires FB_ATY_CT
     - drm/gma500: Fix error return code in psb_driver_load()
     - gma500: clean up error handling in init
     - drm/fb-helper: Add missed unlocks in setcmap_legacy()
     - crypto: sun4i-ss - linearize buffers content must be kept
     - crypto: sun4i-ss - fix kmap usage
     - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
     - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
     - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
     - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
     - media: i2c: ov5670: Fix PIXEL_RATE minimum value
     - media: imx: Unregister csc/scaler only if registered
     - media: imx: Fix csc/scaler unregister
     - media: camss: missing error code in msm_video_register()
     - media: vsp1: Fix an error handling path in the probe function
     - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
     - media: media/pci: Fix memleak in empress_init
     - media: tm6000: Fix memleak in tm6000_start_stream
     - media: aspeed: fix error return code in aspeed_video_setup_video()
     - ASoC: cs42l56: fix up error handling in probe
     - evm: Fix memleak in init_desc
     - crypto: bcm - Rename struct device_private to bcm_device_private
     - drm/sun4i: tcon: fix inverted DCLK polarity
     - MIPS: properly stop .eh_frame generation
     - bsg: free the request before return error code
     - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
     - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
     - media: software_node: Fix refcounts in software_node_get_next_child()
     - media: lmedm04: Fix misuse of comma
     - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
     - media: cx25821: Fix a bug when reallocating some dma memory
     - media: pxa_camera: declare variable when DEBUG is defined
     - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
     - sched/eas: Don't update misfit status if the task is pinned
     - mtd: parser: imagetag: fix error codes in
       bcm963xx_parse_imagetag_partitions()
     - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
     - drm/nouveau: bail out of nouveau_channel_new if channel init fails
     - ata: ahci_brcm: Add back regulators management
     - ASoC: cpcap: fix microphone timeslot mask
     - mtd: parsers: afs: Fix freeing the part name memory in failure
     - f2fs: fix to avoid inconsistent quota data
     - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
     - f2fs: fix a wrong condition in __submit_bio
     - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
     - ASoC: SOF: debug: Fix a potential issue on string buffer termination
     - btrfs: clarify error returns values in __load_free_space_cache
     - hwrng: timeriomem - Fix cooldown period calculation
     - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
     - ima: Free IMA measurement buffer on error
     - ima: Free IMA measurement buffer after kexec syscall
     - ASoC: simple-card-utils: Fix device module clock
     - fs/jfs: fix potential integer overflow on shift of a int
     - jffs2: fix use after free in jffs2_sum_write_data()
     - ubifs: Fix memleak in ubifs_init_authentication
     - ubifs: Fix error return code in alloc_wbufs()
     - capabilities: Don't allow writing ambiguous v3 file capabilities
     - HSI: Fix PM usage counter unbalance in ssi_hw_init
     - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
     - clk: meson: clk-pll: make "ret" a signed integer
     - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
     - quota: Fix memory leak when handling corrupted quota file
     - i2c: iproc: handle only slave interrupts which are enabled
     - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
     - i2c: iproc: handle master read request
     - spi: cadence-quadspi: Abort read if dummy cycles required are too many
     - clk: sunxi-ng: h6: Fix CEC clock
     - HID: core: detect and skip invalid inputs to snto32()
     - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
     - dmaengine: fsldma: Fix a resource leak in the remove function
     - dmaengine: fsldma: Fix a resource leak in an error handling path of the
       probe function
     - dmaengine: owl-dma: Fix a resource leak in the remove function
     - dmaengine: hsu: disable spurious interrupt
     - mfd: bd9571mwv: Use devm_mfd_add_devices()
     - fdt: Properly handle "no-map" field in the memory region
     - of/fdt: Make sure no-map does not remove already reserved regions
     - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
     - rtc: s5m: select REGMAP_I2C
     - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
     - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
     - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
     - clk: sunxi-ng: h6: Fix clock divider range on some clocks
     - regulator: axp20x: Fix reference cout leak
     - certs: Fix blacklist flag type confusion
     - regulator: s5m8767: Fix reference count leak
     - spi: atmel: Put allocated master before return
     - regulator: s5m8767: Drop regulators OF node reference
     - regulator: core: Avoid debugfs: Directory ... already present! error
     - isofs: release buffer head before return
     - auxdisplay: ht16k33: Fix refresh rate handling
     - objtool: Fix error handling for STD/CLD warnings
     - objtool: Fix ".cold" section suffix check for newer versions of GCC
     - IB/umad: Return EIO in case of when device disassociated
     - IB/umad: Return EPOLLERR in case of when device disassociated
     - KVM: PPC: Make the VMX instruction emulation routines static
     - powerpc/47x: Disable 256k page size
     - mmc: sdhci-sprd: Fix some resource leaks in the remove function
     - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
     - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
       128-bytes
     - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
     - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
     - amba: Fix resource leak for drivers without .remove
     - IB/mlx5: Return appropriate error code instead of ENOMEM
     - IB/cm: Avoid a loop when device has 255 ports
     - tracepoint: Do not fail unregistering a probe due to memory failure
     - perf tools: Fix DSO filtering when not finding a map for a sampled address
     - perf vendor events arm64: Fix Ampere eMag event typo
     - RDMA/rxe: Fix coding error in rxe_recv.c
     - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
     - RDMA/rxe: Correct skb on loopback path
     - spi: stm32: properly handle 0 byte transfer
     - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
     - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
     - powerpc/8xx: Fix software emulation interrupt
     - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
     - RDMA/hns: Fixed wrong judgments in the goto branch
     - RDMA/siw: Fix calculation of tx_valid_cpus size
     - RDMA/hns: Fix type of sq_signal_bits
     - spi: pxa2xx: Fix the controller numbering for Wildcat Point
     - regulator: qcom-rpmh: fix pm8009 ldo7
     - clk: aspeed: Fix APLL calculate formula from ast2600-A2
     - nfsd: register pernet ops last, unregister first
     - RDMA/hns: Fixes missing error code of CMDQ
     - Input: sur40 - fix an error code in sur40_probe()
     - perf intel-pt: Fix missing CYC processing in PSB
     - perf intel-pt: Fix premature IPC
     - perf test: Fix unaligned access in sample parsing test
     - Input: elo - fix an error code in elo_connect()
     - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
     - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
     - phy: rockchip-emmc: emmc_phy_init() always return 0
     - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
       device tree users
     - soundwire: cadence: fix ACK/NAK handling
     - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
     - VMCI: Use set_page_dirty_lock() when unregistering guest memory
     - PCI: Align checking of syscall user config accessors
     - mei: hbm: call mei_set_devstate() on hbm stop response
     - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
     - drm/msm/mdp5: Fix wait-for-commit for cmd panels
     - vfio/iommu_type1: Fix some sanity checks in detach group
     - ext4: fix potential htree index checksum corruption
     - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
     - nvmem: core: skip child nodes not matching binding
     - regmap: sdw: use _no_pm functions in regmap_read/write
     - i40e: Fix flow for IPv6 next header (extension header)
     - i40e: Add zero-initialization of AQ command structures
     - i40e: Fix overwriting flow control settings during driver loading
     - i40e: Fix addition of RX filters after enabling FW LLDP agent
     - i40e: Fix VFs not created
     - i40e: Fix add TC filter for IPv6
     - vfio/type1: Use follow_pte()
     - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
     - vxlan: move debug check after netdev unregister
     - ocfs2: fix a use after free on error
     - mm/memory.c: fix potential pte_unmap_unlock pte error
     - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
     - mm/compaction: fix misbehaviors of fast_find_migrateblock()
     - r8169: fix jumbo packet handling on RTL8168e
     - arm64: Add missing ISB after invalidating TLB in __primary_switch
     - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
     - mm/rmap: fix potential pte_unmap on an not mapped pte
     - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
     - blk-settings: align max_sectors on "logical_block_size" boundary
     - ACPI: property: Fix fwnode string properties matching
     - ACPI: configfs: add missing check after configfs_register_default_group()
     - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
     - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
     - Input: raydium_ts_i2c - do not send zero length
     - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
       Series X|S
     - Input: joydev - prevent potential read overflow in ioctl
     - Input: i8042 - add ASUS Zenbook Flip to noselftest list
     - media: mceusb: Fix potential out-of-bounds shift
     - USB: serial: option: update interface mapping for ZTE P685M
     - usb: musb: Fix runtime PM race in musb_queue_resume_work
     - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
     - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
     - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
     - USB: serial: mos7840: fix error code in mos7840_write()
     - USB: serial: mos7720: fix error code in mos7720_write()
     - ALSA: hda: Add another CometLake-H PCI ID
     - ALSA: hda/realtek: modify EAPD in the ALC886
     - Revert "bcache: Kill btree_io_wq"
     - bcache: Give btree_io_wq correct semantics again
     - bcache: Move journal work to new flush wq
     - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
     - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
     - drm/nouveau/kms: handle mDP connectors
     - drm/sched: Cancel and flush all outstanding jobs before finish.
     - erofs: initialized fields can only be observed after bit is set
     - tpm_tis: Fix check_locality for correct locality acquisition
     - tpm_tis: Clean up locality release
     - KEYS: trusted: Fix migratable=1 failing
     - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
     - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
     - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
     - btrfs: fix extent buffer leak on failure to copy root
     - crypto: arm64/sha - add missing module aliases
     - crypto: aesni - prevent misaligned buffers on the stack
     - crypto: sun4i-ss - checking sg length is not sufficient
     - crypto: sun4i-ss - handle BigEndian for cipher
     - crypto: sun4i-ss - initialize need_fallback
     - seccomp: Add missing return in non-void function
     - misc: rtsx: init of rts522a add OCP power off when no card is present
     - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
     - pstore: Fix typo in compression option name
     - dts64: mt7622: fix slow sd card access
     - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
     - staging: gdm724x: Fix DMA from stack
     - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
     - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
     - x86/virt: Eat faults on VMXOFF in reboot flows
     - x86/reboot: Force all cpus to exit VMX root if VMX is supported
     - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
     - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
     - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
     - floppy: reintroduce O_NDELAY fix
     - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
       fails
     - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
     - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
     - watchdog: mei_wdt: request stop on unregister
     - mtd: spi-nor: sfdp: Fix last erase region marking
     - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
     - mtd: spi-nor: core: Fix erase type discovery for overlaid region
     - mtd: spi-nor: core: Add erase size check for erase command initialization
     - mtd: spi-nor: hisi-sfc: Put child node np on error path
     - fs/affs: release old buffer head on error path
     - seq_file: document how per-entry resources are managed.
     - x86: fix seq_file iteration for pat/memtype.c
     - hugetlb: fix update_and_free_page contig page struct assumption
     - hugetlb: fix copy_huge_page_from_user contig page struct assumption
     - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
     - media: smipcie: fix interrupt handling and IR timeout
     - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
     - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
     - powerpc/32s: Add missing call to kuep_lock on syscall entry
     - spmi: spmi-pmic-arb: Fix hw_irq overflow
     - gpio: pcf857x: Fix missing first interrupt
     - printk: fix deadlock when kernel panic
     - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
       available
     - s390/vtime: fix inline assembly clobber list
     - virtio/s390: implement virtio-ccw revision 2 correctly
     - um: mm: check more comprehensively for stub changes
     - f2fs: fix out-of-repair __setattr_copy()
     - sparc32: fix a user-triggerable oops in clear_user()
     - spi: spi-synquacer: fix set_cs handling
     - gfs2: Don't skip dlm unlock if glock has an lvb
     - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
     - dm: fix deadlock when swapping to encrypted device
     - dm writecache: fix writing beyond end of underlying device when shrinking
     - dm era: Recover committed writeset after crash
     - dm era: Verify the data block size hasn't changed
     - dm era: Fix bitset memory leaks
     - dm era: Use correct value size in equality function of writeset tree
     - dm era: Reinitialize bitset cache before digesting a new writeset
     - dm era: only resize metadata in preresume
     - drm/i915: Reject 446-480MHz HDMI clock on GLK
     - icmp: introduce helper for nat'd source address in network device context
     - icmp: allow icmpv6_ndo_send to work with CONFIG_IPV6=n
     - gtp: use icmp_ndo_send helper
     - sunvnet: use icmp_ndo_send helper
     - xfrm: interface: use icmp_ndo_send helper
     - ipv6: icmp6: avoid indirect call for icmpv6_send()
     - ipv6: silence compilation warning for non-IPV6 builds
     - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending
     - net: sched: fix police ext initialization
     - dm era: Update in-core bitset after committing the metadata
     - net: qrtr: Fix memory leak in qrtr_tun_open
     - ARM: dts: aspeed: Add LCLK to lpc-snoop
     - Linux 5.4.102
 .
   * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected
     operator on F-5.8 (LP: #1909428)
     - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
Checksums-Sha1:
 48509a2b25594a87febcc9d1530c6e953711244f 400480 block-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 5dde3aef3f70090e9ecd579f099e5c6d4613fab7 332480 crypto-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 a5445f4fd3252793b7dcdf3343d0f2ff39b14fd1 4456 fat-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 5dd345475eddf0808193af9e859209abb8de34d6 14404 fb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 a0844ac1398d685c9a2f6a8387cf6542d5ba9f03 68212 firewire-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 f4fb8938fc5528f02d04357596a2ef9a8b801d1e 36652 floppy-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 a8ce2d6cfa3561350342fe1705c336b76e78807b 1609072 fs-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 b570b66bd65e5e30f4e01601bb9e1460b1e93b3f 743744 fs-secondary-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 363eee381534c49c82f29d55b735c0f12c150e85 506068 input-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 03cc87b9213c23a63f3933a07edeb3b1eac36edb 65752 ipmi-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 2ee23c63183196474a5b90ef95268e8483e0c141 10035000 kernel-image-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 1625f375d1ab6921911c9a63c4e74206ecd3d78c 435568 linux-buildinfo-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 e12d250e015b9ddcbe73d5a366f1a18d25a166b1 435488 linux-buildinfo-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 a39ae1d62065a64e84bad105bfa979f3f80e9439 1876 linux-cloud-tools-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 864f77fe1b04b8f39f2afd201acbb984a33ff4f2 1876 linux-cloud-tools-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 4f6e5c525fcad93299cf70ea0d42902f7ca18665 77764 linux-cloud-tools-5.4.0-73_5.4.0-73.82_amd64.deb
 2a690a49f3a5fdca34b21827789889e5ee6a165d 67264 linux-cloud-tools-common_5.4.0-73.82_all.deb
 497ca2afc4e75391407d03cef0b57db6fd2e13f9 44886016 linux-doc_5.4.0-73.82_all.deb
 6a2a225b00462f524174236de529591bb0036c2d 1410116 linux-headers-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 9411a56cb4647e1c4b631c9901d865c363070b53 1411120 linux-headers-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 cc6d2228995c49dd5398ad4fb9d7a91c4cce9a2a 10989052 linux-headers-5.4.0-73_5.4.0-73.82_all.deb
 030a040ae509423de7e7709bd0788ad00e0a60da 966463868 linux-image-unsigned-5.4.0-73-generic-dbgsym_5.4.0-73.82_amd64.ddeb
 8f6cea4349b6c48e2addc5441a720b50a0c24fdb 9021288 linux-image-unsigned-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 10414cfa007afb904914ca4232805b5efe8770f3 966838788 linux-image-unsigned-5.4.0-73-lowlatency-dbgsym_5.4.0-73.82_amd64.ddeb
 ddc20bdf8f88c494f6645ee97bb8be7a519b2639 9088764 linux-image-unsigned-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 8f551b8dbaa6e6a35068e5420db4464703f8c228 1129620 linux-libc-dev_5.4.0-73.82_amd64.deb
 4133d014ac0a2c674aeb5be4c2226e87cdea0f99 14828820 linux-modules-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 2a19bc0b608d69039f9b237b122ac113d1776e2d 54031100 linux-modules-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 50a69650ac5861caca09c114adb4372ff5e4053f 39393720 linux-modules-extra-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 04b3af627b40d3fd020acb0cb7f637a1d421fa93 135999524 linux-source-5.4.0_5.4.0-73.82_all.deb
 d4bb833ac345e1114db2d894f11197edc5317bd6 1996 linux-tools-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 4efe2e586839560de4a5f97e9ba14d4af115e664 1996 linux-tools-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 ff150ba3d0290e8d914cfe3707e8001cbc7cdd5e 5611032 linux-tools-5.4.0-73_5.4.0-73.82_amd64.deb
 d7f89298d0125e6cf2b11af6fd09c65f23842a74 216700 linux-tools-common_5.4.0-73.82_all.deb
 534e3f24356d5f855ba05ab987f472767856e400 75408 linux-tools-host_5.4.0-73.82_all.deb
 9fdb66427db6dd4b0ed3daf16fbf9c0c05d92173 1020 linux-udebs-generic_5.4.0-73.82_amd64.udeb
 83030c66f2c3531c0e9f0707afa00e627bcb4deb 34841 linux_5.4.0-73.82_amd64.buildinfo
 d65fde18234f458bd7aaf42efc231437a921a237 19168417 linux_5.4.0-73.82_amd64.tar.gz
 ac0bd14bb8b8050a6eaedcdd149479eaa914bd8a 40013 linux_5.4.0-73.82_amd64_translations.tar.gz
 7a6341794f255f68da976525382957c30c64c7f9 301468 md-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 efde2cfbafeb08a8a6475136eb7958e7e50b752f 223492 message-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 6c85165e61cf670c15b6a073b5761554b2d46a82 63004 mouse-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 179e9572c19d4dfc36e326e7f32f2c7e6fd6692b 19512 multipath-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 04757ffeea99b3e1a984bf48ad71247bdd38bf19 644792 nfs-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 6f0da18f3f293b77eabdc27cf458df017332b02c 5199912 nic-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 177936c4f87aa0d048915280cdf9ff6655b4814c 150500 nic-pcmcia-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 3bd9eed49d2139f4afac74d13dd436726fc6268a 606980 nic-shared-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 79c64ac0ed2fbbfe576dabdb0c5d793987aebb9b 337144 nic-usb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 cc7f47df5419975c5990b6ace6740dd1c414682b 34152 parport-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 c444c4de932e177dcffca9cec7497dc341a2005d 128908 pata-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 9a5485d59929e8515e9c6db3b5397a0db9da19c1 67484 pcmcia-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 711755cb1b0fb5779f12ec12a2df80ac4d35a859 65984 pcmcia-storage-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 e1809d8b3c6184aa893942db996357e6b32adae9 9416 plip-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 ef8e17a73eab5f4fef45ed8895be2e25739a64dc 26000 ppp-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 66e9b1e2a8cd5de6fab244a532443e6add950023 100076 sata-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 75a2fb6a596c638f51853fad910dfc96138a4930 2866276 scsi-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 550768890a6575b44113ec11390d752f0562b01f 101396 serial-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 b6422e507126c572c17889a2968aa11e45588b7b 55116 storage-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 a7b85a645b02f5a2815c79ca0752ec507df25fb3 148856 usb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 9cb6d76164cba69c5a23dfd2bea3f1434c6db154 119700 virtio-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 0877308bf2771f5b02cfc411994868aecab9c97a 28112 vlan-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
Checksums-Sha256:
 1ceabb7ce8df74240dd06049d522ab4701e433319b60ffdf1d086fd667d3035f 400480 block-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 c8323c787c2cfda884f8fa5b0ac119a08cd117c939d552e6d8d97a37af2b7d24 332480 crypto-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 57ffea4c4f4ec9f923bf8b72a347bc7dde8b76ff37fc246ec532442c63da27df 4456 fat-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 5f917483024fe879569ddcb75e24c4559b71d202d9f6d9f9433766b66d189823 14404 fb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 b0f762034ac7e319c9ed315da04f5e83bbd67f085c31464fe0e945a1b10e9aa6 68212 firewire-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 df89e1c2db619e5bc5d17ce29600ca24d58cf15882431dfc35c94b153e6a2e8f 36652 floppy-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 f5e29ca8ca67ae2775a1c6603bd87e53974aac22f6b5daaa2927930f0f509070 1609072 fs-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 c98d713e209da318cc32dacddc2db808a52a0e5a7993efde8b9a9bdb75f64df3 743744 fs-secondary-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 b813f0783fd6a87d129aa8c3af6bf7fae52ef6c965fb198bae55902a220dee6c 506068 input-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 4999dcd087e3fea400a0b2e8c8e717afab5f190fc8604b85503d63fbd489adfa 65752 ipmi-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 21292b040d5b91a93a9b67ac9aaac0fcbb58b7bb25213dd11ef13ff3f7156186 10035000 kernel-image-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 46d776e24d3b7be098a76e1b6965e6241762f90a0944c04072ee7954a680c70d 435568 linux-buildinfo-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 ffc0c503861ae3ab9c4a7e85ff77d3ec1aef94d33fb3fb36c9c4c0addc52cb0f 435488 linux-buildinfo-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 8d535598495629e9278df9ec60ea107a92e8b5f4b7bfaceec9459bad0c7f15e3 1876 linux-cloud-tools-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 a79b2037be460963c1deae35b0941ef9b0173af3e03ad6f16a937b237164cd6f 1876 linux-cloud-tools-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 0cd5d8cba209a253eb1baf0808755c4e9b7889dbeec5cbbd6e6f8eeab04c9dbf 77764 linux-cloud-tools-5.4.0-73_5.4.0-73.82_amd64.deb
 391c992669b3fe56096404f99c57665b3e8a3eb99ed9070f9df92b554677af3b 67264 linux-cloud-tools-common_5.4.0-73.82_all.deb
 4c9904cf051d9b32a16f2954e6f63acbc80fe22ac7407ee0d8f166468a012e0e 44886016 linux-doc_5.4.0-73.82_all.deb
 60056612d656829b74613fcda3c511e8da4e51777117f93354f0208fafbd43ca 1410116 linux-headers-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 c4e03b55311acba93485d60ab0d796d8021f292b60c69d812e286e3580defe41 1411120 linux-headers-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 2b57c5f703a8b3f2d7762b66976fc15fe61fa9c61758752027076499aab847a7 10989052 linux-headers-5.4.0-73_5.4.0-73.82_all.deb
 79f27367c89a661ec379bdf00556403d3b4ae6c12679196199ba270628621fb7 966463868 linux-image-unsigned-5.4.0-73-generic-dbgsym_5.4.0-73.82_amd64.ddeb
 eaa7967901410cc37f234f2b58d3991762eefd5cf7be3bb4bb623fd3c1654cd1 9021288 linux-image-unsigned-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 5a735250c6fa6c8582eba18e44c11355f315f233eecda55e21ebf5ffa8a65fbf 966838788 linux-image-unsigned-5.4.0-73-lowlatency-dbgsym_5.4.0-73.82_amd64.ddeb
 6185d9d1c0cf4ccb0eadb76b3d9531aef7747c7ecad1c3a8f256aab80f7afe25 9088764 linux-image-unsigned-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 6443b98a6bbafaa19ab0763fb97c704e3b8f6f0bd365a6ce170353545c8d6b92 1129620 linux-libc-dev_5.4.0-73.82_amd64.deb
 fc7d8c8cbc44253ddd4df07ab138b3bbb583bd104353bda9cb28bcc47c84b789 14828820 linux-modules-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 48ac212a41658a6e17cc150594184cd0e754e0b81e22abb82d09b056e7b1505c 54031100 linux-modules-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 89afdbf2ef394acf021fca4c5fb5b7c1f53e9a12a06db2559cdf94d228bbbc1b 39393720 linux-modules-extra-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 7cf0b1f4e98dd10e842538f9b35081bb1c017b492822abf6beaa052aac527bef 135999524 linux-source-5.4.0_5.4.0-73.82_all.deb
 107c69d6b4c56cd4f3c74ffc53a1584162c583944c7a5b4ee5aed849eebf73e3 1996 linux-tools-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 d98ffe2f1f7d92a09b9ca855e36be4e0c1a0ba2529a32d27a13451233b7f092f 1996 linux-tools-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 5d69a4d513374c4eb1cdc53d0b788a7a9f97477c46619d8cce316452194f7792 5611032 linux-tools-5.4.0-73_5.4.0-73.82_amd64.deb
 d43e4fccf5759560c622122adfc159c21a027ff4eb80e1b2a94636c20b6442aa 216700 linux-tools-common_5.4.0-73.82_all.deb
 eb0072c7b7c84d403b73e3ce0f4ade5fa34b368ce3aaa614d84b6a17de116fd5 75408 linux-tools-host_5.4.0-73.82_all.deb
 14aa4eaab9f789da41ace698c384303466b74f6606036e99e2db316552dcb764 1020 linux-udebs-generic_5.4.0-73.82_amd64.udeb
 f839860dd37e7dee81ae01df08a67adbaaf6c3f5b4fc85565ce722c34f93a696 34841 linux_5.4.0-73.82_amd64.buildinfo
 61230f6c96b8f45811c24a4fb78e8009b5335b651bee2166cd8bf2332b0be41d 19168417 linux_5.4.0-73.82_amd64.tar.gz
 bd859a2c59d6b9ae64a3fb19bb2b3ec7f9dd3b1317545361b32f3cc12d5d80ee 40013 linux_5.4.0-73.82_amd64_translations.tar.gz
 f757c9e05cea5739a75523aec5622cca478bcd0b938443b46333e89570416d8c 301468 md-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 7bb96019ed7a4ca779e0e9e793a65c7eb5785b8db9d4242d6d212723dce85bde 223492 message-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 2a73f35f5e3581c62ae97e3cb24e31bd6079e11ec43ec965d6ea04849f1d4279 63004 mouse-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 50ead358f4a77f4ec172bb8d6a39a7c6e2e8ff4bc03c09cc6d89ad87b3d87eea 19512 multipath-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 a92f40bb99231beb1961a4e34017e5a7d1f1fcd6f6344c5aac0227d43c78f7d0 644792 nfs-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 48a3c8da2a24c86d35a35ff52c07be9362b40b9139003d3a630a0fdc1b3ab0f7 5199912 nic-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 c44ae511d7dd52cf3c157cd934325463e9b23b062b5f04e904f11b1327477801 150500 nic-pcmcia-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 32af12e587857418d1994fc1e9db32fbb8f8753a1ac45c5a95a58a889a7e8e77 606980 nic-shared-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 7738c43ee58570dd807b7ad578d9daf69f4161551a49fc28fbde2fb978be1ad7 337144 nic-usb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 87bf9765342c6eda16281be0019a00f800b412c35131fcec3bb6da9b236a8226 34152 parport-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 cc9d013f394220234b2ae633476b7f22a98182354ea59e56287634e144e36a3e 128908 pata-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 640a1ef535fbde960695a542836692829a8a630c8b4477ec77f3dae626c9db21 67484 pcmcia-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 e0e1929c1a41de8bfb149b3c32ccc103ec6a8b5177ffe2b8f0780096eca9712c 65984 pcmcia-storage-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 ef7dbfb3feb6fbf5c2361544b1f7826216dc4ea406c3145daef45ad03cf0b0ab 9416 plip-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 afec3d5ec3a4cdebb71ee2c3e6b71931e5035de0b3bb3147770c08e84d68f6a2 26000 ppp-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 88a08ca164b0ee04f1ef4f363e45e276e3dec96f836f2c65952820ef4f6dc409 100076 sata-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 37e07be0dc983aa785c3ebf4a1eb1e64da87a9bf6ee78d9804f2a7585da7b7d7 2866276 scsi-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 81ad3af368d3cb44f806722a57bf0b47358102c3274f9f0cc5e480148ce4ba65 101396 serial-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 a76882ac623d839a5f0fc5460531017f027296e41fdc3b22939a3162f2173677 55116 storage-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 5898804a80c28fcdbc6e5896f016eb6b468ff33694cb9f6a66b28fd0d35aa34a 148856 usb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 7e31dbac3d688739a46ca1e81fe06840e0be4aa8f86e4cc304ad8ca1b57aa682 119700 virtio-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 8fc855de03412f6650a2b08f4661b9f8e3e467c06c5153fd5eb2cab99c4bf0f3 28112 vlan-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
Files:
 908b08e5ac8b988042ab0a0021884220 400480 debian-installer standard block-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 940ea42f79ce0a3c58f7c131739cbee1 332480 debian-installer extra crypto-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 8e3317d15f69e89ebe7a95e9f59a9297 4456 debian-installer standard fat-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 862adb01ab8b08c80bced066ba78ddfe 14404 debian-installer standard fb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 78848db78f52d5f1e82f02bd1d8b5450 68212 debian-installer standard firewire-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 4435b86ebec9d20539e8c473b1640185 36652 debian-installer standard floppy-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 e4c20a07bda9e03c5592cae8ff217210 1609072 debian-installer standard fs-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 8f0076791399a060852ae291e450fb4b 743744 debian-installer standard fs-secondary-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 a1cbbd394c2557adcc353a051ce96e03 506068 debian-installer standard input-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 5835f5b2f7e51a44f3394b6b53ad03d5 65752 debian-installer standard ipmi-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 3bffce5999088bd4caebaa11f16287c8 10035000 debian-installer optional kernel-image-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 c163c7b2229a63023ea53bbb43ddfad2 435568 kernel optional linux-buildinfo-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 21a844ed7a349d6a07e4a37b6bab6786 435488 kernel optional linux-buildinfo-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 e1187e2f1ff9c88793469b4e71fb2671 1876 devel optional linux-cloud-tools-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 ab882682989d4ab234681150afb8cb4e 1876 devel optional linux-cloud-tools-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 a534777f4cc20ede890bd17a29e789a7 77764 devel optional linux-cloud-tools-5.4.0-73_5.4.0-73.82_amd64.deb
 25bf93bebbd821390eccd9ba01e8ac6f 67264 kernel optional linux-cloud-tools-common_5.4.0-73.82_all.deb
 459eded15d3aac085b08e51d6e45a79e 44886016 doc optional linux-doc_5.4.0-73.82_all.deb
 020c39828f04b9dcc7c8d7833b4d5354 1410116 devel optional linux-headers-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 60741e00daddd57e8b83d35da4394fa7 1411120 devel optional linux-headers-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 e0525609dc9f179eddd47ce39890d0dc 10989052 devel optional linux-headers-5.4.0-73_5.4.0-73.82_all.deb
 d0cc86cd4afc233d6cd82695e458d0e6 966463868 devel optional linux-image-unsigned-5.4.0-73-generic-dbgsym_5.4.0-73.82_amd64.ddeb
 4cce51f028216599be31aea36daf3073 9021288 kernel optional linux-image-unsigned-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 e6109f319a38c903332350c6865dcb3a 966838788 devel optional linux-image-unsigned-5.4.0-73-lowlatency-dbgsym_5.4.0-73.82_amd64.ddeb
 1c0dee76c5c4bfc4893d5012fbc3bd5d 9088764 kernel optional linux-image-unsigned-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 70dd755d9a45ad5a2ed5eacf196c8540 1129620 devel optional linux-libc-dev_5.4.0-73.82_amd64.deb
 d200f6da1f7b1db20cfa9a1be95e5e33 14828820 kernel optional linux-modules-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 c72565f8375f0b46b79cb9fd672b79b5 54031100 kernel optional linux-modules-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 7c8afba3ab7bd9efae04049352e28fbc 39393720 kernel optional linux-modules-extra-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 a3642c72debaab6bc83886c12d7ff2cd 135999524 devel optional linux-source-5.4.0_5.4.0-73.82_all.deb
 152fef270a0058f487db8169d10c22e1 1996 devel optional linux-tools-5.4.0-73-generic_5.4.0-73.82_amd64.deb
 06d49565e32d3227baa8a589cda22e60 1996 devel optional linux-tools-5.4.0-73-lowlatency_5.4.0-73.82_amd64.deb
 d288aada8870c1f13882ad5d054f9d8e 5611032 devel optional linux-tools-5.4.0-73_5.4.0-73.82_amd64.deb
 8a60af2a4738a709cbaf6f19a5f443bc 216700 kernel optional linux-tools-common_5.4.0-73.82_all.deb
 f54ccad2b42cb710e2a8bf1acc3f8935 75408 kernel optional linux-tools-host_5.4.0-73.82_all.deb
 b3e51f76e51bed862e5cb9fd949a5428 1020 debian-installer optional linux-udebs-generic_5.4.0-73.82_amd64.udeb
 03363217370fc7e0e7865f9a1e226724 34841 devel optional linux_5.4.0-73.82_amd64.buildinfo
 5a92ad8e5ca6b19dd55f44fb13c9343f 19168417 raw-signing - linux_5.4.0-73.82_amd64.tar.gz
 3961a31fd0303fa1be855da16bf9c8c7 40013 raw-translations - linux_5.4.0-73.82_amd64_translations.tar.gz
 77a8d6b0b2e66cd259209e8980a3c854 301468 debian-installer standard md-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 6c969627b73678131ff52b6de1d287f5 223492 debian-installer standard message-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 83fc6b8422e1d6395654cf84097eb096 63004 debian-installer extra mouse-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 aad63f60ac8ffc5fbdfbbbb70dc80557 19512 debian-installer extra multipath-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 5aeb698f633650cf92a5e61738fa194d 644792 debian-installer standard nfs-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 b9c1e8fa1bc136e7c8067fd4e41d1ad2 5199912 debian-installer standard nic-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 384ea1b1ac7b3ab94e89c27e8115a973 150500 debian-installer standard nic-pcmcia-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 8e7dc7178fc4314cd03c582ae95e8a68 606980 debian-installer standard nic-shared-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 8f0a473829f0ce493a09c65dbb0c5d8a 337144 debian-installer standard nic-usb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 904022b22de6aae85486ebe676f2d3ce 34152 debian-installer standard parport-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 39d6ca8210f9f93931cb362b2974f60f 128908 debian-installer standard pata-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 936b27313dd14a9d3bd524a5be5fe2b7 67484 debian-installer standard pcmcia-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 48017bc2c257d888ed7226a528db53ff 65984 debian-installer standard pcmcia-storage-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 2dfc2e0e7b6bf49a1b2887f8f2554a62 9416 debian-installer standard plip-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 dc858dbb7b735733a1171a677e5a83a6 26000 debian-installer standard ppp-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 80dcb2f25bef4ace4099e6f55d1d6c7d 100076 debian-installer standard sata-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 6144511c00853bffeeb1f292f888009b 2866276 debian-installer standard scsi-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 2dffcefc747b93e527d62684e1cf30c2 101396 debian-installer standard serial-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 360db3d843968adb60d38be5ab313367 55116 debian-installer standard storage-core-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 607e336256313c249e2c92e1003a6a53 148856 debian-installer standard usb-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 84295545c8943dffd303fa4de378c2df 119700 debian-installer standard virtio-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
 3815e4e1e9c9c7e78cb1c7a92d03ba66 28112 debian-installer extra vlan-modules-5.4.0-73-generic-di_5.4.0-73.82_amd64.udeb
Package-Type: udeb


More information about the Focal-changes mailing list