[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted linux 4.9.82-1+deb9u3~bpo8+1 (all source) into jessie-backports->backports-policy, jessie-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 22 Mar 2018 00:56:59 +0000
Source: linux
Binary: linux-source-4.9 linux-support-4.9.0-0.bpo.6 linux-doc-4.9 linux-manual-4.9 linux-kbuild-4.9 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.9 libusbip-dev usbip hyperv-daemons linux-headers-4.9.0-0.bpo.6-common linux-headers-4.9.0-0.bpo.6-common-rt linux-libc-dev linux-headers-4.9.0-0.bpo.6-all linux-headers-4.9.0-0.bpo.6-all-alpha kernel-image-4.9.0-0.bpo.6-alpha-generic-di nic-modules-4.9.0-0.bpo.6-alpha-generic-di nic-wireless-modules-4.9.0-0.bpo.6-alpha-generic-di nic-shared-modules-4.9.0-0.bpo.6-alpha-generic-di serial-modules-4.9.0-0.bpo.6-alpha-generic-di usb-serial-modules-4.9.0-0.bpo.6-alpha-generic-di ppp-modules-4.9.0-0.bpo.6-alpha-generic-di pata-modules-4.9.0-0.bpo.6-alpha-generic-di cdrom-core-modules-4.9.0-0.bpo.6-alpha-generic-di scsi-core-modules-4.9.0-0.bpo.6-alpha-generic-di scsi-modules-4.9.0-0.bpo.6-alpha-generic-di loop-modules-4.9.0-0.bpo.6-alpha-generic-di btrfs-modules-4.9.0-0.bpo.6-alpha-generic-di
 ext4-modules-4.9.0-0.bpo.6-alpha-generic-di isofs-modules-4.9.0-0.bpo.6-alpha-generic-di jfs-modules-4.9.0-0.bpo.6-alpha-generic-di xfs-modules-4.9.0-0.bpo.6-alpha-generic-di fat-modules-4.9.0-0.bpo.6-alpha-generic-di md-modules-4.9.0-0.bpo.6-alpha-generic-di multipath-modules-4.9.0-0.bpo.6-alpha-generic-di usb-modules-4.9.0-0.bpo.6-alpha-generic-di usb-storage-modules-4.9.0-0.bpo.6-alpha-generic-di fb-modules-4.9.0-0.bpo.6-alpha-generic-di input-modules-4.9.0-0.bpo.6-alpha-generic-di event-modules-4.9.0-0.bpo.6-alpha-generic-di mouse-modules-4.9.0-0.bpo.6-alpha-generic-di nic-pcmcia-modules-4.9.0-0.bpo.6-alpha-generic-di pcmcia-modules-4.9.0-0.bpo.6-alpha-generic-di nic-usb-modules-4.9.0-0.bpo.6-alpha-generic-di sata-modules-4.9.0-0.bpo.6-alpha-generic-di crc-modules-4.9.0-0.bpo.6-alpha-generic-di crypto-modules-4.9.0-0.bpo.6-alpha-generic-di crypto-dm-modules-4.9.0-0.bpo.6-alpha-generic-di ata-modules-4.9.0-0.bpo.6-alpha-generic-di
 nbd-modules-4.9.0-0.bpo.6-alpha-generic-di squashfs-modules-4.9.0-0.bpo.6-alpha-generic-di virtio-modules-4.9.0-0.bpo.6-alpha-generic-di zlib-modules-4.9.0-0.bpo.6-alpha-generic-di fuse-modules-4.9.0-0.bpo.6-alpha-generic-di srm-modules-4.9.0-0.bpo.6-alpha-generic-di linux-image-4.9.0-0.bpo.6-alpha-generic linux-headers-4.9.0-0.bpo.6-alpha-generic linux-image-4.9.0-0.bpo.6-alpha-smp linux-headers-4.9.0-0.bpo.6-alpha-smp linux-headers-4.9.0-0.bpo.6-all-amd64 kernel-image-4.9.0-0.bpo.6-amd64-di nic-modules-4.9.0-0.bpo.6-amd64-di nic-wireless-modules-4.9.0-0.bpo.6-amd64-di nic-shared-modules-4.9.0-0.bpo.6-amd64-di serial-modules-4.9.0-0.bpo.6-amd64-di usb-serial-modules-4.9.0-0.bpo.6-amd64-di ppp-modules-4.9.0-0.bpo.6-amd64-di pata-modules-4.9.0-0.bpo.6-amd64-di cdrom-core-modules-4.9.0-0.bpo.6-amd64-di firewire-core-modules-4.9.0-0.bpo.6-amd64-di scsi-core-modules-4.9.0-0.bpo.6-amd64-di scsi-modules-4.9.0-0.bpo.6-amd64-di loop-modules-4.9.0-0.bpo.6-amd64-di
 btrfs-modules-4.9.0-0.bpo.6-amd64-di ext4-modules-4.9.0-0.bpo.6-amd64-di isofs-modules-4.9.0-0.bpo.6-amd64-di jfs-modules-4.9.0-0.bpo.6-amd64-di ntfs-modules-4.9.0-0.bpo.6-amd64-di xfs-modules-4.9.0-0.bpo.6-amd64-di fat-modules-4.9.0-0.bpo.6-amd64-di md-modules-4.9.0-0.bpo.6-amd64-di multipath-modules-4.9.0-0.bpo.6-amd64-di usb-modules-4.9.0-0.bpo.6-amd64-di usb-storage-modules-4.9.0-0.bpo.6-amd64-di pcmcia-storage-modules-4.9.0-0.bpo.6-amd64-di fb-modules-4.9.0-0.bpo.6-amd64-di input-modules-4.9.0-0.bpo.6-amd64-di event-modules-4.9.0-0.bpo.6-amd64-di mouse-modules-4.9.0-0.bpo.6-amd64-di nic-pcmcia-modules-4.9.0-0.bpo.6-amd64-di pcmcia-modules-4.9.0-0.bpo.6-amd64-di nic-usb-modules-4.9.0-0.bpo.6-amd64-di sata-modules-4.9.0-0.bpo.6-amd64-di acpi-modules-4.9.0-0.bpo.6-amd64-di i2c-modules-4.9.0-0.bpo.6-amd64-di crc-modules-4.9.0-0.bpo.6-amd64-di crypto-modules-4.9.0-0.bpo.6-amd64-di crypto-dm-modules-4.9.0-0.bpo.6-amd64-di efi-modules-4.9.0-0.bpo.6-amd64-di
 ata-modules-4.9.0-0.bpo.6-amd64-di mmc-core-modules-4.9.0-0.bpo.6-amd64-di mmc-modules-4.9.0-0.bpo.6-amd64-di nbd-modules-4.9.0-0.bpo.6-amd64-di squashfs-modules-4.9.0-0.bpo.6-amd64-di speakup-modules-4.9.0-0.bpo.6-amd64-di virtio-modules-4.9.0-0.bpo.6-amd64-di uinput-modules-4.9.0-0.bpo.6-amd64-di sound-modules-4.9.0-0.bpo.6-amd64-di hyperv-modules-4.9.0-0.bpo.6-amd64-di udf-modules-4.9.0-0.bpo.6-amd64-di fuse-modules-4.9.0-0.bpo.6-amd64-di linux-image-4.9.0-0.bpo.6-amd64 linux-headers-4.9.0-0.bpo.6-amd64 linux-image-4.9.0-0.bpo.6-amd64-dbg linux-image-4.9.0-0.bpo.6-rt-amd64 linux-headers-4.9.0-0.bpo.6-rt-amd64 linux-image-4.9.0-0.bpo.6-rt-amd64-dbg linux-headers-4.9.0-0.bpo.6-all-arm64 kernel-image-4.9.0-0.bpo.6-arm64-di nic-modules-4.9.0-0.bpo.6-arm64-di nic-wireless-modules-4.9.0-0.bpo.6-arm64-di nic-shared-modules-4.9.0-0.bpo.6-arm64-di ppp-modules-4.9.0-0.bpo.6-arm64-di cdrom-core-modules-4.9.0-0.bpo.6-arm64-di scsi-core-modules-4.9.0-0.bpo.6-arm64-di
 scsi-modules-4.9.0-0.bpo.6-arm64-di loop-modules-4.9.0-0.bpo.6-arm64-di btrfs-modules-4.9.0-0.bpo.6-arm64-di ext4-modules-4.9.0-0.bpo.6-arm64-di isofs-modules-4.9.0-0.bpo.6-arm64-di jfs-modules-4.9.0-0.bpo.6-arm64-di xfs-modules-4.9.0-0.bpo.6-arm64-di fat-modules-4.9.0-0.bpo.6-arm64-di md-modules-4.9.0-0.bpo.6-arm64-di multipath-modules-4.9.0-0.bpo.6-arm64-di usb-modules-4.9.0-0.bpo.6-arm64-di usb-storage-modules-4.9.0-0.bpo.6-arm64-di fb-modules-4.9.0-0.bpo.6-arm64-di input-modules-4.9.0-0.bpo.6-arm64-di event-modules-4.9.0-0.bpo.6-arm64-di nic-usb-modules-4.9.0-0.bpo.6-arm64-di sata-modules-4.9.0-0.bpo.6-arm64-di i2c-modules-4.9.0-0.bpo.6-arm64-di crc-modules-4.9.0-0.bpo.6-arm64-di crypto-modules-4.9.0-0.bpo.6-arm64-di crypto-dm-modules-4.9.0-0.bpo.6-arm64-di efi-modules-4.9.0-0.bpo.6-arm64-di ata-modules-4.9.0-0.bpo.6-arm64-di mmc-modules-4.9.0-0.bpo.6-arm64-di nbd-modules-4.9.0-0.bpo.6-arm64-di squashfs-modules-4.9.0-0.bpo.6-arm64-di
 virtio-modules-4.9.0-0.bpo.6-arm64-di uinput-modules-4.9.0-0.bpo.6-arm64-di leds-modules-4.9.0-0.bpo.6-arm64-di udf-modules-4.9.0-0.bpo.6-arm64-di fuse-modules-4.9.0-0.bpo.6-arm64-di linux-image-4.9.0-0.bpo.6-arm64 linux-headers-4.9.0-0.bpo.6-arm64 linux-image-4.9.0-0.bpo.6-arm64-dbg linux-headers-4.9.0-0.bpo.6-all-armel kernel-image-4.9.0-0.bpo.6-marvell-di nic-modules-4.9.0-0.bpo.6-marvell-di nic-shared-modules-4.9.0-0.bpo.6-marvell-di usb-serial-modules-4.9.0-0.bpo.6-marvell-di ppp-modules-4.9.0-0.bpo.6-marvell-di cdrom-core-modules-4.9.0-0.bpo.6-marvell-di scsi-core-modules-4.9.0-0.bpo.6-marvell-di loop-modules-4.9.0-0.bpo.6-marvell-di ipv6-modules-4.9.0-0.bpo.6-marvell-di btrfs-modules-4.9.0-0.bpo.6-marvell-di ext4-modules-4.9.0-0.bpo.6-marvell-di isofs-modules-4.9.0-0.bpo.6-marvell-di jffs2-modules-4.9.0-0.bpo.6-marvell-di jfs-modules-4.9.0-0.bpo.6-marvell-di fat-modules-4.9.0-0.bpo.6-marvell-di minix-modules-4.9.0-0.bpo.6-marvell-di
 md-modules-4.9.0-0.bpo.6-marvell-di multipath-modules-4.9.0-0.bpo.6-marvell-di usb-modules-4.9.0-0.bpo.6-marvell-di usb-storage-modules-4.9.0-0.bpo.6-marvell-di fb-modules-4.9.0-0.bpo.6-marvell-di input-modules-4.9.0-0.bpo.6-marvell-di event-modules-4.9.0-0.bpo.6-marvell-di mouse-modules-4.9.0-0.bpo.6-marvell-di nic-usb-modules-4.9.0-0.bpo.6-marvell-di sata-modules-4.9.0-0.bpo.6-marvell-di crc-modules-4.9.0-0.bpo.6-marvell-di crypto-modules-4.9.0-0.bpo.6-marvell-di crypto-dm-modules-4.9.0-0.bpo.6-marvell-di mmc-modules-4.9.0-0.bpo.6-marvell-di nbd-modules-4.9.0-0.bpo.6-marvell-di squashfs-modules-4.9.0-0.bpo.6-marvell-di uinput-modules-4.9.0-0.bpo.6-marvell-di zlib-modules-4.9.0-0.bpo.6-marvell-di leds-modules-4.9.0-0.bpo.6-marvell-di udf-modules-4.9.0-0.bpo.6-marvell-di fuse-modules-4.9.0-0.bpo.6-marvell-di mtd-modules-4.9.0-0.bpo.6-marvell-di linux-image-4.9.0-0.bpo.6-marvell linux-headers-4.9.0-0.bpo.6-marvell linux-headers-4.9.0-0.bpo.6-all-armhf
 kernel-image-4.9.0-0.bpo.6-armmp-di nic-modules-4.9.0-0.bpo.6-armmp-di nic-wireless-modules-4.9.0-0.bpo.6-armmp-di nic-shared-modules-4.9.0-0.bpo.6-armmp-di ppp-modules-4.9.0-0.bpo.6-armmp-di pata-modules-4.9.0-0.bpo.6-armmp-di scsi-core-modules-4.9.0-0.bpo.6-armmp-di scsi-modules-4.9.0-0.bpo.6-armmp-di loop-modules-4.9.0-0.bpo.6-armmp-di btrfs-modules-4.9.0-0.bpo.6-armmp-di ext4-modules-4.9.0-0.bpo.6-armmp-di isofs-modules-4.9.0-0.bpo.6-armmp-di jfs-modules-4.9.0-0.bpo.6-armmp-di fat-modules-4.9.0-0.bpo.6-armmp-di md-modules-4.9.0-0.bpo.6-armmp-di multipath-modules-4.9.0-0.bpo.6-armmp-di usb-modules-4.9.0-0.bpo.6-armmp-di usb-storage-modules-4.9.0-0.bpo.6-armmp-di fb-modules-4.9.0-0.bpo.6-armmp-di input-modules-4.9.0-0.bpo.6-armmp-di event-modules-4.9.0-0.bpo.6-armmp-di nic-usb-modules-4.9.0-0.bpo.6-armmp-di sata-modules-4.9.0-0.bpo.6-armmp-di i2c-modules-4.9.0-0.bpo.6-armmp-di crc-modules-4.9.0-0.bpo.6-armmp-di crypto-modules-4.9.0-0.bpo.6-armmp-di
 crypto-dm-modules-4.9.0-0.bpo.6-armmp-di efi-modules-4.9.0-0.bpo.6-armmp-di ata-modules-4.9.0-0.bpo.6-armmp-di mmc-modules-4.9.0-0.bpo.6-armmp-di nbd-modules-4.9.0-0.bpo.6-armmp-di squashfs-modules-4.9.0-0.bpo.6-armmp-di virtio-modules-4.9.0-0.bpo.6-armmp-di uinput-modules-4.9.0-0.bpo.6-armmp-di zlib-modules-4.9.0-0.bpo.6-armmp-di leds-modules-4.9.0-0.bpo.6-armmp-di udf-modules-4.9.0-0.bpo.6-armmp-di fuse-modules-4.9.0-0.bpo.6-armmp-di mtd-modules-4.9.0-0.bpo.6-armmp-di linux-image-4.9.0-0.bpo.6-armmp linux-headers-4.9.0-0.bpo.6-armmp linux-image-4.9.0-0.bpo.6-armmp-lpae linux-headers-4.9.0-0.bpo.6-armmp-lpae linux-headers-4.9.0-0.bpo.6-all-hppa kernel-image-4.9.0-0.bpo.6-parisc-di nic-modules-4.9.0-0.bpo.6-parisc-di nic-shared-modules-4.9.0-0.bpo.6-parisc-di serial-modules-4.9.0-0.bpo.6-parisc-di usb-serial-modules-4.9.0-0.bpo.6-parisc-di ppp-modules-4.9.0-0.bpo.6-parisc-di pata-modules-4.9.0-0.bpo.6-parisc-di cdrom-core-modules-4.9.0-0.bpo.6-parisc-di
 scsi-core-modules-4.9.0-0.bpo.6-parisc-di scsi-modules-4.9.0-0.bpo.6-parisc-di loop-modules-4.9.0-0.bpo.6-parisc-di btrfs-modules-4.9.0-0.bpo.6-parisc-di ext4-modules-4.9.0-0.bpo.6-parisc-di isofs-modules-4.9.0-0.bpo.6-parisc-di jfs-modules-4.9.0-0.bpo.6-parisc-di xfs-modules-4.9.0-0.bpo.6-parisc-di fat-modules-4.9.0-0.bpo.6-parisc-di md-modules-4.9.0-0.bpo.6-parisc-di multipath-modules-4.9.0-0.bpo.6-parisc-di usb-modules-4.9.0-0.bpo.6-parisc-di usb-storage-modules-4.9.0-0.bpo.6-parisc-di input-modules-4.9.0-0.bpo.6-parisc-di event-modules-4.9.0-0.bpo.6-parisc-di mouse-modules-4.9.0-0.bpo.6-parisc-di nic-usb-modules-4.9.0-0.bpo.6-parisc-di sata-modules-4.9.0-0.bpo.6-parisc-di crc-modules-4.9.0-0.bpo.6-parisc-di crypto-modules-4.9.0-0.bpo.6-parisc-di crypto-dm-modules-4.9.0-0.bpo.6-parisc-di ata-modules-4.9.0-0.bpo.6-parisc-di nbd-modules-4.9.0-0.bpo.6-parisc-di squashfs-modules-4.9.0-0.bpo.6-parisc-di virtio-modules-4.9.0-0.bpo.6-parisc-di
 zlib-modules-4.9.0-0.bpo.6-parisc-di fuse-modules-4.9.0-0.bpo.6-parisc-di kernel-image-4.9.0-0.bpo.6-parisc64-smp-di nic-modules-4.9.0-0.bpo.6-parisc64-smp-di nic-shared-modules-4.9.0-0.bpo.6-parisc64-smp-di serial-modules-4.9.0-0.bpo.6-parisc64-smp-di usb-serial-modules-4.9.0-0.bpo.6-parisc64-smp-di ppp-modules-4.9.0-0.bpo.6-parisc64-smp-di pata-modules-4.9.0-0.bpo.6-parisc64-smp-di cdrom-core-modules-4.9.0-0.bpo.6-parisc64-smp-di scsi-core-modules-4.9.0-0.bpo.6-parisc64-smp-di scsi-modules-4.9.0-0.bpo.6-parisc64-smp-di loop-modules-4.9.0-0.bpo.6-parisc64-smp-di btrfs-modules-4.9.0-0.bpo.6-parisc64-smp-di ext4-modules-4.9.0-0.bpo.6-parisc64-smp-di isofs-modules-4.9.0-0.bpo.6-parisc64-smp-di jfs-modules-4.9.0-0.bpo.6-parisc64-smp-di xfs-modules-4.9.0-0.bpo.6-parisc64-smp-di fat-modules-4.9.0-0.bpo.6-parisc64-smp-di md-modules-4.9.0-0.bpo.6-parisc64-smp-di multipath-modules-4.9.0-0.bpo.6-parisc64-smp-di usb-modules-4.9.0-0.bpo.6-parisc64-smp-di
 usb-storage-modules-4.9.0-0.bpo.6-parisc64-smp-di fb-modules-4.9.0-0.bpo.6-parisc64-smp-di input-modules-4.9.0-0.bpo.6-parisc64-smp-di event-modules-4.9.0-0.bpo.6-parisc64-smp-di mouse-modules-4.9.0-0.bpo.6-parisc64-smp-di nic-usb-modules-4.9.0-0.bpo.6-parisc64-smp-di sata-modules-4.9.0-0.bpo.6-parisc64-smp-di crc-modules-4.9.0-0.bpo.6-parisc64-smp-di crypto-modules-4.9.0-0.bpo.6-parisc64-smp-di crypto-dm-modules-4.9.0-0.bpo.6-parisc64-smp-di ata-modules-4.9.0-0.bpo.6-parisc64-smp-di nbd-modules-4.9.0-0.bpo.6-parisc64-smp-di squashfs-modules-4.9.0-0.bpo.6-parisc64-smp-di virtio-modules-4.9.0-0.bpo.6-parisc64-smp-di zlib-modules-4.9.0-0.bpo.6-parisc64-smp-di fuse-modules-4.9.0-0.bpo.6-parisc64-smp-di linux-image-4.9.0-0.bpo.6-parisc linux-headers-4.9.0-0.bpo.6-parisc linux-image-4.9.0-0.bpo.6-parisc64-smp linux-headers-4.9.0-0.bpo.6-parisc64-smp linux-headers-4.9.0-0.bpo.6-all-i386 kernel-image-4.9.0-0.bpo.6-686-di nic-modules-4.9.0-0.bpo.6-686-di
 nic-wireless-modules-4.9.0-0.bpo.6-686-di nic-shared-modules-4.9.0-0.bpo.6-686-di serial-modules-4.9.0-0.bpo.6-686-di usb-serial-modules-4.9.0-0.bpo.6-686-di ppp-modules-4.9.0-0.bpo.6-686-di pata-modules-4.9.0-0.bpo.6-686-di cdrom-core-modules-4.9.0-0.bpo.6-686-di firewire-core-modules-4.9.0-0.bpo.6-686-di scsi-core-modules-4.9.0-0.bpo.6-686-di scsi-modules-4.9.0-0.bpo.6-686-di loop-modules-4.9.0-0.bpo.6-686-di btrfs-modules-4.9.0-0.bpo.6-686-di ext4-modules-4.9.0-0.bpo.6-686-di isofs-modules-4.9.0-0.bpo.6-686-di jfs-modules-4.9.0-0.bpo.6-686-di ntfs-modules-4.9.0-0.bpo.6-686-di xfs-modules-4.9.0-0.bpo.6-686-di fat-modules-4.9.0-0.bpo.6-686-di md-modules-4.9.0-0.bpo.6-686-di multipath-modules-4.9.0-0.bpo.6-686-di usb-modules-4.9.0-0.bpo.6-686-di usb-storage-modules-4.9.0-0.bpo.6-686-di pcmcia-storage-modules-4.9.0-0.bpo.6-686-di fb-modules-4.9.0-0.bpo.6-686-di input-modules-4.9.0-0.bpo.6-686-di event-modules-4.9.0-0.bpo.6-686-di mouse-modules-4.9.0-0.bpo.6-686-di
 nic-pcmcia-modules-4.9.0-0.bpo.6-686-di pcmcia-modules-4.9.0-0.bpo.6-686-di nic-usb-modules-4.9.0-0.bpo.6-686-di sata-modules-4.9.0-0.bpo.6-686-di acpi-modules-4.9.0-0.bpo.6-686-di i2c-modules-4.9.0-0.bpo.6-686-di crc-modules-4.9.0-0.bpo.6-686-di crypto-modules-4.9.0-0.bpo.6-686-di crypto-dm-modules-4.9.0-0.bpo.6-686-di efi-modules-4.9.0-0.bpo.6-686-di ata-modules-4.9.0-0.bpo.6-686-di mmc-core-modules-4.9.0-0.bpo.6-686-di mmc-modules-4.9.0-0.bpo.6-686-di nbd-modules-4.9.0-0.bpo.6-686-di squashfs-modules-4.9.0-0.bpo.6-686-di speakup-modules-4.9.0-0.bpo.6-686-di virtio-modules-4.9.0-0.bpo.6-686-di uinput-modules-4.9.0-0.bpo.6-686-di sound-modules-4.9.0-0.bpo.6-686-di hyperv-modules-4.9.0-0.bpo.6-686-di udf-modules-4.9.0-0.bpo.6-686-di fuse-modules-4.9.0-0.bpo.6-686-di kernel-image-4.9.0-0.bpo.6-686-pae-di nic-modules-4.9.0-0.bpo.6-686-pae-di nic-wireless-modules-4.9.0-0.bpo.6-686-pae-di nic-shared-modules-4.9.0-0.bpo.6-686-pae-di
 serial-modules-4.9.0-0.bpo.6-686-pae-di usb-serial-modules-4.9.0-0.bpo.6-686-pae-di ppp-modules-4.9.0-0.bpo.6-686-pae-di pata-modules-4.9.0-0.bpo.6-686-pae-di cdrom-core-modules-4.9.0-0.bpo.6-686-pae-di firewire-core-modules-4.9.0-0.bpo.6-686-pae-di scsi-core-modules-4.9.0-0.bpo.6-686-pae-di scsi-modules-4.9.0-0.bpo.6-686-pae-di loop-modules-4.9.0-0.bpo.6-686-pae-di btrfs-modules-4.9.0-0.bpo.6-686-pae-di ext4-modules-4.9.0-0.bpo.6-686-pae-di isofs-modules-4.9.0-0.bpo.6-686-pae-di jfs-modules-4.9.0-0.bpo.6-686-pae-di ntfs-modules-4.9.0-0.bpo.6-686-pae-di xfs-modules-4.9.0-0.bpo.6-686-pae-di fat-modules-4.9.0-0.bpo.6-686-pae-di md-modules-4.9.0-0.bpo.6-686-pae-di multipath-modules-4.9.0-0.bpo.6-686-pae-di usb-modules-4.9.0-0.bpo.6-686-pae-di usb-storage-modules-4.9.0-0.bpo.6-686-pae-di pcmcia-storage-modules-4.9.0-0.bpo.6-686-pae-di fb-modules-4.9.0-0.bpo.6-686-pae-di input-modules-4.9.0-0.bpo.6-686-pae-di event-modules-4.9.0-0.bpo.6-686-pae-di
 mouse-modules-4.9.0-0.bpo.6-686-pae-di nic-pcmcia-modules-4.9.0-0.bpo.6-686-pae-di pcmcia-modules-4.9.0-0.bpo.6-686-pae-di nic-usb-modules-4.9.0-0.bpo.6-686-pae-di sata-modules-4.9.0-0.bpo.6-686-pae-di acpi-modules-4.9.0-0.bpo.6-686-pae-di i2c-modules-4.9.0-0.bpo.6-686-pae-di crc-modules-4.9.0-0.bpo.6-686-pae-di crypto-modules-4.9.0-0.bpo.6-686-pae-di crypto-dm-modules-4.9.0-0.bpo.6-686-pae-di efi-modules-4.9.0-0.bpo.6-686-pae-di ata-modules-4.9.0-0.bpo.6-686-pae-di mmc-core-modules-4.9.0-0.bpo.6-686-pae-di mmc-modules-4.9.0-0.bpo.6-686-pae-di nbd-modules-4.9.0-0.bpo.6-686-pae-di squashfs-modules-4.9.0-0.bpo.6-686-pae-di speakup-modules-4.9.0-0.bpo.6-686-pae-di virtio-modules-4.9.0-0.bpo.6-686-pae-di uinput-modules-4.9.0-0.bpo.6-686-pae-di sound-modules-4.9.0-0.bpo.6-686-pae-di hyperv-modules-4.9.0-0.bpo.6-686-pae-di udf-modules-4.9.0-0.bpo.6-686-pae-di fuse-modules-4.9.0-0.bpo.6-686-pae-di linux-image-4.9.0-0.bpo.6-686 linux-headers-4.9.0-0.bpo.6-686
 linux-image-4.9.0-0.bpo.6-686-pae linux-headers-4.9.0-0.bpo.6-686-pae linux-image-4.9.0-0.bpo.6-686-pae-dbg linux-image-4.9.0-0.bpo.6-rt-686-pae linux-headers-4.9.0-0.bpo.6-rt-686-pae linux-image-4.9.0-0.bpo.6-rt-686-pae-dbg linux-headers-4.9.0-0.bpo.6-all-m68k kernel-image-4.9.0-0.bpo.6-m68k-di nic-shared-modules-4.9.0-0.bpo.6-m68k-di ppp-modules-4.9.0-0.bpo.6-m68k-di cdrom-core-modules-4.9.0-0.bpo.6-m68k-di scsi-modules-4.9.0-0.bpo.6-m68k-di loop-modules-4.9.0-0.bpo.6-m68k-di btrfs-modules-4.9.0-0.bpo.6-m68k-di ext4-modules-4.9.0-0.bpo.6-m68k-di isofs-modules-4.9.0-0.bpo.6-m68k-di fat-modules-4.9.0-0.bpo.6-m68k-di md-modules-4.9.0-0.bpo.6-m68k-di crc-modules-4.9.0-0.bpo.6-m68k-di crypto-modules-4.9.0-0.bpo.6-m68k-di nbd-modules-4.9.0-0.bpo.6-m68k-di squashfs-modules-4.9.0-0.bpo.6-m68k-di zlib-modules-4.9.0-0.bpo.6-m68k-di udf-modules-4.9.0-0.bpo.6-m68k-di fuse-modules-4.9.0-0.bpo.6-m68k-di linux-image-4.9.0-0.bpo.6-m68k linux-headers-4.9.0-0.bpo.6-m68k
 linux-headers-4.9.0-0.bpo.6-all-mips kernel-image-4.9.0-0.bpo.6-4kc-malta-di nic-modules-4.9.0-0.bpo.6-4kc-malta-di nic-wireless-modules-4.9.0-0.bpo.6-4kc-malta-di nic-shared-modules-4.9.0-0.bpo.6-4kc-malta-di usb-serial-modules-4.9.0-0.bpo.6-4kc-malta-di ppp-modules-4.9.0-0.bpo.6-4kc-malta-di pata-modules-4.9.0-0.bpo.6-4kc-malta-di cdrom-core-modules-4.9.0-0.bpo.6-4kc-malta-di scsi-core-modules-4.9.0-0.bpo.6-4kc-malta-di scsi-modules-4.9.0-0.bpo.6-4kc-malta-di loop-modules-4.9.0-0.bpo.6-4kc-malta-di btrfs-modules-4.9.0-0.bpo.6-4kc-malta-di ext4-modules-4.9.0-0.bpo.6-4kc-malta-di isofs-modules-4.9.0-0.bpo.6-4kc-malta-di jfs-modules-4.9.0-0.bpo.6-4kc-malta-di ntfs-modules-4.9.0-0.bpo.6-4kc-malta-di xfs-modules-4.9.0-0.bpo.6-4kc-malta-di fat-modules-4.9.0-0.bpo.6-4kc-malta-di hfs-modules-4.9.0-0.bpo.6-4kc-malta-di affs-modules-4.9.0-0.bpo.6-4kc-malta-di minix-modules-4.9.0-0.bpo.6-4kc-malta-di md-modules-4.9.0-0.bpo.6-4kc-malta-di
 multipath-modules-4.9.0-0.bpo.6-4kc-malta-di usb-modules-4.9.0-0.bpo.6-4kc-malta-di usb-storage-modules-4.9.0-0.bpo.6-4kc-malta-di input-modules-4.9.0-0.bpo.6-4kc-malta-di event-modules-4.9.0-0.bpo.6-4kc-malta-di mouse-modules-4.9.0-0.bpo.6-4kc-malta-di nic-usb-modules-4.9.0-0.bpo.6-4kc-malta-di sata-modules-4.9.0-0.bpo.6-4kc-malta-di i2c-modules-4.9.0-0.bpo.6-4kc-malta-di crc-modules-4.9.0-0.bpo.6-4kc-malta-di crypto-modules-4.9.0-0.bpo.6-4kc-malta-di crypto-dm-modules-4.9.0-0.bpo.6-4kc-malta-di ata-modules-4.9.0-0.bpo.6-4kc-malta-di mmc-core-modules-4.9.0-0.bpo.6-4kc-malta-di mmc-modules-4.9.0-0.bpo.6-4kc-malta-di nbd-modules-4.9.0-0.bpo.6-4kc-malta-di squashfs-modules-4.9.0-0.bpo.6-4kc-malta-di virtio-modules-4.9.0-0.bpo.6-4kc-malta-di sound-modules-4.9.0-0.bpo.6-4kc-malta-di zlib-modules-4.9.0-0.bpo.6-4kc-malta-di udf-modules-4.9.0-0.bpo.6-4kc-malta-di fuse-modules-4.9.0-0.bpo.6-4kc-malta-di kernel-image-4.9.0-0.bpo.6-octeon-di
 nic-modules-4.9.0-0.bpo.6-octeon-di nic-wireless-modules-4.9.0-0.bpo.6-octeon-di nic-shared-modules-4.9.0-0.bpo.6-octeon-di usb-serial-modules-4.9.0-0.bpo.6-octeon-di ppp-modules-4.9.0-0.bpo.6-octeon-di pata-modules-4.9.0-0.bpo.6-octeon-di cdrom-core-modules-4.9.0-0.bpo.6-octeon-di scsi-core-modules-4.9.0-0.bpo.6-octeon-di scsi-modules-4.9.0-0.bpo.6-octeon-di loop-modules-4.9.0-0.bpo.6-octeon-di btrfs-modules-4.9.0-0.bpo.6-octeon-di ext4-modules-4.9.0-0.bpo.6-octeon-di isofs-modules-4.9.0-0.bpo.6-octeon-di jfs-modules-4.9.0-0.bpo.6-octeon-di ntfs-modules-4.9.0-0.bpo.6-octeon-di xfs-modules-4.9.0-0.bpo.6-octeon-di fat-modules-4.9.0-0.bpo.6-octeon-di hfs-modules-4.9.0-0.bpo.6-octeon-di affs-modules-4.9.0-0.bpo.6-octeon-di minix-modules-4.9.0-0.bpo.6-octeon-di md-modules-4.9.0-0.bpo.6-octeon-di multipath-modules-4.9.0-0.bpo.6-octeon-di usb-modules-4.9.0-0.bpo.6-octeon-di usb-storage-modules-4.9.0-0.bpo.6-octeon-di input-modules-4.9.0-0.bpo.6-octeon-di
 event-modules-4.9.0-0.bpo.6-octeon-di nic-usb-modules-4.9.0-0.bpo.6-octeon-di sata-modules-4.9.0-0.bpo.6-octeon-di crc-modules-4.9.0-0.bpo.6-octeon-di crypto-modules-4.9.0-0.bpo.6-octeon-di crypto-dm-modules-4.9.0-0.bpo.6-octeon-di nbd-modules-4.9.0-0.bpo.6-octeon-di squashfs-modules-4.9.0-0.bpo.6-octeon-di rtc-modules-4.9.0-0.bpo.6-octeon-di virtio-modules-4.9.0-0.bpo.6-octeon-di sound-modules-4.9.0-0.bpo.6-octeon-di zlib-modules-4.9.0-0.bpo.6-octeon-di udf-modules-4.9.0-0.bpo.6-octeon-di fuse-modules-4.9.0-0.bpo.6-octeon-di linux-image-4.9.0-0.bpo.6-4kc-malta linux-headers-4.9.0-0.bpo.6-4kc-malta linux-image-4.9.0-0.bpo.6-5kc-malta linux-headers-4.9.0-0.bpo.6-5kc-malta linux-image-4.9.0-0.bpo.6-octeon linux-headers-4.9.0-0.bpo.6-octeon linux-headers-4.9.0-0.bpo.6-all-mipsel kernel-image-4.9.0-0.bpo.6-loongson-3-di nic-modules-4.9.0-0.bpo.6-loongson-3-di nic-wireless-modules-4.9.0-0.bpo.6-loongson-3-di nic-shared-modules-4.9.0-0.bpo.6-loongson-3-di
 usb-serial-modules-4.9.0-0.bpo.6-loongson-3-di ppp-modules-4.9.0-0.bpo.6-loongson-3-di pata-modules-4.9.0-0.bpo.6-loongson-3-di cdrom-core-modules-4.9.0-0.bpo.6-loongson-3-di firewire-core-modules-4.9.0-0.bpo.6-loongson-3-di scsi-core-modules-4.9.0-0.bpo.6-loongson-3-di scsi-modules-4.9.0-0.bpo.6-loongson-3-di loop-modules-4.9.0-0.bpo.6-loongson-3-di btrfs-modules-4.9.0-0.bpo.6-loongson-3-di ext4-modules-4.9.0-0.bpo.6-loongson-3-di isofs-modules-4.9.0-0.bpo.6-loongson-3-di jfs-modules-4.9.0-0.bpo.6-loongson-3-di ntfs-modules-4.9.0-0.bpo.6-loongson-3-di xfs-modules-4.9.0-0.bpo.6-loongson-3-di fat-modules-4.9.0-0.bpo.6-loongson-3-di hfs-modules-4.9.0-0.bpo.6-loongson-3-di affs-modules-4.9.0-0.bpo.6-loongson-3-di minix-modules-4.9.0-0.bpo.6-loongson-3-di nfs-modules-4.9.0-0.bpo.6-loongson-3-di md-modules-4.9.0-0.bpo.6-loongson-3-di multipath-modules-4.9.0-0.bpo.6-loongson-3-di usb-modules-4.9.0-0.bpo.6-loongson-3-di usb-storage-modules-4.9.0-0.bpo.6-loongson-3-di
 fb-modules-4.9.0-0.bpo.6-loongson-3-di input-modules-4.9.0-0.bpo.6-loongson-3-di event-modules-4.9.0-0.bpo.6-loongson-3-di nic-usb-modules-4.9.0-0.bpo.6-loongson-3-di sata-modules-4.9.0-0.bpo.6-loongson-3-di crc-modules-4.9.0-0.bpo.6-loongson-3-di crypto-modules-4.9.0-0.bpo.6-loongson-3-di crypto-dm-modules-4.9.0-0.bpo.6-loongson-3-di ata-modules-4.9.0-0.bpo.6-loongson-3-di nbd-modules-4.9.0-0.bpo.6-loongson-3-di squashfs-modules-4.9.0-0.bpo.6-loongson-3-di speakup-modules-4.9.0-0.bpo.6-loongson-3-di virtio-modules-4.9.0-0.bpo.6-loongson-3-di sound-modules-4.9.0-0.bpo.6-loongson-3-di zlib-modules-4.9.0-0.bpo.6-loongson-3-di udf-modules-4.9.0-0.bpo.6-loongson-3-di fuse-modules-4.9.0-0.bpo.6-loongson-3-di linux-image-4.9.0-0.bpo.6-loongson-3 linux-headers-4.9.0-0.bpo.6-loongson-3 linux-headers-4.9.0-0.bpo.6-all-mips64 kernel-image-4.9.0-0.bpo.6-5kc-malta-di nic-modules-4.9.0-0.bpo.6-5kc-malta-di nic-wireless-modules-4.9.0-0.bpo.6-5kc-malta-di
 nic-shared-modules-4.9.0-0.bpo.6-5kc-malta-di usb-serial-modules-4.9.0-0.bpo.6-5kc-malta-di ppp-modules-4.9.0-0.bpo.6-5kc-malta-di pata-modules-4.9.0-0.bpo.6-5kc-malta-di cdrom-core-modules-4.9.0-0.bpo.6-5kc-malta-di scsi-core-modules-4.9.0-0.bpo.6-5kc-malta-di scsi-modules-4.9.0-0.bpo.6-5kc-malta-di loop-modules-4.9.0-0.bpo.6-5kc-malta-di btrfs-modules-4.9.0-0.bpo.6-5kc-malta-di ext4-modules-4.9.0-0.bpo.6-5kc-malta-di isofs-modules-4.9.0-0.bpo.6-5kc-malta-di jfs-modules-4.9.0-0.bpo.6-5kc-malta-di ntfs-modules-4.9.0-0.bpo.6-5kc-malta-di xfs-modules-4.9.0-0.bpo.6-5kc-malta-di fat-modules-4.9.0-0.bpo.6-5kc-malta-di hfs-modules-4.9.0-0.bpo.6-5kc-malta-di affs-modules-4.9.0-0.bpo.6-5kc-malta-di minix-modules-4.9.0-0.bpo.6-5kc-malta-di md-modules-4.9.0-0.bpo.6-5kc-malta-di multipath-modules-4.9.0-0.bpo.6-5kc-malta-di usb-modules-4.9.0-0.bpo.6-5kc-malta-di usb-storage-modules-4.9.0-0.bpo.6-5kc-malta-di input-modules-4.9.0-0.bpo.6-5kc-malta-di
 event-modules-4.9.0-0.bpo.6-5kc-malta-di mouse-modules-4.9.0-0.bpo.6-5kc-malta-di nic-usb-modules-4.9.0-0.bpo.6-5kc-malta-di sata-modules-4.9.0-0.bpo.6-5kc-malta-di i2c-modules-4.9.0-0.bpo.6-5kc-malta-di crc-modules-4.9.0-0.bpo.6-5kc-malta-di crypto-modules-4.9.0-0.bpo.6-5kc-malta-di crypto-dm-modules-4.9.0-0.bpo.6-5kc-malta-di ata-modules-4.9.0-0.bpo.6-5kc-malta-di mmc-core-modules-4.9.0-0.bpo.6-5kc-malta-di mmc-modules-4.9.0-0.bpo.6-5kc-malta-di nbd-modules-4.9.0-0.bpo.6-5kc-malta-di squashfs-modules-4.9.0-0.bpo.6-5kc-malta-di virtio-modules-4.9.0-0.bpo.6-5kc-malta-di sound-modules-4.9.0-0.bpo.6-5kc-malta-di zlib-modules-4.9.0-0.bpo.6-5kc-malta-di udf-modules-4.9.0-0.bpo.6-5kc-malta-di fuse-modules-4.9.0-0.bpo.6-5kc-malta-di linux-headers-4.9.0-0.bpo.6-all-mips64el linux-headers-4.9.0-0.bpo.6-all-powerpc kernel-image-4.9.0-0.bpo.6-powerpc-di nic-modules-4.9.0-0.bpo.6-powerpc-di nic-shared-modules-4.9.0-0.bpo.6-powerpc-di serial-modules-4.9.0-0.bpo.6-powerpc-di
 usb-serial-modules-4.9.0-0.bpo.6-powerpc-di ppp-modules-4.9.0-0.bpo.6-powerpc-di pata-modules-4.9.0-0.bpo.6-powerpc-di cdrom-core-modules-4.9.0-0.bpo.6-powerpc-di firewire-core-modules-4.9.0-0.bpo.6-powerpc-di scsi-core-modules-4.9.0-0.bpo.6-powerpc-di scsi-modules-4.9.0-0.bpo.6-powerpc-di loop-modules-4.9.0-0.bpo.6-powerpc-di btrfs-modules-4.9.0-0.bpo.6-powerpc-di ext4-modules-4.9.0-0.bpo.6-powerpc-di isofs-modules-4.9.0-0.bpo.6-powerpc-di jfs-modules-4.9.0-0.bpo.6-powerpc-di xfs-modules-4.9.0-0.bpo.6-powerpc-di fat-modules-4.9.0-0.bpo.6-powerpc-di hfs-modules-4.9.0-0.bpo.6-powerpc-di affs-modules-4.9.0-0.bpo.6-powerpc-di md-modules-4.9.0-0.bpo.6-powerpc-di multipath-modules-4.9.0-0.bpo.6-powerpc-di usb-modules-4.9.0-0.bpo.6-powerpc-di usb-storage-modules-4.9.0-0.bpo.6-powerpc-di pcmcia-storage-modules-4.9.0-0.bpo.6-powerpc-di fb-modules-4.9.0-0.bpo.6-powerpc-di input-modules-4.9.0-0.bpo.6-powerpc-di event-modules-4.9.0-0.bpo.6-powerpc-di
 mouse-modules-4.9.0-0.bpo.6-powerpc-di nic-pcmcia-modules-4.9.0-0.bpo.6-powerpc-di pcmcia-modules-4.9.0-0.bpo.6-powerpc-di sata-modules-4.9.0-0.bpo.6-powerpc-di crc-modules-4.9.0-0.bpo.6-powerpc-di crypto-modules-4.9.0-0.bpo.6-powerpc-di crypto-dm-modules-4.9.0-0.bpo.6-powerpc-di ata-modules-4.9.0-0.bpo.6-powerpc-di nbd-modules-4.9.0-0.bpo.6-powerpc-di squashfs-modules-4.9.0-0.bpo.6-powerpc-di virtio-modules-4.9.0-0.bpo.6-powerpc-di uinput-modules-4.9.0-0.bpo.6-powerpc-di zlib-modules-4.9.0-0.bpo.6-powerpc-di udf-modules-4.9.0-0.bpo.6-powerpc-di fuse-modules-4.9.0-0.bpo.6-powerpc-di kernel-image-4.9.0-0.bpo.6-powerpc64-di nic-modules-4.9.0-0.bpo.6-powerpc64-di nic-shared-modules-4.9.0-0.bpo.6-powerpc64-di serial-modules-4.9.0-0.bpo.6-powerpc64-di usb-serial-modules-4.9.0-0.bpo.6-powerpc64-di ppp-modules-4.9.0-0.bpo.6-powerpc64-di pata-modules-4.9.0-0.bpo.6-powerpc64-di cdrom-core-modules-4.9.0-0.bpo.6-powerpc64-di firewire-core-modules-4.9.0-0.bpo.6-powerpc64-di
 scsi-core-modules-4.9.0-0.bpo.6-powerpc64-di scsi-modules-4.9.0-0.bpo.6-powerpc64-di loop-modules-4.9.0-0.bpo.6-powerpc64-di btrfs-modules-4.9.0-0.bpo.6-powerpc64-di ext4-modules-4.9.0-0.bpo.6-powerpc64-di isofs-modules-4.9.0-0.bpo.6-powerpc64-di jfs-modules-4.9.0-0.bpo.6-powerpc64-di xfs-modules-4.9.0-0.bpo.6-powerpc64-di fat-modules-4.9.0-0.bpo.6-powerpc64-di hfs-modules-4.9.0-0.bpo.6-powerpc64-di affs-modules-4.9.0-0.bpo.6-powerpc64-di md-modules-4.9.0-0.bpo.6-powerpc64-di multipath-modules-4.9.0-0.bpo.6-powerpc64-di usb-modules-4.9.0-0.bpo.6-powerpc64-di usb-storage-modules-4.9.0-0.bpo.6-powerpc64-di pcmcia-storage-modules-4.9.0-0.bpo.6-powerpc64-di input-modules-4.9.0-0.bpo.6-powerpc64-di event-modules-4.9.0-0.bpo.6-powerpc64-di mouse-modules-4.9.0-0.bpo.6-powerpc64-di nic-pcmcia-modules-4.9.0-0.bpo.6-powerpc64-di pcmcia-modules-4.9.0-0.bpo.6-powerpc64-di sata-modules-4.9.0-0.bpo.6-powerpc64-di crc-modules-4.9.0-0.bpo.6-powerpc64-di
 crypto-modules-4.9.0-0.bpo.6-powerpc64-di crypto-dm-modules-4.9.0-0.bpo.6-powerpc64-di ata-modules-4.9.0-0.bpo.6-powerpc64-di nbd-modules-4.9.0-0.bpo.6-powerpc64-di squashfs-modules-4.9.0-0.bpo.6-powerpc64-di virtio-modules-4.9.0-0.bpo.6-powerpc64-di uinput-modules-4.9.0-0.bpo.6-powerpc64-di udf-modules-4.9.0-0.bpo.6-powerpc64-di fuse-modules-4.9.0-0.bpo.6-powerpc64-di hypervisor-modules-4.9.0-0.bpo.6-powerpc64-di fancontrol-modules-4.9.0-0.bpo.6-powerpc64-di linux-image-4.9.0-0.bpo.6-powerpc linux-headers-4.9.0-0.bpo.6-powerpc linux-image-4.9.0-0.bpo.6-powerpc-smp linux-headers-4.9.0-0.bpo.6-powerpc-smp linux-image-4.9.0-0.bpo.6-powerpc64 linux-headers-4.9.0-0.bpo.6-powerpc64 linux-headers-4.9.0-0.bpo.6-all-powerpcspe linux-image-4.9.0-0.bpo.6-powerpcspe linux-headers-4.9.0-0.bpo.6-powerpcspe linux-headers-4.9.0-0.bpo.6-all-ppc64 linux-headers-4.9.0-0.bpo.6-all-ppc64el kernel-image-4.9.0-0.bpo.6-powerpc64le-di nic-modules-4.9.0-0.bpo.6-powerpc64le-di
 nic-shared-modules-4.9.0-0.bpo.6-powerpc64le-di serial-modules-4.9.0-0.bpo.6-powerpc64le-di usb-serial-modules-4.9.0-0.bpo.6-powerpc64le-di ppp-modules-4.9.0-0.bpo.6-powerpc64le-di cdrom-core-modules-4.9.0-0.bpo.6-powerpc64le-di firewire-core-modules-4.9.0-0.bpo.6-powerpc64le-di scsi-core-modules-4.9.0-0.bpo.6-powerpc64le-di scsi-modules-4.9.0-0.bpo.6-powerpc64le-di loop-modules-4.9.0-0.bpo.6-powerpc64le-di btrfs-modules-4.9.0-0.bpo.6-powerpc64le-di ext4-modules-4.9.0-0.bpo.6-powerpc64le-di isofs-modules-4.9.0-0.bpo.6-powerpc64le-di jfs-modules-4.9.0-0.bpo.6-powerpc64le-di xfs-modules-4.9.0-0.bpo.6-powerpc64le-di fat-modules-4.9.0-0.bpo.6-powerpc64le-di md-modules-4.9.0-0.bpo.6-powerpc64le-di multipath-modules-4.9.0-0.bpo.6-powerpc64le-di usb-modules-4.9.0-0.bpo.6-powerpc64le-di usb-storage-modules-4.9.0-0.bpo.6-powerpc64le-di input-modules-4.9.0-0.bpo.6-powerpc64le-di event-modules-4.9.0-0.bpo.6-powerpc64le-di mouse-modules-4.9.0-0.bpo.6-powerpc64le-di
 sata-modules-4.9.0-0.bpo.6-powerpc64le-di crc-modules-4.9.0-0.bpo.6-powerpc64le-di crypto-modules-4.9.0-0.bpo.6-powerpc64le-di crypto-dm-modules-4.9.0-0.bpo.6-powerpc64le-di ata-modules-4.9.0-0.bpo.6-powerpc64le-di nbd-modules-4.9.0-0.bpo.6-powerpc64le-di squashfs-modules-4.9.0-0.bpo.6-powerpc64le-di virtio-modules-4.9.0-0.bpo.6-powerpc64le-di uinput-modules-4.9.0-0.bpo.6-powerpc64le-di udf-modules-4.9.0-0.bpo.6-powerpc64le-di fuse-modules-4.9.0-0.bpo.6-powerpc64le-di hypervisor-modules-4.9.0-0.bpo.6-powerpc64le-di fancontrol-modules-4.9.0-0.bpo.6-powerpc64le-di linux-image-4.9.0-0.bpo.6-powerpc64le linux-headers-4.9.0-0.bpo.6-powerpc64le linux-headers-4.9.0-0.bpo.6-all-s390x kernel-image-4.9.0-0.bpo.6-s390x-di nic-modules-4.9.0-0.bpo.6-s390x-di scsi-core-modules-4.9.0-0.bpo.6-s390x-di scsi-modules-4.9.0-0.bpo.6-s390x-di loop-modules-4.9.0-0.bpo.6-s390x-di btrfs-modules-4.9.0-0.bpo.6-s390x-di ext4-modules-4.9.0-0.bpo.6-s390x-di isofs-modules-4.9.0-0.bpo.6-s390x-di
 xfs-modules-4.9.0-0.bpo.6-s390x-di fat-modules-4.9.0-0.bpo.6-s390x-di md-modules-4.9.0-0.bpo.6-s390x-di multipath-modules-4.9.0-0.bpo.6-s390x-di crc-modules-4.9.0-0.bpo.6-s390x-di crypto-modules-4.9.0-0.bpo.6-s390x-di crypto-dm-modules-4.9.0-0.bpo.6-s390x-di nbd-modules-4.9.0-0.bpo.6-s390x-di virtio-modules-4.9.0-0.bpo.6-s390x-di zlib-modules-4.9.0-0.bpo.6-s390x-di udf-modules-4.9.0-0.bpo.6-s390x-di fuse-modules-4.9.0-0.bpo.6-s390x-di dasd-modules-4.9.0-0.bpo.6-s390x-di dasd-extra-modules-4.9.0-0.bpo.6-s390x-di linux-image-4.9.0-0.bpo.6-s390x linux-headers-4.9.0-0.bpo.6-s390x linux-image-4.9.0-0.bpo.6-s390x-dbg linux-headers-4.9.0-0.bpo.6-all-sh4 kernel-image-4.9.0-0.bpo.6-sh7751r-di nic-modules-4.9.0-0.bpo.6-sh7751r-di usb-serial-modules-4.9.0-0.bpo.6-sh7751r-di ppp-modules-4.9.0-0.bpo.6-sh7751r-di pata-modules-4.9.0-0.bpo.6-sh7751r-di cdrom-core-modules-4.9.0-0.bpo.6-sh7751r-di firewire-core-modules-4.9.0-0.bpo.6-sh7751r-di loop-modules-4.9.0-0.bpo.6-sh7751r-di
 btrfs-modules-4.9.0-0.bpo.6-sh7751r-di ext4-modules-4.9.0-0.bpo.6-sh7751r-di isofs-modules-4.9.0-0.bpo.6-sh7751r-di jfs-modules-4.9.0-0.bpo.6-sh7751r-di xfs-modules-4.9.0-0.bpo.6-sh7751r-di fat-modules-4.9.0-0.bpo.6-sh7751r-di minix-modules-4.9.0-0.bpo.6-sh7751r-di md-modules-4.9.0-0.bpo.6-sh7751r-di multipath-modules-4.9.0-0.bpo.6-sh7751r-di usb-storage-modules-4.9.0-0.bpo.6-sh7751r-di nic-usb-modules-4.9.0-0.bpo.6-sh7751r-di sata-modules-4.9.0-0.bpo.6-sh7751r-di i2c-modules-4.9.0-0.bpo.6-sh7751r-di crc-modules-4.9.0-0.bpo.6-sh7751r-di crypto-modules-4.9.0-0.bpo.6-sh7751r-di crypto-dm-modules-4.9.0-0.bpo.6-sh7751r-di nbd-modules-4.9.0-0.bpo.6-sh7751r-di squashfs-modules-4.9.0-0.bpo.6-sh7751r-di speakup-modules-4.9.0-0.bpo.6-sh7751r-di virtio-modules-4.9.0-0.bpo.6-sh7751r-di sound-modules-4.9.0-0.bpo.6-sh7751r-di zlib-modules-4.9.0-0.bpo.6-sh7751r-di udf-modules-4.9.0-0.bpo.6-sh7751r-di fuse-modules-4.9.0-0.bpo.6-sh7751r-di kernel-image-4.9.0-0.bpo.6-sh7785lcr-di
 nic-modules-4.9.0-0.bpo.6-sh7785lcr-di usb-serial-modules-4.9.0-0.bpo.6-sh7785lcr-di ppp-modules-4.9.0-0.bpo.6-sh7785lcr-di pata-modules-4.9.0-0.bpo.6-sh7785lcr-di cdrom-core-modules-4.9.0-0.bpo.6-sh7785lcr-di firewire-core-modules-4.9.0-0.bpo.6-sh7785lcr-di loop-modules-4.9.0-0.bpo.6-sh7785lcr-di btrfs-modules-4.9.0-0.bpo.6-sh7785lcr-di ext4-modules-4.9.0-0.bpo.6-sh7785lcr-di isofs-modules-4.9.0-0.bpo.6-sh7785lcr-di jfs-modules-4.9.0-0.bpo.6-sh7785lcr-di xfs-modules-4.9.0-0.bpo.6-sh7785lcr-di fat-modules-4.9.0-0.bpo.6-sh7785lcr-di minix-modules-4.9.0-0.bpo.6-sh7785lcr-di md-modules-4.9.0-0.bpo.6-sh7785lcr-di multipath-modules-4.9.0-0.bpo.6-sh7785lcr-di nic-usb-modules-4.9.0-0.bpo.6-sh7785lcr-di sata-modules-4.9.0-0.bpo.6-sh7785lcr-di crc-modules-4.9.0-0.bpo.6-sh7785lcr-di crypto-modules-4.9.0-0.bpo.6-sh7785lcr-di crypto-dm-modules-4.9.0-0.bpo.6-sh7785lcr-di nbd-modules-4.9.0-0.bpo.6-sh7785lcr-di squashfs-modules-4.9.0-0.bpo.6-sh7785lcr-di
 speakup-modules-4.9.0-0.bpo.6-sh7785lcr-di sound-modules-4.9.0-0.bpo.6-sh7785lcr-di zlib-modules-4.9.0-0.bpo.6-sh7785lcr-di udf-modules-4.9.0-0.bpo.6-sh7785lcr-di fuse-modules-4.9.0-0.bpo.6-sh7785lcr-di linux-image-4.9.0-0.bpo.6-sh7751r linux-headers-4.9.0-0.bpo.6-sh7751r linux-image-4.9.0-0.bpo.6-sh7785lcr linux-headers-4.9.0-0.bpo.6-sh7785lcr linux-headers-4.9.0-0.bpo.6-all-sparc64 kernel-image-4.9.0-0.bpo.6-sparc64-di nic-modules-4.9.0-0.bpo.6-sparc64-di ppp-modules-4.9.0-0.bpo.6-sparc64-di pata-modules-4.9.0-0.bpo.6-sparc64-di cdrom-core-modules-4.9.0-0.bpo.6-sparc64-di scsi-core-modules-4.9.0-0.bpo.6-sparc64-di scsi-modules-4.9.0-0.bpo.6-sparc64-di btrfs-modules-4.9.0-0.bpo.6-sparc64-di ext4-modules-4.9.0-0.bpo.6-sparc64-di isofs-modules-4.9.0-0.bpo.6-sparc64-di jfs-modules-4.9.0-0.bpo.6-sparc64-di ufs-modules-4.9.0-0.bpo.6-sparc64-di xfs-modules-4.9.0-0.bpo.6-sparc64-di fat-modules-4.9.0-0.bpo.6-sparc64-di md-modules-4.9.0-0.bpo.6-sparc64-di
 multipath-modules-4.9.0-0.bpo.6-sparc64-di usb-modules-4.9.0-0.bpo.6-sparc64-di usb-storage-modules-4.9.0-0.bpo.6-sparc64-di input-modules-4.9.0-0.bpo.6-sparc64-di sata-modules-4.9.0-0.bpo.6-sparc64-di crc-modules-4.9.0-0.bpo.6-sparc64-di crypto-modules-4.9.0-0.bpo.6-sparc64-di crypto-dm-modules-4.9.0-0.bpo.6-sparc64-di ata-modules-4.9.0-0.bpo.6-sparc64-di nbd-modules-4.9.0-0.bpo.6-sparc64-di squashfs-modules-4.9.0-0.bpo.6-sparc64-di virtio-modules-4.9.0-0.bpo.6-sparc64-di zlib-modules-4.9.0-0.bpo.6-sparc64-di udf-modules-4.9.0-0.bpo.6-sparc64-di fuse-modules-4.9.0-0.bpo.6-sparc64-di linux-image-4.9.0-0.bpo.6-sparc64 linux-headers-4.9.0-0.bpo.6-sparc64 linux-image-4.9.0-0.bpo.6-sparc64-smp linux-headers-4.9.0-0.bpo.6-sparc64-smp linux-compiler-gcc-4.9-arm linux-compiler-gcc-4.9-s390
 linux-compiler-gcc-4.9-x86
Architecture: all source
Version: 4.9.82-1+deb9u3~bpo8+1
Distribution: jessie-backports
Urgency: high
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <ben@decadent.org.uk>
Closes: 884001 891249
Description: 
 acpi-modules-4.9.0-0.bpo.6-686-di - ACPI support modules (udeb)
 acpi-modules-4.9.0-0.bpo.6-686-pae-di - ACPI support modules (udeb)
 acpi-modules-4.9.0-0.bpo.6-amd64-di - ACPI support modules (udeb)
 affs-modules-4.9.0-0.bpo.6-4kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-0.bpo.6-5kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-0.bpo.6-loongson-3-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-0.bpo.6-octeon-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-0.bpo.6-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-0.bpo.6-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-4.9.0-0.bpo.6-4kc-malta-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-5kc-malta-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-686-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-686-pae-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-alpha-generic-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-amd64-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-arm64-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-armmp-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-loongson-3-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-parisc64-smp-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-parisc-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-powerpc64-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-powerpc64le-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-powerpc-di - ATA disk modules (udeb)
 ata-modules-4.9.0-0.bpo.6-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-4.9.0-0.bpo.6-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-5kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-686-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-alpha-generic-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-arm64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-armmp-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-loongson-3-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-m68k-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-marvell-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-octeon-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-parisc64-smp-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-powerpc64le-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-s390x-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-0.bpo.6-sparc64-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-5kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-686-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-alpha-generic-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-amd64-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-arm64-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-loongson-3-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-m68k-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-marvell-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-octeon-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-parisc64-smp-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-parisc-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-powerpc64le-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-0.bpo.6-sparc64-di - CDROM support (udeb)
 crc-modules-4.9.0-0.bpo.6-4kc-malta-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-5kc-malta-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-686-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-686-pae-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-alpha-generic-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-amd64-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-arm64-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-armmp-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-loongson-3-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-m68k-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-marvell-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-octeon-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-parisc64-smp-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-parisc-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-powerpc64-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-powerpc64le-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-powerpc-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-s390x-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-sh7751r-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-sh7785lcr-di - CRC modules (udeb)
 crc-modules-4.9.0-0.bpo.6-sparc64-di - CRC modules (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-4kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-5kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-686-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-686-pae-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-alpha-generic-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-amd64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-arm64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-armmp-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-loongson-3-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-marvell-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-octeon-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-parisc64-smp-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-parisc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-powerpc64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-powerpc64le-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-powerpc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-s390x-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-sh7751r-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-sh7785lcr-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-0.bpo.6-sparc64-di - devicemapper crypto module (udeb)
 crypto-modules-4.9.0-0.bpo.6-4kc-malta-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-5kc-malta-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-686-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-686-pae-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-alpha-generic-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-amd64-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-arm64-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-armmp-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-loongson-3-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-m68k-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-marvell-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-octeon-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-parisc64-smp-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-parisc-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-powerpc64-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-powerpc64le-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-powerpc-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-s390x-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-sh7751r-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-sh7785lcr-di - crypto modules (udeb)
 crypto-modules-4.9.0-0.bpo.6-sparc64-di - crypto modules (udeb)
 dasd-extra-modules-4.9.0-0.bpo.6-s390x-di - optional dasd DIAG support (udeb)
 dasd-modules-4.9.0-0.bpo.6-s390x-di - dasd modules (udeb)
 efi-modules-4.9.0-0.bpo.6-686-di - EFI modules (udeb)
 efi-modules-4.9.0-0.bpo.6-686-pae-di - EFI modules (udeb)
 efi-modules-4.9.0-0.bpo.6-amd64-di - EFI modules (udeb)
 efi-modules-4.9.0-0.bpo.6-arm64-di - EFI modules (udeb)
 efi-modules-4.9.0-0.bpo.6-armmp-di - EFI modules (udeb)
 event-modules-4.9.0-0.bpo.6-4kc-malta-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-5kc-malta-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-686-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-686-pae-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-alpha-generic-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-amd64-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-arm64-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-armmp-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-loongson-3-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-marvell-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-octeon-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-parisc64-smp-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-parisc-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-powerpc64-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-powerpc64le-di - Event support (udeb)
 event-modules-4.9.0-0.bpo.6-powerpc-di - Event support (udeb)
 ext4-modules-4.9.0-0.bpo.6-4kc-malta-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-5kc-malta-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-686-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-686-pae-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-alpha-generic-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-amd64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-arm64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-armmp-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-loongson-3-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-m68k-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-marvell-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-octeon-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-parisc64-smp-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-parisc-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-powerpc64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-powerpc64le-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-powerpc-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-s390x-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-sh7751r-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-sh7785lcr-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-0.bpo.6-sparc64-di - ext2/ext3/ext4 filesystem support (udeb)
 fancontrol-modules-4.9.0-0.bpo.6-powerpc64-di - Apple powermac fancontrol modules (udeb)
 fancontrol-modules-4.9.0-0.bpo.6-powerpc64le-di - Apple powermac fancontrol modules (udeb)
 fat-modules-4.9.0-0.bpo.6-4kc-malta-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-5kc-malta-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-686-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-686-pae-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-alpha-generic-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-amd64-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-arm64-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-armmp-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-loongson-3-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-m68k-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-marvell-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-octeon-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-parisc64-smp-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-parisc-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-powerpc64-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-powerpc64le-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-powerpc-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-s390x-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-sh7751r-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-sh7785lcr-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-0.bpo.6-sparc64-di - FAT filesystem support (udeb)
 fb-modules-4.9.0-0.bpo.6-686-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-686-pae-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-alpha-generic-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-amd64-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-arm64-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-armmp-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-loongson-3-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-marvell-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-parisc64-smp-di - Frame buffer support (udeb)
 fb-modules-4.9.0-0.bpo.6-powerpc-di - Frame buffer support (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-686-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-686-pae-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-amd64-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-loongson-3-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-powerpc64-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-powerpc64le-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-powerpc-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-sh7751r-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-0.bpo.6-sh7785lcr-di - Core FireWire drivers (udeb)
 fuse-modules-4.9.0-0.bpo.6-4kc-malta-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-5kc-malta-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-686-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-686-pae-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-alpha-generic-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-amd64-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-arm64-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-armmp-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-loongson-3-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-m68k-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-marvell-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-octeon-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-parisc64-smp-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-parisc-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-powerpc64-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-powerpc64le-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-powerpc-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-s390x-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-sh7751r-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-sh7785lcr-di - FUSE modules (udeb)
 fuse-modules-4.9.0-0.bpo.6-sparc64-di - FUSE modules (udeb)
 hfs-modules-4.9.0-0.bpo.6-4kc-malta-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-0.bpo.6-5kc-malta-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-0.bpo.6-loongson-3-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-0.bpo.6-octeon-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-0.bpo.6-powerpc64-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-0.bpo.6-powerpc-di - HFS filesystem support (udeb)
 hyperv-daemons - Support daemons for Linux running on Hyper-V
 hypervisor-modules-4.9.0-0.bpo.6-powerpc64-di - IBM 64bit hypervisor console modules (udeb)
 hypervisor-modules-4.9.0-0.bpo.6-powerpc64le-di - IBM 64bit hypervisor console modules (udeb)
 hyperv-modules-4.9.0-0.bpo.6-686-di - Hyper-V modules (udeb)
 hyperv-modules-4.9.0-0.bpo.6-686-pae-di - Hyper-V modules (udeb)
 hyperv-modules-4.9.0-0.bpo.6-amd64-di - Hyper-V modules (udeb)
 i2c-modules-4.9.0-0.bpo.6-4kc-malta-di - i2c support modules (udeb)
 i2c-modules-4.9.0-0.bpo.6-5kc-malta-di - i2c support modules (udeb)
 i2c-modules-4.9.0-0.bpo.6-686-di - i2c support modules (udeb)
 i2c-modules-4.9.0-0.bpo.6-686-pae-di - i2c support modules (udeb)
 i2c-modules-4.9.0-0.bpo.6-amd64-di - i2c support modules (udeb)
 i2c-modules-4.9.0-0.bpo.6-arm64-di - i2c support modules (udeb)
 i2c-modules-4.9.0-0.bpo.6-armmp-di - i2c support modules (udeb)
 i2c-modules-4.9.0-0.bpo.6-sh7751r-di - i2c support modules (udeb)
 input-modules-4.9.0-0.bpo.6-4kc-malta-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-5kc-malta-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-686-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-686-pae-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-alpha-generic-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-amd64-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-arm64-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-armmp-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-loongson-3-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-marvell-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-octeon-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-parisc64-smp-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-parisc-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-powerpc64-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-powerpc64le-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-powerpc-di - Input devices support (udeb)
 input-modules-4.9.0-0.bpo.6-sparc64-di - Input devices support (udeb)
 ipv6-modules-4.9.0-0.bpo.6-marvell-di - IPv6 driver (udeb)
 isofs-modules-4.9.0-0.bpo.6-4kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-5kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-686-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-686-pae-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-alpha-generic-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-amd64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-arm64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-armmp-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-loongson-3-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-m68k-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-marvell-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-octeon-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-parisc64-smp-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-parisc-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-powerpc64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-powerpc64le-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-powerpc-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-s390x-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-sh7751r-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-sh7785lcr-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-0.bpo.6-sparc64-di - ISOFS filesystem support (udeb)
 jffs2-modules-4.9.0-0.bpo.6-marvell-di - JFFS2 filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-4kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-5kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-686-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-686-pae-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-alpha-generic-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-amd64-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-arm64-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-armmp-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-loongson-3-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-marvell-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-octeon-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-parisc64-smp-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-parisc-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-powerpc64-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-powerpc64le-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-powerpc-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-sh7751r-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-sh7785lcr-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-0.bpo.6-sparc64-di - JFS filesystem support (udeb)
 kernel-image-4.9.0-0.bpo.6-4kc-malta-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-5kc-malta-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-686-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-686-pae-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-alpha-generic-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-amd64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-arm64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-armmp-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-loongson-3-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-m68k-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-marvell-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-octeon-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-parisc64-smp-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-parisc-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-powerpc64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-powerpc64le-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-powerpc-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-s390x-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-sh7751r-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-sh7785lcr-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-0.bpo.6-sparc64-di - Linux kernel image and core modules for the Debian installer (udeb)
 leds-modules-4.9.0-0.bpo.6-arm64-di - LED modules (udeb)
 leds-modules-4.9.0-0.bpo.6-armmp-di - LED modules (udeb)
 leds-modules-4.9.0-0.bpo.6-marvell-di - LED modules (udeb)
 libcpupower1 - CPU frequency and voltage scaling tools for Linux (libraries)
 libcpupower-dev - CPU frequency and voltage scaling tools for Linux (development fi
 libusbip-dev - USB device sharing system over IP network (development files)
 linux-compiler-gcc-4.9-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-4.9-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-compiler-gcc-4.9-x86 - Compiler for Linux on x86 (meta-package)
 linux-cpupower - CPU power management tools for Linux
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.6-4kc-malta - Header files for Linux 4.9.0-0.bpo.6-4kc-malta
 linux-headers-4.9.0-0.bpo.6-5kc-malta - Header files for Linux 4.9.0-0.bpo.6-5kc-malta
 linux-headers-4.9.0-0.bpo.6-686 - Header files for Linux 4.9.0-0.bpo.6-686
 linux-headers-4.9.0-0.bpo.6-686-pae - Header files for Linux 4.9.0-0.bpo.6-686-pae
 linux-headers-4.9.0-0.bpo.6-all - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-alpha - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-amd64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-arm64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-armel - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-armhf - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-hppa - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-i386 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-m68k - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-mips64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-mips64el - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-mips - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-mipsel - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-powerpc - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-powerpcspe - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-ppc64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-ppc64el - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-s390x - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-sh4 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-all-sparc64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.6-alpha-generic - Header files for Linux 4.9.0-0.bpo.6-alpha-generic
 linux-headers-4.9.0-0.bpo.6-alpha-smp - Header files for Linux 4.9.0-0.bpo.6-alpha-smp
 linux-headers-4.9.0-0.bpo.6-amd64 - Header files for Linux 4.9.0-0.bpo.6-amd64
 linux-headers-4.9.0-0.bpo.6-arm64 - Header files for Linux 4.9.0-0.bpo.6-arm64
 linux-headers-4.9.0-0.bpo.6-armmp - Header files for Linux 4.9.0-0.bpo.6-armmp
 linux-headers-4.9.0-0.bpo.6-armmp-lpae - Header files for Linux 4.9.0-0.bpo.6-armmp-lpae
 linux-headers-4.9.0-0.bpo.6-common - Common header files for Linux 4.9.0-0.bpo.6
 linux-headers-4.9.0-0.bpo.6-common-rt - Common header files for Linux 4.9.0-0.bpo.6-rt
 linux-headers-4.9.0-0.bpo.6-loongson-3 - Header files for Linux 4.9.0-0.bpo.6-loongson-3
 linux-headers-4.9.0-0.bpo.6-m68k - Header files for Linux 4.9.0-0.bpo.6-m68k
 linux-headers-4.9.0-0.bpo.6-marvell - Header files for Linux 4.9.0-0.bpo.6-marvell
 linux-headers-4.9.0-0.bpo.6-octeon - Header files for Linux 4.9.0-0.bpo.6-octeon
 linux-headers-4.9.0-0.bpo.6-parisc64-smp - Header files for Linux 4.9.0-0.bpo.6-parisc64-smp
 linux-headers-4.9.0-0.bpo.6-parisc - Header files for Linux 4.9.0-0.bpo.6-parisc
 linux-headers-4.9.0-0.bpo.6-powerpc64 - Header files for Linux 4.9.0-0.bpo.6-powerpc64
 linux-headers-4.9.0-0.bpo.6-powerpc64le - Header files for Linux 4.9.0-0.bpo.6-powerpc64le
 linux-headers-4.9.0-0.bpo.6-powerpc - Header files for Linux 4.9.0-0.bpo.6-powerpc
 linux-headers-4.9.0-0.bpo.6-powerpc-smp - Header files for Linux 4.9.0-0.bpo.6-powerpc-smp
 linux-headers-4.9.0-0.bpo.6-powerpcspe - Header files for Linux 4.9.0-0.bpo.6-powerpcspe
 linux-headers-4.9.0-0.bpo.6-rt-686-pae - Header files for Linux 4.9.0-0.bpo.6-rt-686-pae
 linux-headers-4.9.0-0.bpo.6-rt-amd64 - Header files for Linux 4.9.0-0.bpo.6-rt-amd64
 linux-headers-4.9.0-0.bpo.6-s390x - Header files for Linux 4.9.0-0.bpo.6-s390x
 linux-headers-4.9.0-0.bpo.6-sh7751r - Header files for Linux 4.9.0-0.bpo.6-sh7751r
 linux-headers-4.9.0-0.bpo.6-sh7785lcr - Header files for Linux 4.9.0-0.bpo.6-sh7785lcr
 linux-headers-4.9.0-0.bpo.6-sparc64 - Header files for Linux 4.9.0-0.bpo.6-sparc64
 linux-headers-4.9.0-0.bpo.6-sparc64-smp - Header files for Linux 4.9.0-0.bpo.6-sparc64-smp
 linux-image-4.9.0-0.bpo.6-4kc-malta - Linux 4.9 for MIPS Malta
 linux-image-4.9.0-0.bpo.6-5kc-malta - Linux 4.9 for MIPS Malta (64-bit)
 linux-image-4.9.0-0.bpo.6-686 - Linux 4.9 for older PCs
 linux-image-4.9.0-0.bpo.6-686-pae-dbg - Debug symbols for linux-image-4.9.0-0.bpo.6-686-pae
 linux-image-4.9.0-0.bpo.6-686-pae - Linux 4.9 for modern PCs
 linux-image-4.9.0-0.bpo.6-alpha-generic - Linux 4.9 for Alpha
 linux-image-4.9.0-0.bpo.6-alpha-smp - Linux 4.9 for Alpha SMP
 linux-image-4.9.0-0.bpo.6-amd64-dbg - Debug symbols for linux-image-4.9.0-0.bpo.6-amd64
 linux-image-4.9.0-0.bpo.6-amd64 - Linux 4.9 for 64-bit PCs
 linux-image-4.9.0-0.bpo.6-arm64-dbg - Debug symbols for linux-image-4.9.0-0.bpo.6-arm64
 linux-image-4.9.0-0.bpo.6-arm64 - Linux 4.9 for 64-bit ARMv8 machines
 linux-image-4.9.0-0.bpo.6-armmp - Linux 4.9 for ARMv7 multiplatform compatible SoCs
 linux-image-4.9.0-0.bpo.6-armmp-lpae - Linux 4.9 for ARMv7 multiplatform compatible SoCs supporting LPAE
 linux-image-4.9.0-0.bpo.6-loongson-3 - Linux 4.9 for Loongson 3A/3B
 linux-image-4.9.0-0.bpo.6-m68k - Linux 4.9 for Motorola MC68020+ family
 linux-image-4.9.0-0.bpo.6-marvell - Linux 4.9 for Marvell Kirkwood/Orion
 linux-image-4.9.0-0.bpo.6-octeon - Linux 4.9 for Octeon
 linux-image-4.9.0-0.bpo.6-parisc64-smp - Linux 4.9 for multiprocessor 64-bit PA-RISC
 linux-image-4.9.0-0.bpo.6-parisc - Linux 4.9 for 32-bit PA-RISC
 linux-image-4.9.0-0.bpo.6-powerpc64le - Linux 4.9 for Little-endian 64-bit PowerPC
 linux-image-4.9.0-0.bpo.6-powerpc64 - Linux 4.9 for 64-bit PowerPC
 linux-image-4.9.0-0.bpo.6-powerpc - Linux 4.9 for uniprocessor 32-bit PowerPC
 linux-image-4.9.0-0.bpo.6-powerpc-smp - Linux 4.9 for multiprocessor 32-bit PowerPC
 linux-image-4.9.0-0.bpo.6-powerpcspe - Linux 4.9 for 32-bit PowerPC with SPE (instead of AltiVec) with S
 linux-image-4.9.0-0.bpo.6-rt-686-pae-dbg - Debug symbols for linux-image-4.9.0-0.bpo.6-rt-686-pae
 linux-image-4.9.0-0.bpo.6-rt-686-pae - Linux 4.9 for modern PCs, PREEMPT_RT
 linux-image-4.9.0-0.bpo.6-rt-amd64-dbg - Debug symbols for linux-image-4.9.0-0.bpo.6-rt-amd64
 linux-image-4.9.0-0.bpo.6-rt-amd64 - Linux 4.9 for 64-bit PCs, PREEMPT_RT
 linux-image-4.9.0-0.bpo.6-s390x-dbg - Debug symbols for linux-image-4.9.0-0.bpo.6-s390x
 linux-image-4.9.0-0.bpo.6-s390x - Linux 4.9 for IBM zSeries
 linux-image-4.9.0-0.bpo.6-sh7751r - Linux 4.9 for sh7751r
 linux-image-4.9.0-0.bpo.6-sh7785lcr - Linux 4.9 for sh7785lcr
 linux-image-4.9.0-0.bpo.6-sparc64 - Linux 4.9 for uniprocessor 64-bit UltraSPARC
 linux-image-4.9.0-0.bpo.6-sparc64-smp - Linux 4.9 for multiprocessor 64-bit UltraSPARC
 linux-kbuild-4.9 - Kbuild infrastructure for Linux 4.9
 linux-libc-dev - Linux support headers for userspace development
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-perf-4.9 - Performance analysis tools for Linux 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.6 - Support files for Linux 4.9
 loop-modules-4.9.0-0.bpo.6-4kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-5kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-686-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-686-pae-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-alpha-generic-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-amd64-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-arm64-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-armmp-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-loongson-3-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-m68k-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-marvell-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-octeon-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-parisc64-smp-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-parisc-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-powerpc64-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-powerpc64le-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-powerpc-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-s390x-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-sh7751r-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-0.bpo.6-sh7785lcr-di - Loopback filesystem support (udeb)
 md-modules-4.9.0-0.bpo.6-4kc-malta-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-5kc-malta-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-686-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-686-pae-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-alpha-generic-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-amd64-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-arm64-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-armmp-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-loongson-3-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-m68k-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-marvell-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-octeon-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-parisc64-smp-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-parisc-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-powerpc64-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-powerpc64le-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-powerpc-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-s390x-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-sh7751r-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-sh7785lcr-di - RAID and LVM support (udeb)
 md-modules-4.9.0-0.bpo.6-sparc64-di - RAID and LVM support (udeb)
 minix-modules-4.9.0-0.bpo.6-4kc-malta-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-0.bpo.6-5kc-malta-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-0.bpo.6-loongson-3-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-0.bpo.6-marvell-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-0.bpo.6-octeon-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-0.bpo.6-sh7751r-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-0.bpo.6-sh7785lcr-di - Minix filesystem support (udeb)
 mmc-core-modules-4.9.0-0.bpo.6-4kc-malta-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.9.0-0.bpo.6-5kc-malta-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.9.0-0.bpo.6-686-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.9.0-0.bpo.6-686-pae-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.9.0-0.bpo.6-amd64-di - MMC/SD/SDIO core modules (udeb)
 mmc-modules-4.9.0-0.bpo.6-4kc-malta-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-0.bpo.6-5kc-malta-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-0.bpo.6-686-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-0.bpo.6-686-pae-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-0.bpo.6-amd64-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-0.bpo.6-arm64-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-0.bpo.6-armmp-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-0.bpo.6-marvell-di - MMC/SD card modules (udeb)
 mouse-modules-4.9.0-0.bpo.6-4kc-malta-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-5kc-malta-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-686-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-686-pae-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-alpha-generic-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-amd64-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-marvell-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-parisc64-smp-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-parisc-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-powerpc64-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-powerpc64le-di - Mouse support (udeb)
 mouse-modules-4.9.0-0.bpo.6-powerpc-di - Mouse support (udeb)
 mtd-modules-4.9.0-0.bpo.6-armmp-di - MTD modules (udeb)
 mtd-modules-4.9.0-0.bpo.6-marvell-di - MTD modules (udeb)
 multipath-modules-4.9.0-0.bpo.6-4kc-malta-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-5kc-malta-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-686-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-686-pae-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-alpha-generic-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-amd64-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-arm64-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-armmp-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-loongson-3-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-marvell-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-octeon-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-parisc64-smp-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-parisc-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-powerpc64-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-powerpc64le-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-powerpc-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-s390x-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-sh7751r-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-sh7785lcr-di - Multipath support (udeb)
 multipath-modules-4.9.0-0.bpo.6-sparc64-di - Multipath support (udeb)
 nbd-modules-4.9.0-0.bpo.6-4kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-5kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-686-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-686-pae-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-alpha-generic-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-amd64-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-arm64-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-armmp-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-loongson-3-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-m68k-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-marvell-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-octeon-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-parisc64-smp-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-parisc-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-powerpc64-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-powerpc64le-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-powerpc-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-s390x-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-sh7751r-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-sh7785lcr-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-0.bpo.6-sparc64-di - Network Block Device modules (udeb)
 nfs-modules-4.9.0-0.bpo.6-loongson-3-di - NFS filesystem support (udeb)
 nic-modules-4.9.0-0.bpo.6-4kc-malta-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-5kc-malta-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-686-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-686-pae-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-alpha-generic-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-amd64-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-arm64-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-armmp-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-loongson-3-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-marvell-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-octeon-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-parisc64-smp-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-parisc-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-powerpc64-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-powerpc64le-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-powerpc-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-s390x-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-sh7751r-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-sh7785lcr-di - NIC drivers (udeb)
 nic-modules-4.9.0-0.bpo.6-sparc64-di - Network card modules for Sparc kernels (udeb)
 nic-pcmcia-modules-4.9.0-0.bpo.6-686-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-0.bpo.6-686-pae-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-0.bpo.6-alpha-generic-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-0.bpo.6-amd64-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-0.bpo.6-powerpc64-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-0.bpo.6-powerpc-di - Common PCMCIA NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-4kc-malta-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-5kc-malta-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-686-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-686-pae-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-alpha-generic-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-amd64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-arm64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-armmp-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-loongson-3-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-m68k-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-marvell-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-octeon-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-parisc64-smp-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-parisc-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-powerpc64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-powerpc64le-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-0.bpo.6-powerpc-di - Shared NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-4kc-malta-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-5kc-malta-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-686-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-686-pae-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-alpha-generic-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-amd64-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-arm64-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-armmp-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-loongson-3-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-marvell-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-octeon-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-parisc64-smp-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-parisc-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-sh7751r-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-0.bpo.6-sh7785lcr-di - USB NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-4kc-malta-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-5kc-malta-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-686-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-686-pae-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-alpha-generic-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-amd64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-arm64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-armmp-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-loongson-3-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-0.bpo.6-octeon-di - Wireless NIC drivers (udeb)
 ntfs-modules-4.9.0-0.bpo.6-4kc-malta-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-0.bpo.6-5kc-malta-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-0.bpo.6-686-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-0.bpo.6-686-pae-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-0.bpo.6-amd64-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-0.bpo.6-loongson-3-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-0.bpo.6-octeon-di - NTFS filesystem support (udeb)
 pata-modules-4.9.0-0.bpo.6-4kc-malta-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-5kc-malta-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-686-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-686-pae-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-alpha-generic-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-amd64-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-armmp-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-loongson-3-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-octeon-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-parisc64-smp-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-parisc-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-powerpc64-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-powerpc-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-sh7751r-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-sh7785lcr-di - PATA drivers (udeb)
 pata-modules-4.9.0-0.bpo.6-sparc64-di - PATA drivers (udeb)
 pcmcia-modules-4.9.0-0.bpo.6-686-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-0.bpo.6-686-pae-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-0.bpo.6-alpha-generic-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-0.bpo.6-amd64-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-0.bpo.6-powerpc64-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-0.bpo.6-powerpc-di - Common PCMCIA drivers (udeb)
 pcmcia-storage-modules-4.9.0-0.bpo.6-686-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.9.0-0.bpo.6-686-pae-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.9.0-0.bpo.6-amd64-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.9.0-0.bpo.6-powerpc64-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.9.0-0.bpo.6-powerpc-di - PCMCIA storage drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-4kc-malta-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-5kc-malta-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-686-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-686-pae-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-alpha-generic-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-amd64-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-arm64-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-armmp-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-loongson-3-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-m68k-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-marvell-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-octeon-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-parisc64-smp-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-parisc-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-powerpc64-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-powerpc64le-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-powerpc-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-sh7751r-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-sh7785lcr-di - PPP drivers (udeb)
 ppp-modules-4.9.0-0.bpo.6-sparc64-di - PPP drivers (udeb)
 rtc-modules-4.9.0-0.bpo.6-octeon-di - RTC modules (udeb)
 sata-modules-4.9.0-0.bpo.6-4kc-malta-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-5kc-malta-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-686-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-686-pae-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-alpha-generic-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-amd64-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-arm64-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-armmp-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-loongson-3-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-marvell-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-octeon-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-parisc64-smp-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-parisc-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-powerpc64-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-powerpc64le-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-powerpc-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-sh7751r-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-sh7785lcr-di - SATA drivers (udeb)
 sata-modules-4.9.0-0.bpo.6-sparc64-di - SATA drivers (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-4kc-malta-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-5kc-malta-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-686-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-686-pae-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-alpha-generic-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-amd64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-arm64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-armmp-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-loongson-3-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-marvell-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-octeon-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-parisc64-smp-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-parisc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-powerpc64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-powerpc64le-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-powerpc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-s390x-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-0.bpo.6-sparc64-di - Core SCSI subsystem (udeb)
 scsi-modules-4.9.0-0.bpo.6-4kc-malta-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-5kc-malta-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-686-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-686-pae-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-alpha-generic-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-amd64-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-arm64-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-armmp-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-loongson-3-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-m68k-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-octeon-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-parisc64-smp-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-parisc-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-powerpc64-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-powerpc64le-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-powerpc-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-s390x-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-0.bpo.6-sparc64-di - SCSI drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-686-di - Serial drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-686-pae-di - Serial drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-alpha-generic-di - Serial drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-amd64-di - Serial drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-parisc64-smp-di - Serial drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-parisc-di - Serial drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-powerpc64-di - Serial drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-powerpc64le-di - Serial drivers (udeb)
 serial-modules-4.9.0-0.bpo.6-powerpc-di - Serial drivers (udeb)
 sound-modules-4.9.0-0.bpo.6-4kc-malta-di - sound support (udeb)
 sound-modules-4.9.0-0.bpo.6-5kc-malta-di - sound support (udeb)
 sound-modules-4.9.0-0.bpo.6-686-di - sound support (udeb)
 sound-modules-4.9.0-0.bpo.6-686-pae-di - sound support (udeb)
 sound-modules-4.9.0-0.bpo.6-amd64-di - sound support (udeb)
 sound-modules-4.9.0-0.bpo.6-loongson-3-di - sound support (udeb)
 sound-modules-4.9.0-0.bpo.6-octeon-di - sound support (udeb)
 sound-modules-4.9.0-0.bpo.6-sh7751r-di - sound support (udeb)
 sound-modules-4.9.0-0.bpo.6-sh7785lcr-di - sound support (udeb)
 speakup-modules-4.9.0-0.bpo.6-686-di - speakup modules (udeb)
 speakup-modules-4.9.0-0.bpo.6-686-pae-di - speakup modules (udeb)
 speakup-modules-4.9.0-0.bpo.6-amd64-di - speakup modules (udeb)
 speakup-modules-4.9.0-0.bpo.6-loongson-3-di - speakup modules (udeb)
 speakup-modules-4.9.0-0.bpo.6-sh7751r-di - speakup modules (udeb)
 speakup-modules-4.9.0-0.bpo.6-sh7785lcr-di - speakup modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-4kc-malta-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-5kc-malta-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-686-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-686-pae-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-alpha-generic-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-amd64-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-arm64-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-armmp-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-loongson-3-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-m68k-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-marvell-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-octeon-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-parisc64-smp-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-parisc-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-powerpc64-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-powerpc64le-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-powerpc-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-sh7751r-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-sh7785lcr-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-0.bpo.6-sparc64-di - squashfs modules (udeb)
 srm-modules-4.9.0-0.bpo.6-alpha-generic-di - SRM modules (udeb)
 udf-modules-4.9.0-0.bpo.6-4kc-malta-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-5kc-malta-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-686-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-686-pae-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-amd64-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-arm64-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-armmp-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-loongson-3-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-m68k-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-marvell-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-octeon-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-powerpc64-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-powerpc64le-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-powerpc-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-s390x-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-sh7751r-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-sh7785lcr-di - UDF modules (udeb)
 udf-modules-4.9.0-0.bpo.6-sparc64-di - UDF modules (udeb)
 ufs-modules-4.9.0-0.bpo.6-sparc64-di - UFS filesystem support (udeb)
 uinput-modules-4.9.0-0.bpo.6-686-di - uinput support (udeb)
 uinput-modules-4.9.0-0.bpo.6-686-pae-di - uinput support (udeb)
 uinput-modules-4.9.0-0.bpo.6-amd64-di - uinput support (udeb)
 uinput-modules-4.9.0-0.bpo.6-arm64-di - uinput support (udeb)
 uinput-modules-4.9.0-0.bpo.6-armmp-di - uinput support (udeb)
 uinput-modules-4.9.0-0.bpo.6-marvell-di - uinput support (udeb)
 uinput-modules-4.9.0-0.bpo.6-powerpc64-di - uinput support (udeb)
 uinput-modules-4.9.0-0.bpo.6-powerpc64le-di - uinput support (udeb)
 uinput-modules-4.9.0-0.bpo.6-powerpc-di - uinput support (udeb)
 usbip      - USB device sharing system over IP network
 usb-modules-4.9.0-0.bpo.6-4kc-malta-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-5kc-malta-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-686-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-686-pae-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-alpha-generic-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-amd64-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-arm64-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-armmp-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-loongson-3-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-marvell-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-octeon-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-parisc64-smp-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-parisc-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-powerpc64-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-powerpc64le-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-powerpc-di - USB support (udeb)
 usb-modules-4.9.0-0.bpo.6-sparc64-di - USB support (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-4kc-malta-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-5kc-malta-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-686-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-686-pae-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-alpha-generic-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-amd64-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-loongson-3-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-marvell-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-octeon-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-parisc64-smp-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-parisc-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-powerpc64-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-powerpc64le-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-powerpc-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-sh7751r-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-0.bpo.6-sh7785lcr-di - USB serial drivers (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-4kc-malta-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-5kc-malta-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-686-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-686-pae-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-alpha-generic-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-amd64-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-arm64-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-armmp-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-loongson-3-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-marvell-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-octeon-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-parisc64-smp-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-parisc-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-powerpc64-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-powerpc64le-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-powerpc-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-sh7751r-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-0.bpo.6-sparc64-di - USB storage support (udeb)
 virtio-modules-4.9.0-0.bpo.6-4kc-malta-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-5kc-malta-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-686-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-686-pae-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-alpha-generic-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-amd64-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-arm64-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-armmp-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-loongson-3-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-octeon-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-parisc64-smp-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-parisc-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-powerpc64-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-powerpc64le-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-powerpc-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-s390x-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-sh7751r-di - virtio modules (udeb)
 virtio-modules-4.9.0-0.bpo.6-sparc64-di - virtio modules (udeb)
 xfs-modules-4.9.0-0.bpo.6-4kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-5kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-686-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-686-pae-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-alpha-generic-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-amd64-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-arm64-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-loongson-3-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-octeon-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-parisc64-smp-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-parisc-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-powerpc64-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-powerpc64le-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-powerpc-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-s390x-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-sh7751r-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-sh7785lcr-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-0.bpo.6-sparc64-di - XFS filesystem support (udeb)
 zlib-modules-4.9.0-0.bpo.6-4kc-malta-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-5kc-malta-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-alpha-generic-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-armmp-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-loongson-3-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-m68k-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-marvell-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-octeon-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-parisc64-smp-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-parisc-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-powerpc-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-s390x-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-sh7751r-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-sh7785lcr-di - zlib modules (udeb)
 zlib-modules-4.9.0-0.bpo.6-sparc64-di - zlib modules (udeb)
Changes:
 linux (4.9.82-1+deb9u3~bpo8+1) jessie-backports; urgency=medium
 .
   * Rebuild for jessie-backports:
     - Revert "[x86] psmouse: Enable MOUSE_PS2_VMMOUSE", which breaks
       xserver-xorg-input-vmmouse and several metapackages in jessie
     - Revert changes to use gcc-6 compiler, not found in jessie
     - Change ABI number to 0.bpo.6
     - Revert changes to flex and asciidoc build-dependencies
     - linux-image-dbg: Revert changes to packaging of debug symbols
     - Revert "enable `perf data' support" as libbabeltrace is not available
     - [mips*] Disable RELOCATABLE and RANDOMIZE_BASE.
     - [x86] (Build-)depend on retpoline-capable versions of gcc-4.9
 .
 linux (4.9.82-1+deb9u3) stretch-security; urgency=medium
 .
   * [powerpc] Backport more RFI flush related patches from 4.9.84.  Closes:
     #891249.
   * [powerpc] Ignore ABI change in paca.
 .
 linux (4.9.82-1+deb9u2) stretch-security; urgency=high
 .
   * [x86] linux-headers: use correct version in linux-compiler-gcc-6-x86
     dependency.
 .
 linux (4.9.82-1+deb9u1) stretch-security; urgency=high
 .
   [ Yves-Alexis Perez ]
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.81
     - [powerpc*] powerpc/64s: Add support for RFI flush of L1-D cache
       (CVE-2017-5754, Meltdown)
     - [powerpc*] powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti
     - [powerpc*] powerpc/64s: Allow control of RFI flush via debugfs
     - [x86] kaiser: fix intel_bts perf crashes
     - [x86] x86/pti: Make unpoison of pgd for trusted boot work for real
     - kaiser: allocate pgd with order 0 when pti=off
     - serial: core: mark port as initialized after successful IRQ change
     - ip6mr: fix stale iterator
     - net: igmp: add a missing rcu locking section
     - qlcnic: fix deadlock bug
     - tcp: release sk_frag.page in tcp_disconnect
     - soreuseport: fix mem leak in reuseport_add_sock()
     - KEYS: encrypted: fix buffer overread in valid_master_desc()
     - [x86] x86/retpoline: Remove the esp/rsp thunk
     - [x86] KVM: x86: Make indirect calls in emulator speculation safe
       (CVE-2017-5715, Spectre#2)
     - KVM: VMX: Make indirect call speculation safe
     - module/retpoline: Warn about missing retpoline in module
     - [x86] x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
     - [x86] x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
     - [x86] x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
     - [x86] x86/entry/64: Remove the SYSCALL64 fast path
     - [x86] x86/asm: Move 'status' from thread_struct to thread_info
     - Documentation: Document array_index_nospec
     - [x86] x86: Implement array_index_mask_nospec
     - [x86] x86: Introduce barrier_nospec
     - [x86] x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
     - [x86] x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
     - [x86] x86/get_user: Use pointer masking to limit speculation
     - [x86] x86/syscall: Sanitize syscall table de-references under speculation
     - vfs, fdtable: Prevent bounds-check bypass via speculative execution
       (CVE-2017-5753, Spectre#1)
     - nl80211: Sanitize array index in parse_txq_params
       (CVE-2017-5753, Spectre#1)
     - [x86] x86/spectre: Report get_user mitigation for spectre_v1
     - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
     - x86/kvm: Update spectre-v1 mitigation
       (CVE-2017-5753, Spectre#1)
     - KVM: nVMX: mark vmcs12 pages dirty on L2 exit
     - KVM/x86: Add IBPB support
       (CVE-2017-5715, Spectre#2)
     - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
     - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
     - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
     - [x86] x86/microcode: Do the family check first
   * [x86] Rewrite "Make x32 syscall support conditional on a kernel parameter"
     to use a static key
   * [x86] linux-compiler-gcc-6-x86: Add versioned dependency on gcc-6 for
     retpoline support
   * [powerpc] powerpc/64s: Simple RFI macro conversions (fix FTBFS)
   * Add myself to Uploaders since I did the last few uploads to Stretch.
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.82
     - CIFS: zero sensitive data when freeing
     - posix-timer: Properly check sigevent->sigev_notify
     - dccp: CVE-2017-8824: use-after-free in DCCP code
     - media: dvb-usb-v2: lmedm04: Improve logic checking of warm start
     - media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner
     - ubi: fastmap: Erase outdated anchor PEBs during attach
     - ubi: block: Fix locking for idr_alloc/idr_remove
     - nsfs: mark dentry with DCACHE_RCUACCESS
     - media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic
     - crypto: caam - fix endless loop when DECO acquire fails
     - crypto: sha512-mb - initialize pending lengths correctly
     - KVM: nVMX: Fix races when sending nested PI while dest enters/leaves L2
     - KVM: arm/arm64: Handle CPU_PM_ENTER_FAILED
     - media: dvb-frontends: fix i2c access helpers for KASAN
     - media: ts2020: avoid integer overflows on 32 bit machines
     - fs/proc/kcore.c: use probe_kernel_read() instead of memcpy()
     - kernel/relay.c: revert "kernel/relay.c: fix potential memory leak"
     - pipe: actually allow root to exceed the pipe buffer limits
     - ACPI: sbshc: remove raw pointer from printk() message (CVE-2018-5750)
     - acpi, nfit: fix register dimm error handling
   * Remove patches included in 4.9.82
   * Bump ABI to 6, remove all ignored ABI changes since ABI 5.
   * Remove all patches handling or reverting ABI changes.
   * [x86] linux-headers: Depend on updated linux-compiler-gcc-6-x86 for
     retpoline support.
   * [x86] Add versioned build-dependency on gcc-6 for retpoline support.
   * [rt] Update to 4.9.76-rt61 except patches refreshed locally since 4.9.76.
   * [rt] Add gpg key for Julia Cartwright (0x0A120DD923EEDD5F) to upstream
     keyring
   [ Ben Hutchings ]
   * abiupdate.py: Add support for security mirrors
 .
 linux (4.9.80-2) stretch; urgency=medium
 .
   * scsi: ignore ABI change in hisi_sas.
 .
 linux (4.9.80-1) stretch; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.66
     - [s390x] fix transactional execution control register handling
     - [s390x] runtime instrumention: fix possible memory corruption
     - [s390x] disassembler: add missing end marker for e7 table
     - [s390x] disassembler: increase show_code buffer size
     - ACPI / EC: Fix regression related to triggering source of EC event
       handling
     - [x86] mm: fix use-after-free of vma during userfaultfd fault
     - ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER
     - vsock: use new wait API for vsock_stream_sendmsg()
     - sched: Make resched_cpu() unconditional
     - lib/mpi: call cond_resched() from mpi_powm() loop
     - [x86] decoder: Add new TEST instruction pattern
     - [arm64] Implement arch-specific pte_access_permitted()
     - [armhf/armmp-lpae] 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
     - [armhf/armmp-lpae] 8721/1: mm: dump: check hardware RO bit for LPAE
     - [arm64] PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
     - dm bufio: fix integer overflow when limiting maximum cache size
     - dm: allocate struct mapped_device with kvzalloc
     - [mips*] pci: Remove KERN_WARN instance inside the mt7620 driver
     - dm: fix race between dm_get_from_kobject() and __dm_destroy()
     - [mips*] Fix odd fp register warnings with MIPS64r2
     - [mips*] Fix an n32 core file generation regset support regression
     - rt2x00usb: mark device removed when get ENOENT usb error
     - autofs: don't fail mount for transient error
     - nilfs2: fix race condition that causes file system corruption
     - eCryptfs: use after free in ecryptfs_release_messaging()
     - libceph: don't WARN() if user tries to add invalid key
     - bcache: check ca->alloc_thread initialized before wake up it
     - isofs: fix timestamps beyond 2027
     - NFS: Fix typo in nomigration mount option
     - nfs: Fix ugly referral attributes
     - NFS: Avoid RCU usage in tracepoints
     - nfsd: deal with revoked delegations appropriately
     - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
     - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
     - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
     - ext4: fix interaction between i_size, fallocate, and delalloc after a
       crash
     - ALSA: pcm: update tstamp only if audio_tstamp changed
     - ALSA: usb-audio: Add sanity checks to FE parser
     - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
     - ALSA: usb-audio: Add sanity checks in v2 clock parsers
     - ALSA: timer: Remove kernel warning at compat ioctl error paths
     - ALSA: hda: Fix too short HDMI/DP chmap reporting
     - ALSA: hda/realtek - Fix ALC700 family no sound issue
     - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
     - fs/9p: Compare qid.path in v9fs_test_inode
     - iscsi-target: Fix non-immediate TMR reference leak
     - target: Fix QUEUE_FULL + SCSI task attribute handling
     - [armhf] mtd: nand: omap2: Fix subpage write
     - mtd: nand: Fix writing mtdoops to nand flash.
     - mtd: nand: mtk: fix infinite ECC decode IRQ issue
     - p54: don't unregister leds when they are not initialized
     - block: Fix a race between blk_cleanup_queue() and timeout handling
     - [armhf,arm64] irqchip/gic-v3: Fix ppi-partitions lookup
     - lockd: double unregister of inetaddr notifiers
     - [x86] KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
     - [x86] KVM: SVM: obey guest PAT
     - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
     - [armhf] clk: ti: dra7-atl-clock: fix child-node lookups
     - libnvdimm, pfn: make 'resource' attribute only readable by root
     - libnvdimm, namespace: fix label initialization to use valid seq numbers
     - libnvdimm, namespace: make 'resource' attribute only readable by root
     - IB/srpt: Do not accept invalid initiator port names
     - IB/srp: Avoid that a cable pull can trigger a kernel crash
     - NFC: fix device-allocation error return
     - fm10k,i40e,i40evf,igb,igbvf,ixgbe,ixgbevf: Use smp_rmb rather than
       read_barrier_depends
     - [powerpc*] signal: Properly handle return value from uprobe_deny_signal()
     - media: Don't do DMA on stack for firmware upload in the AS102 driver
     - media: rc: check for integer overflow
     - media: v4l2-ctrl: Fix flags field on Control events
     - sched/rt: Simplify the IPI based RT balancing logic
     - fscrypt: lock mutex before checking for bounce page pool
     - net/9p: Switch to wait_event_killable()
     - PM / OPP: Add missing of_node_put(np)
     - [x86] Revert "drm/i915: Do not rely on wm preservation for ILK watermarks" closes: #884001
     - e1000e: Fix error path in link detection
     - e1000e: Fix return value test
     - e1000e: Separate signaling for link check/link up
     - e1000e: Avoid receiver overrun interrupt bursts
     - RDS: make message size limit compliant with spec
     - RDS: RDMA: return appropriate error on rdma map failures
     - RDS: RDMA: fix the ib_map_mr_sg_zbva() argument
     - PCI: Apply _HPX settings only to relevant devices
     - [armhf] clk: sunxi-ng: A31: Fix spdif clock register
     - [armhf] clk: sunxi-ng: fix PLL_CPUX adjusting on A33
     - fscrypt: use ENOKEY when file cannot be created w/o key
     - fscrypt: use ENOTDIR when setting encryption policy on nondirectory
     - net: Allow IP_MULTICAST_IF to set index to L3 slave
     - net: 3com: typhoon: typhoon_init_one: fix incorrect return values
     - rt2800: set minimum MPDU and PSDU lengths to sane values
     - adm80211: return an error if adm8211_alloc_rings() fails
     - mwifiex: sdio: fix use after free issue for save_adapter
     - ath10k: fix incorrect txpower set by P2P_DEVICE interface
     - ath10k: ignore configuring the incorrect board_id
     - ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats()
     - bnxt_en: Set default completion ring for async events.
     - ath10k: set CTS protection VDEV param only if VDEV is up
     - ALSA: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE
     - drm: Apply range restriction after color adjustment when allocation
     - [arm64] clk: qcom: ipq4019: Add all the frequencies for apss cpu
     - mac80211: Remove invalid flag operations in mesh TSF synchronization
     - mac80211: Suppress NEW_PEER_CANDIDATE event if no room
     - adm80211: add checks for dma mapping errors
     - iio: light: fix improper return value
     - netfilter: nft_queue: use raw_smp_processor_id()
     - netfilter: nf_tables: fix oob access
     - [armel,armhf] crypto: marvell - Copy IVDIG before launching partial DMA
       ahash requests
     - btrfs: return the actual error value from from btrfs_uuid_tree_iterate
     - [s390x] kbuild: enable modversions for symbols exported from asm
     - cec: when canceling a message, don't overwrite old status info
     - cec: CEC_MSG_GIVE_FEATURES should abort for CEC version < 2
     - cec: update log_addr[] before finishing configuration
     - nvmet: fix KATO offset in Set Features
     - xen: xenbus driver must not accept invalid transaction ids
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.67
     - [armhf] dts: LogicPD Torpedo: Fix camera pin mux
     - [armhf] dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio
     - mm/cma: fix alloc_contig_range ret code/potential leak
     - mm, hugetlbfs: introduce ->split() to vm_operations_struct
     - mm/madvise.c: fix madvise() infinite loop under special circumstances
     - btrfs: clear space cache inode generation always
     - nfsd: Fix stateid races between OPEN and CLOSE
     - nfsd: Fix another OPEN stateid race
     - nfsd: fix panic in posix_unblock_lock called from nfs4_laundromat
     - [armhf] mfd: twl4030-power: Fix pmic for boards that need vmmc1 on reboot
     - [armhf] OMAP2+: Fix WL1283 Bluetooth Baud Rate
     - [x86] KVM: pvclock: Handle first-time write to pvclock-page contains
       random junk
     - [x86] KVM: Exit to user-mode on #UD intercept when emulator requires
     - [x86] KVM: inject exceptions produced by x86_decode_insn
     - [x86] KVM: lapic: Split out x2apic ldr calculation
     - [x86] KVM: lapic: Fixup LDR on load in x2apic
     - mmc: core: Do not leave the block driver in a suspended state
     - mmc: core: prepend 0x to OCR entry in sysfs
     - eeprom: at24: fix reading from 24MAC402/24MAC602
     - eeprom: at24: correctly set the size for at24mac402
     - eeprom: at24: check at24_read/write arguments
     - [x86,alpha] i2c: i801: Fix Failed to allocate irq -2147483648 error
     - hwmon: (jc42) optionally try to disable the SMBUS timeout
     - nvme-pci: add quirk for delay before CHK RDY for WDC SN200
     - Revert "drm/radeon: dont switch vt on suspend"
     - drm/amdgpu: potential uninitialized variable in amdgpu_vce_ring_parse_cs()
     - drm/amdgpu: Potential uninitialized variable in
       amdgpu_vm_update_directories()
     - drm/radeon: fix atombios on big endian
     - [armhf,arm64] drm/panel: simple: Add missing panel_simple_unprepare()
       calls
     - [arm64] drm/hisilicon: Ensure LDI regs are properly configured.
     - drm/ttm: once more fix ttm_buffer_object_transfer
     - drm/amd/pp: fix typecast error in powerplay.
     - NFS: revalidate "." etc correctly on "open".
     - [x86] drm/i915: Don't try indexed reads to alternate slave addresses
     - [x86] drm/i915: Prevent zero length "index" write
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.68
     - bcache: only permit to recovery read error when cache device is clean
     - bcache: recover data from backing when data is clean
     - Revert "crypto: caam - get rid of tasklet"
     - mm, oom_reaper: gather each vma to prevent leaking TLB entry
     - uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices
     - usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub
     - [s390x] runtime instrumentation: simplify task exit handling
     - ima: fix hash algorithm initialization
     - [s390x] pci: do not require AIS facility
     - serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()
     - staging: rtl8188eu: avoid a null dereference on pmlmepriv
     - [arm64] mmc: sdhci-msm: fix issue with power irq
     - serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X
     - [x86] entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
     - [x86] EDAC, sb_edac: Fix missing break in switch
     - [armel,armhf] sysrq : fix Show Regs call trace on ARM
     - usbip: tools: Install all headers needed for libusbip development
     - [x86] kprobes: Disable preemption in ftrace-based jprobes
     - iio: adc: ti-ads1015: add 10% to conversion wait time
     - dax: Avoid page invalidation races and unnecessary radix tree traversals
     - net/mlx4_en: Fix type mismatch for 32-bit systems
     - l2tp: take remote address into account in l2tp_ip and l2tp_ip6 socket
       lookups
     - usb: gadget: f_fs: Fix ExtCompat descriptor validation
     - libcxgb: fix error check for ip6_route_output()
     - [armhf] OMAP2+: Fix WL1283 Bluetooth Baud Rate
     - vti6: fix device register to report IFLA_INFO_KIND
     - be2net: fix accesses to unicast list
     - be2net: fix unicast list filling
     - net/appletalk: Fix kernel memory disclosure
     - libfs: Modify mount_pseudo_xattr to be clear it is not a userspace mount
     - mm: fix remote numa hits statistics
     - mac80211: calculate min channel width correctly
     - nfs: Don't take a reference on fl->fl_file for LOCK operation
     - [armhf,arm64] KVM: Fix occasional warning from the timer work function
     - mac80211: prevent skb/txq mismatch
     - NFSv4: Fix client recovery when server reboots multiple times
     - [x86] perf/intel: Account interrupts for PEBS errors
     - [powerpc*] mm: Fix memory hotplug BUG() on radix
     - qla2xxx: Fix wrong IOCB type assumption
     - drm/amdgpu: fix bug set incorrect value to vce register
     - net: sctp: fix array overrun read on sctp_timer_tbl
     - [x86] fpu: Set the xcomp_bv when we fake up a XSAVES area
     - drm/amdgpu: fix unload driver issue for virtual display
     - mac80211: don't try to sleep in rate_control_rate_init()
     - RDMA/qedr: Return success when not changing QP state
     - RDMA/qedr: Fix RDMA CM loopback
     - tipc: fix nametbl_lock soft lockup at module exit
     - tipc: fix cleanup at module unload
     - [armhf] dmaengine: pl330: fix double lock
     - tcp: correct memory barrier usage in tcp_check_space()
     - nvmet: cancel fatal error and flush async work before free controller
     - gtp: clear DF bit on GTP packet tx
     - gtp: fix cross netns recv on gtp socket
     - net: phy: micrel: KSZ8795 do not set SUPPORTED_[Asym_]Pause
     - [arm64] net: thunderx: avoid dereferencing xcv when NULL
     - be2net: fix initial MAC setting
     - [powerpc*] vfio/spapr: Fix missing mutex unlock when creating a window
     - mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers
     - xen-netfront: Improve error handling during initialization
     - cec: initiator should be the same as the destination for, poll
     - xen-netback: vif counters from int/long to u64
     - net: fec: fix multicast filtering hardware setup
     - dma-buf/dma-fence: Extract __dma_fence_is_later()
     - dma-buf/sw-sync: Fix the is-signaled test to handle u32 wraparound
     - dma-buf/sw-sync: Prevent user overflow on timeline advance
     - dma-buf/sw-sync: sync_pt is private and of fixed size
     - dma-buf/sw-sync: Fix locking around sync_timeline lists
     - dma-buf/sw-sync: Use an rbtree to sort fences in the timeline
     - dma-buf/sw_sync: move timeline_fence_ops around
     - dma-buf/sw_sync: clean up list before signaling the fence
     - dma-fence: Clear fence->status during dma_fence_init()
     - dma-fence: Wrap querying the fence->status
     - dma-fence: Introduce drm_fence_set_error() helper
     - dma-buf/sw_sync: force signal all unsignaled fences on dying timeline
     - dma-buf/sync_file: hold reference to fence when creating sync_file
     - usb: hub: Cycle HUB power when initialization fails
     - usb: xhci: fix panic in xhci_free_virt_devices_depth_first
     - USB: core: Add type-specific length check of BOS descriptors
     - USB: Increase usbfs transfer limit
     - USB: devio: Prevent integer overflow in proc_do_submiturb()
     - USB: usbfs: Filter flags passed in from user space
     - usb: host: fix incorrect updating of offset
     - xen-netfront: avoid crashing on resume after a failure in
       talk_to_netback()
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.69
     - can: kvaser_usb: free buf in error paths
     - can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback()
     - can: kvaser_usb: ratelimit errors if incomplete messages are received
     - can: kvaser_usb: cancel urb on -EPIPE and -EPROTO
     - can: ems_usb: cancel urb on -EPIPE and -EPROTO
     - can: esd_usb2: cancel urb on -EPIPE and -EPROTO
     - can: usb_8dev: cancel urb on -EPIPE and -EPROTO
     - virtio: release virtio index when fail to device_register
     - [x86] hv: kvp: Avoid reading past allocated blocks from KVP file
     - isa: Prevent NULL dereference in isa_bus driver callbacks
     - scsi: dma-mapping: always provide dma_get_cache_alignment
     - scsi: use dma_get_cache_alignment() as minimum DMA alignment
     - scsi: libsas: align sata_device's rps_resp on a cacheline
     - efi: Move some sysfs files to be read-only by root
     - efi/esrt: Use memunmap() instead of kfree() to free the remapping
     - ASN.1: fix out-of-bounds read when parsing indefinite length item
     - ASN.1: check for error from ASN1_OP_END__ACT actions
     - X.509: reject invalid BIT STRING for subjectPublicKey
     - X.509: fix comparisons of ->pkey_algo
     - [x86] PCI: Make broadcom_postcore_init() check acpi_disabled
     - [x86] KVM: fix APIC page invalidation
     - btrfs: fix missing error return in btrfs_drop_snapshot
     - ALSA: pcm: prevent UAF in snd_pcm_info
     - ALSA: seq: Remove spurious WARN_ON() at timer check
     - ALSA: usb-audio: Fix out-of-bound error
     - ALSA: usb-audio: Add check return value for usb_string()
     - [x86] iommu/vt-d: Fix scatterlist offset handling
     - smp/hotplug: Move step CPUHP_AP_SMPCFD_DYING to the correct place
     - [s390x] fix compat system call table
     - [s390x] KVM: Fix skey emulation permission check
     - [powerpc*] 64s: Initialize ISAv3 MMU registers before setting partition
       table
     - brcmfmac: change driver unbind order of the sdio function devices
     - media: dvb: i2c transfers over usb cannot be done from stack
     - [armhf,arm64] KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one
     - [armhf,arm64] KVM: Fix broken GICH_ELRSR big endian conversion
     - [armhf,arm64] KVM: vgic-irqfd: Fix MSI entry allocation
     - [armhf,arm64] KVM: vgic-its: Check result of allocation before use
     - [arm64] fpsimd: Prevent registers leaking from dead tasks
     - [armhf] bus: arm-cci: Fix use of smp_processor_id() in preemptible context
     - usb: f_fs: Force Reserved1=1 in OS_DESC_EXT_COMPAT
     - [armel,armhf] BUG if jumping to usermode address in kernel mode
     - [armel,armhf] avoid faulting on qemu
     - thp: reduce indentation level in change_huge_pmd()
     - thp: fix MADV_DONTNEED vs. numa balancing race
     - mm: drop unused pmdp_huge_get_and_clear_notify()
     - [armel,armhf] 8657/1: uaccess: consistently check object sizes
     - vti6: Don't report path MTU below IPV6_MIN_MTU.
     - [armhf] OMAP2+: gpmc-onenand: propagate error on initialization failure
     - [x86] platform/uv/BAU: Fix HUB errors by remove initial write to sw-ack
       register
     - sched/fair: Make select_idle_cpu() more aggressive
     - [x86] hpet: Prevent might sleep splat on resume
     - [powerpc*] 64: Invalidate process table caching after setting process
       table
     - lirc: fix dead lock between open and wakeup_filter
     - module: set __jump_table alignment to 8
     - [powerpc*] 64: Fix checksum folding in csum_add()
     - [armhf] OMAP2+: Fix device node reference counts
     - [armhf] OMAP2+: Release device node after it is no longer needed.
     - usb: gadget: configs: plug memory leak
     - USB: gadgetfs: Fix a potential memory leak in 'dev_config()'
     - [armhf,arm64] usb: dwc3: gadget: Fix system suspend/resume on TI platforms
     - usb: gadget: udc: net2280: Fix tmp reusage in net2280 driver
     - [x86] kvm: nVMX: VMCLEAR should not cause the vCPU to shut down
     - libata: drop WARN from protocol error in ata_sff_qc_issue()
     - workqueue: trigger WARN if queue_delayed_work() is called with NULL @wq
     - scsi: qla2xxx: Fix ql_dump_buffer
     - scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters
     - [armhf] irqchip/crossbar: Fix incorrect type of register size
     - [x86] KVM: nVMX: reset nested_run_pending if the vCPU is going to be reset
     - [armhf,arm64] KVM: Survive unknown traps from guests
     - [armhf,arm64] KVM: VGIC: Fix command handling while ITS being disabled
     - bnx2x: prevent crash when accessing PTP with interface down
     - bnx2x: fix possible overrun of VFPF multicast addresses array
     - bnx2x: fix detection of VLAN filtering feature for VF
     - bnx2x: do not rollback VF MAC/VLAN filters we did not configure
     - rds: tcp: Sequence teardown of listen and acceptor sockets to avoid races
     - [powerpc*] ibmvnic: Fix overflowing firmware/hardware TX queue
     - [powerpc*] ibmvnic: Allocate number of rx/tx buffers agreed on by firmware
     - ipv6: reorder icmpv6_init() and ip6_mr_init()
     - blk-mq: initialize mq kobjects in blk_mq_init_allocated_queue()
     - zram: set physical queue limits to avoid array out of bounds accesses
     - netfilter: don't track fragmented packets
     - [powerpc*] axonram: Fix gendisk handling
     - drm/amd/amdgpu: fix console deadlock if late init failed
     - [powerpc*] powernv/ioda2: Gracefully fail if too many TCE levels requested
     - [x86] EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro
     - [x86] EDAC, i5000, i5400: Fix definition of NRECMEMB register
     - kbuild: pkg: use --transform option to prefix paths in tar
     - coccinelle: fix parallel build with CHECK=scripts/coccicheck
     - mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()
     - gre6: use log_ecn_error module parameter in ip6_tnl_rcv()
     - route: also update fnhe_genid when updating a route cache
     - route: update fnhe_expires for redirect when the fnhe exists
     - NFS: Fix a typo in nfs_rename()
     - sunrpc: Fix rpc_task_begin trace point
     - xfs: fix forgotten rcu read unlock when skipping inode reclaim
     - block: wake up all tasks blocked in get_request()
     - zsmalloc: calling zs_map_object() from irq is a bug
     - sctp: do not free asoc when it is already dead in sctp_sendmsg
     - sctp: use the right sk after waking up from wait_buf sleep
     - bpf: fix lockdep splat
     - atm: horizon: Fix irq release error
     - xfrm: Copy policy family in clone_policy
     - IB/mlx4: Increase maximal message size under UD QP
     - IB/mlx5: Assign send CQ and recv CQ of UMR QP
     - afs: Connect up the CB.ProbeUuid
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.70
     - [s390x] qeth: fix early exit from error path
     - tipc: fix memory leak in tipc_accept_from_sock()
     - rds: Fix NULL pointer dereference in __rds_rdma_map
     - sit: update frag_off info
     - packet: fix crash in fanout_demux_rollover()
     - net/packet: fix a race in packet_bind() and packet_notifier()
     - usbnet: fix alignment for frames with no ethernet header
     - stmmac: reset last TSO segment size after device open
     - tcp/dccp: block bh before arming time_wait timer
     - [s390x] qeth: build max size GSO skbs on L2 devices
     - [s390x] qeth: fix GSO throughput regression
     - [s390x] qeth: fix thinko in IPv4 multicast address tracking
     - tipc: call tipc_rcv() only if bearer is up in tipc_udp_recv()
     - Fix handling of verdicts after NF_QUEUE
     - ipmi: Stop timers before cleaning up the module
     - [s390x] always save and restore all registers on context switch
     - usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping
     - fix kcm_clone()
     - [armhf,arm64] KVM: vgic-its: Preserve the revious read from the pending
       table
     - [powerpc*] 64: Fix checksum folding in csum_tcpudp_nofold and
       ip_fast_csum_nofold
     - kbuild: do not call cc-option before KBUILD_CFLAGS initialization
     - ipvlan: fix ipv6 outbound device
     - audit: ensure that 'audit=1' actually enables audit for PID 1
     - md: free unused memory after bitmap resize
     - RDMA/cxgb4: Annotate r2 and stag as __be32
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
     - mfd: fsl-imx25: Clean up irq settings during removal
     - crypto: rsa - fix buffer overread when stripping leading zeroes
     - autofs: fix careless error in recent commit
     - tracing: Allocate mask_str buffer dynamically
     - USB: uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID
     - usbip: fix stub_rx: get_pipe() to validate endpoint number
       (CVE-2017-16912)
     - usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious input
       (CVE-2017-16913)
     - usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer
       (CVE-2017-16914)
     - ceph: drop negative child dentries before try pruning inode's alias
     - usb: xhci: fix TDS for MTK xHCI1.1
     - xhci: Don't add a virt_dev to the devs array before it's fully allocated
     - nfs: don't wait on commit in nfs_commit_inode() if there were no commit
       requests
     - sched/rt: Do not pull from current CPU if only one CPU to pull
     - eeprom: at24: change nvmem stride to 1
     - dmaengine: dmatest: move callback wait queue to thread context
     - ext4: fix fdatasync(2) after fallocate(2) operation
     - ext4: fix crash when a directory's i_size is too small
     - mac80211: Fix addition of mesh configuration element
     - [x86] KVM: nVMX: do not warn when MSR bitmap address is not backed
     - md-cluster: free md_cluster_info if node leave cluster
     - userfaultfd: shmem: __do_fault requires VM_FAULT_NOPAGE
     - userfaultfd: selftest: vm: allow to build in vm/ directory
     - net: initialize msg.msg_flags in recvfrom
     - bnxt_en: Ignore 0 value in autoneg supported speed from firmware.
     - net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB values
     - net: bcmgenet: correct MIB access of UniMAC RUNT counters
     - net: bcmgenet: reserved phy revisions must be checked first
     - net: bcmgenet: power down internal phy if open or resume fails
     - net: bcmgenet: synchronize irq0 status between the isr and task
     - net: bcmgenet: Power up the internal PHY before probing the MII
     - rxrpc: Wake up the transmitter if Rx window size increases on the peer
     - net/mlx5: Fix create autogroup prev initializer
     - net/mlx5: Don't save PCI state when PCI error is detected
     - drm/amdgpu: fix parser init error path to avoid crash in parser fini
     - NFSD: fix nfsd_minorversion(.., NFSD_AVAIL)
     - NFSD: fix nfsd_reset_versions for NFSv4.
     - [armhf] drm/omap: fix dmabuf mmap for dma_alloc'ed buffers
     - netfilter: bridge: honor frag_max_size when refragmenting
     - blk-mq: Fix tagset reinit in the presence of cpu hot-unplug
     - writeback: fix memory leak in wb_queue_work()
     - net: wimax/i2400m: fix NULL-deref at probe
     - dmaengine: Fix array index out of bounds warning in __get_unmap_pool()
     - irqchip/mvebu-odmi: Select GENERIC_MSI_IRQ_DOMAIN
     - net: Resend IGMP memberships upon peer notification.
     - qed: Align CIDs according to DORQ requirement
     - qed: Fix mapping leak on LL2 rx flow
     - qed: Fix interrupt flags on Rx LL2
     - scsi: hpsa: update check for logical volume status
     - scsi: hpsa: limit outstanding rescans
     - scsi: hpsa: do not timeout reset operations
     - fjes: Fix wrong netdevice feature flags
     - drm/radeon/si: add dpm quirk for Oland
     - [x86] Drivers: hv: util: move waiting for release to hv_utils_transport
       itself
     - iwlwifi: mvm: cleanup pending frames in DQA mode
     - sched/deadline: Add missing update_rq_clock() in dl_task_timer()
     - sched/deadline: Make sure the replenishment timer fires in the next period
     - sched/deadline: Throttle a constrained deadline task activated after the
       deadline
     - sched/deadline: Use deadline instead of period when calculating overflow
     - drm/radeon: reinstate oland workaround for sclk
     - afs: Fix missing put_page()
     - afs: Populate group ID from vnode status
     - afs: Adjust mode bits processing
     - afs: Deal with an empty callback array
     - afs: Flush outstanding writes when an fd is closed
     - afs: Migrate vlocation fields to 64-bit
     - afs: Prevent callback expiry timer overflow
     - afs: Fix the maths in afs_fs_store_data()
     - afs: Invalid op ID should abort with RXGEN_OPCODE
     - afs: Better abort and net error handling
     - afs: Populate and use client modification time
     - afs: Fix page leak in afs_write_begin()
     - afs: Fix afs_kill_pages()
     - afs: Fix abort on signal while waiting for call completion
     - nvme-loop: fix a possible use-after-free when destroying the admin queue
     - nvmet: confirm sq percpu has scheduled and switched to atomic
     - nvmet-rdma: Fix a possible uninitialized variable dereference
     - net/mlx4_core: Avoid delays during VF driver device shutdown
     - net: mpls: Fix nexthop alive tracking on down events
     - rxrpc: Ignore BUSY packets on old calls
     - tty: don't panic on OOM in tty_set_ldisc()
     - tty: fix data race in tty_ldisc_ref_wait()
     - perf symbols: Fix symbols__fixup_end heuristic for corner cases
     - efi/esrt: Cleanup bad memory map log messages
     - NFSv4.1 respect server's max size in CREATE_SESSION
     - btrfs: add missing memset while reading compressed inline extents
     - target: Use system workqueue for ALUA transitions
     - target: fix ALUA transition timeout handling
     - target: fix race during implicit transition work flushes
     - [x86] Revert "x86/acpi: Set persistent cpuid <-> nodeid mapping when
       booting"
     - HID: cp2112: fix broken gpio_direction_input callback
     - sfc: don't warn on successful change of MAC
     - video: udlfb: Fix read EDID timeout
     - rtc: pcf8563: fix output clock rate
     - [x86] ASoC: Intel: Skylake: Fix uuid_module memory leak in failure case
     - [armhf] dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type
     - PCI/PME: Handle invalid data when reading Root Status
     - powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo
     - PCI: Do not allocate more buses than available in parent
     - netfilter: ipvs: Fix inappropriate output of procfs
     - [powerpc*] opal: Fix EBUSY bug in acquiring tokens
     - [powerpc*] ipic: Fix status get and status clear
     - [x86] platform: intel_punit_ipc: Fix resource ioremap warning
     - target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd()
     - iscsi-target: fix memory leak in lio_target_tiqn_addtpg()
     - target:fix condition return in core_pr_dump_initiator_port()
     - target/file: Do not return error for UNMAP if length is zero
     - badblocks: fix wrong return value in badblocks_set if badblocks are
       disabled
     - [x86] iommu/amd: Limit the IOVA page range to the specified addresses
     - xfs: truncate pagecache before writeback in xfs_setattr_size()
     - crypto: tcrypt - fix buffer lengths in test_aead_speed()
     - mm: Handle 0 flags in _calc_vm_trans() macro
     - [armhf] clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6
       SoCs w/o VPU
     - [arm64] clk: hi6220: mark clock cs_atb_syspll as critical
     - [armhf,arm64] clk: tegra: Fix cclk_lp divisor register
     - ppp: Destroy the mutex when cleanup
     - thermal/drivers/step_wise: Fix temperature regulation misbehavior
     - scsi: scsi_debug: write_same: fix error report
     - GFS2: Take inode off order_write list when setting jdata flag
     - bcache: explicitly destroy mutex while exiting
     - bcache: fix wrong cache_misses statistics
     - Ib/hfi1: Return actual operational VLs in port info query
     - [x86] platform: hp_accel: Add quirk for HP ProBook 440 G4
     - nvme: use kref_get_unless_zero in nvme_find_get_ns
     - l2tp: cleanup l2tp_tunnel_delete calls
     - xfs: fix log block underflow during recovery cycle verification
     - xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real
     - RDMA/cxgb4: Declare stag as __be32
     - PCI: Detach driver before procfs & sysfs teardown on device remove
     - scsi: hpsa: cleanup sas_phy structures in sysfs when unloading
     - scsi: hpsa: destroy sas transport properties before scsi_host
     - [powerpc*] perf/hv-24x7: Fix incorrect comparison in memord
     - tty fix oops when rmmod 8250
     - raid5: Set R5_Expanded on parity devices as well as data.
     - scsi: scsi_devinfo: Add REPORTLUN2 to EMC SYMMETRIX blacklist entry
     - IB/core: Fix calculation of maximum RoCE MTU
     - vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend
     - rtl8188eu: Fix a possible sleep-in-atomic bug in rtw_createbss_cmd
     - rtl8188eu: Fix a possible sleep-in-atomic bug in rtw_disassoc_cmd
     - scsi: sd: change manage_start_stop to bool in sysfs interface
     - scsi: sd: change allow_restart to bool in sysfs interface
     - scsi: bfa: integer overflow in debugfs
     - udf: Avoid overflow when session starts at large offset
     - macvlan: Only deliver one copy of the frame to the macvlan interface
     - RDMA/cma: Avoid triggering undefined behavior
     - IB/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop
     - icmp: don't fail on fragment reassembly time exceeded
     - ath9k: fix tx99 potential info leak
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.72
     - cxl: Check if vphb exists before iterating over AFU devices
     - [arm64] Initialise high_memory global variable earlier
     - kvm: fix usage of uninit spinlock in avic_vm_destroy()
     - [armhf] kprobes: Fix the return address of multiple kretprobes
     - [armhf] kprobes: Align stack to 8-bytes in test code
     - nvme-loop: handle cpu unplug when re-establishing the controller
     - cpuidle: Validate cpu_dev in cpuidle_add_sysfs()
     - r8152: fix the list rx_done may be used without initialization
     - crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex
     - vsock: track pkt owner vsock
     - vhost-vsock: add pkt cancel capability
     - vsock: cancel packets when failing to connect
     - sch_dsmark: fix invalid skb_cow() usage
     - bna: integer overflow bug in debugfs
     - sctp: out_qlen should be updated when pruning unsent queue
     - usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed
     - usb: gadget: udc: remove pointer dereference after free
     - netfilter: nfnl_cthelper: fix runtime expectation policy updates
     - netfilter: nfnl_cthelper: Fix memory leak
     - [armhf] iommu/exynos: Workaround FLPD cache flush issues for SYSMMU v5
     - r8152: fix the rx early size of RTL8153
     - tipc: fix nametbl deadlock at tipc_nametbl_unsubscribe
     - inet: frag: release spinlock before calling icmp_send()
     - scsi: lpfc: Fix PT2PT PRLI reject
     - [x86] kvm: vmx: Flush TLB when the APIC-access address changes
     - [x86] KVM: correct async page present tracepoint
     - [x86] KVM: VMX: Fix enable VPID conditions
     - [armhf] dts: ti: fix PCI bus dtc warnings
     - [x86] hwmon: (asus_atk0110) fix uninitialized data access
     - HID: xinmo: fix for out of range for THT 2P arcade controller.
     - ASoC: STI: Fix reader substream pointer set
     - r8152: prevent the driver from transmitting packets with carrier off
     - [s390x] qeth: size calculation outbound buffers
     - [s390x] qeth: no ETH header for outbound AF_IUCV
     - bna: avoid writing uninitialized data into hw registers
     - i40iw: Receive netdev events post INET_NOTIFIER state
     - IB/core: Protect against self-requeue of a cq work item
     - infiniband: Fix alignment of mmap cookies to support VIPT caching
     - nbd: set queue timeout properly
     - net: Do not allow negative values for busy_read and busy_poll sysctl
       interfaces
     - IB/rxe: double free on error
     - IB/rxe: increment msn only when completing a request
     - i40e: Do not enable NAPI on q_vectors that have no rings
     - RDMA/iser: Fix possible mr leak on device removal event
     - irda: vlsi_ir: fix check for DMA mapping errors
     - netfilter: nfnl_cthelper: fix a race when walk the nf_ct_helper_hash table
     - netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register
     - [armhf] dts: am335x-evmsk: adjust mmc2 param to allow suspend
     - cpufreq: Fix creation of symbolic links to policy directories
     - net: ipconfig: fix ic_close_devs() use-after-free
     - [x86] KVM: pci-assign: do not map smm memory slot pages in vt-d page
       tables
     - virtio-balloon: use actual number of stats for stats queue buffers
     - virtio_balloon: prevent uninitialized variable use
     - isdn: kcapi: avoid uninitialized data
     - xhci: plat: Register shutdown for xhci_plat
     - netfilter: nfnetlink_queue: fix secctx memory leak
     - Btrfs: fix an integer overflow check
     - [armel,armhf] dma-mapping: disallow dma_get_sgtable() for non-kernel
       managed memory
     - [powerpc*] cpuidle: powernv: Pass correct drv->cpumask for registration
     - bnxt_en: Fix NULL pointer dereference in reopen failure path
     - [armhf,arm64] backlight: pwm_bl: Fix overflow condition
     - [armhf,arm64] rtc: pl031: make interrupt optional
     - kvm, mm: account kvm related kmem slabs to kmemcg
     - net: phy: at803x: Change error to EINVAL for invalid MAC
     - PCI: Avoid bus reset if bridge itself is broken
     - scsi: cxgb4i: fix Tx skb leak
     - scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1
       volume created on two SATA drive
     - PCI: Create SR-IOV virtfn/physfn links before attaching driver
     - PM / OPP: Move error message to debug level
     - igb: check memory allocation failure
     - ixgbe: fix use of uninitialized padding
     - IB/rxe: check for allocation failure on elem
     - PCI/AER: Report non-fatal errors only to the affected endpoint
     - tracing: Exclude 'generic fields' from histograms
     - fm10k: fix mis-ordered parameters in declaration for .ndo_set_vf_bw
     - scsi: lpfc: Fix secure firmware updates
     - scsi: lpfc: PLOGI failures during NPIV testing
     - vfio/pci: Virtualize Maximum Payload Size
     - fm10k: ensure we process SM mbx when processing VF mbx
     - net: ipv6: send NS for DAD when link operationally up
     - [armhf] clk: sunxi-ng: sun6i: Rename HDMI DDC clock to avoid name
       collision
     - tcp: fix under-evaluated ssthresh in TCP Vegas
     - rtc: set the alarm to the next expiring timer
     - cpuidle: fix broadcast control when broadcast can not be entered
     - [arm64] thermal: hisilicon: Handle return value of clk_prepare_enable
     - [arm64] thermal/drivers/hisi: Fix missing interrupt enablement
     - [arm64] thermal/drivers/hisi: Fix kernel panic on alarm interrupt
     - [arm64] thermal/drivers/hisi: Simplify the temperature/step computation
     - [arm64] thermal/drivers/hisi: Fix multiple alarm interrupts firing
     - [mips*] math-emu: Fix final emulation phase for certain instructions
     - [x86] platform: asus-wireless: send an EV_SYN/SYN_REPORT between state
       changes
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.73
     - ACPI: APEI / ERST: Fix missing error handling in erst_reader()
     - ALSA: rawmidi: Avoid racy info ioctl via ctl device
     - spi: xilinx: Detect stall with Unknown commands
     - [x86] KVM: X86: Fix load RFLAGS w/o the fixed bit
     - [x86] kvm: x86: fix RSM when PCID is non-zero
     - [armhf] clk: sunxi: sun9i-mmc: Implement reset callback for reset controls
     - [powerpc*] powerpc/perf: Dereference BHRB entries safely
     - bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.74
     - tracing: Remove extra zeroing out of the ring buffer page
     - tracing: Fix possible double free on failure of allocating trace buffer
     - tracing: Fix crash when it fails to alloc ring buffer
     - ring-buffer: Mask out the info bits when returning buffer page length
     - ASoC: wm_adsp: Fix validation of firmware and coeff lengths
     - [x86] x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly()
     - [x86] x86/mm: Remove flush_tlb() and flush_tlb_current_task()
     - [x86] x86/mm: Make flush_tlb_mm_range() more predictable
     - [x86] x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range()
     - [x86] x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code
     - [x86] x86/mm: Disable PCID on 32-bit kernels
     - [x86] x86/mm: Add the 'nopcid' boot option to turn off PCID
     - [x86] x86/mm: Enable CR4.PCIDE on supported systems
     - [amd64] x86/mm/64: Fix reboot interaction with CR4.PCIDE
     - kbuild: add '-fno-stack-check' to kernel build options
     - ipv4: igmp: guard against silly MTU values
     - ipv6: mcast: better catch silly mtu values
     - ptr_ring: add barriers
     - RDS: Check cmsg_len before dereferencing CMSG_DATA
     - tg3: Fix rx hang on MTU change with 5717/5719
     - net: ipv4: fix for a race condition in raw_sendmsg
     - ipv4: Fix use-after-free when flushing FIB tables
     - net: bridge: fix early call to br_stp_change_bridge_id and plug newlink leaks
     - net: Fix double free and memory corruption in get_net_ns_by_id() (CVE-2017-15129)
     - net/mlx5e: Fix possible deadlock of VXLAN lock
     - net/mlx5e: Prevent possible races in VXLAN control flow
     - usbip: fix usbip bind writing random string after command in match_busid
     - usbip: prevent leaking socket pointer address in messages
     - usbip: stub: stop printing kernel pointer addresses in messages
     - usbip: vhci: stop printing kernel pointer addresses in messages
     - USB: Fix off by one in type-specific length check of BOS SSP capability
     - nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick()
     - [x86] x86/smpboot: Remove stale TLB flush invocations
     - n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD)
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.75
     - [x86] x86/boot: Add early cmdline parsing for options with arguments
     - [amd64] KAISER: Kernel Address Isolation
     - [amd64] kaiser: merged update
     - [amd64] kaiser: do not set _PAGE_NX on pgd_none
     - [amd64] kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE
     - [amd64] kaiser: fix build and FIXME in alloc_ldt_struct()
     - [amd64] kaiser: KAISER depends on SMP
     - [amd64] kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER
     - [amd64] kaiser: fix perf crashes
     - [amd64] kaiser: ENOMEM if kaiser_pagetable_walk() NULL
     - [amd64] kaiser: tidied up asm/kaiser.h somewhat
     - [amd64] kaiser: tidied up kaiser_add/remove_mapping slightly
     - [amd64] kaiser: align addition to x86/mm/Makefile
     - [amd64] kaiser: cleanups while trying for gold link
     - [amd64] kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET
     - [amd64] kaiser: delete KAISER_REAL_SWITCH option
     - [amd64] kaiser: vmstat show NR_KAISERTABLE as nr_overhead
     - [amd64] kaiser: enhanced by kernel and user PCIDs
     - [amd64] kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user
     - [amd64] kaiser: PCID 0 for kernel and 128 for user
     - [amd64] kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user
     - [amd64] kaiser: paranoid_entry pass cr3 need to paranoid_exit
     - [amd64] kaiser: kaiser_remove_mapping() move along the pgd
     - [amd64] kaiser: fix unlikely error in alloc_ldt_struct()
     - [amd64] kaiser: add "nokaiser" boot option, using ALTERNATIVE
     - [amd64] x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling
     - [amd64] x86/kaiser: Check boottime cmdline params
     - [amd64] kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush
     - [amd64] kaiser: drop is_atomic arg to kaiser_pagetable_walk()
     - [amd64] kaiser: asm/tlbflush.h handle noPGE at lower level
     - [amd64] kaiser: kaiser_flush_tlb_on_return_to_user() check PCID
     - [amd64] x86/paravirt: Dont patch flush_tlb_single
     - [amd64] x86/kaiser: Reenable PARAVIRT
     - [amd64] kaiser: disabled on Xen PV
     - [amd64] x86/kaiser: Move feature detection up
     - [amd64] KPTI: Rename to PAGE_TABLE_ISOLATION
     - [amd64] KPTI: Report when enabled
     - [amd64] kaiser: Set _PAGE_NX only if supported
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.76
     - crypto: n2 - cure use after free
     - crypto: chacha20poly1305 - validate the digest size
     - crypto: pcrypt - fix freeing pcrypt instances (CVE-2017-18075)
     - nbd: fix use-after-free of rq/bio in the xmit path
     - [arm] iommu/arm-smmu-v3: Don't free page table ops twice
     - [arm] iommu/arm-smmu-v3: Cope with duplicated Stream IDs
     - [x86] x86/microcode/AMD: Add support for fam17h microcode loading
     - [hppa] parisc: Fix alignment of pa_tlb_lock in assembly on 32-bit SMP kernel
     - [x86] Map the vsyscall page with _PAGE_USER
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.77
     - mac80211: Add RX flag to indicate ICV stripped
     - ath10k: rebuild crypto header in rx data frames
     - [x86] KVM: Fix stack-out-of-bounds read in write_mmio
     - [mips] MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA
     - [x86] kvm: vmx: Scrub hardware GPRs at VM-exit (mitigates Spectre /
       CVE-2017-5715 and CVE-2017-5753)
     - ALSA: pcm: Remove incorrect snd_BUG_ON() usages
     - RDS: Heap OOB write in rds_message_alloc_sgs() (CVE-2018-5332)
     - RDS: null pointer dereference in rds_atomic_free_op (CVE-2018-5333)
     - ipv6: fix possible mem leaks in ipv6_make_skb()
     - mlxsw: spectrum_router: Fix NULL pointer deref
     - crypto: algapi - fix NULL dereference in crypto_remove_spawns()
     - [x86] x86/microcode/intel: Extend BDW late-loading with a revision check
     - [x86] KVM: x86: Add memory barrier on vmcs field lookup (mitigates
       Spectre#2 / CVE-2017-5715)
     - [x86] kaiser: Set _PAGE_NX only if supported
     - bpf: prevent out-of-bounds speculation (mitigates Spectre#1 /
       CVE-2017-5753)
     - bpf, array: fix overflow in max_entries and undefined behavior in index_mask
     - USB: fix usbmon BUG trigger
     - usbip: remove kernel addresses from usb device and urb debug msgs
     - usbip: fix vudc_rx: harden CMD_SUBMIT path to handle malicious input
     - usbip: vudc_tx: fix v_send_ret_submit() vulnerability to null xfer buffer
     - Bluetooth: Prevent stack info leak from the EFS element.(CVE-2017-1000410)
     - [x86] x86/retpoline: Add initial retpoline support (mitigates Spectre#2 /
       CVE-2017-5715)
     - [x86] x86/spectre: Add boot time option to select Spectre v2 mitigation
     - [x86] x86/retpoline/crypto: Convert crypto assembler indirect jumps
     - [x86] x86/retpoline/entry: Convert entry assembler indirect jumps
     - [x86] x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
     - [x86] x86/retpoline/hyperv: Convert assembler indirect jumps
     - [x86] x86/retpoline/xen: Convert Xen hypercall indirect jumps
     - [x86] x86/retpoline/checksum32: Convert assembler indirect jumps
     - [x86] x86/retpoline/irq32: Convert assembler indirect jumps
     - [x86] x86/retpoline: Fill return stack buffer on vmexit
     - [x86] x86/pti/efi: broken conversion from efi to kernel page table
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.78
     - futex: Prevent overflow by strengthen input validation
     - ALSA: seq: Make ioctls race-free
     - af_key: fix buffer overread in verify_address_len()
     - af_key: fix buffer overread in parse_exthdrs()
     - iser-target: Fix possible use-after-free in connection establishment error
     - [x86] x86/retpoline: Fill RSB on context switch for affected CPUs
     - [x86] x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
     - module: Add retpoline tag to VERMAGIC
     - [x86] x86/mm/pkeys: Fix fill_sig_info_pkey
     - [x86] x86/tsc: Fix erroneous TSC rate on Skylake Xeon
     - pipe: avoid round_pipe_size() nr_pages overflow on 32-bit
     - [x86] x86/apic/vector: Fix off by one in error path
     - Input: ALPS - fix multi-touch decoding on SS4 plus touchpads
     - Input: 88pm860x-ts - fix child-node lookup
     - Input: twl6040-vibra - fix child-node lookup
     - Input: twl4030-vibra - fix sibling-node lookup
     - proc: fix coredump vs read /proc/*/stat race
     - libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
     - workqueue: avoid hard lockups in show_workqueue_state()
     - dm btree: fix serious bug in btree_split_beneath()
     - dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6
     - [arm64] arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
     - [x86] x86/cpu, x86/pti: Do not enable PTI on AMD processors
     - usbip: fix warning in vhci_hcd_probe/lockdep_init_map
     - [x86] x86/mce: Make machine check speculation protected
     - [x86] retpoline: Introduce start/end markers of indirect thunk
     - [x86] x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.79
     - [i386] x86/asm/32: Make sync_core() handle missing CPUID on all 32-bit kernels
     - usbip: prevent vhci_hcd driver from leaking a socket pointer address (CVE-2017-16911)
     - usbip: Fix potential format overflow in userspace tools
     - [arm*] KVM: arm/arm64: Check pagesize when allocating a hugepage at Stage 2
     - [amd64] Prevent timer value 0 for MWAITX
     - drivers: base: cacheinfo: fix boot error message when acpi is enabled
     - mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack
     - ACPICA: Namespace: fix operand cache leak
     - netfilter: nfnetlink_cthelper: Add missing permission checks
     - netfilter: xt_osf: Add missing permission checks
     - fs/fcntl: f_setown, avoid undefined behaviour
     - Revert "module: Add retpoline tag to VERMAGIC"
     - orangefs: fix deadlock; do not write i_size in read_iter
     - um: link vmlinux with -no-pie
     - vsyscall: Fix permissions for emulate mode with KAISER/PTI
     - ipv6: fix udpv6 sendmsg crash caused by too small MTU
     - ipv6: ip6_make_skb() needs to clear cork.base.dst
     - net: igmp: fix source address check for IGMPv3 reports
     - net: qdisc_pkt_len_init() should be more robust
     - net: tcp: close sock if net namespace is exiting
     - pppoe: take ->needed_headroom of lower device into account on xmit
     - r8169: fix memory corruption on retrieval of hardware statistics.
     - sctp: do not allow the v4 socket to bind a v4mapped v6 address
     - sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf
     - flow_dissector: properly cap thoff field
     - perf/x86/amd/power: Do not load AMD power module on !AMD platforms
     - x86/microcode/intel: Extend BDW late-loading further with LLC size check
     - bpf: fix bpf_tail_call() x64 JIT
     - bpf: avoid false sharing of map refcount with max_entries
     - bpf: fix divides by zero
     - bpf: fix 32-bit divide by zero
     - nfsd: auth: Fix gid sorting when rootsquash enabled
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.80
     - loop: fix concurrent lo_open/lo_release (CVE-2018-5344)
     - gpio: Fix kernel stack leak to userspace
     - crypto: aesni - handle zero length dst buffer
     - crypto: sha3-generic - fixes for alignment and big endian operation
     - HID: wacom: EKR: ensure devres groups at higher indexes are released
     - igb: Free IRQs when device is hotplugged
     - drm/vc4: Account for interrupts in flight
     - [x86] KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure
     - [x86] KVM: x86: Don't re-execute instruction when not passing CR2 value
     - [x86] KVM: X86: Fix operand/address-size during instruction decoding
     - [x86] KVM: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race
     - [x86] KVM: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered
     - ACPI / bus: Leave modalias empty for devices which are not present
     - [x86] KVM: x86: ioapic: Preserve read-only values in the redirection table
     - btrfs: fix deadlock when writing out space cache
     - [x86] KVM: X86: Fix softlockup when get the current kvmclock
     - KVM: VMX: Fix rflags cache during vCPU reset
     - xfs: always free inline data before resetting inode fork during ifree
     - kmemleak: add scheduling point to kmemleak_scan()
     - scsi: aacraid: Prevent crash in case of free interrupt during scsi EH path
     - scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_config_vreg
     - usb: gadget: don't dereference g until after it has been null checked
     - tty: fix data race between tty_init_dev and flush of buf
     - USB: serial: io_edgeport: fix possible sleep-in-atomic
     - usbip: prevent bind loops on devices attached to vhci_hcd
 .
   [ Ben Hutchings ]
   * [rt] Update to 4.9.68-rt60:
     - Revert "memcontrol: Prevent scheduling while atomic in cgroup code"
     - Revert "fs: jbd2: pull your plug when waiting for space"
     - rtmutex: Fix lock stealing logic
     - cpu_pm: replace raw_notifier to atomic_notifier
     - PM / CPU: replace raw_notifier with atomic_notifier (fixup)
     - kernel/hrtimer: migrate deferred timer on CPU down
     - net: take the tcp_sk_lock lock with BH disabled
     - kernel/hrtimer: don't wakeup a process while holding the hrtimer base lock
     - kernel/hrtimer/hotplug: don't wake ktimersoftd while holding the hrtimer
       base lock
     - Bluetooth: avoid recursive locking in hci_send_to_channel()
     - iommu/amd: Use raw_cpu_ptr() instead of get_cpu_ptr() for ->flush_queue
     - rt/locking: allow recursive local_trylock()
     - locking/rtmutex: don't drop the wait_lock twice
     - net: use trylock in icmp_sk
   * e1000e: Fix e1000_check_for_copper_link_ich8lan return value.
     (see bug #885348)
   * [s390x] Un-revert upstream change moving exports to assembly sources
 .
   [ Yves-Alexis Perez ]
   * mm, hugetlbfs: Avoid ABI change in 4.9.67.
   * dma-fence: Avoid ABI change in 4.9.68.
   * lib/genalloc: Avoid ABI change in 4.9.69.
   * Ignore ABI changes in inet_diag, SCTP, vsock, NVME, MD and libsas drivers,
     prevent FTBFS.
   * debian/patches: drop patches included upstream:
     - bugfix/all/e1000e-fix-e1000_check_for_copper_link_ich8lan-return-value.patch
     - bugfix/all/kvm-fix-stack-out-of-bounds-read-in-write_mmio.patch
     - bugfix/all/bluetooth-prevent-stack-info-leak-from-the-efs-element.patch
     - bugfix/all/mm-mmap.c-do-not-blow-on-prot_none-map_fixed-holes-i.patch
     - bugfix/all/netfilter-nfnetlink_cthelper-add-missing-permission-.patch
     - bugfix/all/netfilter-xt_osf-add-missing-permission-checks.patch
     - bugfix/all/nfsd-auth-Fix-gid-sorting-when-rootsquash-enabled.patch
   * bpf: avoid ABI changes in 4.9.77 and 4.9.79.
   * Ignore ABI change for cpu_tlbstate (symbol not exported _GPL anymore)
   * sched/rt: Avoid ABI change in 4.9.66.
   * Ignore ABI change for tcp_cong_avoid_ai and tcp_slow_start.
   * RT patchset:
     - fix context against 4.9.78 (164, 165, 229, 230)
     - refresh for fuzz (228)
   * mm: Avoid ABI change in 4.9.79.
   * usbip: ignore ABI change in 4.9.79.
   * cpupower: check for CPU existence has been fixed upstream, although a bit
     differently than the included patch.
 .
   [ Salvatore Bonaccorso ]
   * nfsd: auth: Fix gid sorting when rootsquash enabled (CVE-2018-1000028)
Checksums-Sha1: 
 42bcbf8ce558f1f491e373ee7a6ae5d0b3464562 129973 linux_4.9.82-1+deb9u3~bpo8+1.dsc
 20f03a5cb103bf2c9d092b17af126d67906bfd07 1030908 linux_4.9.82-1+deb9u3~bpo8+1.debian.tar.xz
 50904af131339e474104aec7f1a3e77277b3e166 7554212 linux-headers-4.9.0-0.bpo.6-common_4.9.82-1+deb9u3~bpo8+1_all.deb
 7f10ce85257e9bf5111f75c7193c7451017f7589 5623402 linux-headers-4.9.0-0.bpo.6-common-rt_4.9.82-1+deb9u3~bpo8+1_all.deb
 ec0ed754022436df69603237c6740b6441c8d101 583846 linux-support-4.9.0-0.bpo.6_4.9.82-1+deb9u3~bpo8+1_all.deb
 8cc4af6bca0c04a9c290d3bb38eedc73f76f0f53 11267804 linux-doc-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb
 0a589df018f3f9fda83c48b3481e3433e9fb6243 3123068 linux-manual-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb
 456c6d7a661352afe6c756a8f11bbc509654f07f 96507796 linux-source-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb
Checksums-Sha256: 
 54cb392085d91e9474e2b2dc85b148f1b557d6f9a1d390cc1cf3ad516d5e0c5f 129973 linux_4.9.82-1+deb9u3~bpo8+1.dsc
 c438bef7763c238755e2b0fb0b75e8e107010e5478b82950d9ea2d37403e552a 1030908 linux_4.9.82-1+deb9u3~bpo8+1.debian.tar.xz
 25d967d52895d426c8ed109c4009ebc1228126b1378a1da8a839d01a1db6dab0 7554212 linux-headers-4.9.0-0.bpo.6-common_4.9.82-1+deb9u3~bpo8+1_all.deb
 20826fba71c34e574ecfb17cb981d222edf538951d388f0b67c6cc05eebf920a 5623402 linux-headers-4.9.0-0.bpo.6-common-rt_4.9.82-1+deb9u3~bpo8+1_all.deb
 b8677e0e7863212a41a9f9fb8b0ae2e50e67d02de349c6989d2a5bc6e3bb6afd 583846 linux-support-4.9.0-0.bpo.6_4.9.82-1+deb9u3~bpo8+1_all.deb
 bfe6e2e5a895d979636bfe64c3cfc9d95069c052bccf76e2a25edfd966bb5225 11267804 linux-doc-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb
 26e5f15a9130297d6102b7eeb7e867ce079f3d12a4adbb38bd3e0a70c3623a5f 3123068 linux-manual-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb
 716b2f9436751a288dfee8861e6228514b03b9543362464beaf6d5c7bb2c4ff3 96507796 linux-source-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb
Files: 
 f131148aabbd0b2b9aa15fc199d05250 129973 kernel optional linux_4.9.82-1+deb9u3~bpo8+1.dsc
 f122723dc2dbb13d98bdee61db41b09e 1030908 kernel optional linux_4.9.82-1+deb9u3~bpo8+1.debian.tar.xz
 4a77af9f8ae86f05fa2c2c34ffb7fefd 7554212 kernel optional linux-headers-4.9.0-0.bpo.6-common_4.9.82-1+deb9u3~bpo8+1_all.deb
 4578fe5645d1d6f7fef47ef0ef89014e 5623402 kernel optional linux-headers-4.9.0-0.bpo.6-common-rt_4.9.82-1+deb9u3~bpo8+1_all.deb
 2328209dac432998cb1811318f40ab0c 583846 devel optional linux-support-4.9.0-0.bpo.6_4.9.82-1+deb9u3~bpo8+1_all.deb
 d2e96357565a7e048fe52c92bf0ea825 11267804 doc optional linux-doc-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb
 b68a54dcb355112b62d14d71416d12b2 3123068 doc optional linux-manual-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb
 be47fef9c8db14e62a88f72f500c73fb 96507796 kernel optional linux-source-4.9_4.9.82-1+deb9u3~bpo8+1_all.deb

-----BEGIN PGP SIGNATURE-----
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=uwUP
-----END PGP SIGNATURE-----


Reply to: