[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted linux 4.19.118-2~bpo9+1 (source) into stretch-backports->backports-policy, stretch-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 20 May 2020 14:42:13 +0100
Source: linux
Binary: linux-support-4.19.0-0.bpo.9 linux-doc-4.19 linux-cpupower libcpupower1 libcpupower-dev usbip hyperv-daemons lockdep liblockdep4.19 liblockdep-dev libbpf4.19 libbpf-dev linux-kbuild-4.19 linux-perf-4.19 linux-bootwrapper-4.19.0-0.bpo.9 linux-source-4.19 linux-headers-4.19.0-0.bpo.9-common linux-headers-4.19.0-0.bpo.9-common-rt linux-libc-dev linux-headers-4.19.0-0.bpo.9-all linux-headers-4.19.0-0.bpo.9-all-alpha linux-config-4.19 kernel-image-4.19.0-0.bpo.9-alpha-generic-di nic-modules-4.19.0-0.bpo.9-alpha-generic-di nic-wireless-modules-4.19.0-0.bpo.9-alpha-generic-di nic-shared-modules-4.19.0-0.bpo.9-alpha-generic-di serial-modules-4.19.0-0.bpo.9-alpha-generic-di usb-serial-modules-4.19.0-0.bpo.9-alpha-generic-di ppp-modules-4.19.0-0.bpo.9-alpha-generic-di pata-modules-4.19.0-0.bpo.9-alpha-generic-di cdrom-core-modules-4.19.0-0.bpo.9-alpha-generic-di scsi-core-modules-4.19.0-0.bpo.9-alpha-generic-di scsi-modules-4.19.0-0.bpo.9-alpha-generic-di
 scsi-nic-modules-4.19.0-0.bpo.9-alpha-generic-di loop-modules-4.19.0-0.bpo.9-alpha-generic-di btrfs-modules-4.19.0-0.bpo.9-alpha-generic-di ext4-modules-4.19.0-0.bpo.9-alpha-generic-di isofs-modules-4.19.0-0.bpo.9-alpha-generic-di jfs-modules-4.19.0-0.bpo.9-alpha-generic-di xfs-modules-4.19.0-0.bpo.9-alpha-generic-di fat-modules-4.19.0-0.bpo.9-alpha-generic-di md-modules-4.19.0-0.bpo.9-alpha-generic-di multipath-modules-4.19.0-0.bpo.9-alpha-generic-di usb-modules-4.19.0-0.bpo.9-alpha-generic-di usb-storage-modules-4.19.0-0.bpo.9-alpha-generic-di fb-modules-4.19.0-0.bpo.9-alpha-generic-di input-modules-4.19.0-0.bpo.9-alpha-generic-di event-modules-4.19.0-0.bpo.9-alpha-generic-di mouse-modules-4.19.0-0.bpo.9-alpha-generic-di nic-pcmcia-modules-4.19.0-0.bpo.9-alpha-generic-di pcmcia-modules-4.19.0-0.bpo.9-alpha-generic-di nic-usb-modules-4.19.0-0.bpo.9-alpha-generic-di sata-modules-4.19.0-0.bpo.9-alpha-generic-di i2c-modules-4.19.0-0.bpo.9-alpha-generic-di
 crc-modules-4.19.0-0.bpo.9-alpha-generic-di crypto-modules-4.19.0-0.bpo.9-alpha-generic-di crypto-dm-modules-4.19.0-0.bpo.9-alpha-generic-di ata-modules-4.19.0-0.bpo.9-alpha-generic-di nbd-modules-4.19.0-0.bpo.9-alpha-generic-di squashfs-modules-4.19.0-0.bpo.9-alpha-generic-di zlib-modules-4.19.0-0.bpo.9-alpha-generic-di compress-modules-4.19.0-0.bpo.9-alpha-generic-di fuse-modules-4.19.0-0.bpo.9-alpha-generic-di srm-modules-4.19.0-0.bpo.9-alpha-generic-di linux-image-4.19.0-0.bpo.9-alpha-generic linux-headers-4.19.0-0.bpo.9-alpha-generic linux-image-4.19.0-0.bpo.9-alpha-generic-dbg linux-image-4.19.0-0.bpo.9-alpha-smp linux-headers-4.19.0-0.bpo.9-alpha-smp linux-image-4.19.0-0.bpo.9-alpha-smp-dbg linux-headers-4.19.0-0.bpo.9-all-amd64 kernel-image-4.19.0-0.bpo.9-amd64-di nic-modules-4.19.0-0.bpo.9-amd64-di nic-wireless-modules-4.19.0-0.bpo.9-amd64-di nic-shared-modules-4.19.0-0.bpo.9-amd64-di serial-modules-4.19.0-0.bpo.9-amd64-di
 usb-serial-modules-4.19.0-0.bpo.9-amd64-di ppp-modules-4.19.0-0.bpo.9-amd64-di pata-modules-4.19.0-0.bpo.9-amd64-di cdrom-core-modules-4.19.0-0.bpo.9-amd64-di firewire-core-modules-4.19.0-0.bpo.9-amd64-di scsi-core-modules-4.19.0-0.bpo.9-amd64-di scsi-modules-4.19.0-0.bpo.9-amd64-di scsi-nic-modules-4.19.0-0.bpo.9-amd64-di loop-modules-4.19.0-0.bpo.9-amd64-di btrfs-modules-4.19.0-0.bpo.9-amd64-di ext4-modules-4.19.0-0.bpo.9-amd64-di isofs-modules-4.19.0-0.bpo.9-amd64-di jfs-modules-4.19.0-0.bpo.9-amd64-di xfs-modules-4.19.0-0.bpo.9-amd64-di fat-modules-4.19.0-0.bpo.9-amd64-di md-modules-4.19.0-0.bpo.9-amd64-di multipath-modules-4.19.0-0.bpo.9-amd64-di usb-modules-4.19.0-0.bpo.9-amd64-di usb-storage-modules-4.19.0-0.bpo.9-amd64-di pcmcia-storage-modules-4.19.0-0.bpo.9-amd64-di fb-modules-4.19.0-0.bpo.9-amd64-di input-modules-4.19.0-0.bpo.9-amd64-di event-modules-4.19.0-0.bpo.9-amd64-di mouse-modules-4.19.0-0.bpo.9-amd64-di nic-pcmcia-modules-4.19.0-0.bpo.9-amd64-di
 pcmcia-modules-4.19.0-0.bpo.9-amd64-di nic-usb-modules-4.19.0-0.bpo.9-amd64-di sata-modules-4.19.0-0.bpo.9-amd64-di acpi-modules-4.19.0-0.bpo.9-amd64-di i2c-modules-4.19.0-0.bpo.9-amd64-di crc-modules-4.19.0-0.bpo.9-amd64-di crypto-modules-4.19.0-0.bpo.9-amd64-di crypto-dm-modules-4.19.0-0.bpo.9-amd64-di efi-modules-4.19.0-0.bpo.9-amd64-di ata-modules-4.19.0-0.bpo.9-amd64-di mmc-core-modules-4.19.0-0.bpo.9-amd64-di mmc-modules-4.19.0-0.bpo.9-amd64-di nbd-modules-4.19.0-0.bpo.9-amd64-di squashfs-modules-4.19.0-0.bpo.9-amd64-di speakup-modules-4.19.0-0.bpo.9-amd64-di uinput-modules-4.19.0-0.bpo.9-amd64-di sound-modules-4.19.0-0.bpo.9-amd64-di compress-modules-4.19.0-0.bpo.9-amd64-di udf-modules-4.19.0-0.bpo.9-amd64-di fuse-modules-4.19.0-0.bpo.9-amd64-di mtd-core-modules-4.19.0-0.bpo.9-amd64-di linux-image-amd64-signed-template linux-image-4.19.0-0.bpo.9-amd64-unsigned linux-headers-4.19.0-0.bpo.9-amd64 linux-image-4.19.0-0.bpo.9-amd64-dbg
 linux-image-4.19.0-0.bpo.9-cloud-amd64-unsigned linux-headers-4.19.0-0.bpo.9-cloud-amd64 linux-image-4.19.0-0.bpo.9-cloud-amd64-dbg linux-image-4.19.0-0.bpo.9-rt-amd64-unsigned linux-headers-4.19.0-0.bpo.9-rt-amd64 linux-image-4.19.0-0.bpo.9-rt-amd64-dbg linux-headers-4.19.0-0.bpo.9-all-arm64 kernel-image-4.19.0-0.bpo.9-arm64-di nic-modules-4.19.0-0.bpo.9-arm64-di nic-wireless-modules-4.19.0-0.bpo.9-arm64-di nic-shared-modules-4.19.0-0.bpo.9-arm64-di usb-serial-modules-4.19.0-0.bpo.9-arm64-di ppp-modules-4.19.0-0.bpo.9-arm64-di cdrom-core-modules-4.19.0-0.bpo.9-arm64-di scsi-core-modules-4.19.0-0.bpo.9-arm64-di scsi-modules-4.19.0-0.bpo.9-arm64-di scsi-nic-modules-4.19.0-0.bpo.9-arm64-di loop-modules-4.19.0-0.bpo.9-arm64-di btrfs-modules-4.19.0-0.bpo.9-arm64-di ext4-modules-4.19.0-0.bpo.9-arm64-di isofs-modules-4.19.0-0.bpo.9-arm64-di jfs-modules-4.19.0-0.bpo.9-arm64-di xfs-modules-4.19.0-0.bpo.9-arm64-di fat-modules-4.19.0-0.bpo.9-arm64-di
 md-modules-4.19.0-0.bpo.9-arm64-di multipath-modules-4.19.0-0.bpo.9-arm64-di usb-modules-4.19.0-0.bpo.9-arm64-di usb-storage-modules-4.19.0-0.bpo.9-arm64-di fb-modules-4.19.0-0.bpo.9-arm64-di input-modules-4.19.0-0.bpo.9-arm64-di event-modules-4.19.0-0.bpo.9-arm64-di nic-usb-modules-4.19.0-0.bpo.9-arm64-di sata-modules-4.19.0-0.bpo.9-arm64-di i2c-modules-4.19.0-0.bpo.9-arm64-di crc-modules-4.19.0-0.bpo.9-arm64-di crypto-modules-4.19.0-0.bpo.9-arm64-di crypto-dm-modules-4.19.0-0.bpo.9-arm64-di efi-modules-4.19.0-0.bpo.9-arm64-di ata-modules-4.19.0-0.bpo.9-arm64-di mmc-modules-4.19.0-0.bpo.9-arm64-di nbd-modules-4.19.0-0.bpo.9-arm64-di squashfs-modules-4.19.0-0.bpo.9-arm64-di uinput-modules-4.19.0-0.bpo.9-arm64-di compress-modules-4.19.0-0.bpo.9-arm64-di leds-modules-4.19.0-0.bpo.9-arm64-di udf-modules-4.19.0-0.bpo.9-arm64-di fuse-modules-4.19.0-0.bpo.9-arm64-di mtd-core-modules-4.19.0-0.bpo.9-arm64-di linux-image-arm64-signed-template
 linux-image-4.19.0-0.bpo.9-arm64-unsigned linux-headers-4.19.0-0.bpo.9-arm64 linux-image-4.19.0-0.bpo.9-arm64-dbg linux-image-4.19.0-0.bpo.9-rt-arm64-unsigned linux-headers-4.19.0-0.bpo.9-rt-arm64 linux-image-4.19.0-0.bpo.9-rt-arm64-dbg linux-headers-4.19.0-0.bpo.9-all-armel kernel-image-4.19.0-0.bpo.9-marvell-di nic-modules-4.19.0-0.bpo.9-marvell-di nic-shared-modules-4.19.0-0.bpo.9-marvell-di usb-serial-modules-4.19.0-0.bpo.9-marvell-di ppp-modules-4.19.0-0.bpo.9-marvell-di cdrom-core-modules-4.19.0-0.bpo.9-marvell-di scsi-core-modules-4.19.0-0.bpo.9-marvell-di loop-modules-4.19.0-0.bpo.9-marvell-di ipv6-modules-4.19.0-0.bpo.9-marvell-di btrfs-modules-4.19.0-0.bpo.9-marvell-di ext4-modules-4.19.0-0.bpo.9-marvell-di isofs-modules-4.19.0-0.bpo.9-marvell-di jffs2-modules-4.19.0-0.bpo.9-marvell-di jfs-modules-4.19.0-0.bpo.9-marvell-di fat-modules-4.19.0-0.bpo.9-marvell-di minix-modules-4.19.0-0.bpo.9-marvell-di md-modules-4.19.0-0.bpo.9-marvell-di
 multipath-modules-4.19.0-0.bpo.9-marvell-di usb-modules-4.19.0-0.bpo.9-marvell-di usb-storage-modules-4.19.0-0.bpo.9-marvell-di fb-modules-4.19.0-0.bpo.9-marvell-di input-modules-4.19.0-0.bpo.9-marvell-di event-modules-4.19.0-0.bpo.9-marvell-di mouse-modules-4.19.0-0.bpo.9-marvell-di nic-usb-modules-4.19.0-0.bpo.9-marvell-di sata-modules-4.19.0-0.bpo.9-marvell-di crc-modules-4.19.0-0.bpo.9-marvell-di crypto-modules-4.19.0-0.bpo.9-marvell-di crypto-dm-modules-4.19.0-0.bpo.9-marvell-di mmc-core-modules-4.19.0-0.bpo.9-marvell-di mmc-modules-4.19.0-0.bpo.9-marvell-di nbd-modules-4.19.0-0.bpo.9-marvell-di squashfs-modules-4.19.0-0.bpo.9-marvell-di uinput-modules-4.19.0-0.bpo.9-marvell-di zlib-modules-4.19.0-0.bpo.9-marvell-di compress-modules-4.19.0-0.bpo.9-marvell-di leds-modules-4.19.0-0.bpo.9-marvell-di udf-modules-4.19.0-0.bpo.9-marvell-di fuse-modules-4.19.0-0.bpo.9-marvell-di mtd-modules-4.19.0-0.bpo.9-marvell-di mtd-core-modules-4.19.0-0.bpo.9-marvell-di
 linux-image-4.19.0-0.bpo.9-marvell linux-headers-4.19.0-0.bpo.9-marvell linux-image-4.19.0-0.bpo.9-marvell-dbg linux-image-4.19.0-0.bpo.9-rpi linux-headers-4.19.0-0.bpo.9-rpi linux-image-4.19.0-0.bpo.9-rpi-dbg linux-headers-4.19.0-0.bpo.9-all-armhf kernel-image-4.19.0-0.bpo.9-armmp-di nic-modules-4.19.0-0.bpo.9-armmp-di nic-wireless-modules-4.19.0-0.bpo.9-armmp-di nic-shared-modules-4.19.0-0.bpo.9-armmp-di usb-serial-modules-4.19.0-0.bpo.9-armmp-di ppp-modules-4.19.0-0.bpo.9-armmp-di pata-modules-4.19.0-0.bpo.9-armmp-di cdrom-core-modules-4.19.0-0.bpo.9-armmp-di scsi-core-modules-4.19.0-0.bpo.9-armmp-di scsi-modules-4.19.0-0.bpo.9-armmp-di scsi-nic-modules-4.19.0-0.bpo.9-armmp-di loop-modules-4.19.0-0.bpo.9-armmp-di btrfs-modules-4.19.0-0.bpo.9-armmp-di ext4-modules-4.19.0-0.bpo.9-armmp-di isofs-modules-4.19.0-0.bpo.9-armmp-di jfs-modules-4.19.0-0.bpo.9-armmp-di fat-modules-4.19.0-0.bpo.9-armmp-di md-modules-4.19.0-0.bpo.9-armmp-di
 multipath-modules-4.19.0-0.bpo.9-armmp-di usb-modules-4.19.0-0.bpo.9-armmp-di usb-storage-modules-4.19.0-0.bpo.9-armmp-di fb-modules-4.19.0-0.bpo.9-armmp-di input-modules-4.19.0-0.bpo.9-armmp-di event-modules-4.19.0-0.bpo.9-armmp-di nic-usb-modules-4.19.0-0.bpo.9-armmp-di sata-modules-4.19.0-0.bpo.9-armmp-di i2c-modules-4.19.0-0.bpo.9-armmp-di crc-modules-4.19.0-0.bpo.9-armmp-di crypto-modules-4.19.0-0.bpo.9-armmp-di crypto-dm-modules-4.19.0-0.bpo.9-armmp-di efi-modules-4.19.0-0.bpo.9-armmp-di ata-modules-4.19.0-0.bpo.9-armmp-di mmc-modules-4.19.0-0.bpo.9-armmp-di nbd-modules-4.19.0-0.bpo.9-armmp-di squashfs-modules-4.19.0-0.bpo.9-armmp-di uinput-modules-4.19.0-0.bpo.9-armmp-di zlib-modules-4.19.0-0.bpo.9-armmp-di compress-modules-4.19.0-0.bpo.9-armmp-di leds-modules-4.19.0-0.bpo.9-armmp-di udf-modules-4.19.0-0.bpo.9-armmp-di fuse-modules-4.19.0-0.bpo.9-armmp-di mtd-modules-4.19.0-0.bpo.9-armmp-di linux-image-4.19.0-0.bpo.9-armmp linux-headers-4.19.0-0.bpo.9-armmp
 linux-image-4.19.0-0.bpo.9-armmp-dbg linux-image-4.19.0-0.bpo.9-armmp-lpae linux-headers-4.19.0-0.bpo.9-armmp-lpae linux-image-4.19.0-0.bpo.9-armmp-lpae-dbg linux-image-4.19.0-0.bpo.9-rt-armmp linux-headers-4.19.0-0.bpo.9-rt-armmp linux-image-4.19.0-0.bpo.9-rt-armmp-dbg linux-headers-4.19.0-0.bpo.9-all-hppa kernel-image-4.19.0-0.bpo.9-parisc-di nic-modules-4.19.0-0.bpo.9-parisc-di nic-shared-modules-4.19.0-0.bpo.9-parisc-di serial-modules-4.19.0-0.bpo.9-parisc-di usb-serial-modules-4.19.0-0.bpo.9-parisc-di ppp-modules-4.19.0-0.bpo.9-parisc-di pata-modules-4.19.0-0.bpo.9-parisc-di cdrom-core-modules-4.19.0-0.bpo.9-parisc-di scsi-core-modules-4.19.0-0.bpo.9-parisc-di scsi-modules-4.19.0-0.bpo.9-parisc-di loop-modules-4.19.0-0.bpo.9-parisc-di btrfs-modules-4.19.0-0.bpo.9-parisc-di ext4-modules-4.19.0-0.bpo.9-parisc-di isofs-modules-4.19.0-0.bpo.9-parisc-di jfs-modules-4.19.0-0.bpo.9-parisc-di xfs-modules-4.19.0-0.bpo.9-parisc-di fat-modules-4.19.0-0.bpo.9-parisc-di
 md-modules-4.19.0-0.bpo.9-parisc-di multipath-modules-4.19.0-0.bpo.9-parisc-di usb-modules-4.19.0-0.bpo.9-parisc-di usb-storage-modules-4.19.0-0.bpo.9-parisc-di input-modules-4.19.0-0.bpo.9-parisc-di event-modules-4.19.0-0.bpo.9-parisc-di mouse-modules-4.19.0-0.bpo.9-parisc-di nic-usb-modules-4.19.0-0.bpo.9-parisc-di sata-modules-4.19.0-0.bpo.9-parisc-di crc-modules-4.19.0-0.bpo.9-parisc-di crypto-modules-4.19.0-0.bpo.9-parisc-di crypto-dm-modules-4.19.0-0.bpo.9-parisc-di ata-modules-4.19.0-0.bpo.9-parisc-di nbd-modules-4.19.0-0.bpo.9-parisc-di squashfs-modules-4.19.0-0.bpo.9-parisc-di zlib-modules-4.19.0-0.bpo.9-parisc-di compress-modules-4.19.0-0.bpo.9-parisc-di fuse-modules-4.19.0-0.bpo.9-parisc-di kernel-image-4.19.0-0.bpo.9-parisc64-smp-di nic-modules-4.19.0-0.bpo.9-parisc64-smp-di nic-shared-modules-4.19.0-0.bpo.9-parisc64-smp-di serial-modules-4.19.0-0.bpo.9-parisc64-smp-di usb-serial-modules-4.19.0-0.bpo.9-parisc64-smp-di
 ppp-modules-4.19.0-0.bpo.9-parisc64-smp-di pata-modules-4.19.0-0.bpo.9-parisc64-smp-di cdrom-core-modules-4.19.0-0.bpo.9-parisc64-smp-di scsi-core-modules-4.19.0-0.bpo.9-parisc64-smp-di scsi-modules-4.19.0-0.bpo.9-parisc64-smp-di loop-modules-4.19.0-0.bpo.9-parisc64-smp-di btrfs-modules-4.19.0-0.bpo.9-parisc64-smp-di ext4-modules-4.19.0-0.bpo.9-parisc64-smp-di isofs-modules-4.19.0-0.bpo.9-parisc64-smp-di jfs-modules-4.19.0-0.bpo.9-parisc64-smp-di xfs-modules-4.19.0-0.bpo.9-parisc64-smp-di fat-modules-4.19.0-0.bpo.9-parisc64-smp-di md-modules-4.19.0-0.bpo.9-parisc64-smp-di multipath-modules-4.19.0-0.bpo.9-parisc64-smp-di usb-modules-4.19.0-0.bpo.9-parisc64-smp-di usb-storage-modules-4.19.0-0.bpo.9-parisc64-smp-di fb-modules-4.19.0-0.bpo.9-parisc64-smp-di input-modules-4.19.0-0.bpo.9-parisc64-smp-di event-modules-4.19.0-0.bpo.9-parisc64-smp-di mouse-modules-4.19.0-0.bpo.9-parisc64-smp-di nic-usb-modules-4.19.0-0.bpo.9-parisc64-smp-di
 sata-modules-4.19.0-0.bpo.9-parisc64-smp-di crc-modules-4.19.0-0.bpo.9-parisc64-smp-di crypto-modules-4.19.0-0.bpo.9-parisc64-smp-di crypto-dm-modules-4.19.0-0.bpo.9-parisc64-smp-di ata-modules-4.19.0-0.bpo.9-parisc64-smp-di nbd-modules-4.19.0-0.bpo.9-parisc64-smp-di squashfs-modules-4.19.0-0.bpo.9-parisc64-smp-di zlib-modules-4.19.0-0.bpo.9-parisc64-smp-di compress-modules-4.19.0-0.bpo.9-parisc64-smp-di fuse-modules-4.19.0-0.bpo.9-parisc64-smp-di linux-image-4.19.0-0.bpo.9-parisc linux-headers-4.19.0-0.bpo.9-parisc linux-image-4.19.0-0.bpo.9-parisc-smp linux-headers-4.19.0-0.bpo.9-parisc-smp linux-image-4.19.0-0.bpo.9-parisc64-smp linux-headers-4.19.0-0.bpo.9-parisc64-smp linux-headers-4.19.0-0.bpo.9-all-i386 kernel-image-4.19.0-0.bpo.9-686-di nic-modules-4.19.0-0.bpo.9-686-di nic-wireless-modules-4.19.0-0.bpo.9-686-di nic-shared-modules-4.19.0-0.bpo.9-686-di serial-modules-4.19.0-0.bpo.9-686-di usb-serial-modules-4.19.0-0.bpo.9-686-di
 ppp-modules-4.19.0-0.bpo.9-686-di pata-modules-4.19.0-0.bpo.9-686-di cdrom-core-modules-4.19.0-0.bpo.9-686-di firewire-core-modules-4.19.0-0.bpo.9-686-di scsi-core-modules-4.19.0-0.bpo.9-686-di scsi-modules-4.19.0-0.bpo.9-686-di scsi-nic-modules-4.19.0-0.bpo.9-686-di loop-modules-4.19.0-0.bpo.9-686-di btrfs-modules-4.19.0-0.bpo.9-686-di ext4-modules-4.19.0-0.bpo.9-686-di isofs-modules-4.19.0-0.bpo.9-686-di jfs-modules-4.19.0-0.bpo.9-686-di xfs-modules-4.19.0-0.bpo.9-686-di fat-modules-4.19.0-0.bpo.9-686-di md-modules-4.19.0-0.bpo.9-686-di multipath-modules-4.19.0-0.bpo.9-686-di usb-modules-4.19.0-0.bpo.9-686-di usb-storage-modules-4.19.0-0.bpo.9-686-di pcmcia-storage-modules-4.19.0-0.bpo.9-686-di fb-modules-4.19.0-0.bpo.9-686-di input-modules-4.19.0-0.bpo.9-686-di event-modules-4.19.0-0.bpo.9-686-di mouse-modules-4.19.0-0.bpo.9-686-di nic-pcmcia-modules-4.19.0-0.bpo.9-686-di pcmcia-modules-4.19.0-0.bpo.9-686-di nic-usb-modules-4.19.0-0.bpo.9-686-di
 sata-modules-4.19.0-0.bpo.9-686-di acpi-modules-4.19.0-0.bpo.9-686-di i2c-modules-4.19.0-0.bpo.9-686-di crc-modules-4.19.0-0.bpo.9-686-di crypto-modules-4.19.0-0.bpo.9-686-di crypto-dm-modules-4.19.0-0.bpo.9-686-di efi-modules-4.19.0-0.bpo.9-686-di ata-modules-4.19.0-0.bpo.9-686-di mmc-core-modules-4.19.0-0.bpo.9-686-di mmc-modules-4.19.0-0.bpo.9-686-di nbd-modules-4.19.0-0.bpo.9-686-di squashfs-modules-4.19.0-0.bpo.9-686-di speakup-modules-4.19.0-0.bpo.9-686-di uinput-modules-4.19.0-0.bpo.9-686-di sound-modules-4.19.0-0.bpo.9-686-di compress-modules-4.19.0-0.bpo.9-686-di udf-modules-4.19.0-0.bpo.9-686-di fuse-modules-4.19.0-0.bpo.9-686-di mtd-core-modules-4.19.0-0.bpo.9-686-di kernel-image-4.19.0-0.bpo.9-686-pae-di nic-modules-4.19.0-0.bpo.9-686-pae-di nic-wireless-modules-4.19.0-0.bpo.9-686-pae-di nic-shared-modules-4.19.0-0.bpo.9-686-pae-di serial-modules-4.19.0-0.bpo.9-686-pae-di usb-serial-modules-4.19.0-0.bpo.9-686-pae-di ppp-modules-4.19.0-0.bpo.9-686-pae-di
 pata-modules-4.19.0-0.bpo.9-686-pae-di cdrom-core-modules-4.19.0-0.bpo.9-686-pae-di firewire-core-modules-4.19.0-0.bpo.9-686-pae-di scsi-core-modules-4.19.0-0.bpo.9-686-pae-di scsi-modules-4.19.0-0.bpo.9-686-pae-di scsi-nic-modules-4.19.0-0.bpo.9-686-pae-di loop-modules-4.19.0-0.bpo.9-686-pae-di btrfs-modules-4.19.0-0.bpo.9-686-pae-di ext4-modules-4.19.0-0.bpo.9-686-pae-di isofs-modules-4.19.0-0.bpo.9-686-pae-di jfs-modules-4.19.0-0.bpo.9-686-pae-di xfs-modules-4.19.0-0.bpo.9-686-pae-di fat-modules-4.19.0-0.bpo.9-686-pae-di md-modules-4.19.0-0.bpo.9-686-pae-di multipath-modules-4.19.0-0.bpo.9-686-pae-di usb-modules-4.19.0-0.bpo.9-686-pae-di usb-storage-modules-4.19.0-0.bpo.9-686-pae-di pcmcia-storage-modules-4.19.0-0.bpo.9-686-pae-di fb-modules-4.19.0-0.bpo.9-686-pae-di input-modules-4.19.0-0.bpo.9-686-pae-di event-modules-4.19.0-0.bpo.9-686-pae-di mouse-modules-4.19.0-0.bpo.9-686-pae-di nic-pcmcia-modules-4.19.0-0.bpo.9-686-pae-di
 pcmcia-modules-4.19.0-0.bpo.9-686-pae-di nic-usb-modules-4.19.0-0.bpo.9-686-pae-di sata-modules-4.19.0-0.bpo.9-686-pae-di acpi-modules-4.19.0-0.bpo.9-686-pae-di i2c-modules-4.19.0-0.bpo.9-686-pae-di crc-modules-4.19.0-0.bpo.9-686-pae-di crypto-modules-4.19.0-0.bpo.9-686-pae-di crypto-dm-modules-4.19.0-0.bpo.9-686-pae-di efi-modules-4.19.0-0.bpo.9-686-pae-di ata-modules-4.19.0-0.bpo.9-686-pae-di mmc-core-modules-4.19.0-0.bpo.9-686-pae-di mmc-modules-4.19.0-0.bpo.9-686-pae-di nbd-modules-4.19.0-0.bpo.9-686-pae-di squashfs-modules-4.19.0-0.bpo.9-686-pae-di speakup-modules-4.19.0-0.bpo.9-686-pae-di uinput-modules-4.19.0-0.bpo.9-686-pae-di sound-modules-4.19.0-0.bpo.9-686-pae-di compress-modules-4.19.0-0.bpo.9-686-pae-di udf-modules-4.19.0-0.bpo.9-686-pae-di fuse-modules-4.19.0-0.bpo.9-686-pae-di mtd-core-modules-4.19.0-0.bpo.9-686-pae-di linux-image-i386-signed-template linux-image-4.19.0-0.bpo.9-686-unsigned linux-headers-4.19.0-0.bpo.9-686
 linux-image-4.19.0-0.bpo.9-686-dbg linux-image-4.19.0-0.bpo.9-686-pae-unsigned linux-headers-4.19.0-0.bpo.9-686-pae linux-image-4.19.0-0.bpo.9-686-pae-dbg linux-image-4.19.0-0.bpo.9-rt-686-pae-unsigned linux-headers-4.19.0-0.bpo.9-rt-686-pae linux-image-4.19.0-0.bpo.9-rt-686-pae-dbg linux-headers-4.19.0-0.bpo.9-all-ia64 kernel-image-4.19.0-0.bpo.9-itanium-di nic-modules-4.19.0-0.bpo.9-itanium-di nic-shared-modules-4.19.0-0.bpo.9-itanium-di serial-modules-4.19.0-0.bpo.9-itanium-di usb-serial-modules-4.19.0-0.bpo.9-itanium-di ppp-modules-4.19.0-0.bpo.9-itanium-di pata-modules-4.19.0-0.bpo.9-itanium-di cdrom-core-modules-4.19.0-0.bpo.9-itanium-di firewire-core-modules-4.19.0-0.bpo.9-itanium-di scsi-core-modules-4.19.0-0.bpo.9-itanium-di scsi-modules-4.19.0-0.bpo.9-itanium-di scsi-nic-modules-4.19.0-0.bpo.9-itanium-di loop-modules-4.19.0-0.bpo.9-itanium-di btrfs-modules-4.19.0-0.bpo.9-itanium-di ext4-modules-4.19.0-0.bpo.9-itanium-di
 isofs-modules-4.19.0-0.bpo.9-itanium-di jfs-modules-4.19.0-0.bpo.9-itanium-di xfs-modules-4.19.0-0.bpo.9-itanium-di fat-modules-4.19.0-0.bpo.9-itanium-di md-modules-4.19.0-0.bpo.9-itanium-di multipath-modules-4.19.0-0.bpo.9-itanium-di usb-modules-4.19.0-0.bpo.9-itanium-di usb-storage-modules-4.19.0-0.bpo.9-itanium-di fb-modules-4.19.0-0.bpo.9-itanium-di input-modules-4.19.0-0.bpo.9-itanium-di event-modules-4.19.0-0.bpo.9-itanium-di mouse-modules-4.19.0-0.bpo.9-itanium-di pcmcia-modules-4.19.0-0.bpo.9-itanium-di nic-usb-modules-4.19.0-0.bpo.9-itanium-di sata-modules-4.19.0-0.bpo.9-itanium-di i2c-modules-4.19.0-0.bpo.9-itanium-di crc-modules-4.19.0-0.bpo.9-itanium-di crypto-modules-4.19.0-0.bpo.9-itanium-di crypto-dm-modules-4.19.0-0.bpo.9-itanium-di ata-modules-4.19.0-0.bpo.9-itanium-di nbd-modules-4.19.0-0.bpo.9-itanium-di squashfs-modules-4.19.0-0.bpo.9-itanium-di uinput-modules-4.19.0-0.bpo.9-itanium-di compress-modules-4.19.0-0.bpo.9-itanium-di
 udf-modules-4.19.0-0.bpo.9-itanium-di fuse-modules-4.19.0-0.bpo.9-itanium-di mtd-core-modules-4.19.0-0.bpo.9-itanium-di ide-core-modules-4.19.0-0.bpo.9-itanium-di ide-modules-4.19.0-0.bpo.9-itanium-di sn-modules-4.19.0-0.bpo.9-itanium-di linux-image-4.19.0-0.bpo.9-itanium linux-headers-4.19.0-0.bpo.9-itanium linux-image-4.19.0-0.bpo.9-itanium-dbg linux-image-4.19.0-0.bpo.9-mckinley linux-headers-4.19.0-0.bpo.9-mckinley linux-image-4.19.0-0.bpo.9-mckinley-dbg linux-headers-4.19.0-0.bpo.9-all-m68k kernel-image-4.19.0-0.bpo.9-m68k-di nic-modules-4.19.0-0.bpo.9-m68k-di nic-shared-modules-4.19.0-0.bpo.9-m68k-di ppp-modules-4.19.0-0.bpo.9-m68k-di pata-modules-4.19.0-0.bpo.9-m68k-di cdrom-core-modules-4.19.0-0.bpo.9-m68k-di scsi-core-modules-4.19.0-0.bpo.9-m68k-di scsi-modules-4.19.0-0.bpo.9-m68k-di loop-modules-4.19.0-0.bpo.9-m68k-di btrfs-modules-4.19.0-0.bpo.9-m68k-di ext4-modules-4.19.0-0.bpo.9-m68k-di isofs-modules-4.19.0-0.bpo.9-m68k-di
 fat-modules-4.19.0-0.bpo.9-m68k-di hfs-modules-4.19.0-0.bpo.9-m68k-di affs-modules-4.19.0-0.bpo.9-m68k-di md-modules-4.19.0-0.bpo.9-m68k-di crc-modules-4.19.0-0.bpo.9-m68k-di crypto-modules-4.19.0-0.bpo.9-m68k-di ata-modules-4.19.0-0.bpo.9-m68k-di nbd-modules-4.19.0-0.bpo.9-m68k-di squashfs-modules-4.19.0-0.bpo.9-m68k-di zlib-modules-4.19.0-0.bpo.9-m68k-di compress-modules-4.19.0-0.bpo.9-m68k-di udf-modules-4.19.0-0.bpo.9-m68k-di fuse-modules-4.19.0-0.bpo.9-m68k-di ide-core-modules-4.19.0-0.bpo.9-m68k-di ide-modules-4.19.0-0.bpo.9-m68k-di linux-image-4.19.0-0.bpo.9-m68k linux-headers-4.19.0-0.bpo.9-m68k linux-image-4.19.0-0.bpo.9-m68k-dbg linux-headers-4.19.0-0.bpo.9-all-mips kernel-image-4.19.0-0.bpo.9-4kc-malta-di nic-modules-4.19.0-0.bpo.9-4kc-malta-di nic-wireless-modules-4.19.0-0.bpo.9-4kc-malta-di nic-shared-modules-4.19.0-0.bpo.9-4kc-malta-di usb-serial-modules-4.19.0-0.bpo.9-4kc-malta-di ppp-modules-4.19.0-0.bpo.9-4kc-malta-di
 pata-modules-4.19.0-0.bpo.9-4kc-malta-di cdrom-core-modules-4.19.0-0.bpo.9-4kc-malta-di scsi-core-modules-4.19.0-0.bpo.9-4kc-malta-di scsi-modules-4.19.0-0.bpo.9-4kc-malta-di scsi-nic-modules-4.19.0-0.bpo.9-4kc-malta-di loop-modules-4.19.0-0.bpo.9-4kc-malta-di btrfs-modules-4.19.0-0.bpo.9-4kc-malta-di ext4-modules-4.19.0-0.bpo.9-4kc-malta-di isofs-modules-4.19.0-0.bpo.9-4kc-malta-di jfs-modules-4.19.0-0.bpo.9-4kc-malta-di xfs-modules-4.19.0-0.bpo.9-4kc-malta-di fat-modules-4.19.0-0.bpo.9-4kc-malta-di hfs-modules-4.19.0-0.bpo.9-4kc-malta-di affs-modules-4.19.0-0.bpo.9-4kc-malta-di minix-modules-4.19.0-0.bpo.9-4kc-malta-di md-modules-4.19.0-0.bpo.9-4kc-malta-di multipath-modules-4.19.0-0.bpo.9-4kc-malta-di usb-modules-4.19.0-0.bpo.9-4kc-malta-di usb-storage-modules-4.19.0-0.bpo.9-4kc-malta-di fb-modules-4.19.0-0.bpo.9-4kc-malta-di input-modules-4.19.0-0.bpo.9-4kc-malta-di event-modules-4.19.0-0.bpo.9-4kc-malta-di mouse-modules-4.19.0-0.bpo.9-4kc-malta-di
 nic-usb-modules-4.19.0-0.bpo.9-4kc-malta-di sata-modules-4.19.0-0.bpo.9-4kc-malta-di i2c-modules-4.19.0-0.bpo.9-4kc-malta-di crc-modules-4.19.0-0.bpo.9-4kc-malta-di crypto-modules-4.19.0-0.bpo.9-4kc-malta-di crypto-dm-modules-4.19.0-0.bpo.9-4kc-malta-di ata-modules-4.19.0-0.bpo.9-4kc-malta-di mmc-core-modules-4.19.0-0.bpo.9-4kc-malta-di mmc-modules-4.19.0-0.bpo.9-4kc-malta-di nbd-modules-4.19.0-0.bpo.9-4kc-malta-di squashfs-modules-4.19.0-0.bpo.9-4kc-malta-di sound-modules-4.19.0-0.bpo.9-4kc-malta-di zlib-modules-4.19.0-0.bpo.9-4kc-malta-di compress-modules-4.19.0-0.bpo.9-4kc-malta-di udf-modules-4.19.0-0.bpo.9-4kc-malta-di fuse-modules-4.19.0-0.bpo.9-4kc-malta-di mtd-core-modules-4.19.0-0.bpo.9-4kc-malta-di kernel-image-4.19.0-0.bpo.9-octeon-di nic-modules-4.19.0-0.bpo.9-octeon-di nic-wireless-modules-4.19.0-0.bpo.9-octeon-di nic-shared-modules-4.19.0-0.bpo.9-octeon-di usb-serial-modules-4.19.0-0.bpo.9-octeon-di ppp-modules-4.19.0-0.bpo.9-octeon-di
 pata-modules-4.19.0-0.bpo.9-octeon-di cdrom-core-modules-4.19.0-0.bpo.9-octeon-di scsi-core-modules-4.19.0-0.bpo.9-octeon-di scsi-modules-4.19.0-0.bpo.9-octeon-di scsi-nic-modules-4.19.0-0.bpo.9-octeon-di loop-modules-4.19.0-0.bpo.9-octeon-di btrfs-modules-4.19.0-0.bpo.9-octeon-di ext4-modules-4.19.0-0.bpo.9-octeon-di isofs-modules-4.19.0-0.bpo.9-octeon-di jfs-modules-4.19.0-0.bpo.9-octeon-di xfs-modules-4.19.0-0.bpo.9-octeon-di fat-modules-4.19.0-0.bpo.9-octeon-di hfs-modules-4.19.0-0.bpo.9-octeon-di affs-modules-4.19.0-0.bpo.9-octeon-di minix-modules-4.19.0-0.bpo.9-octeon-di md-modules-4.19.0-0.bpo.9-octeon-di multipath-modules-4.19.0-0.bpo.9-octeon-di usb-modules-4.19.0-0.bpo.9-octeon-di usb-storage-modules-4.19.0-0.bpo.9-octeon-di input-modules-4.19.0-0.bpo.9-octeon-di event-modules-4.19.0-0.bpo.9-octeon-di nic-usb-modules-4.19.0-0.bpo.9-octeon-di sata-modules-4.19.0-0.bpo.9-octeon-di crc-modules-4.19.0-0.bpo.9-octeon-di crypto-modules-4.19.0-0.bpo.9-octeon-di
 crypto-dm-modules-4.19.0-0.bpo.9-octeon-di nbd-modules-4.19.0-0.bpo.9-octeon-di squashfs-modules-4.19.0-0.bpo.9-octeon-di rtc-modules-4.19.0-0.bpo.9-octeon-di sound-modules-4.19.0-0.bpo.9-octeon-di zlib-modules-4.19.0-0.bpo.9-octeon-di compress-modules-4.19.0-0.bpo.9-octeon-di udf-modules-4.19.0-0.bpo.9-octeon-di fuse-modules-4.19.0-0.bpo.9-octeon-di linux-image-4.19.0-0.bpo.9-4kc-malta linux-headers-4.19.0-0.bpo.9-4kc-malta linux-image-4.19.0-0.bpo.9-4kc-malta-dbg linux-image-4.19.0-0.bpo.9-5kc-malta linux-headers-4.19.0-0.bpo.9-5kc-malta linux-image-4.19.0-0.bpo.9-5kc-malta-dbg linux-image-4.19.0-0.bpo.9-octeon linux-headers-4.19.0-0.bpo.9-octeon linux-image-4.19.0-0.bpo.9-octeon-dbg linux-headers-4.19.0-0.bpo.9-all-mips64 kernel-image-4.19.0-0.bpo.9-5kc-malta-di nic-modules-4.19.0-0.bpo.9-5kc-malta-di nic-wireless-modules-4.19.0-0.bpo.9-5kc-malta-di nic-shared-modules-4.19.0-0.bpo.9-5kc-malta-di usb-serial-modules-4.19.0-0.bpo.9-5kc-malta-di
 ppp-modules-4.19.0-0.bpo.9-5kc-malta-di pata-modules-4.19.0-0.bpo.9-5kc-malta-di cdrom-core-modules-4.19.0-0.bpo.9-5kc-malta-di scsi-core-modules-4.19.0-0.bpo.9-5kc-malta-di scsi-modules-4.19.0-0.bpo.9-5kc-malta-di scsi-nic-modules-4.19.0-0.bpo.9-5kc-malta-di loop-modules-4.19.0-0.bpo.9-5kc-malta-di btrfs-modules-4.19.0-0.bpo.9-5kc-malta-di ext4-modules-4.19.0-0.bpo.9-5kc-malta-di isofs-modules-4.19.0-0.bpo.9-5kc-malta-di jfs-modules-4.19.0-0.bpo.9-5kc-malta-di xfs-modules-4.19.0-0.bpo.9-5kc-malta-di fat-modules-4.19.0-0.bpo.9-5kc-malta-di hfs-modules-4.19.0-0.bpo.9-5kc-malta-di affs-modules-4.19.0-0.bpo.9-5kc-malta-di minix-modules-4.19.0-0.bpo.9-5kc-malta-di md-modules-4.19.0-0.bpo.9-5kc-malta-di multipath-modules-4.19.0-0.bpo.9-5kc-malta-di usb-modules-4.19.0-0.bpo.9-5kc-malta-di usb-storage-modules-4.19.0-0.bpo.9-5kc-malta-di fb-modules-4.19.0-0.bpo.9-5kc-malta-di input-modules-4.19.0-0.bpo.9-5kc-malta-di event-modules-4.19.0-0.bpo.9-5kc-malta-di
 mouse-modules-4.19.0-0.bpo.9-5kc-malta-di nic-usb-modules-4.19.0-0.bpo.9-5kc-malta-di sata-modules-4.19.0-0.bpo.9-5kc-malta-di i2c-modules-4.19.0-0.bpo.9-5kc-malta-di crc-modules-4.19.0-0.bpo.9-5kc-malta-di crypto-modules-4.19.0-0.bpo.9-5kc-malta-di crypto-dm-modules-4.19.0-0.bpo.9-5kc-malta-di ata-modules-4.19.0-0.bpo.9-5kc-malta-di mmc-core-modules-4.19.0-0.bpo.9-5kc-malta-di mmc-modules-4.19.0-0.bpo.9-5kc-malta-di nbd-modules-4.19.0-0.bpo.9-5kc-malta-di squashfs-modules-4.19.0-0.bpo.9-5kc-malta-di sound-modules-4.19.0-0.bpo.9-5kc-malta-di zlib-modules-4.19.0-0.bpo.9-5kc-malta-di compress-modules-4.19.0-0.bpo.9-5kc-malta-di udf-modules-4.19.0-0.bpo.9-5kc-malta-di fuse-modules-4.19.0-0.bpo.9-5kc-malta-di mtd-core-modules-4.19.0-0.bpo.9-5kc-malta-di linux-headers-4.19.0-0.bpo.9-all-mips64el kernel-image-4.19.0-0.bpo.9-loongson-3-di nic-modules-4.19.0-0.bpo.9-loongson-3-di nic-wireless-modules-4.19.0-0.bpo.9-loongson-3-di
 nic-shared-modules-4.19.0-0.bpo.9-loongson-3-di usb-serial-modules-4.19.0-0.bpo.9-loongson-3-di ppp-modules-4.19.0-0.bpo.9-loongson-3-di pata-modules-4.19.0-0.bpo.9-loongson-3-di cdrom-core-modules-4.19.0-0.bpo.9-loongson-3-di firewire-core-modules-4.19.0-0.bpo.9-loongson-3-di scsi-core-modules-4.19.0-0.bpo.9-loongson-3-di scsi-modules-4.19.0-0.bpo.9-loongson-3-di scsi-nic-modules-4.19.0-0.bpo.9-loongson-3-di loop-modules-4.19.0-0.bpo.9-loongson-3-di btrfs-modules-4.19.0-0.bpo.9-loongson-3-di ext4-modules-4.19.0-0.bpo.9-loongson-3-di isofs-modules-4.19.0-0.bpo.9-loongson-3-di jfs-modules-4.19.0-0.bpo.9-loongson-3-di xfs-modules-4.19.0-0.bpo.9-loongson-3-di fat-modules-4.19.0-0.bpo.9-loongson-3-di hfs-modules-4.19.0-0.bpo.9-loongson-3-di affs-modules-4.19.0-0.bpo.9-loongson-3-di minix-modules-4.19.0-0.bpo.9-loongson-3-di nfs-modules-4.19.0-0.bpo.9-loongson-3-di md-modules-4.19.0-0.bpo.9-loongson-3-di multipath-modules-4.19.0-0.bpo.9-loongson-3-di
 usb-modules-4.19.0-0.bpo.9-loongson-3-di usb-storage-modules-4.19.0-0.bpo.9-loongson-3-di fb-modules-4.19.0-0.bpo.9-loongson-3-di input-modules-4.19.0-0.bpo.9-loongson-3-di event-modules-4.19.0-0.bpo.9-loongson-3-di nic-usb-modules-4.19.0-0.bpo.9-loongson-3-di sata-modules-4.19.0-0.bpo.9-loongson-3-di crc-modules-4.19.0-0.bpo.9-loongson-3-di crypto-modules-4.19.0-0.bpo.9-loongson-3-di crypto-dm-modules-4.19.0-0.bpo.9-loongson-3-di ata-modules-4.19.0-0.bpo.9-loongson-3-di nbd-modules-4.19.0-0.bpo.9-loongson-3-di squashfs-modules-4.19.0-0.bpo.9-loongson-3-di speakup-modules-4.19.0-0.bpo.9-loongson-3-di sound-modules-4.19.0-0.bpo.9-loongson-3-di zlib-modules-4.19.0-0.bpo.9-loongson-3-di compress-modules-4.19.0-0.bpo.9-loongson-3-di udf-modules-4.19.0-0.bpo.9-loongson-3-di fuse-modules-4.19.0-0.bpo.9-loongson-3-di mtd-core-modules-4.19.0-0.bpo.9-loongson-3-di linux-image-4.19.0-0.bpo.9-loongson-3 linux-headers-4.19.0-0.bpo.9-loongson-3
 linux-image-4.19.0-0.bpo.9-loongson-3-dbg linux-headers-4.19.0-0.bpo.9-all-mips64r6 kernel-image-4.19.0-0.bpo.9-mips64r6-di nic-shared-modules-4.19.0-0.bpo.9-mips64r6-di loop-modules-4.19.0-0.bpo.9-mips64r6-di btrfs-modules-4.19.0-0.bpo.9-mips64r6-di ext4-modules-4.19.0-0.bpo.9-mips64r6-di isofs-modules-4.19.0-0.bpo.9-mips64r6-di jfs-modules-4.19.0-0.bpo.9-mips64r6-di xfs-modules-4.19.0-0.bpo.9-mips64r6-di md-modules-4.19.0-0.bpo.9-mips64r6-di multipath-modules-4.19.0-0.bpo.9-mips64r6-di crc-modules-4.19.0-0.bpo.9-mips64r6-di crypto-modules-4.19.0-0.bpo.9-mips64r6-di crypto-dm-modules-4.19.0-0.bpo.9-mips64r6-di nbd-modules-4.19.0-0.bpo.9-mips64r6-di squashfs-modules-4.19.0-0.bpo.9-mips64r6-di zlib-modules-4.19.0-0.bpo.9-mips64r6-di compress-modules-4.19.0-0.bpo.9-mips64r6-di udf-modules-4.19.0-0.bpo.9-mips64r6-di fuse-modules-4.19.0-0.bpo.9-mips64r6-di linux-image-4.19.0-0.bpo.9-mips64r6 linux-headers-4.19.0-0.bpo.9-mips64r6 linux-image-4.19.0-0.bpo.9-mips64r6-dbg
 linux-headers-4.19.0-0.bpo.9-all-mips64r6el kernel-image-4.19.0-0.bpo.9-mips64r6el-di nic-shared-modules-4.19.0-0.bpo.9-mips64r6el-di loop-modules-4.19.0-0.bpo.9-mips64r6el-di btrfs-modules-4.19.0-0.bpo.9-mips64r6el-di ext4-modules-4.19.0-0.bpo.9-mips64r6el-di isofs-modules-4.19.0-0.bpo.9-mips64r6el-di jfs-modules-4.19.0-0.bpo.9-mips64r6el-di xfs-modules-4.19.0-0.bpo.9-mips64r6el-di md-modules-4.19.0-0.bpo.9-mips64r6el-di multipath-modules-4.19.0-0.bpo.9-mips64r6el-di crc-modules-4.19.0-0.bpo.9-mips64r6el-di crypto-modules-4.19.0-0.bpo.9-mips64r6el-di crypto-dm-modules-4.19.0-0.bpo.9-mips64r6el-di nbd-modules-4.19.0-0.bpo.9-mips64r6el-di squashfs-modules-4.19.0-0.bpo.9-mips64r6el-di zlib-modules-4.19.0-0.bpo.9-mips64r6el-di compress-modules-4.19.0-0.bpo.9-mips64r6el-di udf-modules-4.19.0-0.bpo.9-mips64r6el-di fuse-modules-4.19.0-0.bpo.9-mips64r6el-di linux-image-4.19.0-0.bpo.9-mips64r6el linux-headers-4.19.0-0.bpo.9-mips64r6el
 linux-image-4.19.0-0.bpo.9-mips64r6el-dbg linux-headers-4.19.0-0.bpo.9-all-mipsel linux-headers-4.19.0-0.bpo.9-all-mipsr6 kernel-image-4.19.0-0.bpo.9-mips32r6-di nic-shared-modules-4.19.0-0.bpo.9-mips32r6-di loop-modules-4.19.0-0.bpo.9-mips32r6-di btrfs-modules-4.19.0-0.bpo.9-mips32r6-di ext4-modules-4.19.0-0.bpo.9-mips32r6-di isofs-modules-4.19.0-0.bpo.9-mips32r6-di jfs-modules-4.19.0-0.bpo.9-mips32r6-di xfs-modules-4.19.0-0.bpo.9-mips32r6-di md-modules-4.19.0-0.bpo.9-mips32r6-di multipath-modules-4.19.0-0.bpo.9-mips32r6-di crc-modules-4.19.0-0.bpo.9-mips32r6-di crypto-modules-4.19.0-0.bpo.9-mips32r6-di crypto-dm-modules-4.19.0-0.bpo.9-mips32r6-di nbd-modules-4.19.0-0.bpo.9-mips32r6-di squashfs-modules-4.19.0-0.bpo.9-mips32r6-di zlib-modules-4.19.0-0.bpo.9-mips32r6-di compress-modules-4.19.0-0.bpo.9-mips32r6-di udf-modules-4.19.0-0.bpo.9-mips32r6-di fuse-modules-4.19.0-0.bpo.9-mips32r6-di linux-image-4.19.0-0.bpo.9-mips32r6 linux-headers-4.19.0-0.bpo.9-mips32r6
 linux-image-4.19.0-0.bpo.9-mips32r6-dbg linux-headers-4.19.0-0.bpo.9-all-mipsr6el kernel-image-4.19.0-0.bpo.9-mips32r6el-di nic-shared-modules-4.19.0-0.bpo.9-mips32r6el-di loop-modules-4.19.0-0.bpo.9-mips32r6el-di btrfs-modules-4.19.0-0.bpo.9-mips32r6el-di ext4-modules-4.19.0-0.bpo.9-mips32r6el-di isofs-modules-4.19.0-0.bpo.9-mips32r6el-di jfs-modules-4.19.0-0.bpo.9-mips32r6el-di xfs-modules-4.19.0-0.bpo.9-mips32r6el-di md-modules-4.19.0-0.bpo.9-mips32r6el-di multipath-modules-4.19.0-0.bpo.9-mips32r6el-di crc-modules-4.19.0-0.bpo.9-mips32r6el-di crypto-modules-4.19.0-0.bpo.9-mips32r6el-di crypto-dm-modules-4.19.0-0.bpo.9-mips32r6el-di nbd-modules-4.19.0-0.bpo.9-mips32r6el-di squashfs-modules-4.19.0-0.bpo.9-mips32r6el-di zlib-modules-4.19.0-0.bpo.9-mips32r6el-di compress-modules-4.19.0-0.bpo.9-mips32r6el-di udf-modules-4.19.0-0.bpo.9-mips32r6el-di fuse-modules-4.19.0-0.bpo.9-mips32r6el-di linux-image-4.19.0-0.bpo.9-mips32r6el linux-headers-4.19.0-0.bpo.9-mips32r6el
 linux-image-4.19.0-0.bpo.9-mips32r6el-dbg linux-headers-4.19.0-0.bpo.9-all-powerpc kernel-image-4.19.0-0.bpo.9-powerpc-di nic-modules-4.19.0-0.bpo.9-powerpc-di nic-wireless-modules-4.19.0-0.bpo.9-powerpc-di nic-shared-modules-4.19.0-0.bpo.9-powerpc-di serial-modules-4.19.0-0.bpo.9-powerpc-di usb-serial-modules-4.19.0-0.bpo.9-powerpc-di ppp-modules-4.19.0-0.bpo.9-powerpc-di pata-modules-4.19.0-0.bpo.9-powerpc-di cdrom-core-modules-4.19.0-0.bpo.9-powerpc-di firewire-core-modules-4.19.0-0.bpo.9-powerpc-di scsi-core-modules-4.19.0-0.bpo.9-powerpc-di scsi-modules-4.19.0-0.bpo.9-powerpc-di scsi-nic-modules-4.19.0-0.bpo.9-powerpc-di loop-modules-4.19.0-0.bpo.9-powerpc-di btrfs-modules-4.19.0-0.bpo.9-powerpc-di ext4-modules-4.19.0-0.bpo.9-powerpc-di isofs-modules-4.19.0-0.bpo.9-powerpc-di jfs-modules-4.19.0-0.bpo.9-powerpc-di xfs-modules-4.19.0-0.bpo.9-powerpc-di fat-modules-4.19.0-0.bpo.9-powerpc-di hfs-modules-4.19.0-0.bpo.9-powerpc-di
 affs-modules-4.19.0-0.bpo.9-powerpc-di md-modules-4.19.0-0.bpo.9-powerpc-di multipath-modules-4.19.0-0.bpo.9-powerpc-di usb-modules-4.19.0-0.bpo.9-powerpc-di usb-storage-modules-4.19.0-0.bpo.9-powerpc-di pcmcia-storage-modules-4.19.0-0.bpo.9-powerpc-di fb-modules-4.19.0-0.bpo.9-powerpc-di input-modules-4.19.0-0.bpo.9-powerpc-di event-modules-4.19.0-0.bpo.9-powerpc-di mouse-modules-4.19.0-0.bpo.9-powerpc-di nic-pcmcia-modules-4.19.0-0.bpo.9-powerpc-di pcmcia-modules-4.19.0-0.bpo.9-powerpc-di nic-usb-modules-4.19.0-0.bpo.9-powerpc-di sata-modules-4.19.0-0.bpo.9-powerpc-di crc-modules-4.19.0-0.bpo.9-powerpc-di crypto-modules-4.19.0-0.bpo.9-powerpc-di crypto-dm-modules-4.19.0-0.bpo.9-powerpc-di ata-modules-4.19.0-0.bpo.9-powerpc-di mmc-core-modules-4.19.0-0.bpo.9-powerpc-di nbd-modules-4.19.0-0.bpo.9-powerpc-di squashfs-modules-4.19.0-0.bpo.9-powerpc-di uinput-modules-4.19.0-0.bpo.9-powerpc-di zlib-modules-4.19.0-0.bpo.9-powerpc-di
 compress-modules-4.19.0-0.bpo.9-powerpc-di udf-modules-4.19.0-0.bpo.9-powerpc-di fuse-modules-4.19.0-0.bpo.9-powerpc-di kernel-image-4.19.0-0.bpo.9-powerpc64-di nic-modules-4.19.0-0.bpo.9-powerpc64-di nic-wireless-modules-4.19.0-0.bpo.9-powerpc64-di nic-shared-modules-4.19.0-0.bpo.9-powerpc64-di serial-modules-4.19.0-0.bpo.9-powerpc64-di usb-serial-modules-4.19.0-0.bpo.9-powerpc64-di ppp-modules-4.19.0-0.bpo.9-powerpc64-di pata-modules-4.19.0-0.bpo.9-powerpc64-di cdrom-core-modules-4.19.0-0.bpo.9-powerpc64-di firewire-core-modules-4.19.0-0.bpo.9-powerpc64-di scsi-core-modules-4.19.0-0.bpo.9-powerpc64-di scsi-modules-4.19.0-0.bpo.9-powerpc64-di scsi-nic-modules-4.19.0-0.bpo.9-powerpc64-di loop-modules-4.19.0-0.bpo.9-powerpc64-di btrfs-modules-4.19.0-0.bpo.9-powerpc64-di ext4-modules-4.19.0-0.bpo.9-powerpc64-di isofs-modules-4.19.0-0.bpo.9-powerpc64-di jfs-modules-4.19.0-0.bpo.9-powerpc64-di xfs-modules-4.19.0-0.bpo.9-powerpc64-di
 fat-modules-4.19.0-0.bpo.9-powerpc64-di hfs-modules-4.19.0-0.bpo.9-powerpc64-di affs-modules-4.19.0-0.bpo.9-powerpc64-di md-modules-4.19.0-0.bpo.9-powerpc64-di multipath-modules-4.19.0-0.bpo.9-powerpc64-di usb-modules-4.19.0-0.bpo.9-powerpc64-di usb-storage-modules-4.19.0-0.bpo.9-powerpc64-di pcmcia-storage-modules-4.19.0-0.bpo.9-powerpc64-di fb-modules-4.19.0-0.bpo.9-powerpc64-di input-modules-4.19.0-0.bpo.9-powerpc64-di event-modules-4.19.0-0.bpo.9-powerpc64-di mouse-modules-4.19.0-0.bpo.9-powerpc64-di nic-pcmcia-modules-4.19.0-0.bpo.9-powerpc64-di pcmcia-modules-4.19.0-0.bpo.9-powerpc64-di nic-usb-modules-4.19.0-0.bpo.9-powerpc64-di sata-modules-4.19.0-0.bpo.9-powerpc64-di i2c-modules-4.19.0-0.bpo.9-powerpc64-di crc-modules-4.19.0-0.bpo.9-powerpc64-di crypto-modules-4.19.0-0.bpo.9-powerpc64-di crypto-dm-modules-4.19.0-0.bpo.9-powerpc64-di ata-modules-4.19.0-0.bpo.9-powerpc64-di mmc-core-modules-4.19.0-0.bpo.9-powerpc64-di nbd-modules-4.19.0-0.bpo.9-powerpc64-di
 squashfs-modules-4.19.0-0.bpo.9-powerpc64-di uinput-modules-4.19.0-0.bpo.9-powerpc64-di compress-modules-4.19.0-0.bpo.9-powerpc64-di udf-modules-4.19.0-0.bpo.9-powerpc64-di fuse-modules-4.19.0-0.bpo.9-powerpc64-di mtd-core-modules-4.19.0-0.bpo.9-powerpc64-di hypervisor-modules-4.19.0-0.bpo.9-powerpc64-di fancontrol-modules-4.19.0-0.bpo.9-powerpc64-di linux-image-4.19.0-0.bpo.9-powerpc linux-headers-4.19.0-0.bpo.9-powerpc linux-image-4.19.0-0.bpo.9-powerpc-dbg linux-image-4.19.0-0.bpo.9-powerpc-smp linux-headers-4.19.0-0.bpo.9-powerpc-smp linux-image-4.19.0-0.bpo.9-powerpc-smp-dbg linux-image-4.19.0-0.bpo.9-powerpc64 linux-headers-4.19.0-0.bpo.9-powerpc64 linux-image-4.19.0-0.bpo.9-powerpc64-dbg linux-headers-4.19.0-0.bpo.9-all-powerpcspe linux-image-4.19.0-0.bpo.9-powerpcspe linux-headers-4.19.0-0.bpo.9-powerpcspe linux-image-4.19.0-0.bpo.9-powerpcspe-dbg linux-headers-4.19.0-0.bpo.9-all-ppc64 linux-headers-4.19.0-0.bpo.9-all-ppc64el
 kernel-image-4.19.0-0.bpo.9-powerpc64le-di nic-modules-4.19.0-0.bpo.9-powerpc64le-di nic-wireless-modules-4.19.0-0.bpo.9-powerpc64le-di nic-shared-modules-4.19.0-0.bpo.9-powerpc64le-di serial-modules-4.19.0-0.bpo.9-powerpc64le-di usb-serial-modules-4.19.0-0.bpo.9-powerpc64le-di ppp-modules-4.19.0-0.bpo.9-powerpc64le-di cdrom-core-modules-4.19.0-0.bpo.9-powerpc64le-di firewire-core-modules-4.19.0-0.bpo.9-powerpc64le-di scsi-core-modules-4.19.0-0.bpo.9-powerpc64le-di scsi-modules-4.19.0-0.bpo.9-powerpc64le-di scsi-nic-modules-4.19.0-0.bpo.9-powerpc64le-di loop-modules-4.19.0-0.bpo.9-powerpc64le-di btrfs-modules-4.19.0-0.bpo.9-powerpc64le-di ext4-modules-4.19.0-0.bpo.9-powerpc64le-di isofs-modules-4.19.0-0.bpo.9-powerpc64le-di jfs-modules-4.19.0-0.bpo.9-powerpc64le-di xfs-modules-4.19.0-0.bpo.9-powerpc64le-di fat-modules-4.19.0-0.bpo.9-powerpc64le-di md-modules-4.19.0-0.bpo.9-powerpc64le-di multipath-modules-4.19.0-0.bpo.9-powerpc64le-di
 usb-modules-4.19.0-0.bpo.9-powerpc64le-di usb-storage-modules-4.19.0-0.bpo.9-powerpc64le-di fb-modules-4.19.0-0.bpo.9-powerpc64le-di input-modules-4.19.0-0.bpo.9-powerpc64le-di event-modules-4.19.0-0.bpo.9-powerpc64le-di mouse-modules-4.19.0-0.bpo.9-powerpc64le-di nic-usb-modules-4.19.0-0.bpo.9-powerpc64le-di sata-modules-4.19.0-0.bpo.9-powerpc64le-di i2c-modules-4.19.0-0.bpo.9-powerpc64le-di crc-modules-4.19.0-0.bpo.9-powerpc64le-di crypto-modules-4.19.0-0.bpo.9-powerpc64le-di crypto-dm-modules-4.19.0-0.bpo.9-powerpc64le-di ata-modules-4.19.0-0.bpo.9-powerpc64le-di nbd-modules-4.19.0-0.bpo.9-powerpc64le-di squashfs-modules-4.19.0-0.bpo.9-powerpc64le-di uinput-modules-4.19.0-0.bpo.9-powerpc64le-di compress-modules-4.19.0-0.bpo.9-powerpc64le-di udf-modules-4.19.0-0.bpo.9-powerpc64le-di fuse-modules-4.19.0-0.bpo.9-powerpc64le-di mtd-core-modules-4.19.0-0.bpo.9-powerpc64le-di hypervisor-modules-4.19.0-0.bpo.9-powerpc64le-di
 fancontrol-modules-4.19.0-0.bpo.9-powerpc64le-di linux-image-4.19.0-0.bpo.9-powerpc64le linux-headers-4.19.0-0.bpo.9-powerpc64le linux-image-4.19.0-0.bpo.9-powerpc64le-dbg linux-headers-4.19.0-0.bpo.9-all-riscv64 kernel-image-4.19.0-0.bpo.9-riscv64-di nic-modules-4.19.0-0.bpo.9-riscv64-di nic-wireless-modules-4.19.0-0.bpo.9-riscv64-di nic-shared-modules-4.19.0-0.bpo.9-riscv64-di usb-serial-modules-4.19.0-0.bpo.9-riscv64-di ppp-modules-4.19.0-0.bpo.9-riscv64-di pata-modules-4.19.0-0.bpo.9-riscv64-di cdrom-core-modules-4.19.0-0.bpo.9-riscv64-di scsi-core-modules-4.19.0-0.bpo.9-riscv64-di scsi-modules-4.19.0-0.bpo.9-riscv64-di scsi-nic-modules-4.19.0-0.bpo.9-riscv64-di loop-modules-4.19.0-0.bpo.9-riscv64-di btrfs-modules-4.19.0-0.bpo.9-riscv64-di ext4-modules-4.19.0-0.bpo.9-riscv64-di isofs-modules-4.19.0-0.bpo.9-riscv64-di jfs-modules-4.19.0-0.bpo.9-riscv64-di fat-modules-4.19.0-0.bpo.9-riscv64-di md-modules-4.19.0-0.bpo.9-riscv64-di
 multipath-modules-4.19.0-0.bpo.9-riscv64-di usb-modules-4.19.0-0.bpo.9-riscv64-di usb-storage-modules-4.19.0-0.bpo.9-riscv64-di fb-modules-4.19.0-0.bpo.9-riscv64-di input-modules-4.19.0-0.bpo.9-riscv64-di event-modules-4.19.0-0.bpo.9-riscv64-di nic-usb-modules-4.19.0-0.bpo.9-riscv64-di sata-modules-4.19.0-0.bpo.9-riscv64-di i2c-modules-4.19.0-0.bpo.9-riscv64-di crc-modules-4.19.0-0.bpo.9-riscv64-di crypto-modules-4.19.0-0.bpo.9-riscv64-di crypto-dm-modules-4.19.0-0.bpo.9-riscv64-di ata-modules-4.19.0-0.bpo.9-riscv64-di nbd-modules-4.19.0-0.bpo.9-riscv64-di squashfs-modules-4.19.0-0.bpo.9-riscv64-di zlib-modules-4.19.0-0.bpo.9-riscv64-di compress-modules-4.19.0-0.bpo.9-riscv64-di udf-modules-4.19.0-0.bpo.9-riscv64-di fuse-modules-4.19.0-0.bpo.9-riscv64-di mtd-modules-4.19.0-0.bpo.9-riscv64-di mtd-core-modules-4.19.0-0.bpo.9-riscv64-di linux-image-4.19.0-0.bpo.9-riscv64 linux-headers-4.19.0-0.bpo.9-riscv64 linux-image-4.19.0-0.bpo.9-riscv64-dbg
 linux-headers-4.19.0-0.bpo.9-all-s390x kernel-image-4.19.0-0.bpo.9-s390x-di nic-modules-4.19.0-0.bpo.9-s390x-di cdrom-core-modules-4.19.0-0.bpo.9-s390x-di scsi-core-modules-4.19.0-0.bpo.9-s390x-di scsi-modules-4.19.0-0.bpo.9-s390x-di loop-modules-4.19.0-0.bpo.9-s390x-di btrfs-modules-4.19.0-0.bpo.9-s390x-di ext4-modules-4.19.0-0.bpo.9-s390x-di isofs-modules-4.19.0-0.bpo.9-s390x-di xfs-modules-4.19.0-0.bpo.9-s390x-di fat-modules-4.19.0-0.bpo.9-s390x-di md-modules-4.19.0-0.bpo.9-s390x-di multipath-modules-4.19.0-0.bpo.9-s390x-di crc-modules-4.19.0-0.bpo.9-s390x-di crypto-modules-4.19.0-0.bpo.9-s390x-di crypto-dm-modules-4.19.0-0.bpo.9-s390x-di nbd-modules-4.19.0-0.bpo.9-s390x-di zlib-modules-4.19.0-0.bpo.9-s390x-di compress-modules-4.19.0-0.bpo.9-s390x-di udf-modules-4.19.0-0.bpo.9-s390x-di fuse-modules-4.19.0-0.bpo.9-s390x-di mtd-core-modules-4.19.0-0.bpo.9-s390x-di dasd-modules-4.19.0-0.bpo.9-s390x-di dasd-extra-modules-4.19.0-0.bpo.9-s390x-di
 linux-image-4.19.0-0.bpo.9-s390x linux-headers-4.19.0-0.bpo.9-s390x linux-image-4.19.0-0.bpo.9-s390x-dbg linux-headers-4.19.0-0.bpo.9-all-sh4 kernel-image-4.19.0-0.bpo.9-sh7751r-di nic-modules-4.19.0-0.bpo.9-sh7751r-di nic-shared-modules-4.19.0-0.bpo.9-sh7751r-di usb-serial-modules-4.19.0-0.bpo.9-sh7751r-di ppp-modules-4.19.0-0.bpo.9-sh7751r-di pata-modules-4.19.0-0.bpo.9-sh7751r-di cdrom-core-modules-4.19.0-0.bpo.9-sh7751r-di firewire-core-modules-4.19.0-0.bpo.9-sh7751r-di loop-modules-4.19.0-0.bpo.9-sh7751r-di btrfs-modules-4.19.0-0.bpo.9-sh7751r-di ext4-modules-4.19.0-0.bpo.9-sh7751r-di isofs-modules-4.19.0-0.bpo.9-sh7751r-di jfs-modules-4.19.0-0.bpo.9-sh7751r-di xfs-modules-4.19.0-0.bpo.9-sh7751r-di fat-modules-4.19.0-0.bpo.9-sh7751r-di minix-modules-4.19.0-0.bpo.9-sh7751r-di md-modules-4.19.0-0.bpo.9-sh7751r-di multipath-modules-4.19.0-0.bpo.9-sh7751r-di usb-storage-modules-4.19.0-0.bpo.9-sh7751r-di nic-usb-modules-4.19.0-0.bpo.9-sh7751r-di
 sata-modules-4.19.0-0.bpo.9-sh7751r-di i2c-modules-4.19.0-0.bpo.9-sh7751r-di crc-modules-4.19.0-0.bpo.9-sh7751r-di crypto-modules-4.19.0-0.bpo.9-sh7751r-di crypto-dm-modules-4.19.0-0.bpo.9-sh7751r-di nbd-modules-4.19.0-0.bpo.9-sh7751r-di squashfs-modules-4.19.0-0.bpo.9-sh7751r-di speakup-modules-4.19.0-0.bpo.9-sh7751r-di sound-modules-4.19.0-0.bpo.9-sh7751r-di zlib-modules-4.19.0-0.bpo.9-sh7751r-di compress-modules-4.19.0-0.bpo.9-sh7751r-di udf-modules-4.19.0-0.bpo.9-sh7751r-di fuse-modules-4.19.0-0.bpo.9-sh7751r-di kernel-image-4.19.0-0.bpo.9-sh7785lcr-di nic-modules-4.19.0-0.bpo.9-sh7785lcr-di nic-shared-modules-4.19.0-0.bpo.9-sh7785lcr-di usb-serial-modules-4.19.0-0.bpo.9-sh7785lcr-di ppp-modules-4.19.0-0.bpo.9-sh7785lcr-di pata-modules-4.19.0-0.bpo.9-sh7785lcr-di cdrom-core-modules-4.19.0-0.bpo.9-sh7785lcr-di firewire-core-modules-4.19.0-0.bpo.9-sh7785lcr-di loop-modules-4.19.0-0.bpo.9-sh7785lcr-di btrfs-modules-4.19.0-0.bpo.9-sh7785lcr-di
 ext4-modules-4.19.0-0.bpo.9-sh7785lcr-di isofs-modules-4.19.0-0.bpo.9-sh7785lcr-di jfs-modules-4.19.0-0.bpo.9-sh7785lcr-di xfs-modules-4.19.0-0.bpo.9-sh7785lcr-di fat-modules-4.19.0-0.bpo.9-sh7785lcr-di minix-modules-4.19.0-0.bpo.9-sh7785lcr-di md-modules-4.19.0-0.bpo.9-sh7785lcr-di multipath-modules-4.19.0-0.bpo.9-sh7785lcr-di nic-usb-modules-4.19.0-0.bpo.9-sh7785lcr-di sata-modules-4.19.0-0.bpo.9-sh7785lcr-di crc-modules-4.19.0-0.bpo.9-sh7785lcr-di crypto-modules-4.19.0-0.bpo.9-sh7785lcr-di crypto-dm-modules-4.19.0-0.bpo.9-sh7785lcr-di nbd-modules-4.19.0-0.bpo.9-sh7785lcr-di squashfs-modules-4.19.0-0.bpo.9-sh7785lcr-di speakup-modules-4.19.0-0.bpo.9-sh7785lcr-di sound-modules-4.19.0-0.bpo.9-sh7785lcr-di zlib-modules-4.19.0-0.bpo.9-sh7785lcr-di compress-modules-4.19.0-0.bpo.9-sh7785lcr-di udf-modules-4.19.0-0.bpo.9-sh7785lcr-di fuse-modules-4.19.0-0.bpo.9-sh7785lcr-di linux-image-4.19.0-0.bpo.9-sh7751r linux-headers-4.19.0-0.bpo.9-sh7751r
 linux-image-4.19.0-0.bpo.9-sh7751r-dbg linux-image-4.19.0-0.bpo.9-sh7785lcr linux-headers-4.19.0-0.bpo.9-sh7785lcr linux-image-4.19.0-0.bpo.9-sh7785lcr-dbg linux-headers-4.19.0-0.bpo.9-all-sparc64 kernel-image-4.19.0-0.bpo.9-sparc64-di nic-modules-4.19.0-0.bpo.9-sparc64-di nic-shared-modules-4.19.0-0.bpo.9-sparc64-di usb-serial-modules-4.19.0-0.bpo.9-sparc64-di ppp-modules-4.19.0-0.bpo.9-sparc64-di pata-modules-4.19.0-0.bpo.9-sparc64-di cdrom-core-modules-4.19.0-0.bpo.9-sparc64-di scsi-core-modules-4.19.0-0.bpo.9-sparc64-di scsi-modules-4.19.0-0.bpo.9-sparc64-di btrfs-modules-4.19.0-0.bpo.9-sparc64-di ext4-modules-4.19.0-0.bpo.9-sparc64-di isofs-modules-4.19.0-0.bpo.9-sparc64-di jfs-modules-4.19.0-0.bpo.9-sparc64-di ufs-modules-4.19.0-0.bpo.9-sparc64-di xfs-modules-4.19.0-0.bpo.9-sparc64-di fat-modules-4.19.0-0.bpo.9-sparc64-di md-modules-4.19.0-0.bpo.9-sparc64-di multipath-modules-4.19.0-0.bpo.9-sparc64-di usb-modules-4.19.0-0.bpo.9-sparc64-di
 usb-storage-modules-4.19.0-0.bpo.9-sparc64-di fb-modules-4.19.0-0.bpo.9-sparc64-di input-modules-4.19.0-0.bpo.9-sparc64-di nic-usb-modules-4.19.0-0.bpo.9-sparc64-di sata-modules-4.19.0-0.bpo.9-sparc64-di i2c-modules-4.19.0-0.bpo.9-sparc64-di crc-modules-4.19.0-0.bpo.9-sparc64-di crypto-modules-4.19.0-0.bpo.9-sparc64-di crypto-dm-modules-4.19.0-0.bpo.9-sparc64-di ata-modules-4.19.0-0.bpo.9-sparc64-di nbd-modules-4.19.0-0.bpo.9-sparc64-di squashfs-modules-4.19.0-0.bpo.9-sparc64-di zlib-modules-4.19.0-0.bpo.9-sparc64-di compress-modules-4.19.0-0.bpo.9-sparc64-di udf-modules-4.19.0-0.bpo.9-sparc64-di fuse-modules-4.19.0-0.bpo.9-sparc64-di linux-image-4.19.0-0.bpo.9-sparc64 linux-headers-4.19.0-0.bpo.9-sparc64 linux-image-4.19.0-0.bpo.9-sparc64-dbg linux-image-4.19.0-0.bpo.9-sparc64-smp linux-headers-4.19.0-0.bpo.9-sparc64-smp linux-image-4.19.0-0.bpo.9-sparc64-smp-dbg linux-compiler-gcc-6-arm linux-compiler-gcc-6-s390
 linux-compiler-gcc-6-x86
Architecture: source
Version: 4.19.118-2~bpo9+1
Distribution: stretch-backports
Urgency: high
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <benh@debian.org>
Description:
 acpi-modules-4.19.0-0.bpo.9-686-di - ACPI support modules (udeb)
 acpi-modules-4.19.0-0.bpo.9-686-pae-di - ACPI support modules (udeb)
 acpi-modules-4.19.0-0.bpo.9-amd64-di - ACPI support modules (udeb)
 affs-modules-4.19.0-0.bpo.9-4kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-4.19.0-0.bpo.9-5kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-4.19.0-0.bpo.9-loongson-3-di - Amiga filesystem support (udeb)
 affs-modules-4.19.0-0.bpo.9-m68k-di - Amiga filesystem support (udeb)
 affs-modules-4.19.0-0.bpo.9-octeon-di - Amiga filesystem support (udeb)
 affs-modules-4.19.0-0.bpo.9-powerpc-di - Amiga filesystem support (udeb)
 affs-modules-4.19.0-0.bpo.9-powerpc64-di - Amiga filesystem support (udeb)
 ata-modules-4.19.0-0.bpo.9-4kc-malta-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-5kc-malta-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-686-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-686-pae-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-alpha-generic-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-amd64-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-arm64-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-armmp-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-itanium-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-loongson-3-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-m68k-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-parisc-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-parisc64-smp-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-powerpc-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-powerpc64-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-powerpc64le-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-riscv64-di - ATA disk modules (udeb)
 ata-modules-4.19.0-0.bpo.9-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-4.19.0-0.bpo.9-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-5kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-686-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-alpha-generic-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-arm64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-armmp-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-loongson-3-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-m68k-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-marvell-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-mips32r6-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-mips32r6el-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-mips64r6-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-mips64r6el-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-octeon-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-parisc64-smp-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-powerpc64le-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-riscv64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-s390x-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.19.0-0.bpo.9-sparc64-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-5kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-686-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-alpha-generic-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-amd64-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-arm64-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-armmp-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-itanium-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-loongson-3-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-m68k-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-marvell-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-octeon-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-parisc-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-parisc64-smp-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-powerpc64le-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-riscv64-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-s390x-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-4.19.0-0.bpo.9-sparc64-di - CDROM support (udeb)
 compress-modules-4.19.0-0.bpo.9-4kc-malta-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-5kc-malta-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-686-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-686-pae-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-alpha-generic-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-amd64-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-arm64-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-armmp-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-itanium-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-loongson-3-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-m68k-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-marvell-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-mips32r6-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-mips32r6el-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-mips64r6-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-mips64r6el-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-octeon-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-parisc-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-parisc64-smp-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-powerpc-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-powerpc64-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-powerpc64le-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-riscv64-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-s390x-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-sh7751r-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-sh7785lcr-di - lzo modules (udeb)
 compress-modules-4.19.0-0.bpo.9-sparc64-di - lzo modules (udeb)
 crc-modules-4.19.0-0.bpo.9-4kc-malta-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-5kc-malta-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-686-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-686-pae-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-alpha-generic-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-amd64-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-arm64-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-armmp-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-itanium-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-loongson-3-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-m68k-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-marvell-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-mips32r6-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-mips32r6el-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-mips64r6-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-mips64r6el-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-octeon-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-parisc-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-parisc64-smp-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-powerpc-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-powerpc64-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-powerpc64le-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-riscv64-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-s390x-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-sh7751r-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-sh7785lcr-di - CRC modules (udeb)
 crc-modules-4.19.0-0.bpo.9-sparc64-di - CRC modules (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-4kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-5kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-686-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-686-pae-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-alpha-generic-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-amd64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-arm64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-armmp-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-itanium-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-loongson-3-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-marvell-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-mips32r6-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-mips32r6el-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-mips64r6-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-mips64r6el-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-octeon-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-parisc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-parisc64-smp-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-powerpc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-powerpc64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-powerpc64le-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-riscv64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-s390x-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-sh7751r-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-sh7785lcr-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.19.0-0.bpo.9-sparc64-di - devicemapper crypto module (udeb)
 crypto-modules-4.19.0-0.bpo.9-4kc-malta-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-5kc-malta-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-686-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-686-pae-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-alpha-generic-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-amd64-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-arm64-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-armmp-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-itanium-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-loongson-3-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-m68k-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-marvell-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-mips32r6-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-mips32r6el-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-mips64r6-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-mips64r6el-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-octeon-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-parisc-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-parisc64-smp-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-powerpc-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-powerpc64-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-powerpc64le-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-riscv64-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-s390x-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-sh7751r-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-sh7785lcr-di - crypto modules (udeb)
 crypto-modules-4.19.0-0.bpo.9-sparc64-di - crypto modules (udeb)
 dasd-extra-modules-4.19.0-0.bpo.9-s390x-di - optional dasd DIAG support (udeb)
 dasd-modules-4.19.0-0.bpo.9-s390x-di - dasd modules (udeb)
 efi-modules-4.19.0-0.bpo.9-686-di - EFI modules (udeb)
 efi-modules-4.19.0-0.bpo.9-686-pae-di - EFI modules (udeb)
 efi-modules-4.19.0-0.bpo.9-amd64-di - EFI modules (udeb)
 efi-modules-4.19.0-0.bpo.9-arm64-di - EFI modules (udeb)
 efi-modules-4.19.0-0.bpo.9-armmp-di - EFI modules (udeb)
 event-modules-4.19.0-0.bpo.9-4kc-malta-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-5kc-malta-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-686-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-686-pae-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-alpha-generic-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-amd64-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-arm64-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-armmp-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-itanium-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-loongson-3-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-marvell-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-octeon-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-parisc-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-parisc64-smp-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-powerpc-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-powerpc64-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-powerpc64le-di - Event support (udeb)
 event-modules-4.19.0-0.bpo.9-riscv64-di - Event support (udeb)
 ext4-modules-4.19.0-0.bpo.9-4kc-malta-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-5kc-malta-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-686-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-686-pae-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-alpha-generic-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-amd64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-arm64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-armmp-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-itanium-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-loongson-3-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-m68k-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-marvell-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-mips32r6-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-mips32r6el-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-mips64r6-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-mips64r6el-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-octeon-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-parisc-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-parisc64-smp-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-powerpc-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-powerpc64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-powerpc64le-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-riscv64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-s390x-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-sh7751r-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-sh7785lcr-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.19.0-0.bpo.9-sparc64-di - ext2/ext3/ext4 filesystem support (udeb)
 fancontrol-modules-4.19.0-0.bpo.9-powerpc64-di - Apple powermac fancontrol modules (udeb)
 fancontrol-modules-4.19.0-0.bpo.9-powerpc64le-di - Apple powermac fancontrol modules (udeb)
 fat-modules-4.19.0-0.bpo.9-4kc-malta-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-5kc-malta-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-686-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-686-pae-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-alpha-generic-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-amd64-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-arm64-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-armmp-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-itanium-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-loongson-3-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-m68k-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-marvell-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-octeon-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-parisc-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-parisc64-smp-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-powerpc-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-powerpc64-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-powerpc64le-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-riscv64-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-s390x-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-sh7751r-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-sh7785lcr-di - FAT filesystem support (udeb)
 fat-modules-4.19.0-0.bpo.9-sparc64-di - FAT filesystem support (udeb)
 fb-modules-4.19.0-0.bpo.9-4kc-malta-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-5kc-malta-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-686-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-686-pae-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-alpha-generic-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-amd64-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-arm64-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-armmp-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-itanium-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-loongson-3-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-marvell-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-parisc64-smp-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-powerpc-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-powerpc64-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-powerpc64le-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-riscv64-di - Frame buffer support (udeb)
 fb-modules-4.19.0-0.bpo.9-sparc64-di - Frame buffer support (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-686-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-686-pae-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-amd64-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-itanium-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-loongson-3-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-powerpc-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-powerpc64-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-powerpc64le-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-sh7751r-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.19.0-0.bpo.9-sh7785lcr-di - Core FireWire drivers (udeb)
 fuse-modules-4.19.0-0.bpo.9-4kc-malta-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-5kc-malta-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-686-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-686-pae-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-alpha-generic-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-amd64-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-arm64-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-armmp-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-itanium-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-loongson-3-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-m68k-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-marvell-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-mips32r6-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-mips32r6el-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-mips64r6-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-mips64r6el-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-octeon-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-parisc-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-parisc64-smp-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-powerpc-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-powerpc64-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-powerpc64le-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-riscv64-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-s390x-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-sh7751r-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-sh7785lcr-di - FUSE modules (udeb)
 fuse-modules-4.19.0-0.bpo.9-sparc64-di - FUSE modules (udeb)
 hfs-modules-4.19.0-0.bpo.9-4kc-malta-di - HFS filesystem support (udeb)
 hfs-modules-4.19.0-0.bpo.9-5kc-malta-di - HFS filesystem support (udeb)
 hfs-modules-4.19.0-0.bpo.9-loongson-3-di - HFS filesystem support (udeb)
 hfs-modules-4.19.0-0.bpo.9-m68k-di - HFS filesystem support (udeb)
 hfs-modules-4.19.0-0.bpo.9-octeon-di - HFS filesystem support (udeb)
 hfs-modules-4.19.0-0.bpo.9-powerpc-di - HFS filesystem support (udeb)
 hfs-modules-4.19.0-0.bpo.9-powerpc64-di - HFS filesystem support (udeb)
 hyperv-daemons - Support daemons for Linux running on Hyper-V
 hypervisor-modules-4.19.0-0.bpo.9-powerpc64-di - IBM 64bit hypervisor console modules (udeb)
 hypervisor-modules-4.19.0-0.bpo.9-powerpc64le-di - IBM 64bit hypervisor console modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-4kc-malta-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-5kc-malta-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-686-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-686-pae-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-alpha-generic-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-amd64-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-arm64-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-armmp-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-itanium-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-powerpc64-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-powerpc64le-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-riscv64-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-sh7751r-di - i2c support modules (udeb)
 i2c-modules-4.19.0-0.bpo.9-sparc64-di - i2c support modules (udeb)
 ide-core-modules-4.19.0-0.bpo.9-itanium-di - IDE support (udeb)
 ide-core-modules-4.19.0-0.bpo.9-m68k-di - IDE support (udeb)
 ide-modules-4.19.0-0.bpo.9-itanium-di - IDE drivers (udeb)
 ide-modules-4.19.0-0.bpo.9-m68k-di - IDE drivers (udeb)
 input-modules-4.19.0-0.bpo.9-4kc-malta-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-5kc-malta-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-686-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-686-pae-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-alpha-generic-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-amd64-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-arm64-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-armmp-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-itanium-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-loongson-3-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-marvell-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-octeon-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-parisc-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-parisc64-smp-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-powerpc-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-powerpc64-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-powerpc64le-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-riscv64-di - Input devices support (udeb)
 input-modules-4.19.0-0.bpo.9-sparc64-di - Input devices support (udeb)
 ipv6-modules-4.19.0-0.bpo.9-marvell-di - IPv6 driver (udeb)
 isofs-modules-4.19.0-0.bpo.9-4kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-5kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-686-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-686-pae-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-alpha-generic-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-amd64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-arm64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-armmp-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-itanium-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-loongson-3-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-m68k-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-marvell-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-mips32r6-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-mips32r6el-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-mips64r6-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-mips64r6el-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-octeon-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-parisc-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-parisc64-smp-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-powerpc-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-powerpc64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-powerpc64le-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-riscv64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-s390x-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-sh7751r-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-sh7785lcr-di - ISOFS filesystem support (udeb)
 isofs-modules-4.19.0-0.bpo.9-sparc64-di - ISOFS filesystem support (udeb)
 jffs2-modules-4.19.0-0.bpo.9-marvell-di - JFFS2 filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-4kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-5kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-686-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-686-pae-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-alpha-generic-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-amd64-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-arm64-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-armmp-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-itanium-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-loongson-3-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-marvell-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-mips32r6-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-mips32r6el-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-mips64r6-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-mips64r6el-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-octeon-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-parisc-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-parisc64-smp-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-powerpc-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-powerpc64-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-powerpc64le-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-riscv64-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-sh7751r-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-sh7785lcr-di - JFS filesystem support (udeb)
 jfs-modules-4.19.0-0.bpo.9-sparc64-di - JFS filesystem support (udeb)
 kernel-image-4.19.0-0.bpo.9-4kc-malta-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-5kc-malta-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-686-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-686-pae-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-alpha-generic-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-amd64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-arm64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-armmp-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-itanium-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-loongson-3-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-m68k-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-marvell-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-mips32r6-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-mips32r6el-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-mips64r6-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-mips64r6el-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-octeon-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-parisc-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-parisc64-smp-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-powerpc-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-powerpc64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-powerpc64le-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-riscv64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-s390x-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-sh7751r-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-sh7785lcr-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.19.0-0.bpo.9-sparc64-di - Linux kernel image and core modules for the Debian installer (udeb)
 leds-modules-4.19.0-0.bpo.9-arm64-di - LED modules (udeb)
 leds-modules-4.19.0-0.bpo.9-armmp-di - LED modules (udeb)
 leds-modules-4.19.0-0.bpo.9-marvell-di - LED modules (udeb)
 libbpf-dev - eBPF helper library (development files)
 libbpf4.19 - eBPF helper library (shared library)
 libcpupower-dev - CPU frequency and voltage scaling tools for Linux (development fi
 libcpupower1 - CPU frequency and voltage scaling tools for Linux (libraries)
 liblockdep-dev - Runtime locking correctness validator (development files)
 liblockdep4.19 - Runtime locking correctness validator (shared library)
 linux-bootwrapper-4.19.0-0.bpo.9 - Boot wrapper tools for Linux 4.19 on PowerPC
 linux-compiler-gcc-6-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-6-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-compiler-gcc-6-x86 - Compiler for Linux on x86 (meta-package)
 linux-config-4.19 - Debian kernel configurations for Linux 4.19
 linux-cpupower - CPU power management tools for Linux
 linux-doc-4.19 - Linux kernel specific documentation for version 4.19
 linux-headers-4.19.0-0.bpo.9-4kc-malta - Header files for Linux 4.19.0-0.bpo.9-4kc-malta
 linux-headers-4.19.0-0.bpo.9-5kc-malta - Header files for Linux 4.19.0-0.bpo.9-5kc-malta
 linux-headers-4.19.0-0.bpo.9-686 - Header files for Linux 4.19.0-0.bpo.9-686
 linux-headers-4.19.0-0.bpo.9-686-pae - Header files for Linux 4.19.0-0.bpo.9-686-pae
 linux-headers-4.19.0-0.bpo.9-all - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-alpha - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-amd64 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-arm64 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-armel - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-armhf - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-hppa - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-i386 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-ia64 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-m68k - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-mips - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-mips64 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-mips64el - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-mips64r6 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-mips64r6el - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-mipsel - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-mipsr6 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-mipsr6el - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-powerpc - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-powerpcspe - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-ppc64 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-ppc64el - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-riscv64 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-s390x - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-sh4 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-all-sparc64 - All header files for Linux 4.19 (meta-package)
 linux-headers-4.19.0-0.bpo.9-alpha-generic - Header files for Linux 4.19.0-0.bpo.9-alpha-generic
 linux-headers-4.19.0-0.bpo.9-alpha-smp - Header files for Linux 4.19.0-0.bpo.9-alpha-smp
 linux-headers-4.19.0-0.bpo.9-amd64 - Header files for Linux 4.19.0-0.bpo.9-amd64
 linux-headers-4.19.0-0.bpo.9-arm64 - Header files for Linux 4.19.0-0.bpo.9-arm64
 linux-headers-4.19.0-0.bpo.9-armmp - Header files for Linux 4.19.0-0.bpo.9-armmp
 linux-headers-4.19.0-0.bpo.9-armmp-lpae - Header files for Linux 4.19.0-0.bpo.9-armmp-lpae
 linux-headers-4.19.0-0.bpo.9-cloud-amd64 - Header files for Linux 4.19.0-0.bpo.9-cloud-amd64
 linux-headers-4.19.0-0.bpo.9-common - Common header files for Linux 4.19.0-0.bpo.9
 linux-headers-4.19.0-0.bpo.9-common-rt - Common header files for Linux 4.19.0-0.bpo.9-rt
 linux-headers-4.19.0-0.bpo.9-itanium - Header files for Linux 4.19.0-0.bpo.9-itanium
 linux-headers-4.19.0-0.bpo.9-loongson-3 - Header files for Linux 4.19.0-0.bpo.9-loongson-3
 linux-headers-4.19.0-0.bpo.9-m68k - Header files for Linux 4.19.0-0.bpo.9-m68k
 linux-headers-4.19.0-0.bpo.9-marvell - Header files for Linux 4.19.0-0.bpo.9-marvell
 linux-headers-4.19.0-0.bpo.9-mckinley - Header files for Linux 4.19.0-0.bpo.9-mckinley
 linux-headers-4.19.0-0.bpo.9-mips32r6 - Header files for Linux 4.19.0-0.bpo.9-mips32r6
 linux-headers-4.19.0-0.bpo.9-mips32r6el - Header files for Linux 4.19.0-0.bpo.9-mips32r6el
 linux-headers-4.19.0-0.bpo.9-mips64r6 - Header files for Linux 4.19.0-0.bpo.9-mips64r6
 linux-headers-4.19.0-0.bpo.9-mips64r6el - Header files for Linux 4.19.0-0.bpo.9-mips64r6el
 linux-headers-4.19.0-0.bpo.9-octeon - Header files for Linux 4.19.0-0.bpo.9-octeon
 linux-headers-4.19.0-0.bpo.9-parisc - Header files for Linux 4.19.0-0.bpo.9-parisc
 linux-headers-4.19.0-0.bpo.9-parisc-smp - Header files for Linux 4.19.0-0.bpo.9-parisc-smp
 linux-headers-4.19.0-0.bpo.9-parisc64-smp - Header files for Linux 4.19.0-0.bpo.9-parisc64-smp
 linux-headers-4.19.0-0.bpo.9-powerpc - Header files for Linux 4.19.0-0.bpo.9-powerpc
 linux-headers-4.19.0-0.bpo.9-powerpc-smp - Header files for Linux 4.19.0-0.bpo.9-powerpc-smp
 linux-headers-4.19.0-0.bpo.9-powerpc64 - Header files for Linux 4.19.0-0.bpo.9-powerpc64
 linux-headers-4.19.0-0.bpo.9-powerpc64le - Header files for Linux 4.19.0-0.bpo.9-powerpc64le
 linux-headers-4.19.0-0.bpo.9-powerpcspe - Header files for Linux 4.19.0-0.bpo.9-powerpcspe
 linux-headers-4.19.0-0.bpo.9-riscv64 - Header files for Linux 4.19.0-0.bpo.9-riscv64
 linux-headers-4.19.0-0.bpo.9-rpi - Header files for Linux 4.19.0-0.bpo.9-rpi
 linux-headers-4.19.0-0.bpo.9-rt-686-pae - Header files for Linux 4.19.0-0.bpo.9-rt-686-pae
 linux-headers-4.19.0-0.bpo.9-rt-amd64 - Header files for Linux 4.19.0-0.bpo.9-rt-amd64
 linux-headers-4.19.0-0.bpo.9-rt-arm64 - Header files for Linux 4.19.0-0.bpo.9-rt-arm64
 linux-headers-4.19.0-0.bpo.9-rt-armmp - Header files for Linux 4.19.0-0.bpo.9-rt-armmp
 linux-headers-4.19.0-0.bpo.9-s390x - Header files for Linux 4.19.0-0.bpo.9-s390x
 linux-headers-4.19.0-0.bpo.9-sh7751r - Header files for Linux 4.19.0-0.bpo.9-sh7751r
 linux-headers-4.19.0-0.bpo.9-sh7785lcr - Header files for Linux 4.19.0-0.bpo.9-sh7785lcr
 linux-headers-4.19.0-0.bpo.9-sparc64 - Header files for Linux 4.19.0-0.bpo.9-sparc64
 linux-headers-4.19.0-0.bpo.9-sparc64-smp - Header files for Linux 4.19.0-0.bpo.9-sparc64-smp
 linux-image-4.19.0-0.bpo.9-4kc-malta - Linux 4.19 for MIPS Malta
 linux-image-4.19.0-0.bpo.9-4kc-malta-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-4kc-malta
 linux-image-4.19.0-0.bpo.9-5kc-malta - Linux 4.19 for MIPS Malta (64-bit)
 linux-image-4.19.0-0.bpo.9-5kc-malta-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-5kc-malta
 linux-image-4.19.0-0.bpo.9-686-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-686
 linux-image-4.19.0-0.bpo.9-686-pae-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-686-pae
 linux-image-4.19.0-0.bpo.9-686-pae-unsigned - Linux 4.19 for modern PCs
 linux-image-4.19.0-0.bpo.9-686-unsigned - Linux 4.19 for older PCs
 linux-image-4.19.0-0.bpo.9-alpha-generic - Linux 4.19 for Alpha
 linux-image-4.19.0-0.bpo.9-alpha-generic-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-alpha-generic
 linux-image-4.19.0-0.bpo.9-alpha-smp - Linux 4.19 for Alpha SMP
 linux-image-4.19.0-0.bpo.9-alpha-smp-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-alpha-smp
 linux-image-4.19.0-0.bpo.9-amd64-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-amd64
 linux-image-4.19.0-0.bpo.9-amd64-unsigned - Linux 4.19 for 64-bit PCs
 linux-image-4.19.0-0.bpo.9-arm64-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-arm64
 linux-image-4.19.0-0.bpo.9-arm64-unsigned - Linux 4.19 for 64-bit ARMv8 machines
 linux-image-4.19.0-0.bpo.9-armmp - Linux 4.19 for ARMv7 multiplatform compatible SoCs
 linux-image-4.19.0-0.bpo.9-armmp-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-armmp
 linux-image-4.19.0-0.bpo.9-armmp-lpae - Linux 4.19 for ARMv7 multiplatform compatible SoCs supporting LPA
 linux-image-4.19.0-0.bpo.9-armmp-lpae-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-armmp-lpae
 linux-image-4.19.0-0.bpo.9-cloud-amd64-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-cloud-amd64
 linux-image-4.19.0-0.bpo.9-cloud-amd64-unsigned - Linux 4.19 for x86-64 cloud
 linux-image-4.19.0-0.bpo.9-itanium - Linux 4.19 for Itanium (Merced)
 linux-image-4.19.0-0.bpo.9-itanium-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-itanium
 linux-image-4.19.0-0.bpo.9-loongson-3 - Linux 4.19 for Loongson 3A/3B
 linux-image-4.19.0-0.bpo.9-loongson-3-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-loongson-3
 linux-image-4.19.0-0.bpo.9-m68k - Linux 4.19 for Motorola MC68020+ family
 linux-image-4.19.0-0.bpo.9-m68k-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-m68k
 linux-image-4.19.0-0.bpo.9-marvell - Linux 4.19 for Marvell Kirkwood/Orion
 linux-image-4.19.0-0.bpo.9-marvell-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-marvell
 linux-image-4.19.0-0.bpo.9-mckinley - Linux 4.19 for Itanium 2+
 linux-image-4.19.0-0.bpo.9-mckinley-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-mckinley
 linux-image-4.19.0-0.bpo.9-mips32r6 - Linux 4.19 for MIPS R6 (32 bit, big endian)
 linux-image-4.19.0-0.bpo.9-mips32r6-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-mips32r6
 linux-image-4.19.0-0.bpo.9-mips32r6el - Linux 4.19 for MIPS R6 (32 bit, little endian)
 linux-image-4.19.0-0.bpo.9-mips32r6el-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-mips32r6el
 linux-image-4.19.0-0.bpo.9-mips64r6 - Linux 4.19 for MIPS R6 (64 bit, big endian)
 linux-image-4.19.0-0.bpo.9-mips64r6-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-mips64r6
 linux-image-4.19.0-0.bpo.9-mips64r6el - Linux 4.19 for MIPS R6 (64 bit, little endian)
 linux-image-4.19.0-0.bpo.9-mips64r6el-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-mips64r6el
 linux-image-4.19.0-0.bpo.9-octeon - Linux 4.19 for Octeon
 linux-image-4.19.0-0.bpo.9-octeon-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-octeon
 linux-image-4.19.0-0.bpo.9-parisc - Linux 4.19 for 32-bit PA-RISC
 linux-image-4.19.0-0.bpo.9-parisc-smp - Linux 4.19 for multiprocessor 32-bit PA-RISC
 linux-image-4.19.0-0.bpo.9-parisc64-smp - Linux 4.19 for multiprocessor 64-bit PA-RISC
 linux-image-4.19.0-0.bpo.9-powerpc - Linux 4.19 for uniprocessor 32-bit PowerPC
 linux-image-4.19.0-0.bpo.9-powerpc-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-powerpc
 linux-image-4.19.0-0.bpo.9-powerpc-smp - Linux 4.19 for multiprocessor 32-bit PowerPC
 linux-image-4.19.0-0.bpo.9-powerpc-smp-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-powerpc-smp
 linux-image-4.19.0-0.bpo.9-powerpc64 - Linux 4.19 for 64-bit PowerPC
 linux-image-4.19.0-0.bpo.9-powerpc64-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-powerpc64
 linux-image-4.19.0-0.bpo.9-powerpc64le - Linux 4.19 for Little-endian 64-bit PowerPC
 linux-image-4.19.0-0.bpo.9-powerpc64le-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-powerpc64le
 linux-image-4.19.0-0.bpo.9-powerpcspe - Linux 4.19 for 32-bit PowerPC with SPE (instead of AltiVec) with
 linux-image-4.19.0-0.bpo.9-powerpcspe-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-powerpcspe
 linux-image-4.19.0-0.bpo.9-riscv64 - Linux 4.19 for 64-bit RISC-V platforms
 linux-image-4.19.0-0.bpo.9-riscv64-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-riscv64
 linux-image-4.19.0-0.bpo.9-rpi - Linux 4.19 for Raspberry Pi and Pi Zero
 linux-image-4.19.0-0.bpo.9-rpi-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-rpi
 linux-image-4.19.0-0.bpo.9-rt-686-pae-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-rt-686-pae
 linux-image-4.19.0-0.bpo.9-rt-686-pae-unsigned - Linux 4.19 for modern PCs, PREEMPT_RT
 linux-image-4.19.0-0.bpo.9-rt-amd64-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-rt-amd64
 linux-image-4.19.0-0.bpo.9-rt-amd64-unsigned - Linux 4.19 for 64-bit PCs, PREEMPT_RT
 linux-image-4.19.0-0.bpo.9-rt-arm64-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-rt-arm64
 linux-image-4.19.0-0.bpo.9-rt-arm64-unsigned - Linux 4.19 for 64-bit ARMv8 machines, PREEMPT_RT
 linux-image-4.19.0-0.bpo.9-rt-armmp - Linux 4.19 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT
 linux-image-4.19.0-0.bpo.9-rt-armmp-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-rt-armmp
 linux-image-4.19.0-0.bpo.9-s390x - Linux 4.19 for IBM zSeries
 linux-image-4.19.0-0.bpo.9-s390x-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-s390x
 linux-image-4.19.0-0.bpo.9-sh7751r - Linux 4.19 for sh7751r
 linux-image-4.19.0-0.bpo.9-sh7751r-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-sh7751r
 linux-image-4.19.0-0.bpo.9-sh7785lcr - Linux 4.19 for sh7785lcr
 linux-image-4.19.0-0.bpo.9-sh7785lcr-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-sh7785lcr
 linux-image-4.19.0-0.bpo.9-sparc64 - Linux 4.19 for uniprocessor 64-bit UltraSPARC
 linux-image-4.19.0-0.bpo.9-sparc64-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-sparc64
 linux-image-4.19.0-0.bpo.9-sparc64-smp - Linux 4.19 for multiprocessor 64-bit UltraSPARC
 linux-image-4.19.0-0.bpo.9-sparc64-smp-dbg - Debug symbols for linux-image-4.19.0-0.bpo.9-sparc64-smp
 linux-image-amd64-signed-template - Template for signed linux-image packages for amd64
 linux-image-arm64-signed-template - Template for signed linux-image packages for arm64
 linux-image-i386-signed-template - Template for signed linux-image packages for i386
 linux-kbuild-4.19 - Kbuild infrastructure for Linux 4.19
 linux-libc-dev - Linux support headers for userspace development
 linux-perf-4.19 - Performance analysis tools for Linux 4.19
 linux-source-4.19 - Linux kernel source for version 4.19 with Debian patches
 linux-support-4.19.0-0.bpo.9 - Support files for Linux 4.19
 lockdep    - Runtime locking correctness validator
 loop-modules-4.19.0-0.bpo.9-4kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-5kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-686-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-686-pae-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-alpha-generic-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-amd64-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-arm64-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-armmp-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-itanium-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-loongson-3-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-m68k-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-marvell-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-mips32r6-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-mips32r6el-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-mips64r6-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-mips64r6el-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-octeon-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-parisc-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-parisc64-smp-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-powerpc-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-powerpc64-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-powerpc64le-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-riscv64-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-s390x-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-sh7751r-di - Loopback filesystem support (udeb)
 loop-modules-4.19.0-0.bpo.9-sh7785lcr-di - Loopback filesystem support (udeb)
 md-modules-4.19.0-0.bpo.9-4kc-malta-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-5kc-malta-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-686-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-686-pae-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-alpha-generic-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-amd64-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-arm64-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-armmp-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-itanium-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-loongson-3-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-m68k-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-marvell-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-mips32r6-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-mips32r6el-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-mips64r6-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-mips64r6el-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-octeon-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-parisc-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-parisc64-smp-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-powerpc-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-powerpc64-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-powerpc64le-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-riscv64-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-s390x-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-sh7751r-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-sh7785lcr-di - RAID and LVM support (udeb)
 md-modules-4.19.0-0.bpo.9-sparc64-di - RAID and LVM support (udeb)
 minix-modules-4.19.0-0.bpo.9-4kc-malta-di - Minix filesystem support (udeb)
 minix-modules-4.19.0-0.bpo.9-5kc-malta-di - Minix filesystem support (udeb)
 minix-modules-4.19.0-0.bpo.9-loongson-3-di - Minix filesystem support (udeb)
 minix-modules-4.19.0-0.bpo.9-marvell-di - Minix filesystem support (udeb)
 minix-modules-4.19.0-0.bpo.9-octeon-di - Minix filesystem support (udeb)
 minix-modules-4.19.0-0.bpo.9-sh7751r-di - Minix filesystem support (udeb)
 minix-modules-4.19.0-0.bpo.9-sh7785lcr-di - Minix filesystem support (udeb)
 mmc-core-modules-4.19.0-0.bpo.9-4kc-malta-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.19.0-0.bpo.9-5kc-malta-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.19.0-0.bpo.9-686-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.19.0-0.bpo.9-686-pae-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.19.0-0.bpo.9-amd64-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.19.0-0.bpo.9-marvell-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.19.0-0.bpo.9-powerpc-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.19.0-0.bpo.9-powerpc64-di - MMC/SD/SDIO core modules (udeb)
 mmc-modules-4.19.0-0.bpo.9-4kc-malta-di - MMC/SD card modules (udeb)
 mmc-modules-4.19.0-0.bpo.9-5kc-malta-di - MMC/SD card modules (udeb)
 mmc-modules-4.19.0-0.bpo.9-686-di - MMC/SD card modules (udeb)
 mmc-modules-4.19.0-0.bpo.9-686-pae-di - MMC/SD card modules (udeb)
 mmc-modules-4.19.0-0.bpo.9-amd64-di - MMC/SD card modules (udeb)
 mmc-modules-4.19.0-0.bpo.9-arm64-di - MMC/SD card modules (udeb)
 mmc-modules-4.19.0-0.bpo.9-armmp-di - MMC/SD card modules (udeb)
 mmc-modules-4.19.0-0.bpo.9-marvell-di - MMC/SD card modules (udeb)
 mouse-modules-4.19.0-0.bpo.9-4kc-malta-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-5kc-malta-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-686-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-686-pae-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-alpha-generic-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-amd64-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-itanium-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-marvell-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-parisc-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-parisc64-smp-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-powerpc-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-powerpc64-di - Mouse support (udeb)
 mouse-modules-4.19.0-0.bpo.9-powerpc64le-di - Mouse support (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-4kc-malta-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-5kc-malta-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-686-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-686-pae-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-amd64-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-arm64-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-itanium-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-loongson-3-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-marvell-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-powerpc64-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-powerpc64le-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-riscv64-di - MTD core (udeb)
 mtd-core-modules-4.19.0-0.bpo.9-s390x-di - MTD core (udeb)
 mtd-modules-4.19.0-0.bpo.9-armmp-di - MTD driver modules (udeb)
 mtd-modules-4.19.0-0.bpo.9-marvell-di - MTD driver modules (udeb)
 mtd-modules-4.19.0-0.bpo.9-riscv64-di - MTD driver modules (udeb)
 multipath-modules-4.19.0-0.bpo.9-4kc-malta-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-5kc-malta-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-686-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-686-pae-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-alpha-generic-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-amd64-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-arm64-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-armmp-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-itanium-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-loongson-3-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-marvell-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-mips32r6-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-mips32r6el-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-mips64r6-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-mips64r6el-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-octeon-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-parisc-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-parisc64-smp-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-powerpc-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-powerpc64-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-powerpc64le-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-riscv64-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-s390x-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-sh7751r-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-sh7785lcr-di - Multipath support (udeb)
 multipath-modules-4.19.0-0.bpo.9-sparc64-di - Multipath support (udeb)
 nbd-modules-4.19.0-0.bpo.9-4kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-5kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-686-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-686-pae-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-alpha-generic-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-amd64-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-arm64-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-armmp-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-itanium-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-loongson-3-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-m68k-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-marvell-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-mips32r6-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-mips32r6el-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-mips64r6-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-mips64r6el-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-octeon-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-parisc-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-parisc64-smp-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-powerpc-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-powerpc64-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-powerpc64le-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-riscv64-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-s390x-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-sh7751r-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-sh7785lcr-di - Network Block Device modules (udeb)
 nbd-modules-4.19.0-0.bpo.9-sparc64-di - Network Block Device modules (udeb)
 nfs-modules-4.19.0-0.bpo.9-loongson-3-di - NFS filesystem support (udeb)
 nic-modules-4.19.0-0.bpo.9-4kc-malta-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-5kc-malta-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-686-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-686-pae-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-alpha-generic-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-amd64-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-arm64-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-armmp-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-itanium-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-loongson-3-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-m68k-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-marvell-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-octeon-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-parisc-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-parisc64-smp-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-powerpc-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-powerpc64-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-powerpc64le-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-riscv64-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-s390x-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-sh7751r-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-sh7785lcr-di - NIC drivers (udeb)
 nic-modules-4.19.0-0.bpo.9-sparc64-di - NIC drivers (udeb)
 nic-pcmcia-modules-4.19.0-0.bpo.9-686-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.19.0-0.bpo.9-686-pae-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.19.0-0.bpo.9-alpha-generic-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.19.0-0.bpo.9-amd64-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.19.0-0.bpo.9-powerpc-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.19.0-0.bpo.9-powerpc64-di - Common PCMCIA NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-4kc-malta-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-5kc-malta-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-686-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-686-pae-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-alpha-generic-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-amd64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-arm64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-armmp-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-itanium-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-loongson-3-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-m68k-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-marvell-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-mips32r6-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-mips32r6el-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-mips64r6-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-mips64r6el-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-octeon-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-parisc-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-parisc64-smp-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-powerpc-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-powerpc64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-powerpc64le-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-riscv64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-sh7751r-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-sh7785lcr-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.19.0-0.bpo.9-sparc64-di - Shared NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-4kc-malta-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-5kc-malta-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-686-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-686-pae-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-alpha-generic-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-amd64-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-arm64-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-armmp-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-itanium-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-loongson-3-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-marvell-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-octeon-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-parisc-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-parisc64-smp-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-powerpc-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-powerpc64-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-powerpc64le-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-riscv64-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-sh7751r-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-sh7785lcr-di - USB NIC drivers (udeb)
 nic-usb-modules-4.19.0-0.bpo.9-sparc64-di - USB NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-4kc-malta-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-5kc-malta-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-686-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-686-pae-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-alpha-generic-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-amd64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-arm64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-armmp-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-loongson-3-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-octeon-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-powerpc-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-powerpc64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-powerpc64le-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.19.0-0.bpo.9-riscv64-di - Wireless NIC drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-4kc-malta-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-5kc-malta-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-686-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-686-pae-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-alpha-generic-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-amd64-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-armmp-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-itanium-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-loongson-3-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-m68k-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-octeon-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-parisc-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-parisc64-smp-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-powerpc-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-powerpc64-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-riscv64-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-sh7751r-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-sh7785lcr-di - PATA drivers (udeb)
 pata-modules-4.19.0-0.bpo.9-sparc64-di - PATA drivers (udeb)
 pcmcia-modules-4.19.0-0.bpo.9-686-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.19.0-0.bpo.9-686-pae-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.19.0-0.bpo.9-alpha-generic-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.19.0-0.bpo.9-amd64-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.19.0-0.bpo.9-itanium-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.19.0-0.bpo.9-powerpc-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.19.0-0.bpo.9-powerpc64-di - Common PCMCIA drivers (udeb)
 pcmcia-storage-modules-4.19.0-0.bpo.9-686-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.19.0-0.bpo.9-686-pae-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.19.0-0.bpo.9-amd64-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.19.0-0.bpo.9-powerpc-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.19.0-0.bpo.9-powerpc64-di - PCMCIA storage drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-4kc-malta-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-5kc-malta-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-686-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-686-pae-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-alpha-generic-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-amd64-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-arm64-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-armmp-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-itanium-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-loongson-3-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-m68k-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-marvell-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-octeon-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-parisc-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-parisc64-smp-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-powerpc-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-powerpc64-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-powerpc64le-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-riscv64-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-sh7751r-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-sh7785lcr-di - PPP drivers (udeb)
 ppp-modules-4.19.0-0.bpo.9-sparc64-di - PPP drivers (udeb)
 rtc-modules-4.19.0-0.bpo.9-octeon-di - RTC modules (udeb)
 sata-modules-4.19.0-0.bpo.9-4kc-malta-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-5kc-malta-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-686-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-686-pae-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-alpha-generic-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-amd64-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-arm64-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-armmp-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-itanium-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-loongson-3-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-marvell-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-octeon-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-parisc-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-parisc64-smp-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-powerpc-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-powerpc64-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-powerpc64le-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-riscv64-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-sh7751r-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-sh7785lcr-di - SATA drivers (udeb)
 sata-modules-4.19.0-0.bpo.9-sparc64-di - SATA drivers (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-4kc-malta-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-5kc-malta-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-686-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-686-pae-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-alpha-generic-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-amd64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-arm64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-armmp-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-itanium-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-loongson-3-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-m68k-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-marvell-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-octeon-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-parisc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-parisc64-smp-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-powerpc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-powerpc64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-powerpc64le-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-riscv64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-s390x-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.19.0-0.bpo.9-sparc64-di - Core SCSI subsystem (udeb)
 scsi-modules-4.19.0-0.bpo.9-4kc-malta-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-5kc-malta-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-686-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-686-pae-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-alpha-generic-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-amd64-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-arm64-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-armmp-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-itanium-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-loongson-3-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-m68k-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-octeon-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-parisc-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-parisc64-smp-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-powerpc-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-powerpc64-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-powerpc64le-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-riscv64-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-s390x-di - SCSI drivers (udeb)
 scsi-modules-4.19.0-0.bpo.9-sparc64-di - SCSI drivers (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-4kc-malta-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-5kc-malta-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-686-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-686-pae-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-alpha-generic-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-amd64-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-arm64-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-armmp-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-itanium-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-loongson-3-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-octeon-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-powerpc-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-powerpc64-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-powerpc64le-di - SCSI drivers for converged NICs (udeb)
 scsi-nic-modules-4.19.0-0.bpo.9-riscv64-di - SCSI drivers for converged NICs (udeb)
 serial-modules-4.19.0-0.bpo.9-686-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-686-pae-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-alpha-generic-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-amd64-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-itanium-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-parisc-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-parisc64-smp-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-powerpc-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-powerpc64-di - Serial drivers (udeb)
 serial-modules-4.19.0-0.bpo.9-powerpc64le-di - Serial drivers (udeb)
 sn-modules-4.19.0-0.bpo.9-itanium-di - SN modules (udeb)
 sound-modules-4.19.0-0.bpo.9-4kc-malta-di - sound support (udeb)
 sound-modules-4.19.0-0.bpo.9-5kc-malta-di - sound support (udeb)
 sound-modules-4.19.0-0.bpo.9-686-di - sound support (udeb)
 sound-modules-4.19.0-0.bpo.9-686-pae-di - sound support (udeb)
 sound-modules-4.19.0-0.bpo.9-amd64-di - sound support (udeb)
 sound-modules-4.19.0-0.bpo.9-loongson-3-di - sound support (udeb)
 sound-modules-4.19.0-0.bpo.9-octeon-di - sound support (udeb)
 sound-modules-4.19.0-0.bpo.9-sh7751r-di - sound support (udeb)
 sound-modules-4.19.0-0.bpo.9-sh7785lcr-di - sound support (udeb)
 speakup-modules-4.19.0-0.bpo.9-686-di - speakup modules (udeb)
 speakup-modules-4.19.0-0.bpo.9-686-pae-di - speakup modules (udeb)
 speakup-modules-4.19.0-0.bpo.9-amd64-di - speakup modules (udeb)
 speakup-modules-4.19.0-0.bpo.9-loongson-3-di - speakup modules (udeb)
 speakup-modules-4.19.0-0.bpo.9-sh7751r-di - speakup modules (udeb)
 speakup-modules-4.19.0-0.bpo.9-sh7785lcr-di - speakup modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-4kc-malta-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-5kc-malta-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-686-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-686-pae-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-alpha-generic-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-amd64-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-arm64-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-armmp-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-itanium-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-loongson-3-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-m68k-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-marvell-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-mips32r6-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-mips32r6el-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-mips64r6-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-mips64r6el-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-octeon-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-parisc-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-parisc64-smp-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-powerpc-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-powerpc64-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-powerpc64le-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-riscv64-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-sh7751r-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-sh7785lcr-di - squashfs modules (udeb)
 squashfs-modules-4.19.0-0.bpo.9-sparc64-di - squashfs modules (udeb)
 srm-modules-4.19.0-0.bpo.9-alpha-generic-di - SRM modules (udeb)
 udf-modules-4.19.0-0.bpo.9-4kc-malta-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-5kc-malta-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-686-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-686-pae-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-amd64-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-arm64-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-armmp-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-itanium-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-loongson-3-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-m68k-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-marvell-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-mips32r6-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-mips32r6el-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-mips64r6-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-mips64r6el-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-octeon-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-powerpc-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-powerpc64-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-powerpc64le-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-riscv64-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-s390x-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-sh7751r-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-sh7785lcr-di - UDF modules (udeb)
 udf-modules-4.19.0-0.bpo.9-sparc64-di - UDF modules (udeb)
 ufs-modules-4.19.0-0.bpo.9-sparc64-di - UFS filesystem support (udeb)
 uinput-modules-4.19.0-0.bpo.9-686-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-686-pae-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-amd64-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-arm64-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-armmp-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-itanium-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-marvell-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-powerpc-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-powerpc64-di - uinput support (udeb)
 uinput-modules-4.19.0-0.bpo.9-powerpc64le-di - uinput support (udeb)
 usb-modules-4.19.0-0.bpo.9-4kc-malta-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-5kc-malta-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-686-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-686-pae-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-alpha-generic-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-amd64-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-arm64-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-armmp-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-itanium-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-loongson-3-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-marvell-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-octeon-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-parisc-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-parisc64-smp-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-powerpc-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-powerpc64-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-powerpc64le-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-riscv64-di - USB support (udeb)
 usb-modules-4.19.0-0.bpo.9-sparc64-di - USB support (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-4kc-malta-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-5kc-malta-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-686-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-686-pae-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-alpha-generic-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-amd64-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-arm64-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-armmp-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-itanium-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-loongson-3-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-marvell-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-octeon-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-parisc-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-parisc64-smp-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-powerpc-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-powerpc64-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-powerpc64le-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-riscv64-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-sh7751r-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-sh7785lcr-di - USB serial drivers (udeb)
 usb-serial-modules-4.19.0-0.bpo.9-sparc64-di - USB serial drivers (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-4kc-malta-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-5kc-malta-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-686-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-686-pae-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-alpha-generic-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-amd64-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-arm64-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-armmp-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-itanium-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-loongson-3-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-marvell-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-octeon-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-parisc-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-parisc64-smp-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-powerpc-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-powerpc64-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-powerpc64le-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-riscv64-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-sh7751r-di - USB storage support (udeb)
 usb-storage-modules-4.19.0-0.bpo.9-sparc64-di - USB storage support (udeb)
 usbip      - USB device sharing system over IP network
 xfs-modules-4.19.0-0.bpo.9-4kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-5kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-686-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-686-pae-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-alpha-generic-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-amd64-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-arm64-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-itanium-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-loongson-3-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-mips32r6-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-mips32r6el-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-mips64r6-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-mips64r6el-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-octeon-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-parisc-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-parisc64-smp-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-powerpc-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-powerpc64-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-powerpc64le-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-s390x-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-sh7751r-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-sh7785lcr-di - XFS filesystem support (udeb)
 xfs-modules-4.19.0-0.bpo.9-sparc64-di - XFS filesystem support (udeb)
 zlib-modules-4.19.0-0.bpo.9-4kc-malta-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-5kc-malta-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-alpha-generic-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-armmp-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-loongson-3-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-m68k-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-marvell-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-mips32r6-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-mips32r6el-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-mips64r6-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-mips64r6el-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-octeon-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-parisc-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-parisc64-smp-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-powerpc-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-riscv64-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-s390x-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-sh7751r-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-sh7785lcr-di - zlib modules (udeb)
 zlib-modules-4.19.0-0.bpo.9-sparc64-di - zlib modules (udeb)
Closes: 947021 951274 953017 955366
Changes:
 linux (4.19.118-2~bpo9+1) stretch-backports; urgency=medium
 .
   * Rebuild for stretch-backports:
     - Change ABI number to 0.bpo.9
 .
 linux (4.19.118-2) buster; urgency=medium
 .
   * Merge changes from 4.19.67-2+deb10u2 to include all security fixes from
     DSA 4667-1.
 .
 linux (4.19.118-1) buster; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.99
     - Revert "efi: Fix debugobjects warning on 'efi_rts_work'"
     - xfs: Sanity check flags of Q_XQUOTARM call
     - [x86] mfd: intel-lpss: Add default I2C device properties for Gemini Lake
     - SUNRPC: Fix svcauth_gss_proxy_init()
     - [powerpc*] pseries: Enable support for ibm,drc-info property
     - tipc: update mon's self addr when node addr generated
     - tipc: fix wrong timeout input for tipc_wait_for_cond()
     - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
     - [armhf] crypto: sun4i-ss - fix big endian issues
     - perf map: No need to adjust the long name of modules
     - ipmi: Fix memory leak in __ipmi_bmc_register (CVE-2019-19046)
     - ixgbe: don't clear IPsec sa counters on HW clearing
     - drm/virtio: fix bounds check in virtio_gpu_cmd_get_capset()
     - iio: fix position relative kernel version
     - apparmor: Fix network performance issue in aa_label_sk_perm
     - ALSA: hda: fix unused variable warning
     - apparmor: don't try to replace stale label in ptrace access check
     - firmware: coreboot: Let OF core populate platform device
     - bridge: br_arp_nd_proxy: set icmp6_router if neigh has NTF_ROUTER
     - [arm64] drm/hisilicon: hibmc: Don't overwrite fb helper surface depth
     - IB/rxe: replace kvfree with vfree
     - [amd64] IB/hfi1: Add mtu check for operational data VLs
     - genirq/debugfs: Reinstate full OF path for domain name
     - [arm64] usb: dwc3: add EXTCON dependency for qcom
     - cfg80211: regulatory: make initialization more robust
     - [x86] mei: replace POLL* with EPOLL* for write queues.
     - [arm64] drm/msm: fix unsigned comparison with less than zero
     - ALSA: usb-audio: update quirk for B&W PX to remove microphone
     - iwlwifi: nvm: get num of hw addresses from firmware
     - netfilter: nft_osf: usage from output path is not valid
     - [x86] pwm: lpss: Release runtime-pm reference from the driver's remove
       callback
     - [powerpc*] pseries/memory-hotplug: Fix return value type of
       find_aa_index
     - rtlwifi: rtl8821ae: replace _rtl8821ae_mrate_idx_to_arfr_id with generic
       version
     - netfilter: nf_flow_table: do not remove offload when other netns's
       interface is down
     - tipc: eliminate message disordering during binding table update
     - [arm64] net: socionext: Add dummy PHY register read in phy_write()
     - [arm64,armhf] drm/sun4i: hdmi: Fix double flag assignation
     - [arm64] net: hns3: add error handler for hns3_nic_init_vector_data()
     - pcrypt: use format specifier in kobject_add
     - [armhf] ASoC: sun8i-codec: add missing route for ADC
     - [arm64] pinctrl: meson-gxl: remove invalid GPIOX tsin_a pins
     - [armhf] bus: ti-sysc: Add mcasp optional clocks flag
     - exportfs: fix 'passing zero to ERR_PTR()' warning
     - net: always initialize pagedlen
     - net: phy: Fix not to call phy_resume() if PHY is not attached
     - [amd64] IB/hfi1: Correctly process FECN and BECN in packets
     - IB/rxe: Fix incorrect cache cleanup in error flow
     - ipv6: add missing tx timestamping on IPPROTO_RAW
     - [arm64] net: hns3: fix error handling int the hns3_get_vector_ring_chain
     - vxlan: changelink: Fix handling of default remotes
     - fork,memcg: fix crash in free_thread_stack on memcg charge fail
     - [armhf] clk: highbank: fix refcount leak in hb_clk_init()
     - [armhf] clk: ti: fix refcount leak in ti_dt_clocks_register()
     - [armhf] clk: socfpga: fix refcount leak
     - [armhf] clk: samsung: exynos4: fix refcount leak in exynos4_get_xom()
     - [armhf] clk: imx6q: fix refcount leak in imx6q_clocks_init()
     - [armhf] clk: imx6sx: fix refcount leak in imx6sx_clocks_init()
     - [armhf] clk: armada-370: fix refcount leak in a370_clk_init()
     - [armel] clk: kirkwood: fix refcount leak in kirkwood_clk_init()
     - [armhf] clk: armada-xp: fix refcount leak in axp_clk_init()
     - [armhf] clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init()
     - [armhf] clk: dove: fix refcount leak in dove_clk_init()
     - drm: Fix error handling in drm_legacy_addctx
     - [armhf] drm/etnaviv: fix some off by one bugs
     - drm/fb-helper: generic: Fix setup error path
     - fork, memcg: fix cached_stacks case
     - [amd64] IB/usnic: Fix out of bounds index check in query pkey
     - RDMA/ocrdma: Fix out of bounds index check in query pkey
     - RDMA/qedr: Fix out of bounds index check in query pkey
     - RDMA/iw_cxgb4: Fix the unchecked ep dereference
     - net: phy: micrel: set soft_reset callback to genphy_soft_reset for
       KSZ9031
     - [armhf] memory: tegra: Don't invoke Tegra30+ specific memory timing setup
       on Tegra20
     - [armhf] drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump()
     - kbuild: mark prepare0 as PHONY to fix external module build
     - crypto: tgr192 - fix unaligned memory access
     - [armhf] ASoC: imx-sgtl5000: put of nodes if finding codec fails
     - IB/iser: Pass the correct number of entries for dma mapped SGL
     - [arm64] net: hns3: fix wrong combined count returned by ethtool -l
     - IB/mlx5: Don't override existing ip_protocol
     - rtc: cmos: ignore bogus century byte
     - [i386] spi/topcliff_pch: Fix potential NULL dereference on allocation
       error
     - [arm64] net: hns3: fix bug of ethtool_ops.get_channels for VF
     - [armhf] clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it
     - iwlwifi: mvm: avoid possible access out of array.
     - net/mlx5: Take lock with IRQs disabled to avoid deadlock
     - ip_tunnel: Fix route fl4 init in ip_md_tunnel_xmit
     - iwlwifi: mvm: fix A-MPDU reference assignment
     - [armhf] bus: ti-sysc: Fix timer handling with drop pm_runtime_irq_safe()
     - [x86] tty: ipwireless: Fix potential NULL pointer dereference
     - driver: uio: fix possible memory leak in __uio_register_device
     - driver: uio: fix possible use-after-free in __uio_register_device
     - driver core: Fix DL_FLAG_AUTOREMOVE_SUPPLIER device link flag handling
     - driver core: Avoid careless re-use of existing device links
     - driver core: Do not resume suppliers under device_links_write_lock()
     - driver core: Fix handling of runtime PM flags in device_link_add()
     - driver core: Do not call rpm_put_suppliers() in pm_runtime_drop_link()
     - drm/xen-front: Fix mmap attributes for display buffers
     - iwlwifi: mvm: fix RSS config command
     - [mips*] rtc: ds1672: fix unintended sign extension
     - ath10k: fix dma unmap direction for management frames
     - net: phy: fixed_phy: Fix fixed_phy not checking GPIO
     - rtc: ds1307: rx8130: Fix alarm handling
     - net/smc: original socket family in inet_sock_diag
     - [arm64] rtc: pm8xxx: fix unintended sign extension
     - iw_cxgb4: use tos when importing the endpoint
     - iw_cxgb4: use tos when finding ipv6 routes
     - xsk: add missing smp_rmb() in xsk_mmap
     - [armhf] drm/etnaviv: potential NULL dereference
     - RDMA/mlx5: Fix memory leak in case we fail to add an IB device
     - driver core: Fix possible supplier PM-usage counter imbalance
     - [armhf] usb: phy: twl6030-usb: fix possible use-after-free on remove
     - block: don't use bio->bi_vcnt to figure out segment number
     - keys: Timestamp new keys
     - [armhf] net: dsa: b53: Fix default VLAN ID
     - [armhf] net: dsa: b53: Properly account for VLAN filtering
     - [armhf] net: dsa: b53: Do not program CPU port's PVID
     - mt76: usb: fix possible memory leak in mt76u_buf_free
     - vfio_pci: Enable memory accesses before calling pci_map_rom
     - mdio_bus: Fix PTR_ERR() usage after initialization to constant
     - [powerpc*] KVM: Release all hardware TCE tables attached to a group
     - [x86] staging: r8822be: check kzalloc return or bail
     - [arm*] dmaengine: mv_xor: Use correct device for DMA API
     - cdc-wdm: pass return value of recover_from_urb_loss
     - brcmfmac: create debugfs files for bus-specific layer
     - net/mlx5: Delete unused FPGA QPN variable
     - drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON
     - drm/nouveau/pmu: don't print reply values if exec is false
     - drm/nouveau: fix missing break in switch statement
     - driver core: Fix PM-runtime for links added during consumer probe
     - [arm64] ASoC: qcom: Fix of-node refcount unbalance in
       apq8016_sbc_parse_of()
     - [arm64,armhf] net: dsa: fix unintended change of bridge interface STP
       state
     - fs/nfs: Fix nfs_parse_devname to not modify it's argument
     - [x86] staging: rtlwifi: Use proper enum for return in
       halmac_parse_psd_data_88xx
     - [ppc64el] 64s: Fix logic when handling unknown CPU features
     - NFS: Fix a soft lockup in the delegation recovery code
     - perf: Copy parent's address filter offsets on clone
     - perf, pt, coresight: Fix address filters for vmas with non-zero offset
     - [armhf] clocksource/drivers/sun5i: Fail gracefully when clock rate is
       unavailable
     - [armhf] clocksource/drivers/exynos_mct: Fix error path in timer
       resources initialization
     - [x86] platform/x86: wmi: fix potential null pointer dereference
     - NFS/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount
     - ath10k: Fix length of wmi tlv command for protected mgmt frames
     - netfilter: nft_set_hash: fix lookups with fixed size hash on big endian
     - netfilter: nft_set_hash: bogus element self comparison from deactivation
       path
     - net: sched: act_csum: Fix csum calc for tagged packets
     - [arm*] hwrng: bcm2835 - fix probe as platform device
     - [amd64] iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm()
     - NFS: Add missing encode / decode sequence_maxsz to v4.2 operations
     - NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE()
     - [amd64] net: aquantia: fixed instack structure overflow
     - media: dvb/earth-pt1: fix wrong initialization for demod blocks
     - rbd: clear ->xferred on error from rbd_obj_issue_copyup()
     - PCI: Fix "try" semantics of bus and slot reset
     - scsi: megaraid_sas: reduce module load time
     - xen, cpu_hotplug: Prevent an out of bounds access
     - net/mlx5: Fix multiple updates of steering rules in parallel
     - net/mlx5e: IPoIB, Fix RX checksum statistics update
     - [arm64,armhf] soc: amlogic: gx-socinfo: Add mask for each SoC packages
     - media: ivtv: update *pos correctly in ivtv_read_pos()
     - media: cx18: update *pos correctly in cx18_read_pos()
     - [armhf] media: wl128x: Fix an error code in fm_download_firmware()
     - media: cx23885: check allocation return
     - jfs: fix bogus variable self-initialization
     - [armhf] dts: sun9i: optimus: Fix fixed-regulators
     - net: phy: don't clear BMCR in genphy_soft_reset
     - [armhf] OMAP2+: Fix potentially uninitialized return value for
       _setup_reset()
     - [arm64,armhf] net: dsa: Avoid null pointer when failing to connect to
       PHY
     - media: tw5864: Fix possible NULL pointer dereference in
       tw5864_handle_frame
     - [arm64,armhf] spi: tegra114: clear packed bit for unpacked mode
     - [arm64,armhf] spi: tegra114: fix for unpacked mode transfers
     - [arm64,armhf] spi: tegra114: terminate dma and reset on transfer timeout
     - [arm64,armhf] spi: tegra114: flush fifos
     - [arm64,armhf] spi: tegra114: configure dma burst size to fifo trig level
     - [armhf] bus: ti-sysc: Fix sysc_unprepare() when no clocks have been
       allocated
     - [arm*] spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios
     - drm/fb-helper: generic: Call drm_client_add() after setup is done
     - [arm64] vdso: don't leak kernel addresses
     - rtc: Fix timestamp value for RTC_TIMESTAMP_BEGIN_1900
     - bpf: Add missed newline in verifier verbose log
     - [x86] drm/vmwgfx: Remove set but not used variable 'restart'
     - scsi: qla2xxx: Unregister chrdev if module initialization fails
     - net/sched: cbs: fix port_rate miscalculation
     - ACPI: button: reinitialize button state upon resume
     - [arm64,armhf] firmware: arm_scmi: fix of_node leak in scmi_mailbox_check
     - rxrpc: Fix detection of out of order acks
     - scsi: target/core: Fix a race condition in the LUN lookup code
     - brcmfmac: fix leak of mypkt on error return path
     - [arm64] net: hns3: fix for vport->bw_limit overflow problem
     - [x86] hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses
     - perf/core: Fix the address filtering fix
     - [arm64,armhf] soc: amlogic: meson-gx-pwrc-vpu: Fix power on/off register
       bitmask
     - [x86] platform/x86: alienware-wmi: fix kfree on potentially
       uninitialized pointer
     - tipc: set sysctl_tipc_rmem and named_timeout right range
     - usb: typec: tcpm: Notify the tcpc to start connection-detection for SRPs
     - [arm64] net: hns3: fix loop condition of hns3_get_tx_timeo_queue_info()
     - 6lowpan: Off by one handling ->nexthdr
     - ALSA: usb-audio: Handle the error from
       snd_usb_mixer_apply_create_quirk()
     - afs: Fix AFS file locking to allow fine grained locks
     - afs: Further fix file locking
     - NFS: Don't interrupt file writeout due to fatal errors
     - scsi: qla2xxx: Fix a format specifier
     - scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd()
     - scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory
     - [ppc64el] KVM: PPC: Book3S HV: Fix lockdep warning when entering the
       guest
     - netfilter: nft_flow_offload: add entry to flowtable after confirmation
     - packet: in recvmsg msg_name return at least sizeof sockaddr_ll
     - ASoC: fix valid stream condition
     - [arm*] dwc2: gadget: Fix completed transfer size calculation in DDMA
     - IB/mlx5: Add missing XRC options to QP optional params mask
     - RDMA/rxe: Consider skb reserve space based on netdev of GID
     - [amd64] iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU
     - [arm64] dmaengine: tegra210-adma: restore channel status
     - mmc: core: fix possible use after free of host
     - ath10k: Fix encoding for protected management frames
     - afs: Fix the afs.cell and afs.volume xattr handlers
     - l2tp: Fix possible NULL pointer dereference
     - [x86] platform/x86: alienware-wmi: printing the wrong error code
     - netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule
     - [arm64,armhf] pwm: meson: Consider 128 a valid pre-divider
     - [arm64,armhf] pwm: meson: Don't disable PWM when setting duty repeatedly
     - nfp: bpf: fix static check error through tightening shift amount
       adjustment
     - netfilter: nf_tables: correct NFT_LOGLEVEL_MAX value
     - [arm*] thermal: cpu_cooling: Actually trace CPU load in
       thermal_power_cpu_get_power
     - EDAC/mc: Fix edac_mc_find() in case no device is found
     - afs: Fix key leak in afs_release() and afs_evict_inode()
     - afs: Don't invalidate callback if AFS_VNODE_DIR_VALID not set
     - afs: Fix lock-wait/callback-break double locking
     - afs: Fix double inc of vnode->cb_break
     - [armhf] dts: sun8i-h3: Fix wifi in Beelink X2 DT
     - [arm64] clk: meson: gxbb: no spread spectrum on mpll0
     - [arm64] clk: meson: axg: spread spectrum is on mpll2
     - [arm64] dmaengine: tegra210-adma: Fix crash during probe
     - [arm64] dts: meson: libretech-cc: set eMMC as removable
     - RDMA/qedr: Fix incorrect device rate.
     - [x86] crypto: ccp - fix AES CFB error exposed by new test vectors
     - [x86] crypto: ccp - Fix 3DES complaint from ccp-crypto module
     - iommu: Add missing new line for dma type
     - iommu: Use right function to get group for device
     - signal/cifs: Fix cifs_put_tcp_session to call send_sig instead of
       force_sig
     - inet: frags: call inet_frags_fini() after unregister_pernet_subsys()
     - [arm64] net: hns3: fix a memory leak issue for
       hclge_map_unmap_ring_to_vf_vector
     - [x86] netvsc: unshare skb in VF rx handler
     - net: core: support XDP generic on stacked devices.
     - RDMA/uverbs: check for allocation failure in uapi_add_elm()
     - net: don't clear sock->sk early to avoid trouble in strparser
     - [arm64] phy: qcom-qusb2: fix missing assignment of ret when calling
       clk_prepare_enable
     - [arm64] clk: sunxi-ng: sun50i-h6-r: Fix incorrect W1 clock gate register
     - media: vivid: fix incorrect assignment operation when setting video mode
     - [arm64] crypto: inside-secure - fix zeroing of the request in
       ahash_exit_inv
     - [arm64] crypto: inside-secure - fix queued len computation
     - mpls: fix warning with multi-label encap
     - [arm64] dts: meson-gxm-khadas-vim2: fix gpio-keys-polled node
     - [arm64] dts: meson-gxm-khadas-vim2: fix Bluetooth support
     - [amd64] iommu/vt-d: Duplicate iommu_resv_region objects per device list
     - qed: iWARP - Use READ_ONCE and smp_store_release to access ep->state
     - qed: iWARP - fix uninitialized callback
     - [powerpc*] cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild
     - [powerpc*] pseries/mobility: rebuild cacheinfo hierarchy post-migration
     - bpf: fix the check that forwarding is enabled in bpf_ipv6_fib_lookup
     - [amd64] IB/hfi1: Handle port down properly in pio
     - [arm64] drm/msm/mdp5: Fix mdp5_cfg_init error return
     - net: netem: fix backlog accounting for corrupted GSO frames
     - net/udp_gso: Allow TX timestamp with UDP GSO
     - [s390x] net/af_iucv: build proper skbs for HiperTransport
     - [s390x] net/af_iucv: always register net_device notifier
     - [armhf] ASoC: ti: davinci-mcasp: Fix slot mask settings when using
       multiple AXRs
     - rtc: pcf8563: Fix interrupt trigger method
     - rtc: pcf8563: Clear event flags and disable interrupts before requesting
       irq
     - net/sched: cbs: Fix error path of cbs_module_init
     - [arm64] drm/msm/a3xx: remove TPL1 regs from snapshot
     - ip6_fib: Don't discard nodes with valid routing information in
       fib6_locate_1()
     - perf/ioctl: Add check for the sample_period value
     - [x86] dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width"
     - tools: bpftool: use correct argument in cgroup errors
     - fork,memcg: alloc_thread_stack_node needs to set tsk->stack
     - bnxt_en: Fix ethtool selftest crash under error conditions.
     - bnxt_en: Suppress error messages when querying DSCP DCB capabilities.
     - [amd64] iommu: Make iommu_disable safer
     - [x86] mfd: intel-lpss: Release IDA resources
     - rxrpc: Fix uninitialized error code in rxrpc_send_data_packet()
     - xprtrdma: Fix use-after-free in rpcrdma_post_recvs
     - PM: ACPI/PCI: Resume all devices during hibernation
     - ACPI: PM: Simplify and fix PM domain hibernation callbacks
     - ACPI: PM: Introduce "poweroff" callbacks for ACPI PM domain and LPSS
     - devres: allow const resource arguments
     - [arm64] RDMA/hns: Fixs hw access invalid dma memory error
     - ceph: fix "ceph.dir.rctime" vxattr value
     - xdp: fix possible cq entry leak
     - scsi: libfc: fix null pointer dereference on a null lport
     - xfrm interface: ifname may be wrong in logs
     - [armhf] clk: sunxi-ng: v3s: add the missing PLL_DDR1
     - PM: sleep: Fix possible overflow in pm_system_cancel_wakeup()
     - libertas_tf: Use correct channel range in lbtf_geo_init
     - qed: reduce maximum stack frame size
     - usb: host: xhci-hub: fix extra endianness conversion
     - [x86] crypto: ccp - Reduce maximum stack usage
     - tipc: reduce risk of wakeup queue starvation
     - net/mlx5: Fix mlx5_ifc_query_lag_out_bits
     - cifs: fix rmmod regression in cifs.ko caused by force_sig changes
     - net: fix bpf_xdp_adjust_head regression for generic-XDP
     - cxgb4: smt: Add lock for atomic_dec_and_test
     - ext4: set error return correctly when ext4_htree_store_dirent fails
     - [arm64] RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08
       driver
     - [arm64] RDMA/hns: bugfix for slab-out-of-bounds when loading hip08
       driver
     - net/rds: Add a few missing rds_stat_names entries
     - tools: bpftool: fix arguments for p_err() in do_event_pipe()
     - tools: bpftool: fix format strings and arguments for jsonw_printf()
     - bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails
     - signal: Allow cifs and drbd to receive their terminating signals
     - [ppc64el] 64s/radix: Fix memory hot-unplug page table split
     - [x86] dmaengine: dw: platform: Switch to acpi_dma_controller_register()
     - mac80211: minstrel_ht: fix per-group max throughput rate initialization
     - i40e: reduce stack usage in i40e_set_fc
     - [armhf] 8896/1: VDSO: Don't leak kernel addresses
     - [mips*] avoid explicit UB in assignment of mips_io_port_base
     - media: em28xx: Fix exception handling in em28xx_alloc_urbs()
     - ahci: Do not export local variable ahci_em_messages
     - rxrpc: Fix lack of conn cleanup when local endpoint is cleaned up
     - Partially revert "kfifo: fix kfifo_alloc() and kfifo_init()"
     - hwmon: (lm75) Fix write operations for negative temperatures
     - net/sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate
     - power: supply: Init device wakeup after device_add()
     - [x86] perf: Fix the dependency of the x86 insn decoder selftest
     - irqdomain: Add the missing assignment of domain->fwnode for named fwnode
     - bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA
     - bcache: Fix an error code in bch_dump_read()
     - netfilter: ctnetlink: honor IPS_OFFLOAD flag
     - [arm64] wcn36xx: use dynamic allocation for large variables
     - xsk: avoid store-tearing when assigning queues
     - xsk: avoid store-tearing when assigning umem
     - led: triggers: Fix dereferencing of null pointer
     - [arm64] net: hns3: fix error VF index when setting VLAN offload
     - rtlwifi: Fix file release memory leak
     - f2fs: fix wrong error injection path in inc_valid_block_count()
     - f2fs: fix error path of f2fs_convert_inline_page()
     - [x86] scsi: fnic: fix msix interrupt allocation
     - Btrfs: fix hang when loading existing inode cache off disk
     - Btrfs: fix inode cache waiters hanging on failure to start caching
       thread
     - Btrfs: fix inode cache waiters hanging on path allocation failure
     - btrfs: use correct count in btrfs_file_write_iter()
     - ixgbe: sync the first fragment unconditionally
     - ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet
     - RDMA/cma: Fix false error message
     - net/rds: Fix 'ib_evt_handler_call' element in 'rds_ib_stat_names'
     - bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands
     - f2fs: fix to avoid accessing uninitialized field of inode page in
       is_alive()
     - [powerpc*] mm/mce: Keep irqs disabled during lockless page table walk
     - bpf: fix BTF limits
     - [amd64] iommu: Wait for completion of IOTLB flush in attach_device
     - [amd64] net: aquantia: Fix aq_vec_isr_legacy() return value
     - cxgb4: Signedness bug in init_one()
     - [arm64] net: hisilicon: Fix signedness bug in hix5hd2_dev_probe()
     - [arm64] net: netsec: Fix signedness bug in netsec_probe()
     - [arm64,armhf] net: stmmac: dwmac-meson8b: Fix signedness bug in probe
     - of: mdio: Fix a signedness bug in of_phy_get_and_connect()
     - [arm64] net: ethernet: stmmac: Fix signedness bug in
       ipq806x_gmac_of_parse()
     - net: sched: cbs: Avoid division by zero when calculating the port rate
     - nvme: retain split access workaround for capability reads
     - [arm64,armhf] net: stmmac: gmac4+: Not all Unicast addresses may be
       available
     - rxrpc: Fix trace-after-put looking at the put connection record
     - mac80211: accept deauth frames in IBSS mode
     - llc: fix another potential sk_buff leak in llc_ui_sendmsg()
     - llc: fix sk_buff refcounting in llc_conn_state_process()
     - ip6erspan: remove the incorrect mtu limit for ip6erspan
     - [arm64,armhf] net: stmmac: fix length of PTP clock's name string
     - [arm64,armhf] net: stmmac: fix disabling flexible PPS output
     - sctp: add chunks to sk_backlog when the newsk sk_socket is not set
     - [s390x] qeth: Fix error handling during VNICC initialization
     - [s390x] qeth: Fix initialization of vnicc cmd masks during set online
     - act_mirred: Fix mirred_init_module error handling
     - net: avoid possible false sharing in sk_leave_memory_pressure()
     - net: add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head
     - tcp: annotate lockless access to tcp_memory_pressure
     - net/smc: receive returns without data
     - net/smc: receive pending data after RCV_SHUTDOWN
     - [arm64] drm/msm/dsi: Implement reset correctly
     - [armhf] dmaengine: imx-sdma: fix size check for sdma script_number
     - [arm64] hibernate: check pgd table allocation
     - net: netem: fix error path for corrupted GSO frames
     - net: netem: correct the parent's backlog when corrupted packet was
       dropped
     - xsk: Fix registration of Rx-only sockets
     - bpf, offload: Unlock on error in bpf_offload_dev_create()
     - afs: Fix missing timeout reset
     - [x86] hv_netvsc: Fix offset usage in netvsc_send_table()
     - [x86] hv_netvsc: Fix send_table offset in case of a host bug
     - afs: Fix large file support
     - [armhf] hwrng: omap3-rom - Fix missing clock by probing with device tree
     - [mips64el,mipsel] Loongson: Fix return value of loongson_hwmon_init
     - [x86] hv_netvsc: flag software created hash value
     - net: neigh: use long type to store jiffies delta
     - packet: fix data-race in fanout_flow_is_huge()
     - affs: fix a memory leak in affs_remount
     - afs: Remove set but not used variables 'before', 'after'
     - [armhf] dmaengine: ti: edma: fix missed failure handling
     - drm/radeon: fix bad DMA from INTERRUPT_CNTL2
     - [arm64] dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.100
     - can, slip: Protect tty->disc_data in write_wakeup and close with RCU
     - [x86] firestream: fix memory leaks
     - gtp: make sure only SOCK_DGRAM UDP sockets are accepted
     - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
     - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
     - net: ip6_gre: fix moving ip6gre between namespaces
     - net, ip6_tunnel: fix namespaces move
     - net, ip_tunnel: fix namespaces move
     - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
     - net_sched: fix datalen for ematch
     - net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject
     - net-sysfs: fix netdev_queue_add_kobject() breakage
     - net-sysfs: Call dev_hold always in netdev_queue_add_kobject
     - net-sysfs: Call dev_hold always in rx_queue_add_kobject
     - net-sysfs: Fix reference count leak
     - net: usb: lan78xx: Add .ndo_features_check
     - Revert "udp: do rmem bulk free even if the rx sk queue is empty"
     - tcp_bbr: improve arithmetic division in bbr_update_bw()
     - tcp: do not leave dangling pointers in tp->highest_sack
     - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
     - afs: Fix characters allowed into cell names
     - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
     - hwmon: (core) Do not use device managed functions for memory allocations
     - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
     - tracing: trigger: Replace unneeded RCU-list traversals
     - Input: keyspan-remote - fix control-message timeouts
     - [x86] Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus
       transfers"
     - [arm64,armhf] mmc: tegra: fix SDR50 tuning override
     - mmc: sdhci: fix minimum clock rate for v3 controller
     - [arm64] Documentation: Document arm64 kpti control
     - Input: sur40 - fix interface sanity checks
     - Input: gtco - fix endpoint sanity check
     - Input: aiptek - fix endpoint sanity check
     - Input: pegasus_notetaker - fix endpoint sanity check
     - [armhf] Input: sun4i-ts - add a check for
       devm_thermal_zone_of_sensor_register
     - netfilter: nft_osf: add missing check for DREG attribute
     - hwmon: (nct7802) Fix voltage limits to wrong registers
     - do_last(): fetch directory ->i_mode and ->i_uid before it's too late
       (CVE-2020-8428)
     - sd: Fix REQ_OP_ZONE_REPORT completion handling
     - [i386] crypto: geode-aes - switch to skcipher for cbc(aes) fallback
     - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
     - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func
     - netfilter: ipset: use bitmap infrastructure completely
     - netfilter: nf_tables: add __nft_chain_type_get()
     - mm/memory_hotplug: make remove_memory() take the device_hotplug_lock
     - mm, sparse: drop pgdat_resize_lock in sparse_add/remove_one_section()
     - mm, sparse: pass nid instead of pgdat to sparse_add_one_section()
     - drivers/base/memory.c: remove an unnecessary check on NR_MEM_SECTIONS
     - mm, memory_hotplug: add nid parameter to arch_remove_memory
     - mm/memory_hotplug: release memory resource after arch_remove_memory()
     - drivers/base/memory.c: clean up relics in function parameters
     - mm, memory_hotplug: update a comment in unregister_memory()
     - mm/memory_hotplug: make unregister_memory_section() never fail
     - mm/memory_hotplug: make __remove_section() never fail
     - [powerpc*] mm: Fix section mismatch warning
     - mm/memory_hotplug: make __remove_pages() and arch_remove_memory() never
       fail
     - [s390x] mm: implement arch_remove_memory()
     - mm/memory_hotplug: allow arch_remove_memory() without
       CONFIG_MEMORY_HOTREMOVE
     - drivers/base/memory: pass a block_id to init_memory_block()
     - mm/memory_hotplug: create memory block devices after arch_add_memory()
     - mm/memory_hotplug: remove memory block devices before
       arch_remove_memory()
     - mm/memory_hotplug: make unregister_memory_block_under_nodes() never fail
     - mm/memory_hotplug: remove "zone" parameter from
       sparse_remove_one_section
     - mm/hotplug: kill is_dev_zone() usage in __remove_pages()
     - drivers/base/node.c: simplify unregister_memory_block_under_nodes()
     - mm/memunmap: don't access uninitialized memmap in memunmap_pages()
     - mm/memory_hotplug: fix try_offline_node()
     - mm/memory_hotplug: shrink zones when offlining memory
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.101
     - orinoco_usb: fix interface sanity check
     - rsi_91x_usb: fix interface sanity check
     - USB: serial: ir-usb: add missing endpoint sanity check
     - USB: serial: ir-usb: fix link-speed handling
     - USB: serial: ir-usb: fix IrLAP framing
     - [arm64,armhf] usb: dwc3: turn off VBUS when leaving host mode
     - staging: wlan-ng: ensure error return is actually returned
     - [x86] staging: vt6656: correct packet types for CTS protect, mode.
     - [x86] staging: vt6656: use NULLFUCTION stack on mac80211
     - [x86] staging: vt6656: Fix false Tx excessive retries reporting.
     - [arm64,armel] serial: 8250_bcm2835aux: Fix line mismatch on driver
       unbind
     - component: do not dereference opaque pointer in debugfs
     - [x86] mei: me: add comet point (lake) H device ids
     - crypto: chelsio - fix writing tfm flags to wrong place
     - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
     - ath9k: fix storage endpoint lookup
     - brcmfmac: fix interface sanity check
     - rtl8xxxu: fix interface sanity check
     - zd1211rw: fix storage endpoint lookup
     - net_sched: ematch: reject invalid TCF_EM_SIMPLE
     - net_sched: fix ops->bind_class() implementations
     - HID: multitouch: Add LG MELF0410 I2C touchscreen support
     - HID: Add quirk for Xin-Mo Dual Controller
     - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
     - [x86] HID: Add quirk for incorrect input length on Lenovo Y720
     - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
     - [arm64] phy: qcom-qmp: Increase PHY ready timeout
     - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
     - [i386] net: wan: sdla: Fix cast from pointer to integer of different
       size
     - [arm64] gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
     - atm: eni: fix uninitialized variable warning
     - HID: steam: Fix input device disappearing
     - [x86] platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
     - [amd64] PCI: Add DMA alias quirk for Intel VCA NTB
     - [amd64] iommu: Support multiple PCI DMA aliases in IRQ Remapping
     - usb-storage: Disable UAS on JMicron SATA enclosure
     - sched/fair: Add tmp_alone_branch assertion
     - sched/fair: Fix insertion in rq->leaf_cfs_rq_list
     - rsi: fix use-after-free on probe errors
     - rsi: fix memory leak on failed URB submission
     - rsi: fix non-atomic allocation in completion handler
     - crypto: af_alg - Use bh_lock_sock in sk_destruct
     - block: cleanup __blkdev_issue_discard()
     - block: fix 32 bit overflow in __blkdev_issue_discard()
     - [arm64] KVM: Write arch.mdcr_el2 changes since last vcpu_load on VHE
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.102
     - vfs: fix do_last() regression
     - crypto: pcrypt - Fix user-after-free on module unload
     - perf c2c: Fix return type for histogram sorting comparision functions
     - PM / devfreq: Add new name attribute for sysfs
     - tools lib: Fix builds when glibc contains strlcpy()
     - ext4: validate the debug_want_extra_isize mount option at parse time
     - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
     - reiserfs: Fix memory leak of journal device string
     - media: digitv: don't continue if remote control state can't be read
     - media: af9005: uninitialized variable printked
     - media: vp7045: do not read uninitialized values if usb transfer fails
     - media: gspca: zero usb_buf
     - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
     - tomoyo: Use atomic_t for statistics counter
     - ttyprintk: fix a potential deadlock in interrupt context issue
     - Bluetooth: Fix race condition in hci_release_sock()
     - cgroup: Prevent double killing of css when enabling threaded cgroup
     - [armhf] dts: sun8i: a83t: Correct USB3503 GPIOs polarity
     - [armhf] dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint
       dt nodes
     - [armhf] dts: beagle-x15-common: Model 5V0 regulator
     - [arm64] clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
     - mac80211: mesh: restrict airtime metric to peered established plinks
     - ASoC: rt5640: Fix NULL dereference on module unload
     - ixgbevf: Remove limit of 10 entries for unicast filter list
     - ixgbe: Fix calculation of queue with VFs and flow director on interface
       flap
     - igb: Fix SGMII SFP module discovery for 100FX/LX.
     - [x86] platform/x86: GPD pocket fan: Allow somewhat lower/higher
       temperature limits
     - qmi_wwan: Add support for Quectel RM500Q
     - wireless: fix enabling channel 12 for custom regulatory domain
     - cfg80211: Fix radar event during another phy CAC
     - mac80211: Fix TKIP replay protection immediately after key setup
     - netfilter: nft_tunnel: ERSPAN_VERSION must not be null
     - [armhf] net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec
     - bnxt_en: Fix ipv6 RFS filter matching logic.
     - iwlwifi: Don't ignore the cap field upon mcc update
     - [armhf] dts: am335x-boneblack-common: fix memory size
     - vti[6]: fix packet tx through bpf_redirect()
     - xfrm interface: fix packet tx through bpf_redirect()
     - xfrm: interface: do not confirm neighbor when do pmtu update
     - scsi: fnic: do not queue commands during fwreset
     - [armhf] 8955/1: virt: Relax arch timer version check during early boot
     - [arm64] tee: optee: Fix compilation issue with nommu
     - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
     - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
     - r8152: get default setting of WOL before initializing
     - qlcnic: Fix CPU soft lockup while collecting firmware dump
     - seq_tab_next() should increase position index
     - l2t_seq_next should increase position index
     - net: Fix skb->csum update in inet_proto_csum_replace16().
     - btrfs: do not zero f_bavail if we have available space
     - perf report: Fix no libunwind compiled warning break s390 issue
     - mm/migrate.c: also overwrite error when it is bigger than zero
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.103
     - [armhf] Revert "drm/sun4i: dsi: Change the start delay calculation"
     - ovl: fix lseek overflow on 32bit
     - kernel/module: Fix memleak in module_add_modinfo_attrs()
     - media: iguanair: fix endpoint sanity check
     - ocfs2: fix oops when writing cloned file
     - [x86] cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
     - udf: Allow writing to 'Rewritable' partitions
     - printk: fix exclusive_console replaying
     - iwlwifi: mvm: fix NVM check for 3168 devices
     - gtp: use __GFP_NOWARN to avoid memalloc warning
     - l2tp: Allow duplicate session creation with UDP
     - net_sched: fix an OOB access in cls_tcindex
     - [arm64,armhf] net: stmmac: Delete txtimer in suspend()
     - bnxt_en: Fix TC queue mapping.
     - tcp: clear tp->total_retrans in tcp_disconnect()
     - tcp: clear tp->delivered in tcp_disconnect()
     - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
     - tcp: clear tp->segs_{in|out} in tcp_disconnect()
     - rxrpc: Fix use-after-free in rxrpc_put_local()
     - rxrpc: Fix insufficient receive notification generation
     - rxrpc: Fix missing active use pinning of rxrpc_local object
     - rxrpc: Fix NULL pointer deref due to call->conn being cleared on
       disconnect
     - media: uvcvideo: Avoid cyclic entity chains due to malformed USB
       descriptors
     - ipc/msg.c: consolidate all xxxctl_down() functions
     - tracing: Fix sched switch start/stop refcount racy updates
     - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
     - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
     - usb: gadget: f_ncm: Use atomic_t to track in-flight request
     - usb: gadget: f_ecm: Use atomic_t to track in-flight request
     - ALSA: usb-audio: Fix endianess in descriptor validation
     - ALSA: dummy: Fix PCM format loop in proc output
     - mm/memory_hotplug: fix remove_memory() lockdep splat
     - mm: move_pages: report the number of non-attempted pages
     - media/v4l2-core: set pages dirty upon releasing DMA buffers
     - media: v4l2-core: compat: ignore native command codes
     - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
     - irqdomain: Fix a memory leak in irq_domain_push_irq()
     - [x86] platform/x86: intel_scu_ipc: Fix interrupt support
     - [x86] ALSA: hda: Add Clevo W65_67SB the power_save blacklist
     - [arm64] KVM: Correct PSTATE on exception entry
     - [arm64,armhf] KVM: Correct CPSR on exception entry
     - [arm64,armhf] KVM: Correct AArch32 SPSR on exception entry
     - [arm64] KVM: Only sign-extend MMIO up to register width
     - [s390x] mm: fix dynamic pagetable upgrade for hugetlbfs
     - [powerpc*] pseries: Advance pfn if section is not present in
       lmb_is_removable()
     - smb3: fix signing verification of large reads
     - [arm64,armhf] PCI: tegra: Fix return value check of
       pm_runtime_get_sync()
     - [arm64,armhf] mmc: spi: Toggle SPI polarity, do not hardcode it
     - [x86] ACPI: video: Do not export a non working backlight interface on MSI
       MS-7721 boards
     - [x86] ACPI / battery: Deal with design or full capacity being reported
       as -1
     - [x86] ACPI / battery: Use design-cap for capacity calculations if
       full-cap is not available
     - [x86] ACPI / battery: Deal better with neither design nor full capacity
       not being reported
     - alarmtimer: Unregister wakeup source when module get fails
     - ubifs: Reject unsupported ioctl flags explicitly
     - ubifs: don't trigger assertion on invalid no-key filename
     - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
     - ubifs: Fix deadlock in concurrent bulk-read and writepage
     - [i386] crypto: geode-aes - convert to skcipher API and make thread-safe
     - [x86] hv_balloon: Balloon up according to request page number
     - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
     - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
     - scsi: qla2xxx: Fix mtcp dump collection failure
     - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
     - f2fs: choose hardlimit when softlimit is larger than hardlimit in
       f2fs_statfs_project()
     - f2fs: fix miscounted block limit in f2fs_statfs_project()
     - f2fs: code cleanup for f2fs_statfs_project()
     - PM: core: Fix handling of devices deleted during system-wide resume
     - dm zoned: support zone sizes smaller than 128MiB
     - dm space map common: fix to ensure new block isn't already in use
     - dm crypt: fix benbi IV constructor crash if used in authenticated mode
     - dm: fix potential for q->make_request_fn NULL pointer
     - dm writecache: fix incorrect flush sequence when doing SSD mode commit
     - padata: Remove broken queue flushing
     - tracing: Annotate ftrace_graph_hash pointer with __rcu
     - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
     - ftrace: Add comment to why rcu_dereference_sched() is open coded
     - ftrace: Protect ftrace_graph_hash with ftrace_sync
     - [x86] crypto: ccp - set max RSA modulus size for v3 platform devices as
       well
     - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
     - crypto: api - Fix race condition in crypto_spawn_alg
     - scsi: qla2xxx: Fix unbound NVME response length
     - NFS: Fix memory leaks and corruption in readdir
     - NFS: Directory page cache pages need to be locked when read
     - jbd2_seq_info_next should increase position index
     - Btrfs: fix missing hole after hole punching and fsync when using
       NO_HOLES
     - btrfs: set trans->drity in btrfs_commit_transaction
     - Btrfs: fix race between adding and putting tree mod seq elements and
       nodes
     - [armhf] tegra: Enable PLLP bypass during Tegra124 LP1
     - iwlwifi: don't throw error when trying to remove IGTK
     - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
     - sunrpc: expiry_time should be seconds not timeval
     - gfs2: move setting current->backing_dev_info
     - gfs2: fix O_SYNC write handling
     - drm/rect: Avoid division by zero
     - media: rc: ensure lirc is initialized before registering input device
     - xen/balloon: Support xend-based toolstack take two
     - watchdog: fix UAF in reboot notifier handling in watchdog core code
     - bcache: add readahead cache policy options via sysfs interface
     - eventfd: track eventfd_signal() recursion depth
     - aio: prevent potential eventfd recursion on poll
     - [x86] KVM: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
     - [x86] KVM: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
     - [x86] KVM: Protect pmu_intel.c from Spectre-v1/L1TF attacks
     - [x86] KVM: Protect DR-based index computations from Spectre-v1/L1TF
       attacks
     - [x86] KVM: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
     - [x86] KVM: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
       attacks
     - [x86] KVM: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
     - [x86] KVM: Protect MSR-based index computations in pmu.h from
       Spectre-v1/L1TF attacks
     - [x86] KVM: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
     - [x86] KVM: Protect MSR-based index computations from Spectre-v1/L1TF
       attacks in x86.c
     - [x86] KVM: Protect x86_decode_insn from Spectre-v1/L1TF attacks
     - [x86] KVM: Protect MSR-based index computations in
       fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks
     - [x86] KVM: Fix potential put_fpu() w/o load_fpu() on MPX platform
     - [ppc64el] KVM: Book3S HV: Uninit vCPU if vcore creation fails
     - [ppc64el] KVM: Book3S PR: Free shared page if mmu initialization fails
     - [x86] kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
       (CVE-2019-3016)
     - [x86] KVM: Don't let userspace set host-reserved cr4 bits
     - [x86] KVM: Free wbinvd_dirty_mask if vCPU creation fails
     - [s390x] KVM: do not clobber registers during guest reset/store status
     - [arm64,armhf] clk: tegra: Mark fuse clock as critical
     - percpu: Separate decrypted varaibles anytime encryption can be enabled
     - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return
       type
     - scsi: csiostor: Adjust indentation in csio_device_reset
     - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
     - scsi: ufs: Recheck bkops level if bkops is disabled
     - [arm64] phy: qualcomm: Adjust indentation in read_poll_timeout
     - ext2: Adjust indentation in ext2_fill_super
     - [arm64] drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
     - IB/mlx5: Fix outstanding_pi index for GSI qps
     - IB/core: Fix ODP get user pages flow
     - nfsd: fix delay timer on 32-bit architectures
     - nfsd: fix jiffies/time_t mixup in LRU list
     - nfsd: Return the correct number of bytes written to the file
     - ubi: fastmap: Fix inverted logic in seen selfcheck
     - ubi: Fix an error pointer dereference in error handling code
     - bonding/alb: properly access headers in bond_alb_xmit()
     - [armhf] net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
     - [arm64,armhf] net: mvneta: move rx_dropped and rx_errors in per-cpu
       stats
     - net_sched: fix a resource leak in tcindex_set_parms()
     - net/mlx5: IPsec, Fix esp modify function attribute
     - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
     - [arm64] net: macb: Remove unnecessary alignment check for TSO
     - [arm64] net: macb: Limit maximum GEM TX length in TSO
     - [armhf] net: dsa: b53: Always use dev->vlan_enabled in
       b53_configure_vlan()
     - ext4: fix deadlock allocating crypto bounce page from mempool
     - btrfs: use bool argument in free_root_pointers()
     - btrfs: free block groups after free'ing fs trees
     - btrfs: flush write bio if we loop in extent_write_cache_pages
     - [x86] KVM: mmu: Apply max PA check for MMIO sptes to 32-bit KVM
     - [x86] KVM: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
     - [x86] KVM: nVMX: vmread should not set rflags to specify success in case
       of #PF
     - KVM: Use vcpu-specific gva->hva translation when querying host page size
     - KVM: Play nice with read-only memslots when querying host page size
     - mm: zero remaining unavailable struct pages
     - mm: return zero_resv_unavail optimization
     - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
       section
     - cifs: fail i/o on soft mounts if sessionsetup errors out
     - [x86] apic/msi: Plug non-maskable MSI affinity race
     - clocksource: Prevent double add_timer_on() for watchdog_timer
     - perf/core: Fix mlock accounting in perf_mmap()
     - rxrpc: Fix service call disconnection
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.104
     - ASoC: pcm: update FE/BE trigger order based on the command
     - [x86] hv_sock: Remove the accept port restriction
     - IB/mlx4: Fix memory leak in add_gid error flow
     - RDMA/netlink: Do not always generate an ACK for some netlink operations
     - RDMA/core: Fix locking in ib_uverbs_event_read
     - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
       ufshcd_scsi_add_wlus() fails
     - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
     - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
     - PCI: Don't disable bridge BARs when assigning bus resources
     - nfs: NFS_SWAP should depend on SWAP
     - NFS: Revalidate the file size on a fatal write error
     - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
     - NFSv4: try lease recovery on NFS4ERR_EXPIRED
     - [arm64] serial: uartps: Add a timeout to the tx empty wait
     - [arm64] gpio: zynq: Report gpio direction at boot
     - spi: spi-mem: Add extra sanity checks on the op param
     - spi: spi-mem: Fix inverted logic in op sanity check
     - rtc: cmos: Stop using shared IRQ
     - [x86] platform/x86: intel_mid_powerbtn: Take a copy of ddata
     - [powerpc*] pseries/vio: Fix iommu_table use-after-free refcount warning
     - [powerpc*] pseries: Allow not having ibm,
       hypertas-functions::hcall-multi-tce for DDW
     - [arm64] iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
     - [arm64,armhf] KVM: vgic-its: Fix restoration of unmapped collections
     - [armel,armhf] 8949/1: mm: mark free_memmap as __init
     - [arm64] cpufeature: Fix the type of no FP/SIMD capability
     - [arm64] ptrace: nofpsimd: Fail FP/SIMD regset operations
     - [arm64,armhf] KVM: Fix young bit from mmu notifier
     - [arm64,armhf] KVM: Fix DFSR setting for non-LPAE aarch32 guests
     - [arm64,armhf] KVM: Make inject_abt32() inject an external abort instead
     - [arm64] KVM: pmu: Don't increment SW_INCR if PMCR.E is unset
     - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
     - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
     - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
     - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock
       held
     - libertas: make lbs_ibss_join_existing() return error code on rates
       overflow
     - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready
       state
     - [x86] stackframe: Move ENCODE_FRAME_POINTER to asm/frame.h
     - [x86] x86/stackframe, x86/ftrace: Add pt_regs frame annotations
     - [arm64] serial: uartps: Move the spinlock after the read of the tx empty
     - padata: fix null pointer deref of pd->pinst
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.105
     - Input: synaptics - switch T470s to RMI4 by default
     - Input: synaptics - enable SMBus on ThinkPad L470
     - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
     - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
     - ALSA: hda/realtek - Fix silent output on MSI-GL73
     - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
     - [arm64] cpufeature: Set the FP/SIMD compat HWCAP bits properly
     - [arm64] nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
     - ALSA: usb-audio: sound: usb: usb true/false for bool return type
     - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
     - ext4: don't assume that mmp_nodename/bdevname have NUL
     - ext4: fix support for inode sizes > 1024 bytes
     - ext4: fix checksum errors with indexed dirs
     - ext4: add cond_resched() to ext4_protect_reserved_inode (CVE-2020-8992)
     - ext4: improve explanation of a mount failure caused by a misconfigured
       kernel
     - Btrfs: fix race between using extent maps and merging them
     - btrfs: ref-verify: fix memory leaks
     - btrfs: print message when tree-log replay starts
     - btrfs: log message when rw remount is attempted with unclean tree-log
     - [arm64] ssbs: Fix context-switch when SSBS is present on all CPUs
     - [x86] perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's
       event map
     - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
     - [amd64] IB/hfi1: Acquire lock to release TID entries when user file is
       closed
     - [amd64] IB/hfi1: Close window for pq and request coliding
     - IB/rdmavt: Reset all QPs when the device is shut down
     - RDMA/core: Fix invalid memory access in spec_filter_size
     - [amd64] RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
     - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
     - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
     - [s390x] time: Fix clk type in get_tod_clock
     - [x86] perf/x86/intel: Fix inaccurate period in context switch for auto-
       reload
     - NFSv4.1 make cachethis=no for writes
     - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
     - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
     - [x86] KVM: mmu: Fix struct guest_walker arrays for 5-level paging
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.106
     - core: Don't skip generic XDP program execution for cloned SKBs
     - enic: prevent waking up stopped tx queues over watchdog reset
     - net/smc: fix leak of kernel memory to user space
     - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
     - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
     - [x86] KVM: nVMX: Use correct root level for nested EPT shadow page
       tables
     - [x86] drm/gma500: Fixup fbdev stolen size usage evaluation
     - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
     - brcmfmac: Fix use after free in brcmf_sdio_readframes()
     - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
     - ALSA: ctl: allow TLV read operation for callback type of element in
       locked case
     - [powerpc*] powernv/iov: Ensure the pdn for VFs always contains a valid
       PE number
     - [amd64] iommu/vt-d: Fix off-by-one in PASID allocation
     - [x86] pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled
       pins
     - [x86] efi: Map the entire EFI vendor string before copying it
     - [mips64el,mipsel] Loongson: Fix potential NULL dereference in
       loongson3_platform_init()
     - [arm*] usb: dwc2: Fix IN FIFO allocation
     - [armel,armhf] clocksource/drivers/bcm2835_timer: Fix memory leak of
       timer
     - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
       when load journal
     - [armhf] pwm: omap-dmtimer: Simplify error handling
     - [s390x] pci: Fix possible deadlock in recover_store()
     - [powerpc*] iov: Move VF pdev fixup into pcibios_fixup_iov()
     - tracing: Fix tracing_stat return values in error handling paths
     - tracing: Fix very unlikely race of registering two stat tracers
     - ext4, jbd2: ensure panic when aborting with zero errno
     - ath10k: Correct the DMA direction for management tx buffers
     - nbd: add a flush_workqueue in nbd_start_device
     - [s390x] KVM: ENOTSUPP -> EOPNOTSUPP fixups
     - [arm64] clk: qcom: rcg2: Don't crash if our parent can't be found;
       return an error
     - drm/amdgpu: remove 4 set but not used variable in
       amdgpu_atombios_get_connector_info_from_object_table
     - [arm64,armhf] regulator: rk808: Lower log level on optional GPIOs being
       not available
     - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
       le16_add_cpu().
     - selinux: fall back to ref-walk if audit is required
     - selinux: ensure we cleanup the internal AVC counters on error in
       avc_insert()
     - media: cx23885: Add support for AVerMedia CE310B
     - PCI: Add generic quirk for increasing D3hot delay
     - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
     - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in
       v4l2_device macros
     - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
     - fore200e: Fix incorrect checks of NULL pointer dereference
     - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
     - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
     - orinoco: avoid assertion in case of NULL pointer
     - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
     - scsi: ufs: Complete pending requests in host reset and restore path
     - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
     - selinux: ensure we cleanup the internal AVC counters on error in
       avc_update()
     - dmaengine: Store module owner in dma_device struct
     - [arm64] clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
     - tools lib api fs: Fix gcc9 stringop-truncation compilation error
     - [x86] ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019
       lid switch
     - mlx5: work around high stack usage with gcc
     - drm: remove the newline for CRC source name.
     - usbip: Fix unsafe unaligned pointer usage
     - udf: Fix free space reporting for metadata and virtual partitions
     - staging: rtl8188: avoid excessive stack usage
     - [amd64] IB/hfi1: Add software counter for ctxt0 seq drop
     - [armhf] soc/tegra: fuse: Correct straps' address for older Tegra124
       device trees
     - [x86] efi: Don't panic or BUG() on non-critical error conditions
     - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
     - [x86] nmi: Remove irq_work from the long duration NMI handler
     - driver core: platform: Prevent resouce overflow from causing infinite
       loops
     - driver core: Print device when resources present in really_probe()
     - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
     - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
     - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from
       fw
     - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
     - drm/nouveau/fault/gv100-: fix memory leak on module unload
     - [x86] drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
     - [armhf] usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
     - [arm64] iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an
       STE
     - f2fs: set I_LINKABLE early to avoid wrong access by vfs
     - f2fs: free sysfs kobject
     - scsi: iscsi: Don't destroy session if there are outstanding connections
     - watchdog/softlockup: Enforce that timestamp is valid on boot
     - f2fs: fix memleak of kobject
     - [x86] mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
     - [armhf] pwm: omap-dmtimer: Remove PWM chip in .remove before making it
       unfunctional
     - btrfs: fix possible NULL-pointer dereference in integrity checks
     - btrfs: safely advance counter when looking up bio csums
     - btrfs: device stats, log when stats are zeroed
     - module: avoid setting info->name early in case we can fall back to
       info->mod->name
     - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
     - driver core: platform: fix u32 greater or equal to zero comparison
     - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
     - drm/nouveau/mmu: fix comptag memory leak
     - [powerpc*] sriov: Remove VF eeh_dev state when disabling SR-IOV
     - bcache: cached_dev_free needs to put the sb page
     - [amd64] iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
     - jbd2: switch to use jbd2_journal_abort() when failed to submit the
       commit record
     - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
     - iwlegacy: ensure loop counter addr does not wrap and cause an infinite
       loop
     - cifs: fix NULL dereference in match_prepath
     - bpf: map_seq_next should always increase position index
     - ceph: check availability of mds cluster on mount after wait timeout
     - [arm64,armhf] irqchip/gic-v3: Only provision redistributors that are
       enabled in ACPI
     - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
     - ftrace: fpid_next() should increase position index
     - trigger_next should increase position index
     - radeon: insert 10ms sleep in dce5_crtc_load_lut
     - ocfs2: fix a NULL pointer dereference when call
       ocfs2_update_inode_fsync_trans()
     - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
     - bcache: explicity type cast in bset_bkey_last()
     - [arm64,armhf] irqchip/gic-v3-its: Reference to its_invall_cmd descriptor
       when building INVALL
     - iwlwifi: mvm: Fix thermal zone registration
     - brd: check and limit max_part par
     - NFS: Fix memory leaks
     - help_next should increase position index
     - cifs: log warning message (once) if out of disk space
     - virtio_balloon: prevent pfn array overflow
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.107
     - [arm64] iommu/qcom: Fix bogus detach logic
     - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
     - [x86] ALSA: hda/realtek - Apply quirk for MSI GP63, too
     - [x86] ALSA: hda/realtek - Apply quirk for yet another MSI laptop
     - [armhf] ASoC: sun8i-codec: Fix setting DAI data format
     - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
     - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
     - [x86] thunderbolt: Prevent crash if non-active NVMem file is read
     - USB: misc: iowarrior: add support for 2 OEMed devices
     - USB: misc: iowarrior: add support for the 28 and 28L devices
     - USB: misc: iowarrior: add support for the 100 device
     - floppy: check FDC index for errors before assigning it (CVE-2020-9383)
     - vt: fix scrollback flushing on background consoles
     - vt: selection, handle pending signals in paste_selection
     - vt: vt_ioctl: fix race in VT_RESIZEX
     - [arm*] staging: android: ashmem: Disallow ashmem memory from being
       remapped (CVE-2020-0009)
     - [x86] staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
     - xhci: Force Maximum Packet size for Full-speed bulk devices to valid
       range.
     - xhci: fix runtime pm enabling for quirky Intel hosts
     - xhci: Fix memory leak when caching protocol extended capability PSI
       tables - take 2
     - usb: host: xhci: update event ring dequeue pointer on purpose
     - USB: core: add endpoint-blacklist quirk
     - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
     - usb: uas: fix a plug & unplug racing
     - USB: Fix novation SourceControl XL after suspend
     - USB: hub: Don't record a connect-change event during reset-resume
     - USB: hub: Fix the broken detection of USB3 device in SMSC hub
     - [arm*] usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
     - [arm64,armhf] usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl
       fields
     - staging: rtl8188eu: Fix potential security hole
     - staging: rtl8188eu: Fix potential overuse of kernel memory
     - staging: rtl8723bs: Fix potential security hole
     - staging: rtl8723bs: Fix potential overuse of kernel memory
     - [powerpc*] tm: Fix clearing MSR[TS] in current when reclaiming on signal
       delivery
     - jbd2: fix ocfs2 corrupt when clearing block group bits
     - [x86] mce/amd: Publish the bank pointer only after setup has succeeded
     - [x86] mce/amd: Fix kobject lifetime
     - [x86] cpu/amd: Enable the fixed Instructions Retired counter IRPERF
     - serial: 8250: Check UPF_IRQ_SHARED in advance
     - [armhf] tty: serial: imx: setup the correct sg entry for tx dma
     - serdev: ttyport: restore client ops on deregistration
     - Revert "ipc,sem: remove uneeded sem_undo_list lock usage in exit_sem()"
     - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
     - nvme-multipath: Fix memory leak with ana_log_buf
     - genirq/irqdomain: Make sure all irq domain flags are distinct
     - mm/vmscan.c: don't round up scan size for online memory cgroup
     - drm/amdgpu/soc15: fix xclk for raven
     - [x86] xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
     - [x86] KVM: nVMX: Don't emulate instructions in guest mode
       (CVE-2020-2732)
     - [x86] KVM: don't notify userspace IOAPIC on edge-triggered interrupt EOI
     - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
     - ext4: fix a data race in EXT4_I(inode)->i_disksize
     - ext4: add cond_resched() to __ext4_find_entry()
     - ext4: fix potential race between online resizing and write operations
     - ext4: fix potential race between s_group_info online resizing and access
     - ext4: fix potential race between s_flex_groups online resizing and
       access
     - ext4: fix mount failure with quota configured as module
     - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
     - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
     - [x86] KVM: nVMX: Refactor IO bitmap checks into helper function
     - [x86] KVM: nVMX: Check IO instruction VM-exit conditions
     - [x86] KVM: nVMX: handle nested posted interrupts when apicv is disabled
       for L1
     - [x86] KVM: apic: avoid calculating pending eoi from an uninitialized val
     - btrfs: fix bytes_may_use underflow in prealloc error condtition
     - btrfs: reset fs_root to NULL on error in open_ctree
     - btrfs: do not check delayed items are empty for single transaction
       cleanup
     - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
       extents
     - scsi: Revert "target: iscsi: Wait for all commands to finish before
       freeing a session"
     - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
     - [arm*] usb: dwc2: Fix in ISOC request length checking
     - staging: rtl8723bs: fix copy of overlapping memory
     - ecryptfs: replace BUG_ON with error handling code
     - genirq/proc: Reject invalid affinity masks (again)
     - bpf, offload: Replace bitwise AND by logical AND in
       bpf_prog_offload_info_fill
     - ALSA: seq: Avoid concurrent access to queue flags
     - ALSA: seq: Fix concurrent access to queue current tick/time
     - netfilter: xt_hashlimit: limit the max size of hashtable
     - rxrpc: Fix call RCU cleanup using non-bh-safe locks
     - ata: ahci: Add shutdown to freeze hardware resources of ahci
     - xen: Enable interrupts when calling _cond_resched()
     - [s390x] mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
       storage_key_init_range
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.108
     - [arm64,armhf] irqchip/gic-v3-its: Fix misuse of GENMASK macro
     - iwlwifi: pcie: fix rb_allocator workqueue allocation
     - ipmi:ssif: Handle a possible NULL pointer reference
     - [arm64] drm/msm: Set dma maximum segment size for mdss
     - dax: pass NOWAIT flag to iomap_apply
     - mac80211: consider more elements in parsing CRC
     - cfg80211: check wiphy driver existence for drvinfo report
     - [s390x] zcrypt: fix card and queue total counter wrap
     - qmi_wwan: re-add DW5821e pre-production variant
     - qmi_wwan: unconditionally reject 2 ep interfaces
     - [arm64] soc/tegra: fuse: Fix build with Tegra194 configuration
     - net: ena: fix potential crash when rxfh key is NULL
     - net: ena: fix uses of round_jiffies()
     - net: ena: add missing ethtool TX timestamping indication
     - net: ena: fix incorrect default RSS key
     - net: ena: rss: fix failure to get indirection table
     - net: ena: rss: store hash function as values and not bits
     - net: ena: fix incorrectly saving queue numbers when setting RSS
       indirection table
     - net: ena: ethtool: use correct value for crc32 hash
     - net: ena: ena-com.c: prevent NULL pointer dereference
     - cifs: Fix mode output in debugging statements
     - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
     - sysrq: Restore original console_loglevel when sysrq disabled
     - sysrq: Remove duplicated sysrq message
     - net: fib_rules: Correctly set table field when table number exceeds 8
       bits
     - net: sched: correct flower port blocking
     - sctp: move the format error check out of __sctp_sf_do_9_1_abort
     - ipv6: Fix route replacement with dev-only route
     - ipv6: Fix nlmsg_flags when splitting a multipath route
     - qede: Fix race between rdma destroy workqueue and link change event
     - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
     - audit: fix error handling in audit_data_to_entry()
     - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
     - [arm64,x86] ACPI: watchdog: Fix gas->access_width usage
     - [x86] KVM: VMX: check descriptor table exits on instruction emulation
     - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard
       dock
     - HID: core: fix off-by-one memset in hid_report_raw_event()
     - HID: core: increase HID report buffer size to 8KiB
     - tracing: Disable trace_printk() on post poned tests
     - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
     - amdgpu/gmc_v9: save/restore sdpif regs during S3
     - vhost: Check docket sk_family instead of call getname (CVE-2020-10942)
     - HID: alps: Fix an error handling path in 'alps_input_configured()'
     - HID: hiddev: Fix race in in hiddev_disconnect()
     - [x86] hv_netvsc: Fix unwanted wakeup in netvsc_attach()
     - [s390x] qeth: vnicc Fix EOPNOTSUPP precedence
     - net: netlink: cap max groups which will be considered in netlink_bind()
     - [amd64] net: atlantic: fix use after free kasan warn
     - [amd64] net: atlantic: fix potential error handling
     - net/smc: no peer ID in CLC decline for SMCD
     - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
     - namei: only return -ECHILD from follow_dotdot_rcu()
     - mwifiex: drop most magic numbers from
       mwifiex_process_tdls_action_frame()
     - [x86] KVM: SVM: Override default MMIO mask if memory encryption is
       enabled
     - KVM: Check for a bad hva before dropping into the ghc slow path
     - sched/fair: Optimize update_blocked_averages()
     - sched/fair: Fix O(nr_cgroups) in the load balancing path
     - perf stat: Use perf_evsel__is_clocki() for clock events
     - perf stat: Fix shadow stats for clock events
     - [arm64] drivers: net: xgene: Fix the order of the arguments of
       'alloc_etherdev_mqs()'
     - kprobes: Set unoptimized flag after unoptimizing code
     - [armhf] pwm: omap-dmtimer: put_device() after of_find_device_by_node()
     - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
     - [x86] KVM: Remove spurious kvm_mmu_unload() from vcpu destruction path
     - [x86] KVM: Remove spurious clearing of async #PF MSR
     - netfilter: nft_tunnel: no need to call htons() when dumping ports
     - mm/huge_memory.c: use head to check huge zero page
     - mm, thp: fix defrag setting if newline is not used
     - audit: always check the netlink payload length in audit_receive_msg()
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.109
     - [x86] EDAC/amd64: Set grain per DIMM
     - ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
     - [armhf] net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
     - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
     - [x86] ALSA: hda: do not override bus codec_mask in link_get()
     - usb: gadget: composite: Support more than 500mA MaxPower
     - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
     - usb: gadget: serial: fix Tx stall after buffer overflow
     - [arm64] drm/msm/mdp5: rate limit pp done timeout warnings
     - [arm64] drm: msm: Fix return type of dsi_mgr_connector_mode_valid for
       kCFI
     - scsi: megaraid_sas: silence a warning
     - [arm64] drm/msm/dsi: save pll state before dsi host is powered off
     - [arm64] drm/msm/dsi/pll: call vco set rate explicitly
     - [armhf] net: dsa: b53: Ensure the default VID is untagged
     - [s390x] cio: cio_ignore_proc_seq_next should increase position index
     - [s390x] qdio: fill SL with absolute addresses
     - ice: Don't tell the OS that link is going down
     - [arm64] net: thunderx: workaround BGX TX Underflow issue
     - ALSA: hda/realtek - Add Headset Mic supported
     - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
     - cifs: don't leak -EAGAIN for stat() during reconnect
     - usb: storage: Add quirk for Samsung Fit flash
     - usb: quirks: add NO_LPM quirk for Logitech Screen Share
     - [arm64,armhf] usb: dwc3: gadget: Update chain bit correctly when using
       sg list
     - usb: core: hub: fix unhandled return by employing a void function
     - usb: core: hub: do error out if usb_autopm_get_interface() fails
     - usb: core: port: do error out if usb_autopm_get_interface() fails
     - vgacon: Fix a UAF in vgacon_invert_region (CVE-2020-8647, CVE-2020-8649)
     - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when
       marking page tables prot_numa
     - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
     - fat: fix uninit-memory access for partial initialized inode
     - [arm64] tty:serial:mvebu-uart:fix a wrong return
     - serial: 8250_exar: add support for ACCES cards
     - vt: selection, close sel_buffer race (CVE-2020-8648)
     - vt: selection, push console lock down
     - vt: selection, push sel_lock up
     - [arm64,armhf] media: v4l2-mem2mem.c: fix broken links
     - [x86] pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
     - [arm64,armhf] dmaengine: tegra-apb: Fix use-after-free
     - [arm64,armhf] dmaengine: tegra-apb: Prevent race conditions of tasklet
       vs free list
     - dm cache: fix a crash due to incorrect work item cancelling
     - dm: report suspended device during destroy
     - dm writecache: verify watermark during resume
     - [x86] ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
     - [x86] ASoC: topology: Fix memleak in soc_tplg_manifest_load()
     - [x86] ASoC: intel: skl: Fix pin debug prints
     - [x86] ASoC: intel: skl: Fix possible buffer overflow in debug outputs
     - [armhf] dmaengine: imx-sdma: remove dma_slave_config direction usage and
       leave sdma_event_enable()
     - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
     - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
     - [armhf] drm/sun4i: Fix DE2 VI layer format support
     - [armhf] drm/sun4i: de2/de3: Remove unsupported VI layer formats
     - RDMA/iwcm: Fix iwcm work deallocation
     - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
     - [amd64] IB/hfi1, qib: Ensure RCU is locked when accessing list
     - [armhf] ARM: imx: build v7_cpu_resume() unconditionally
     - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
     - [powerpc*] fix hardware PMU exception bug on PowerVM compatibility mode
       systems
     - [amd64] efi/x86: Align GUIDs to their size in the mixed mode runtime
       wrapper
     - [amd64] efi/x86: Handle by-ref arguments covering multiple pages in
       mixed mode
     - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
     - scsi: pm80xx: Fixed kernel panic during error recovery for SATA drive
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.110
     - [x86] KVM: SVM: fix up incorrect backport
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.111
     - phy: Revert toggling reset changes.
     - net: phy: Avoid multiple suspends
     - cgroup, netclassid: periodically release file_lock on classid updating
     - gre: fix uninit-value in __iptunnel_pull_header
     - inet_diag: return classid for all socket types
     - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
     - ipvlan: add cond_resched_rcu() while processing muticast backlog
     - ipvlan: do not add hardware address of master to its unicast filter list
     - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
     - ipvlan: don't deref eth hdr before checking it's set
     - net/ipv6: use configured metric when add peer route
     - netlink: Use netlink header as base to calculate bad attribute offset
     - net: macsec: update SCI upon MAC address change.
     - net: nfc: fix bounds checking bugs on "pipe"
     - net/packet: tpacket_rcv: do not increment ring index on drop
     - [arm64,armhf] net: stmmac: dwmac1000: Disable ACS if enhanced descs are
       not used
     - r8152: check disconnect status after long sleep
     - sfc: detach from cb_page in efx_copy_channel()
     - bnxt_en: reinitialize IRQs when MTU is modified
     - cgroup: memcg: net: do not associate sock with unrelated cgroup
     - net: memcg: late association of sock to memcg
     - net: memcg: fix lockdep splat in inet_csk_accept()
     - devlink: validate length of param values
     - nl802154: add missing attribute validation
     - nl802154: add missing attribute validation for dev_type
     - can: add missing attribute validation for termination
     - macsec: add missing attribute validation for port
     - net: fq: add missing attribute validation for orphan mask
     - team: add missing attribute validation for port ifindex
     - team: add missing attribute validation for array index
     - nfc: add missing attribute validation for SE API
     - nfc: add missing attribute validation for deactivate target
     - nfc: add missing attribute validation for vendor subcommand
     - net: phy: fix MDIO bus PM PHY resuming
     - net/ipv6: need update peer route when modify metric
     - net/ipv6: remove the old peer route if change it to a new one
     - tipc: add missing attribute validation for MTU property
     - devlink: validate length of region addr/len
     - bonding/alb: make sure arp header is pulled before accessing it
     - slip: make slhc_compress() more robust against malicious packets
     - [armhf] net: fec: validate the new settings in fec_enet_set_coalesce()
     - macvlan: add cond_resched() during multicast processing
     - cgroup: cgroup_procs_next should increase position index
     - cgroup: Iterate tasks that did not finish do_exit()
     - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
     - virtio-blk: fix hw_queue stopped on arbitrary error
     - [amd64] iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with
       pr_warn + add_taint
     - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
     - netfilter: synproxy: synproxy_cpu_seq_next should increase position
       index
     - netfilter: xt_recent: recent_seq_next should increase position index
     - netfilter: x_tables: xt_mttg_seq_next should increase position index
     - workqueue: don't use wq_select_unbound_cpu() for bound works
     - drm/amd/display: remove duplicated assignment to grph_obj_type
     - cifs_atomic_open(): fix double-put on late allocation failure
     - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
     - [x86] KVM: clear stale x86_emulate_ctxt->intercept value
     - efi: Fix a race and a buffer overflow while reading efivars via sysfs
     - efi: Make efi_rts_work accessible to efi page fault handler
     - mt76: fix array overflow on receiving too many fragments for a packet
     - [x86] mce: Fix logic and comments around MSR_PPIN_CTL
     - [arm64] iommu/dma: Fix MSI reservation allocation
     - [amd64] iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
     - [amd64] iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge
       page
     - batman-adv: Don't schedule OGM for disabled interface
     - [arm64] pinctrl: meson-gxl: fix GPIOX sdio pins
     - pinctrl: core: Remove extra kref_get which blocks hogs being freed
     - [arm64,armhf] i2c: gpio: suppress error on probe defer
     - nl80211: add missing attribute validation for critical protocol
       indication
     - nl80211: add missing attribute validation for beacon report scanning
     - nl80211: add missing attribute validation for channel switch
     - perf bench futex-wake: Restore thread count default to online CPU count
     - netfilter: cthelper: add missing attribute validation for cthelper
     - netfilter: nft_payload: add missing attribute validation for payload
       csum flags
     - netfilter: nft_tunnel: add missing attribute validation for tunnels
     - [amd64] iommu/vt-d: Fix the wrong printing in RHSA parsing
     - [amd64] iommu/vt-d: Ignore devices with out-of-spec domain number
     - [arm64,x86] i2c: acpi: put device when verifying client fails
     - ipv6: restrict IPV6_ADDRFORM operation
     - net/smc: check for valid ib_client_data
     - net/smc: cancel event worker during device removal
     - efi: Add a sanity check to efivar_store_raw()
     - batman-adv: Avoid free/alloc race when handling OGM2 buffer
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.112
     - [x86] perf/amd/uncore: Replace manual sampling check with
       CAP_NO_INTERRUPT flag
     - [armhf] mmc: sdhci-omap: Add platform specific reset callback
     - [armhf] mmc: sdhci-omap: Workaround errata regarding SDR104/HS200 tuning
       failures (i929)
     - ACPI: watchdog: Allow disabling WDAT at boot
     - HID: apple: Add support for recent firmware on Magic Keyboards
     - [x86] HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
     - cfg80211: check reg_rule for NULL in handle_channel_custom()
     - scsi: libfc: free response frame from GPN_ID
     - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
     - mac80211: rx: avoid RCU list traversal under mutex
     - signal: avoid double atomic counter increments for user accounting
     - slip: not call free_netdev before rtnl_unlock in slip_open
     - [x86,arm64] hinic: fix a irq affinity bug
     - [x86,arm64] hinic: fix a bug of setting hw_ioctxt
     - sfc: fix timestamp reconstruction at 16-bit rollover points
     - jbd2: fix data races at struct journal_head
     - [armhf] mmc: sdhci-omap: Don't finish_mrq() on a command error during
       tuning
     - [armhf] mmc: sdhci-omap: Fix Tuning procedure for temperatures < -20C
     - driver core: Remove the link if there is no driver with AUTO flag
     - driver core: Fix adding device links to probing suppliers
     - driver core: Make driver core own stateful device links
     - driver core: Add device link flag DL_FLAG_AUTOPROBE_CONSUMER
     - driver core: Remove device link creation limitation
     - driver core: Fix creation of device links with PM-runtime flags
     - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
     - efi: Fix debugobjects warning on 'efi_rts_work'
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.113
     - [arm64] spi: qup: call spi_qup_pm_resume_runtime before suspending
     - [amd64] spi: pxa2xx: Add CS control clock quirk
     - [armhf] drm/exynos: dsi: fix workaround for the legacy clock name
     - [arm64] drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc
       pointer
     - dm bio record: save/restore bi_end_io and bi_integrity
     - dm integrity: use dm_bio_record and dm_bio_restore
     - xenbus: req->body should be updated before req->state
     - xenbus: req->err should be updated before req->state
     - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
     - USB: Disable LPM on WD19's Realtek Hub
     - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
     - USB: serial: option: add ME910G1 ECM composition 0x110b
     - [arm64,armhf] usb: host: xhci-plat: add a shutdown
     - USB: serial: pl2303: add device-id for HP LD381
     - [x86] usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller
       1022:145c
     - ALSA: line6: Fix endless MIDI read loop
     - ALSA: seq: virmidi: Fix running status after receiving sysex
     - ALSA: seq: oss: Fix running status after receiving sysex
     - ALSA: pcm: oss: Avoid plugin buffer overflow
     - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
     - [armhf] iio: st_sensors: remap SMO8840 to LIS2DH12
     - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
     - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
     - staging/speakup: fix get_word non-space look-ahead
     - [x86] intel_th: Fix user-visible error codes
     - [x86] intel_th: pci: Add Elkhart Lake CPU support
     - xhci: Do not open code __print_symbolic() in xhci trace events
     - btrfs: fix log context list corruption after rename whiteout error
     - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
     - drm/lease: fix WARNING in idr_destroy
     - memcg: fix NULL pointer dereference in
       __mem_cgroup_usage_unregister_event
     - mm: slub: be more careful about the double cmpxchg of freelist
     - mm, slub: prevent kmalloc_node crashes and memory leaks
     - page-flags: fix a crash at SetPageError(THP_SWAP)
     - [x86] mm: split vmalloc_sync_all() (Closes: #953017)
     - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
     - USB: cdc-acm: fix rounding error in TIOCSSERIAL
     - futex: Fix inode life-time issue
     - futex: Unbreak futex hashing
     - Revert "vrf: mark skb for multicast or link-local as enslaved to VRF"
     - Revert "ipv6: Fix handling of LLA with VRF and sockets bound to VRF"
     - ALSA: hda/realtek: Fix pop noise on ALC225
     - [arm64] smp: fix smp_send_stop() behaviour
     - [arm64] smp: fix crash_smp_send_stop() behaviour
     - [arm64,armhf] drm/bridge: dw-hdmi: fix AVI frame colorimetry
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.114
     - mmc: core: Allow host controllers to require R1B for CMD6
     - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
     - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
     - [armhf] mmc: sdhci-omap: Fix busy detection by enabling
       MMC_CAP_NEED_RSP_BUSY
     - [arm64,armhf] mmc: sdhci-tegra: Fix busy detection by enabling
       MMC_CAP_NEED_RSP_BUSY
     - geneve: move debug check after netdev unregister
     - macsec: restrict to ethernet devices
     - net: cbs: Fix software cbs to consider packet sending time
     - [armhf] net: dsa: Fix duplicate frames flooded by learning
     - [arm64,armhf] net: mvneta: Fix the case where the last poll did not
       process all rx
     - net/packet: tpacket_rcv: avoid a producer race condition
     - net: qmi_wwan: add support for ASKEY WWHC050
     - net_sched: cls_route: remove the right filter from hashtable
     - net_sched: keep alloc_hash updated after hash allocation
     - [arm64,armhf] net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
     - slcan: not call free_netdev before rtnl_unlock in slcan_open
     - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
     - bnxt_en: Reset rings if ring reservation fails during open()
     - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
     - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
     - r8169: re-enable MSI on RTL8168c
     - tcp: repair: fix TCP_QUEUE_SEQ implementation
     - vxlan: check return value of gro_cells_init()
     - cgroup-v1: cgroup_pidlist_next should update position index
     - nfs: add minor version to nfs_server_key for fscache
     - drivers/of/of_mdio.c:fix of_mdiobus_register()
     - cgroup1: don't call release_agent when it is ""
     - [s390x] qeth: handle error when backing RX buffer
     - scsi: ipr: Fix softlockup when rescanning devices in petitboot
     - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
     - [x86] ftrace: Anotate text_mutex split between
       ftrace_arch_code_modify_post_process() and
       ftrace_arch_code_modify_prepare()
     - [x86] Input: synaptics - enable RMI on HP Envy 13-ad105ng
     - Input: avoid BIT() macro usage in the serio.h UAPI header
     - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
     - perf probe: Do not depend on dwfl_module_addrsym()
     - scsi: sd: Fix optimal I/O size for devices that change reported values
     - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
     - mac80211: mark station unauthorized before key removal
     - [x86] gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
     - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
     - [x86] gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT +
       AXP288 model
     - genirq: Fix reference leaks on irq affinity notifiers
     - xfrm: handle NETDEV_UNREGISTER for xfrm device
     - vti[6]: fix packet tx through bpf_redirect() in XinY cases
     - RDMA/mlx5: Block delay drop to unprivileged users
     - xfrm: fix uctx len check in verify_sec_ctx_len
     - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
     - xfrm: policy: Fix doulbe free in xfrm_policy_timer
     - afs: Fix some tracing details
     - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
     - netfilter: nft_fwd_netdev: validate family and chain type
     - bpf/btf: Fix BTF verification of enum members in struct/union
     - vti6: Fix memory leak of skb if input policy check fails
     - mac80211: add option for setting control flags
     - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
     - USB: serial: option: add support for ASKEY WWHC050
     - USB: serial: option: add BroadMobi BM806U
     - USB: serial: option: add Wistron Neweb D19Q1
     - USB: cdc-acm: restore capability check order
     - USB: serial: io_edgeport: fix slab-out-of-bounds read in
       edge_interrupt_callback
     - [arm64,armhf] usb: musb: fix crash with highmen PIO and usbmon
     - media: flexcop-usb: fix endpoint sanity check
     - media: usbtv: fix control-message timeouts
     - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
     - [x86] ahci: Add Intel Comet Lake H RAID PCI ID
     - libfs: fix infoleak in simple_attr_read()
     - media: ov519: add missing endpoint sanity checks (CVE-2020-11608)
     - media: dib0700: fix rc endpoint lookup
     - media: stv06xx: add missing descriptor sanity checks (CVE-2020-11609)
     - media: xirlink_cit: add missing descriptor sanity checks
       (CVE-2020-11668)
     - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
     - mac80211: fix authentication with iwlwifi/mvm
     - vt: selection, introduce vc_is_sel
     - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
     - vt: switch vt_dont_switch to bool
     - vt: vt_ioctl: remove unnecessary console allocation checks
     - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
     - vt: vt_ioctl: fix use-after-free in vt_in_use()
     - [x86] platform: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
     - bpf: Explicitly memset the bpf_attr structure
     - bpf: Explicitly memset some bpf info structures declared on the stack
     - [x86] gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT +
       AXP288 model
     - perf map: Fix off by one in strncpy() size argument
     - [armel] bcm2835-rpi-zero-w: Add missing pinctrl name
     - [armhf] dts: N900: fix onenand timings
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.115
     - ipv4: fix a RCU-list lock in fib_triestat_seq_show
     - net, ip_tunnel: fix interface lookup with no key
     - sctp: fix refcount bug in sctp_wfree
     - sctp: fix possibly using a bad saddr with a given dst
     - nvme-rdma: Avoid double freeing of async event data
     - drm/bochs: downgrade pci_request_region failure from error to warning
     - drm/amdgpu: fix typo for vcn1 idle check
     - [x86] tools/power turbostat: Fix gcc build warnings
     - [x86] tools/power turbostat: Fix missing SYS_LPI counter on some
       Chromebooks
     - [armhf] drm/etnaviv: replace MMU flush marker with flush sequence
     - media: rc: IR signal for Panasonic air conditioner too long
     - misc: rtsx: set correct pcr_ops for rts522A
     - [x86] mei: me: add cedar fork device ids
     - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA
       X99 Classified motherboard
     - rxrpc: Fix sendmsg(MSG_WAITALL) handling
     - net: Fix Tx hash bound checking
     - padata: always acquire cpu_hotplug_lock before pinst->lock
     - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
       (CVE-2020-11565)
     - ipv6: don't auto-add link-local address to lag ports
     - [armhf] net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
     - [armhf] net: dsa: bcm_sf2: Ensure correct sub-node is parsed
     - net: phy: micrel: kszphy_resume(): add delay after genphy_resume()
       before accessing PHY registers
     - [arm64,armhf] net: stmmac: dwmac1000: fix out-of-bounds mac address reg
       setting
     - slcan: Don't transmit uninitialized stack data in padding
       (CVE-2020-11494)
     - random: always use batched entropy for get_random_u{32,64}
     - [arm64,armhf] usb: dwc3: gadget: Wrap around when skip TRBs
     - [armhf] hwrng: imx-rngc - fix an error path
     - [amd64] IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
     - [amd64] IB/hfi1: Fix memory leaks in sysfs registration and
       unregistration
     - ceph: remove the extra slashes in the server path
     - ceph: canonicalize server path in place
     - RDMA/ucma: Put a lock around every call to the rdma_cm layer
     - RDMA/cma: Teach lockdep about the order of rtnl and lock
     - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
     - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
     - fbcon: fix null-ptr-deref in fbcon_switch
     - [arm64] clk: qcom: rcg: Return failure for RCG update
     - [arm64] drm/msm: stop abusing dma_map/unmap for cache
     - [arm64] Fix size of __early_cpu_boot_status
     - [arm64] rpmsg: glink: Remove chunk size word align warning
     - [arm64,armhf] usb: dwc3: don't set gadget->is_otg flag
     - drm_dp_mst_topology: fix broken drm_dp_sideband_parse_remote_dpcd_read()
     - [arm64] drm/msm: Use the correct dma_sync calls in msm_gem
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.116
     - [armhf] dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high
       voltage
     - [arm64,armhf] bus: sunxi-rsb: Return correct data when mixing 16-bit and
       8-bit reads
     - [x86,arm64] hinic: fix a bug of waitting for IO stopped
     - [x86,arm64] hinic: fix wrong para of wait_for_completion_timeout
     - cxgb4/ptp: pass the sign of offset delta in FW CMD
     - qlcnic: Fix bad kzalloc null test
     - [armhf] cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
     - [arm64] media: venus: hfi_parser: Ignore HEVC encoding for V1
     - null_blk: Fix the null_add_dev() error path
     - null_blk: Handle null_add_dev() failures properly
     - null_blk: fix spurious IO errors after failed past-wp access
     - xhci: bail out early if driver can't accress host in resume
     - [x86] Don't let pgprot_modify() change the page encryption bit
     - block: keep bdi->io_pages in sync with max_sectors_kb for stacked
       devices
     - sched: Avoid scale real weight down to zero
     - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
     - [amd64,x86] pstore/platform: fix potential mem leak if pstore_init_fs
       failed
     - gfs2: Don't demote a glock until its revokes are written
     - [i386] efi/x86: Ignore the memory attributes table on i386
     - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
     - block: Fix use-after-free issue accessing struct io_cq
     - [arm64,armhf] usb: dwc3: core: add support for disabling SS instances in
       park mode
     - [arm64,armhf] irqchip/gic-v4: Provide irq_retrigger to avoid circular
       locking dependency
     - md: check arrays is suspended in mddev_detach before call quiesce
       operations
     - firmware: fix a double abort case with fw_load_sysfs_fallback
     - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
     - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker
       is at least queued
     - btrfs: remove a BUG_ON() from merge_reloc_roots()
     - btrfs: track reloc roots based on their commit root bytenr
     - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
     - uapi: rename ext2_swab() to swab() and share globally in swab.h
     - slub: improve bit diffusion for freelist ptr obfuscation
     - ASoC: fix regwmask
     - ASoC: dapm: connect virtual mux with default value
     - ASoC: dpcm: allow start or stop during pause for backend
     - [x86] ASoC: topology: use name_prefix for new kcontrol
     - usb: gadget: f_fs: Fix use after free issue as part of queue failure
     - usb: gadget: composite: Inform controller driver of self-powered
     - ALSA: hda: Add driver blacklist
     - ALSA: hda: Fix potential access overflow in beep helper
     - ALSA: ice1724: Fix invalid access for enumerated ctl items
     - ALSA: pcm: oss: Fix regression by buffer overflow fix
     - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
     - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
     - [x86] ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise
       fixups
     - [x86] ALSA: hda/realtek - Add quirk for MSI GL63
     - [x86] acpi: ignore unspecified bit positions in the ACPI global lock
       field
     - nvme-fc: Revert "add module to ops template to allow module references"
     - nvme: Treat discovery subsystems as unique subsystems
     - PCI: pciehp: Fix indefinite wait on sysfs requests
     - PCI/ASPM: Clear the correct bits when enabling L1 substates
     - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
     - tpm: Don't make log failures fatal
     - tpm: tpm1_bios_measurements_next should increase position index
     - tpm: tpm2_bios_measurements_next should increase position index
     - KEYS: reaching the keys quotas correctly
     - [amd64,x86] pstore: pstore_ftrace_seq_next should increase position
       index
     - [mips*el] tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
     - [mips*/octeon] irq: Fix potential NULL pointer dereference
     - ath9k: Handle txpower changes even when TPC is disabled
     - signal: Extend exec_id to 64bits
     - [i386] x86/entry/32: Add missing ASM_CLAC to general_protection entry
     - [x86] KVM: nVMX: Properly handle userspace interrupt window request
     - [s390x] KVM: vsie: Fix region 1 ASCE sanity shadow address checks
     - [s390x] KVM: vsie: Fix delivery of addressing exceptions
     - [x86] KVM: Allocate new rmap and large page tracking when moving memslot
     - [x86] KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec
       support
     - [x86] KVM: Gracefully handle __vmalloc() failure during VM allocation
     - [x86] KVM: VMX: fix crash cleanup when KVM wasn't used
     - CIFS: Fix bug which the return value by asynchronous read is error
     - Btrfs: fix crash during unmount due to race with delayed inode workers
     - btrfs: set update the uuid generation as soon as possible
     - btrfs: drop block from cache on error in relocation
     - btrfs: fix missing file extent item for hole after ranged fsync
     - btrfs: fix missing semaphore unlock in btrfs_sync_file
     - [powerpc*] pseries: Drop pointless static qualifier in
       vpa_debugfs_init()
     - [x86] speculation: Remove redundant arch_smt_update() invocation
     - mm: Use fixed constant in page_frag_alloc instead of size + 1
     - dm writecache: add cond_resched to avoid CPU hangs
     - [s390x] scsi: zfcp: fix missing erp_lock in port recovery trigger for
       point-to-point
     - [arm64] armv8_deprecated: Fix undef_hook mask for thumb setend
     - [armhf] drm/etnaviv: rework perfmon query infrastructure
     - [powerpc*] pseries: Avoid NULL pointer dereference when drmem is
       unavailable
     - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
     - ext4: fix a data race at inode->i_blocks
     - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
     - ocfs2: no need try to truncate file beyond i_size
     - [s390x] diag: fix display of diagnose call statistics
     - [x86] Input: i8042 - add Acer Aspire 5738z to nomux list
     - kmod: make request_module() return an error when autoloading is disabled
     - [powerpc*] cpufreq: powernv: Fix use-after-free
     - hfsplus: fix crash and filesystem corruption when deleting files
     - libata: Return correct status in sata_pmp_eh_recover_pm() when
       ATA_DFLAG_DETACH is set
     - ipmi: fix hung processes in __get_guid()
     - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
     - [powerpc*] powernv/idle: Restore AMR/UAMOR/AMOR after idle
       (CVE-2020-11669)
     - [powerpc*] 64/tm: Don't let userspace set regs->trap via sigreturn
     - [powerpc*] hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge
       devmap PTE entries
     - [powerpc*] xive: Use XIVE_BAD_IRQ instead of zero to catch non
       configured IPIs
     - [powerpc*] kprobes: Ignore traps that happened in real mode
     - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
     - [powerpc*] Add attributes for setjmp/longjmp
     - [powerpc*] Make setjmp/longjmp signature standard
     - btrfs: use nofs allocations for running delayed items
     - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
     - drm/dp_mst: Fix clearing payload state on topology disable
     - drm: Remove PageReserved manipulation from drm_pci_alloc
     - ftrace/kprobe: Show the maxactive number on kprobe_events
     - [armhf] etnaviv: perfmon: fix total and idle HI cyleces readout
     - [amd64] efi/x86: Fix the deletion of variables in mixed mode
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.117
     - [amd64,arm64] amd-xgbe: Use __napi_schedule() in BH context
     - net: ipv6: do not consider routes via gateways for anycast address check
     - net: revert default NAPI poll timeout to 2 jiffies
     - [arm64,armhf] net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
     - ovl: fix value of i_ino for lower hardlink corner case
     - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
     - jbd2: improve comments about freeing data buffers whose page mapping is
       NULL
     - ext4: fix incorrect group count in ext4_fill_super error message
     - ext4: fix incorrect inodes per group in error message
     - [x86] ASoC: Intel: mrfld: fix incorrect check on p->sink
     - [x86] ASoC: Intel: mrfld: return error codes when an error occurs
     - ALSA: usb-audio: Filter error from connector kctl ops, too
     - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
     - ALSA: usb-audio: Don't create jack controls for PCM terminals
     - ALSA: usb-audio: Check mapping at creating connector controls, too
     - keys: Fix proc_keys_next to increase position index
     - tracing: Fix the race between registering 'snapshot' event trigger and
       triggering 'snapshot' operation
     - btrfs: check commit root generation in should_ignore_root
     - mac80211_hwsim: Use kstrndup() in place of kasprintf()
     - [arm64,armhf] usb: dwc3: gadget: don't enable interrupt when disabling
       endpoint
     - [arm64,armhf] usb: dwc3: gadget: Don't clear flags before transfer ended
     - ext4: do not zeroout extents beyond i_disksize
     - [x86] kvm: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD
     - scsi: target: fix hang when multiple threads try to destroy the same
       iscsi session
     - [x86] microcode/AMD: Increase microcode PATCH_MAX_SIZE
     - wil6210: check rx_buff_mgmt before accessing it
     - wil6210: ignore HALP ICR if already handled
     - wil6210: add general initialization/size checks
     - wil6210: make sure Rx ring sizes are correlated
     - wil6210: remove reset file from debugfs
     - mm/vmalloc.c: move 'area->pages' after if statement
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.118
     - [armel,armhf] bpf: Fix offset overflow for BPF_MEM BPF_DW
     - scsi: sg: add sg_remove_request in sg_common_write
     - ext4: use non-movable memory for superblock readahead
     - [arm64,armhf] watchdog: sp805: fix restart handler
     - [armel,armhf] arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
     - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
     - [arm64] irqchip/mbigen: Free msi_desc on device teardown
     - ALSA: hda: Don't release card at firmware loading error
     - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
     - [x86] Hyper-V: Report crash register data or kmsg before running crash
       kernel
     - rbd: avoid a deadlock on header_rwsem when flushing notifies
     - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
     - xsk: Add missing check on user supplied headroom size
     - [x86] Hyper-V: Unload vmbus channel in hv panic callback
     - [x86] Hyper-V: Free hv_panic_page when fail to register kmsg dump
     - [x86] Hyper-V: Trigger crash enlightenment only once during system
       crash.
     - [x86] Hyper-V: Report crash register data when sysctl_record_panic_msg
       is not set
     - [x86] Hyper-V: Report crash data in die() when panic_on_oops is set
     - power: supply: bq27xxx_battery: Silence deferred-probe error
     - [arm64,armhf] clk: tegra: Fix Tegra PMC clock out parents
     - [armhf] soc: imx: gpc: fix power up sequencing
     - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
     - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
     - [s390x] cpuinfo: fix wrong output when CPU0 is offline
     - [s390x] cpum_sf: Fix wrong page count in error message
     - ext4: do not commit super on read-only bdev
     - cifs: Allocate encryption header through kmalloc
     - include/linux/swapops.h: correct guards for non_swap_entry()
     - percpu_counter: fix a data race at vm_committed_as
     - [s390x] KVM: vsie: Fix possible race when shadowing region 3 tables
     - [x86] ACPI: fix CPU hotplug deadlock
     - [amd64] drm/amdkfd: kfree the wrong pointer
     - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
     - f2fs: fix NULL pointer dereference in f2fs_write_begin()
     - [arm*] drm/vc4: Fix HDMI mode validation
     - [amd64] iommu/vt-d: Fix mm reference leak
     - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
       Sticks.
     - libnvdimm: Out of bounds read in __nd_ioctl()
     - f2fs: fix to wait all node page writeback
     - [armhf] net: dsa: bcm_sf2: Fix overflow checks
     - fbdev: potential information leak in do_fb_ioctl()
     - mtd: lpddr: Fix a double free in probe()
     - mtd: phram: fix a double free issue in error path
     - KEYS: Don't write out to userspace while holding key semaphore
     - bpf: fix buggy r0 retval refinement for tracing helpers
 .
   [ Salvatore Bonaccorso ]
   * Refresh "Revert "objtool: Fix CONFIG_STACK_VALIDATION=y warning for
     out-of-tree modules"" for context changes in 4.19.99
   * Refresh "ARM: dts: bcm283x: Correct vchiq compatible string" for context
     changes in 4.19.99
   * Drop "tools/lib/api/fs/fs.c: Fix misuse of strncpy()"
   * Refresh "net: ena: add MAX_QUEUES_EXT get feature admin command" for
     context changes in 4.19.108
   * [rt] Update to 4.19.115-rt48:
     - Revert "genirq: Do not invoke the affinity callback via a workqueue on
       RT"
   * [rt] Refresh "pci/switchtec: Don't use completion's wait queue" for
     context changes in 4.19.116
   * Refresh "firmware: Remove redundant log messages from drivers" for context
     changes in 4.19.118
   * f2fs: fix to avoid memory leakage in f2fs_listxattr (CVE-2020-0067)
   * net: ipv6: add net argument to ip6_dst_lookup_flow
   * net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
     (CVE-2020-1749)
   * blktrace: Protect q->blk_trace with RCU (CVE-2019-19768)
   * blktrace: fix dereference after null check
 .
   [ Ben Hutchings ]
   * [x86] Drop "Add a SysRq option to lift kernel lockdown" (Closes: #947021)
     - This patch allowed remotely disabling lockdown using usbip
     - Lockdown can be disabled by running "mokutil --disable-validation",
       rebooting, and confirming the change when prompted
   * debian/README.source: Refer to upload checklist in kernel-team.git
   * Bump ABI to 9
 .
   [ YunQiang Su ]
   * [mips*] enable CONFIG_MIPS_O32_FP64_SUPPORT.
   * [mips*] enable CONFIG_CPU_HAS_MSA except octeon.
 .
   [ Steve McIntyre ]
   * [arm64] Include the Hisilicon Hibmc drm driver in fb-modules
     (Closes: #951274)
 .
   [ Noah Meyerhans ]
   * [cloud] Enable CONFIG_KSM
     (Closes: #955366)
 .
 linux (4.19.98-1+deb10u1) buster-security; urgency=high
 .
   * [x86] KVM: nVMX: Don't emulate instructions in guest mode (CVE-2020-2732)
   * do_last(): fetch directory ->i_mode and ->i_uid before it's too late
     (CVE-2020-8428)
   * vfs: fix do_last() regression
   * vhost: Check docket sk_family instead of call getname (CVE-2020-10942)
   * mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
     (CVE-2020-11565)
   * [s390x] mm: fix page table upgrade vs 2ndary address mode accesses
     (CVE-2020-11884)
Checksums-Sha1:
 2e1aad85a40cde46f530409c0f97e30bd3379eec 202749 linux_4.19.118-2~bpo9+1.dsc
 63acd31325c80ba9e023f9975632833ca3a305e0 1397196 linux_4.19.118-2~bpo9+1.debian.tar.xz
 bd3fc91b639a836f697a7805721f67d40fed7708 54056 linux_4.19.118-2~bpo9+1_source.buildinfo
Checksums-Sha256:
 4343b418ae5877deeaa1e14f339a403f18af97fb50b5cc6007679f4887662352 202749 linux_4.19.118-2~bpo9+1.dsc
 bd6882d003bc0e7f3ecc71f5da6bad01724306bdb322359a287d1832d687bd69 1397196 linux_4.19.118-2~bpo9+1.debian.tar.xz
 994570aaad573ab478cc834be96ac3ca212f3038901a9b8e02cd07303dd3c568 54056 linux_4.19.118-2~bpo9+1_source.buildinfo
Files:
 518e274cfd51bf34e1c1bcf5ae713761 202749 kernel optional linux_4.19.118-2~bpo9+1.dsc
 8744e9954e5978415ad3854bf175033a 1397196 kernel optional linux_4.19.118-2~bpo9+1.debian.tar.xz
 44d13d83ebe0fc5f7c1a941fed80a4c7 54056 kernel optional linux_4.19.118-2~bpo9+1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=VpYn
-----END PGP SIGNATURE-----


Reply to: