[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted linux 4.9.240-1 (source) into oldstable, oldstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 29 Oct 2020 18:09:40 +0000
Source: linux
Binary: linux-source-4.9 linux-support-4.9.0-14 linux-doc-4.9 linux-manual-4.9 linux-kbuild-4.9 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.9 libusbip-dev usbip hyperv-daemons linux-headers-4.9.0-14-common linux-headers-4.9.0-14-common-rt linux-libc-dev linux-headers-4.9.0-14-all linux-headers-4.9.0-14-all-alpha kernel-image-4.9.0-14-alpha-generic-di nic-modules-4.9.0-14-alpha-generic-di nic-wireless-modules-4.9.0-14-alpha-generic-di nic-shared-modules-4.9.0-14-alpha-generic-di serial-modules-4.9.0-14-alpha-generic-di usb-serial-modules-4.9.0-14-alpha-generic-di ppp-modules-4.9.0-14-alpha-generic-di pata-modules-4.9.0-14-alpha-generic-di cdrom-core-modules-4.9.0-14-alpha-generic-di scsi-core-modules-4.9.0-14-alpha-generic-di scsi-modules-4.9.0-14-alpha-generic-di loop-modules-4.9.0-14-alpha-generic-di btrfs-modules-4.9.0-14-alpha-generic-di ext4-modules-4.9.0-14-alpha-generic-di isofs-modules-4.9.0-14-alpha-generic-di jfs-modules-4.9.0-14-alpha-generic-di
 xfs-modules-4.9.0-14-alpha-generic-di fat-modules-4.9.0-14-alpha-generic-di md-modules-4.9.0-14-alpha-generic-di multipath-modules-4.9.0-14-alpha-generic-di usb-modules-4.9.0-14-alpha-generic-di usb-storage-modules-4.9.0-14-alpha-generic-di fb-modules-4.9.0-14-alpha-generic-di input-modules-4.9.0-14-alpha-generic-di event-modules-4.9.0-14-alpha-generic-di mouse-modules-4.9.0-14-alpha-generic-di nic-pcmcia-modules-4.9.0-14-alpha-generic-di pcmcia-modules-4.9.0-14-alpha-generic-di nic-usb-modules-4.9.0-14-alpha-generic-di sata-modules-4.9.0-14-alpha-generic-di crc-modules-4.9.0-14-alpha-generic-di crypto-modules-4.9.0-14-alpha-generic-di crypto-dm-modules-4.9.0-14-alpha-generic-di ata-modules-4.9.0-14-alpha-generic-di nbd-modules-4.9.0-14-alpha-generic-di squashfs-modules-4.9.0-14-alpha-generic-di virtio-modules-4.9.0-14-alpha-generic-di zlib-modules-4.9.0-14-alpha-generic-di fuse-modules-4.9.0-14-alpha-generic-di srm-modules-4.9.0-14-alpha-generic-di
 linux-image-4.9.0-14-alpha-generic linux-headers-4.9.0-14-alpha-generic linux-image-4.9.0-14-alpha-generic-dbg linux-image-4.9.0-14-alpha-smp linux-headers-4.9.0-14-alpha-smp linux-image-4.9.0-14-alpha-smp-dbg linux-headers-4.9.0-14-all-amd64 kernel-image-4.9.0-14-amd64-di nic-modules-4.9.0-14-amd64-di nic-wireless-modules-4.9.0-14-amd64-di nic-shared-modules-4.9.0-14-amd64-di serial-modules-4.9.0-14-amd64-di usb-serial-modules-4.9.0-14-amd64-di ppp-modules-4.9.0-14-amd64-di pata-modules-4.9.0-14-amd64-di cdrom-core-modules-4.9.0-14-amd64-di firewire-core-modules-4.9.0-14-amd64-di scsi-core-modules-4.9.0-14-amd64-di scsi-modules-4.9.0-14-amd64-di loop-modules-4.9.0-14-amd64-di btrfs-modules-4.9.0-14-amd64-di ext4-modules-4.9.0-14-amd64-di isofs-modules-4.9.0-14-amd64-di jfs-modules-4.9.0-14-amd64-di ntfs-modules-4.9.0-14-amd64-di xfs-modules-4.9.0-14-amd64-di fat-modules-4.9.0-14-amd64-di md-modules-4.9.0-14-amd64-di multipath-modules-4.9.0-14-amd64-di
 usb-modules-4.9.0-14-amd64-di usb-storage-modules-4.9.0-14-amd64-di pcmcia-storage-modules-4.9.0-14-amd64-di fb-modules-4.9.0-14-amd64-di input-modules-4.9.0-14-amd64-di event-modules-4.9.0-14-amd64-di mouse-modules-4.9.0-14-amd64-di nic-pcmcia-modules-4.9.0-14-amd64-di pcmcia-modules-4.9.0-14-amd64-di nic-usb-modules-4.9.0-14-amd64-di sata-modules-4.9.0-14-amd64-di acpi-modules-4.9.0-14-amd64-di i2c-modules-4.9.0-14-amd64-di crc-modules-4.9.0-14-amd64-di crypto-modules-4.9.0-14-amd64-di crypto-dm-modules-4.9.0-14-amd64-di efi-modules-4.9.0-14-amd64-di ata-modules-4.9.0-14-amd64-di mmc-core-modules-4.9.0-14-amd64-di mmc-modules-4.9.0-14-amd64-di nbd-modules-4.9.0-14-amd64-di squashfs-modules-4.9.0-14-amd64-di speakup-modules-4.9.0-14-amd64-di virtio-modules-4.9.0-14-amd64-di uinput-modules-4.9.0-14-amd64-di sound-modules-4.9.0-14-amd64-di hyperv-modules-4.9.0-14-amd64-di udf-modules-4.9.0-14-amd64-di fuse-modules-4.9.0-14-amd64-di linux-image-4.9.0-14-amd64
 linux-headers-4.9.0-14-amd64 linux-image-4.9.0-14-amd64-dbg linux-image-4.9.0-14-rt-amd64 linux-headers-4.9.0-14-rt-amd64 linux-image-4.9.0-14-rt-amd64-dbg linux-headers-4.9.0-14-all-arm64 kernel-image-4.9.0-14-arm64-di nic-modules-4.9.0-14-arm64-di nic-wireless-modules-4.9.0-14-arm64-di nic-shared-modules-4.9.0-14-arm64-di ppp-modules-4.9.0-14-arm64-di cdrom-core-modules-4.9.0-14-arm64-di scsi-core-modules-4.9.0-14-arm64-di scsi-modules-4.9.0-14-arm64-di loop-modules-4.9.0-14-arm64-di btrfs-modules-4.9.0-14-arm64-di ext4-modules-4.9.0-14-arm64-di isofs-modules-4.9.0-14-arm64-di jfs-modules-4.9.0-14-arm64-di xfs-modules-4.9.0-14-arm64-di fat-modules-4.9.0-14-arm64-di md-modules-4.9.0-14-arm64-di multipath-modules-4.9.0-14-arm64-di usb-modules-4.9.0-14-arm64-di usb-storage-modules-4.9.0-14-arm64-di fb-modules-4.9.0-14-arm64-di input-modules-4.9.0-14-arm64-di event-modules-4.9.0-14-arm64-di nic-usb-modules-4.9.0-14-arm64-di sata-modules-4.9.0-14-arm64-di
 i2c-modules-4.9.0-14-arm64-di crc-modules-4.9.0-14-arm64-di crypto-modules-4.9.0-14-arm64-di crypto-dm-modules-4.9.0-14-arm64-di efi-modules-4.9.0-14-arm64-di ata-modules-4.9.0-14-arm64-di mmc-modules-4.9.0-14-arm64-di nbd-modules-4.9.0-14-arm64-di squashfs-modules-4.9.0-14-arm64-di virtio-modules-4.9.0-14-arm64-di uinput-modules-4.9.0-14-arm64-di leds-modules-4.9.0-14-arm64-di udf-modules-4.9.0-14-arm64-di fuse-modules-4.9.0-14-arm64-di linux-image-4.9.0-14-arm64 linux-headers-4.9.0-14-arm64 linux-image-4.9.0-14-arm64-dbg linux-headers-4.9.0-14-all-armel kernel-image-4.9.0-14-marvell-di nic-modules-4.9.0-14-marvell-di nic-shared-modules-4.9.0-14-marvell-di usb-serial-modules-4.9.0-14-marvell-di ppp-modules-4.9.0-14-marvell-di cdrom-core-modules-4.9.0-14-marvell-di scsi-core-modules-4.9.0-14-marvell-di loop-modules-4.9.0-14-marvell-di ipv6-modules-4.9.0-14-marvell-di btrfs-modules-4.9.0-14-marvell-di ext4-modules-4.9.0-14-marvell-di isofs-modules-4.9.0-14-marvell-di
 jffs2-modules-4.9.0-14-marvell-di jfs-modules-4.9.0-14-marvell-di fat-modules-4.9.0-14-marvell-di minix-modules-4.9.0-14-marvell-di md-modules-4.9.0-14-marvell-di multipath-modules-4.9.0-14-marvell-di usb-modules-4.9.0-14-marvell-di usb-storage-modules-4.9.0-14-marvell-di fb-modules-4.9.0-14-marvell-di input-modules-4.9.0-14-marvell-di event-modules-4.9.0-14-marvell-di mouse-modules-4.9.0-14-marvell-di nic-usb-modules-4.9.0-14-marvell-di sata-modules-4.9.0-14-marvell-di crc-modules-4.9.0-14-marvell-di crypto-modules-4.9.0-14-marvell-di crypto-dm-modules-4.9.0-14-marvell-di mmc-modules-4.9.0-14-marvell-di nbd-modules-4.9.0-14-marvell-di squashfs-modules-4.9.0-14-marvell-di uinput-modules-4.9.0-14-marvell-di zlib-modules-4.9.0-14-marvell-di leds-modules-4.9.0-14-marvell-di udf-modules-4.9.0-14-marvell-di fuse-modules-4.9.0-14-marvell-di mtd-modules-4.9.0-14-marvell-di linux-image-4.9.0-14-marvell linux-headers-4.9.0-14-marvell linux-image-4.9.0-14-marvell-dbg
 linux-headers-4.9.0-14-all-armhf kernel-image-4.9.0-14-armmp-di nic-modules-4.9.0-14-armmp-di nic-wireless-modules-4.9.0-14-armmp-di nic-shared-modules-4.9.0-14-armmp-di ppp-modules-4.9.0-14-armmp-di pata-modules-4.9.0-14-armmp-di scsi-core-modules-4.9.0-14-armmp-di scsi-modules-4.9.0-14-armmp-di loop-modules-4.9.0-14-armmp-di btrfs-modules-4.9.0-14-armmp-di ext4-modules-4.9.0-14-armmp-di isofs-modules-4.9.0-14-armmp-di jfs-modules-4.9.0-14-armmp-di fat-modules-4.9.0-14-armmp-di md-modules-4.9.0-14-armmp-di multipath-modules-4.9.0-14-armmp-di usb-modules-4.9.0-14-armmp-di usb-storage-modules-4.9.0-14-armmp-di fb-modules-4.9.0-14-armmp-di input-modules-4.9.0-14-armmp-di event-modules-4.9.0-14-armmp-di nic-usb-modules-4.9.0-14-armmp-di sata-modules-4.9.0-14-armmp-di i2c-modules-4.9.0-14-armmp-di crc-modules-4.9.0-14-armmp-di crypto-modules-4.9.0-14-armmp-di crypto-dm-modules-4.9.0-14-armmp-di efi-modules-4.9.0-14-armmp-di ata-modules-4.9.0-14-armmp-di
 mmc-modules-4.9.0-14-armmp-di nbd-modules-4.9.0-14-armmp-di squashfs-modules-4.9.0-14-armmp-di virtio-modules-4.9.0-14-armmp-di uinput-modules-4.9.0-14-armmp-di zlib-modules-4.9.0-14-armmp-di leds-modules-4.9.0-14-armmp-di udf-modules-4.9.0-14-armmp-di fuse-modules-4.9.0-14-armmp-di mtd-modules-4.9.0-14-armmp-di linux-image-4.9.0-14-armmp linux-headers-4.9.0-14-armmp linux-image-4.9.0-14-armmp-dbg linux-image-4.9.0-14-armmp-lpae linux-headers-4.9.0-14-armmp-lpae linux-image-4.9.0-14-armmp-lpae-dbg linux-headers-4.9.0-14-all-hppa kernel-image-4.9.0-14-parisc-di nic-modules-4.9.0-14-parisc-di nic-shared-modules-4.9.0-14-parisc-di serial-modules-4.9.0-14-parisc-di usb-serial-modules-4.9.0-14-parisc-di ppp-modules-4.9.0-14-parisc-di pata-modules-4.9.0-14-parisc-di cdrom-core-modules-4.9.0-14-parisc-di scsi-core-modules-4.9.0-14-parisc-di scsi-modules-4.9.0-14-parisc-di loop-modules-4.9.0-14-parisc-di btrfs-modules-4.9.0-14-parisc-di ext4-modules-4.9.0-14-parisc-di
 isofs-modules-4.9.0-14-parisc-di jfs-modules-4.9.0-14-parisc-di xfs-modules-4.9.0-14-parisc-di fat-modules-4.9.0-14-parisc-di md-modules-4.9.0-14-parisc-di multipath-modules-4.9.0-14-parisc-di usb-modules-4.9.0-14-parisc-di usb-storage-modules-4.9.0-14-parisc-di input-modules-4.9.0-14-parisc-di event-modules-4.9.0-14-parisc-di mouse-modules-4.9.0-14-parisc-di nic-usb-modules-4.9.0-14-parisc-di sata-modules-4.9.0-14-parisc-di crc-modules-4.9.0-14-parisc-di crypto-modules-4.9.0-14-parisc-di crypto-dm-modules-4.9.0-14-parisc-di ata-modules-4.9.0-14-parisc-di nbd-modules-4.9.0-14-parisc-di squashfs-modules-4.9.0-14-parisc-di virtio-modules-4.9.0-14-parisc-di zlib-modules-4.9.0-14-parisc-di fuse-modules-4.9.0-14-parisc-di kernel-image-4.9.0-14-parisc64-smp-di nic-modules-4.9.0-14-parisc64-smp-di nic-shared-modules-4.9.0-14-parisc64-smp-di serial-modules-4.9.0-14-parisc64-smp-di usb-serial-modules-4.9.0-14-parisc64-smp-di ppp-modules-4.9.0-14-parisc64-smp-di
 pata-modules-4.9.0-14-parisc64-smp-di cdrom-core-modules-4.9.0-14-parisc64-smp-di scsi-core-modules-4.9.0-14-parisc64-smp-di scsi-modules-4.9.0-14-parisc64-smp-di loop-modules-4.9.0-14-parisc64-smp-di btrfs-modules-4.9.0-14-parisc64-smp-di ext4-modules-4.9.0-14-parisc64-smp-di isofs-modules-4.9.0-14-parisc64-smp-di jfs-modules-4.9.0-14-parisc64-smp-di xfs-modules-4.9.0-14-parisc64-smp-di fat-modules-4.9.0-14-parisc64-smp-di md-modules-4.9.0-14-parisc64-smp-di multipath-modules-4.9.0-14-parisc64-smp-di usb-modules-4.9.0-14-parisc64-smp-di usb-storage-modules-4.9.0-14-parisc64-smp-di fb-modules-4.9.0-14-parisc64-smp-di input-modules-4.9.0-14-parisc64-smp-di event-modules-4.9.0-14-parisc64-smp-di mouse-modules-4.9.0-14-parisc64-smp-di nic-usb-modules-4.9.0-14-parisc64-smp-di sata-modules-4.9.0-14-parisc64-smp-di crc-modules-4.9.0-14-parisc64-smp-di crypto-modules-4.9.0-14-parisc64-smp-di crypto-dm-modules-4.9.0-14-parisc64-smp-di ata-modules-4.9.0-14-parisc64-smp-di
 nbd-modules-4.9.0-14-parisc64-smp-di squashfs-modules-4.9.0-14-parisc64-smp-di virtio-modules-4.9.0-14-parisc64-smp-di zlib-modules-4.9.0-14-parisc64-smp-di fuse-modules-4.9.0-14-parisc64-smp-di linux-image-4.9.0-14-parisc linux-headers-4.9.0-14-parisc linux-image-4.9.0-14-parisc-dbg linux-image-4.9.0-14-parisc64-smp linux-headers-4.9.0-14-parisc64-smp linux-image-4.9.0-14-parisc64-smp-dbg linux-headers-4.9.0-14-all-i386 kernel-image-4.9.0-14-686-di nic-modules-4.9.0-14-686-di nic-wireless-modules-4.9.0-14-686-di nic-shared-modules-4.9.0-14-686-di serial-modules-4.9.0-14-686-di usb-serial-modules-4.9.0-14-686-di ppp-modules-4.9.0-14-686-di pata-modules-4.9.0-14-686-di cdrom-core-modules-4.9.0-14-686-di firewire-core-modules-4.9.0-14-686-di scsi-core-modules-4.9.0-14-686-di scsi-modules-4.9.0-14-686-di loop-modules-4.9.0-14-686-di btrfs-modules-4.9.0-14-686-di ext4-modules-4.9.0-14-686-di isofs-modules-4.9.0-14-686-di jfs-modules-4.9.0-14-686-di
 ntfs-modules-4.9.0-14-686-di xfs-modules-4.9.0-14-686-di fat-modules-4.9.0-14-686-di md-modules-4.9.0-14-686-di multipath-modules-4.9.0-14-686-di usb-modules-4.9.0-14-686-di usb-storage-modules-4.9.0-14-686-di pcmcia-storage-modules-4.9.0-14-686-di fb-modules-4.9.0-14-686-di input-modules-4.9.0-14-686-di event-modules-4.9.0-14-686-di mouse-modules-4.9.0-14-686-di nic-pcmcia-modules-4.9.0-14-686-di pcmcia-modules-4.9.0-14-686-di nic-usb-modules-4.9.0-14-686-di sata-modules-4.9.0-14-686-di acpi-modules-4.9.0-14-686-di i2c-modules-4.9.0-14-686-di crc-modules-4.9.0-14-686-di crypto-modules-4.9.0-14-686-di crypto-dm-modules-4.9.0-14-686-di efi-modules-4.9.0-14-686-di ata-modules-4.9.0-14-686-di mmc-core-modules-4.9.0-14-686-di mmc-modules-4.9.0-14-686-di nbd-modules-4.9.0-14-686-di squashfs-modules-4.9.0-14-686-di speakup-modules-4.9.0-14-686-di virtio-modules-4.9.0-14-686-di uinput-modules-4.9.0-14-686-di sound-modules-4.9.0-14-686-di hyperv-modules-4.9.0-14-686-di
 udf-modules-4.9.0-14-686-di fuse-modules-4.9.0-14-686-di kernel-image-4.9.0-14-686-pae-di nic-modules-4.9.0-14-686-pae-di nic-wireless-modules-4.9.0-14-686-pae-di nic-shared-modules-4.9.0-14-686-pae-di serial-modules-4.9.0-14-686-pae-di usb-serial-modules-4.9.0-14-686-pae-di ppp-modules-4.9.0-14-686-pae-di pata-modules-4.9.0-14-686-pae-di cdrom-core-modules-4.9.0-14-686-pae-di firewire-core-modules-4.9.0-14-686-pae-di scsi-core-modules-4.9.0-14-686-pae-di scsi-modules-4.9.0-14-686-pae-di loop-modules-4.9.0-14-686-pae-di btrfs-modules-4.9.0-14-686-pae-di ext4-modules-4.9.0-14-686-pae-di isofs-modules-4.9.0-14-686-pae-di jfs-modules-4.9.0-14-686-pae-di ntfs-modules-4.9.0-14-686-pae-di xfs-modules-4.9.0-14-686-pae-di fat-modules-4.9.0-14-686-pae-di md-modules-4.9.0-14-686-pae-di multipath-modules-4.9.0-14-686-pae-di usb-modules-4.9.0-14-686-pae-di usb-storage-modules-4.9.0-14-686-pae-di pcmcia-storage-modules-4.9.0-14-686-pae-di fb-modules-4.9.0-14-686-pae-di
 input-modules-4.9.0-14-686-pae-di event-modules-4.9.0-14-686-pae-di mouse-modules-4.9.0-14-686-pae-di nic-pcmcia-modules-4.9.0-14-686-pae-di pcmcia-modules-4.9.0-14-686-pae-di nic-usb-modules-4.9.0-14-686-pae-di sata-modules-4.9.0-14-686-pae-di acpi-modules-4.9.0-14-686-pae-di i2c-modules-4.9.0-14-686-pae-di crc-modules-4.9.0-14-686-pae-di crypto-modules-4.9.0-14-686-pae-di crypto-dm-modules-4.9.0-14-686-pae-di efi-modules-4.9.0-14-686-pae-di ata-modules-4.9.0-14-686-pae-di mmc-core-modules-4.9.0-14-686-pae-di mmc-modules-4.9.0-14-686-pae-di nbd-modules-4.9.0-14-686-pae-di squashfs-modules-4.9.0-14-686-pae-di speakup-modules-4.9.0-14-686-pae-di virtio-modules-4.9.0-14-686-pae-di uinput-modules-4.9.0-14-686-pae-di sound-modules-4.9.0-14-686-pae-di hyperv-modules-4.9.0-14-686-pae-di udf-modules-4.9.0-14-686-pae-di fuse-modules-4.9.0-14-686-pae-di linux-image-4.9.0-14-686 linux-headers-4.9.0-14-686 linux-image-4.9.0-14-686-dbg linux-image-4.9.0-14-686-pae
 linux-headers-4.9.0-14-686-pae linux-image-4.9.0-14-686-pae-dbg linux-image-4.9.0-14-rt-686-pae linux-headers-4.9.0-14-rt-686-pae linux-image-4.9.0-14-rt-686-pae-dbg linux-headers-4.9.0-14-all-m68k kernel-image-4.9.0-14-m68k-di nic-shared-modules-4.9.0-14-m68k-di ppp-modules-4.9.0-14-m68k-di cdrom-core-modules-4.9.0-14-m68k-di scsi-modules-4.9.0-14-m68k-di loop-modules-4.9.0-14-m68k-di btrfs-modules-4.9.0-14-m68k-di ext4-modules-4.9.0-14-m68k-di isofs-modules-4.9.0-14-m68k-di fat-modules-4.9.0-14-m68k-di md-modules-4.9.0-14-m68k-di crc-modules-4.9.0-14-m68k-di crypto-modules-4.9.0-14-m68k-di nbd-modules-4.9.0-14-m68k-di squashfs-modules-4.9.0-14-m68k-di zlib-modules-4.9.0-14-m68k-di udf-modules-4.9.0-14-m68k-di fuse-modules-4.9.0-14-m68k-di linux-image-4.9.0-14-m68k linux-headers-4.9.0-14-m68k linux-image-4.9.0-14-m68k-dbg linux-headers-4.9.0-14-all-mips kernel-image-4.9.0-14-4kc-malta-di nic-modules-4.9.0-14-4kc-malta-di nic-wireless-modules-4.9.0-14-4kc-malta-di
 nic-shared-modules-4.9.0-14-4kc-malta-di usb-serial-modules-4.9.0-14-4kc-malta-di ppp-modules-4.9.0-14-4kc-malta-di pata-modules-4.9.0-14-4kc-malta-di cdrom-core-modules-4.9.0-14-4kc-malta-di scsi-core-modules-4.9.0-14-4kc-malta-di scsi-modules-4.9.0-14-4kc-malta-di loop-modules-4.9.0-14-4kc-malta-di btrfs-modules-4.9.0-14-4kc-malta-di ext4-modules-4.9.0-14-4kc-malta-di isofs-modules-4.9.0-14-4kc-malta-di jfs-modules-4.9.0-14-4kc-malta-di ntfs-modules-4.9.0-14-4kc-malta-di xfs-modules-4.9.0-14-4kc-malta-di fat-modules-4.9.0-14-4kc-malta-di hfs-modules-4.9.0-14-4kc-malta-di affs-modules-4.9.0-14-4kc-malta-di minix-modules-4.9.0-14-4kc-malta-di md-modules-4.9.0-14-4kc-malta-di multipath-modules-4.9.0-14-4kc-malta-di usb-modules-4.9.0-14-4kc-malta-di usb-storage-modules-4.9.0-14-4kc-malta-di input-modules-4.9.0-14-4kc-malta-di event-modules-4.9.0-14-4kc-malta-di mouse-modules-4.9.0-14-4kc-malta-di nic-usb-modules-4.9.0-14-4kc-malta-di sata-modules-4.9.0-14-4kc-malta-di
 i2c-modules-4.9.0-14-4kc-malta-di crc-modules-4.9.0-14-4kc-malta-di crypto-modules-4.9.0-14-4kc-malta-di crypto-dm-modules-4.9.0-14-4kc-malta-di ata-modules-4.9.0-14-4kc-malta-di mmc-core-modules-4.9.0-14-4kc-malta-di mmc-modules-4.9.0-14-4kc-malta-di nbd-modules-4.9.0-14-4kc-malta-di squashfs-modules-4.9.0-14-4kc-malta-di virtio-modules-4.9.0-14-4kc-malta-di sound-modules-4.9.0-14-4kc-malta-di zlib-modules-4.9.0-14-4kc-malta-di udf-modules-4.9.0-14-4kc-malta-di fuse-modules-4.9.0-14-4kc-malta-di kernel-image-4.9.0-14-octeon-di nic-modules-4.9.0-14-octeon-di nic-wireless-modules-4.9.0-14-octeon-di nic-shared-modules-4.9.0-14-octeon-di usb-serial-modules-4.9.0-14-octeon-di ppp-modules-4.9.0-14-octeon-di pata-modules-4.9.0-14-octeon-di cdrom-core-modules-4.9.0-14-octeon-di scsi-core-modules-4.9.0-14-octeon-di scsi-modules-4.9.0-14-octeon-di loop-modules-4.9.0-14-octeon-di btrfs-modules-4.9.0-14-octeon-di ext4-modules-4.9.0-14-octeon-di isofs-modules-4.9.0-14-octeon-di
 jfs-modules-4.9.0-14-octeon-di ntfs-modules-4.9.0-14-octeon-di xfs-modules-4.9.0-14-octeon-di fat-modules-4.9.0-14-octeon-di hfs-modules-4.9.0-14-octeon-di affs-modules-4.9.0-14-octeon-di minix-modules-4.9.0-14-octeon-di md-modules-4.9.0-14-octeon-di multipath-modules-4.9.0-14-octeon-di usb-modules-4.9.0-14-octeon-di usb-storage-modules-4.9.0-14-octeon-di input-modules-4.9.0-14-octeon-di event-modules-4.9.0-14-octeon-di nic-usb-modules-4.9.0-14-octeon-di sata-modules-4.9.0-14-octeon-di crc-modules-4.9.0-14-octeon-di crypto-modules-4.9.0-14-octeon-di crypto-dm-modules-4.9.0-14-octeon-di nbd-modules-4.9.0-14-octeon-di squashfs-modules-4.9.0-14-octeon-di rtc-modules-4.9.0-14-octeon-di virtio-modules-4.9.0-14-octeon-di sound-modules-4.9.0-14-octeon-di zlib-modules-4.9.0-14-octeon-di udf-modules-4.9.0-14-octeon-di fuse-modules-4.9.0-14-octeon-di linux-image-4.9.0-14-4kc-malta linux-headers-4.9.0-14-4kc-malta linux-image-4.9.0-14-4kc-malta-dbg
 linux-image-4.9.0-14-5kc-malta linux-headers-4.9.0-14-5kc-malta linux-image-4.9.0-14-5kc-malta-dbg linux-image-4.9.0-14-octeon linux-headers-4.9.0-14-octeon linux-image-4.9.0-14-octeon-dbg linux-headers-4.9.0-14-all-mipsel kernel-image-4.9.0-14-loongson-3-di nic-modules-4.9.0-14-loongson-3-di nic-wireless-modules-4.9.0-14-loongson-3-di nic-shared-modules-4.9.0-14-loongson-3-di usb-serial-modules-4.9.0-14-loongson-3-di ppp-modules-4.9.0-14-loongson-3-di pata-modules-4.9.0-14-loongson-3-di cdrom-core-modules-4.9.0-14-loongson-3-di firewire-core-modules-4.9.0-14-loongson-3-di scsi-core-modules-4.9.0-14-loongson-3-di scsi-modules-4.9.0-14-loongson-3-di loop-modules-4.9.0-14-loongson-3-di btrfs-modules-4.9.0-14-loongson-3-di ext4-modules-4.9.0-14-loongson-3-di isofs-modules-4.9.0-14-loongson-3-di jfs-modules-4.9.0-14-loongson-3-di ntfs-modules-4.9.0-14-loongson-3-di xfs-modules-4.9.0-14-loongson-3-di fat-modules-4.9.0-14-loongson-3-di hfs-modules-4.9.0-14-loongson-3-di
 affs-modules-4.9.0-14-loongson-3-di minix-modules-4.9.0-14-loongson-3-di nfs-modules-4.9.0-14-loongson-3-di md-modules-4.9.0-14-loongson-3-di multipath-modules-4.9.0-14-loongson-3-di usb-modules-4.9.0-14-loongson-3-di usb-storage-modules-4.9.0-14-loongson-3-di fb-modules-4.9.0-14-loongson-3-di input-modules-4.9.0-14-loongson-3-di event-modules-4.9.0-14-loongson-3-di nic-usb-modules-4.9.0-14-loongson-3-di sata-modules-4.9.0-14-loongson-3-di crc-modules-4.9.0-14-loongson-3-di crypto-modules-4.9.0-14-loongson-3-di crypto-dm-modules-4.9.0-14-loongson-3-di ata-modules-4.9.0-14-loongson-3-di nbd-modules-4.9.0-14-loongson-3-di squashfs-modules-4.9.0-14-loongson-3-di speakup-modules-4.9.0-14-loongson-3-di virtio-modules-4.9.0-14-loongson-3-di sound-modules-4.9.0-14-loongson-3-di zlib-modules-4.9.0-14-loongson-3-di udf-modules-4.9.0-14-loongson-3-di fuse-modules-4.9.0-14-loongson-3-di linux-image-4.9.0-14-loongson-3 linux-headers-4.9.0-14-loongson-3
 linux-image-4.9.0-14-loongson-3-dbg linux-headers-4.9.0-14-all-mips64 kernel-image-4.9.0-14-5kc-malta-di nic-modules-4.9.0-14-5kc-malta-di nic-wireless-modules-4.9.0-14-5kc-malta-di nic-shared-modules-4.9.0-14-5kc-malta-di usb-serial-modules-4.9.0-14-5kc-malta-di ppp-modules-4.9.0-14-5kc-malta-di pata-modules-4.9.0-14-5kc-malta-di cdrom-core-modules-4.9.0-14-5kc-malta-di scsi-core-modules-4.9.0-14-5kc-malta-di scsi-modules-4.9.0-14-5kc-malta-di loop-modules-4.9.0-14-5kc-malta-di btrfs-modules-4.9.0-14-5kc-malta-di ext4-modules-4.9.0-14-5kc-malta-di isofs-modules-4.9.0-14-5kc-malta-di jfs-modules-4.9.0-14-5kc-malta-di ntfs-modules-4.9.0-14-5kc-malta-di xfs-modules-4.9.0-14-5kc-malta-di fat-modules-4.9.0-14-5kc-malta-di hfs-modules-4.9.0-14-5kc-malta-di affs-modules-4.9.0-14-5kc-malta-di minix-modules-4.9.0-14-5kc-malta-di md-modules-4.9.0-14-5kc-malta-di multipath-modules-4.9.0-14-5kc-malta-di usb-modules-4.9.0-14-5kc-malta-di
 usb-storage-modules-4.9.0-14-5kc-malta-di input-modules-4.9.0-14-5kc-malta-di event-modules-4.9.0-14-5kc-malta-di mouse-modules-4.9.0-14-5kc-malta-di nic-usb-modules-4.9.0-14-5kc-malta-di sata-modules-4.9.0-14-5kc-malta-di i2c-modules-4.9.0-14-5kc-malta-di crc-modules-4.9.0-14-5kc-malta-di crypto-modules-4.9.0-14-5kc-malta-di crypto-dm-modules-4.9.0-14-5kc-malta-di ata-modules-4.9.0-14-5kc-malta-di mmc-core-modules-4.9.0-14-5kc-malta-di mmc-modules-4.9.0-14-5kc-malta-di nbd-modules-4.9.0-14-5kc-malta-di squashfs-modules-4.9.0-14-5kc-malta-di virtio-modules-4.9.0-14-5kc-malta-di sound-modules-4.9.0-14-5kc-malta-di zlib-modules-4.9.0-14-5kc-malta-di udf-modules-4.9.0-14-5kc-malta-di fuse-modules-4.9.0-14-5kc-malta-di linux-headers-4.9.0-14-all-mips64el linux-headers-4.9.0-14-all-powerpc kernel-image-4.9.0-14-powerpc-di nic-modules-4.9.0-14-powerpc-di nic-shared-modules-4.9.0-14-powerpc-di serial-modules-4.9.0-14-powerpc-di usb-serial-modules-4.9.0-14-powerpc-di
 ppp-modules-4.9.0-14-powerpc-di pata-modules-4.9.0-14-powerpc-di cdrom-core-modules-4.9.0-14-powerpc-di firewire-core-modules-4.9.0-14-powerpc-di scsi-core-modules-4.9.0-14-powerpc-di scsi-modules-4.9.0-14-powerpc-di loop-modules-4.9.0-14-powerpc-di btrfs-modules-4.9.0-14-powerpc-di ext4-modules-4.9.0-14-powerpc-di isofs-modules-4.9.0-14-powerpc-di jfs-modules-4.9.0-14-powerpc-di xfs-modules-4.9.0-14-powerpc-di fat-modules-4.9.0-14-powerpc-di hfs-modules-4.9.0-14-powerpc-di affs-modules-4.9.0-14-powerpc-di md-modules-4.9.0-14-powerpc-di multipath-modules-4.9.0-14-powerpc-di usb-modules-4.9.0-14-powerpc-di usb-storage-modules-4.9.0-14-powerpc-di pcmcia-storage-modules-4.9.0-14-powerpc-di fb-modules-4.9.0-14-powerpc-di input-modules-4.9.0-14-powerpc-di event-modules-4.9.0-14-powerpc-di mouse-modules-4.9.0-14-powerpc-di nic-pcmcia-modules-4.9.0-14-powerpc-di pcmcia-modules-4.9.0-14-powerpc-di sata-modules-4.9.0-14-powerpc-di crc-modules-4.9.0-14-powerpc-di
 crypto-modules-4.9.0-14-powerpc-di crypto-dm-modules-4.9.0-14-powerpc-di ata-modules-4.9.0-14-powerpc-di nbd-modules-4.9.0-14-powerpc-di squashfs-modules-4.9.0-14-powerpc-di virtio-modules-4.9.0-14-powerpc-di uinput-modules-4.9.0-14-powerpc-di zlib-modules-4.9.0-14-powerpc-di udf-modules-4.9.0-14-powerpc-di fuse-modules-4.9.0-14-powerpc-di kernel-image-4.9.0-14-powerpc64-di nic-modules-4.9.0-14-powerpc64-di nic-shared-modules-4.9.0-14-powerpc64-di serial-modules-4.9.0-14-powerpc64-di usb-serial-modules-4.9.0-14-powerpc64-di ppp-modules-4.9.0-14-powerpc64-di pata-modules-4.9.0-14-powerpc64-di cdrom-core-modules-4.9.0-14-powerpc64-di firewire-core-modules-4.9.0-14-powerpc64-di scsi-core-modules-4.9.0-14-powerpc64-di scsi-modules-4.9.0-14-powerpc64-di loop-modules-4.9.0-14-powerpc64-di btrfs-modules-4.9.0-14-powerpc64-di ext4-modules-4.9.0-14-powerpc64-di isofs-modules-4.9.0-14-powerpc64-di jfs-modules-4.9.0-14-powerpc64-di xfs-modules-4.9.0-14-powerpc64-di
 fat-modules-4.9.0-14-powerpc64-di hfs-modules-4.9.0-14-powerpc64-di affs-modules-4.9.0-14-powerpc64-di md-modules-4.9.0-14-powerpc64-di multipath-modules-4.9.0-14-powerpc64-di usb-modules-4.9.0-14-powerpc64-di usb-storage-modules-4.9.0-14-powerpc64-di pcmcia-storage-modules-4.9.0-14-powerpc64-di input-modules-4.9.0-14-powerpc64-di event-modules-4.9.0-14-powerpc64-di mouse-modules-4.9.0-14-powerpc64-di nic-pcmcia-modules-4.9.0-14-powerpc64-di pcmcia-modules-4.9.0-14-powerpc64-di sata-modules-4.9.0-14-powerpc64-di crc-modules-4.9.0-14-powerpc64-di crypto-modules-4.9.0-14-powerpc64-di crypto-dm-modules-4.9.0-14-powerpc64-di ata-modules-4.9.0-14-powerpc64-di nbd-modules-4.9.0-14-powerpc64-di squashfs-modules-4.9.0-14-powerpc64-di virtio-modules-4.9.0-14-powerpc64-di uinput-modules-4.9.0-14-powerpc64-di udf-modules-4.9.0-14-powerpc64-di fuse-modules-4.9.0-14-powerpc64-di hypervisor-modules-4.9.0-14-powerpc64-di fancontrol-modules-4.9.0-14-powerpc64-di
 linux-image-4.9.0-14-powerpc linux-headers-4.9.0-14-powerpc linux-image-4.9.0-14-powerpc-dbg linux-image-4.9.0-14-powerpc-smp linux-headers-4.9.0-14-powerpc-smp linux-image-4.9.0-14-powerpc-smp-dbg linux-image-4.9.0-14-powerpc64 linux-headers-4.9.0-14-powerpc64 linux-image-4.9.0-14-powerpc64-dbg linux-headers-4.9.0-14-all-powerpcspe linux-image-4.9.0-14-powerpcspe linux-headers-4.9.0-14-powerpcspe linux-image-4.9.0-14-powerpcspe-dbg linux-headers-4.9.0-14-all-ppc64 linux-headers-4.9.0-14-all-ppc64el kernel-image-4.9.0-14-powerpc64le-di nic-modules-4.9.0-14-powerpc64le-di nic-shared-modules-4.9.0-14-powerpc64le-di serial-modules-4.9.0-14-powerpc64le-di usb-serial-modules-4.9.0-14-powerpc64le-di ppp-modules-4.9.0-14-powerpc64le-di cdrom-core-modules-4.9.0-14-powerpc64le-di firewire-core-modules-4.9.0-14-powerpc64le-di scsi-core-modules-4.9.0-14-powerpc64le-di scsi-modules-4.9.0-14-powerpc64le-di loop-modules-4.9.0-14-powerpc64le-di
 btrfs-modules-4.9.0-14-powerpc64le-di ext4-modules-4.9.0-14-powerpc64le-di isofs-modules-4.9.0-14-powerpc64le-di jfs-modules-4.9.0-14-powerpc64le-di xfs-modules-4.9.0-14-powerpc64le-di fat-modules-4.9.0-14-powerpc64le-di md-modules-4.9.0-14-powerpc64le-di multipath-modules-4.9.0-14-powerpc64le-di usb-modules-4.9.0-14-powerpc64le-di usb-storage-modules-4.9.0-14-powerpc64le-di input-modules-4.9.0-14-powerpc64le-di event-modules-4.9.0-14-powerpc64le-di mouse-modules-4.9.0-14-powerpc64le-di sata-modules-4.9.0-14-powerpc64le-di crc-modules-4.9.0-14-powerpc64le-di crypto-modules-4.9.0-14-powerpc64le-di crypto-dm-modules-4.9.0-14-powerpc64le-di ata-modules-4.9.0-14-powerpc64le-di nbd-modules-4.9.0-14-powerpc64le-di squashfs-modules-4.9.0-14-powerpc64le-di virtio-modules-4.9.0-14-powerpc64le-di uinput-modules-4.9.0-14-powerpc64le-di udf-modules-4.9.0-14-powerpc64le-di fuse-modules-4.9.0-14-powerpc64le-di hypervisor-modules-4.9.0-14-powerpc64le-di
 fancontrol-modules-4.9.0-14-powerpc64le-di linux-image-4.9.0-14-powerpc64le linux-headers-4.9.0-14-powerpc64le linux-image-4.9.0-14-powerpc64le-dbg linux-headers-4.9.0-14-all-s390x kernel-image-4.9.0-14-s390x-di nic-modules-4.9.0-14-s390x-di scsi-core-modules-4.9.0-14-s390x-di scsi-modules-4.9.0-14-s390x-di loop-modules-4.9.0-14-s390x-di btrfs-modules-4.9.0-14-s390x-di ext4-modules-4.9.0-14-s390x-di isofs-modules-4.9.0-14-s390x-di xfs-modules-4.9.0-14-s390x-di fat-modules-4.9.0-14-s390x-di md-modules-4.9.0-14-s390x-di multipath-modules-4.9.0-14-s390x-di crc-modules-4.9.0-14-s390x-di crypto-modules-4.9.0-14-s390x-di crypto-dm-modules-4.9.0-14-s390x-di nbd-modules-4.9.0-14-s390x-di virtio-modules-4.9.0-14-s390x-di zlib-modules-4.9.0-14-s390x-di udf-modules-4.9.0-14-s390x-di fuse-modules-4.9.0-14-s390x-di dasd-modules-4.9.0-14-s390x-di dasd-extra-modules-4.9.0-14-s390x-di linux-image-4.9.0-14-s390x linux-headers-4.9.0-14-s390x linux-image-4.9.0-14-s390x-dbg
 linux-headers-4.9.0-14-all-sh4 kernel-image-4.9.0-14-sh7751r-di nic-modules-4.9.0-14-sh7751r-di usb-serial-modules-4.9.0-14-sh7751r-di ppp-modules-4.9.0-14-sh7751r-di pata-modules-4.9.0-14-sh7751r-di cdrom-core-modules-4.9.0-14-sh7751r-di firewire-core-modules-4.9.0-14-sh7751r-di loop-modules-4.9.0-14-sh7751r-di btrfs-modules-4.9.0-14-sh7751r-di ext4-modules-4.9.0-14-sh7751r-di isofs-modules-4.9.0-14-sh7751r-di jfs-modules-4.9.0-14-sh7751r-di xfs-modules-4.9.0-14-sh7751r-di fat-modules-4.9.0-14-sh7751r-di minix-modules-4.9.0-14-sh7751r-di md-modules-4.9.0-14-sh7751r-di multipath-modules-4.9.0-14-sh7751r-di usb-storage-modules-4.9.0-14-sh7751r-di nic-usb-modules-4.9.0-14-sh7751r-di sata-modules-4.9.0-14-sh7751r-di i2c-modules-4.9.0-14-sh7751r-di crc-modules-4.9.0-14-sh7751r-di crypto-modules-4.9.0-14-sh7751r-di crypto-dm-modules-4.9.0-14-sh7751r-di nbd-modules-4.9.0-14-sh7751r-di squashfs-modules-4.9.0-14-sh7751r-di speakup-modules-4.9.0-14-sh7751r-di
 virtio-modules-4.9.0-14-sh7751r-di sound-modules-4.9.0-14-sh7751r-di zlib-modules-4.9.0-14-sh7751r-di udf-modules-4.9.0-14-sh7751r-di fuse-modules-4.9.0-14-sh7751r-di kernel-image-4.9.0-14-sh7785lcr-di nic-modules-4.9.0-14-sh7785lcr-di usb-serial-modules-4.9.0-14-sh7785lcr-di ppp-modules-4.9.0-14-sh7785lcr-di pata-modules-4.9.0-14-sh7785lcr-di cdrom-core-modules-4.9.0-14-sh7785lcr-di firewire-core-modules-4.9.0-14-sh7785lcr-di loop-modules-4.9.0-14-sh7785lcr-di btrfs-modules-4.9.0-14-sh7785lcr-di ext4-modules-4.9.0-14-sh7785lcr-di isofs-modules-4.9.0-14-sh7785lcr-di jfs-modules-4.9.0-14-sh7785lcr-di xfs-modules-4.9.0-14-sh7785lcr-di fat-modules-4.9.0-14-sh7785lcr-di minix-modules-4.9.0-14-sh7785lcr-di md-modules-4.9.0-14-sh7785lcr-di multipath-modules-4.9.0-14-sh7785lcr-di nic-usb-modules-4.9.0-14-sh7785lcr-di sata-modules-4.9.0-14-sh7785lcr-di crc-modules-4.9.0-14-sh7785lcr-di crypto-modules-4.9.0-14-sh7785lcr-di crypto-dm-modules-4.9.0-14-sh7785lcr-di
 nbd-modules-4.9.0-14-sh7785lcr-di squashfs-modules-4.9.0-14-sh7785lcr-di speakup-modules-4.9.0-14-sh7785lcr-di sound-modules-4.9.0-14-sh7785lcr-di zlib-modules-4.9.0-14-sh7785lcr-di udf-modules-4.9.0-14-sh7785lcr-di fuse-modules-4.9.0-14-sh7785lcr-di linux-image-4.9.0-14-sh7751r linux-headers-4.9.0-14-sh7751r linux-image-4.9.0-14-sh7751r-dbg linux-image-4.9.0-14-sh7785lcr linux-headers-4.9.0-14-sh7785lcr linux-image-4.9.0-14-sh7785lcr-dbg linux-headers-4.9.0-14-all-sparc64 kernel-image-4.9.0-14-sparc64-di nic-modules-4.9.0-14-sparc64-di ppp-modules-4.9.0-14-sparc64-di pata-modules-4.9.0-14-sparc64-di cdrom-core-modules-4.9.0-14-sparc64-di scsi-core-modules-4.9.0-14-sparc64-di scsi-modules-4.9.0-14-sparc64-di btrfs-modules-4.9.0-14-sparc64-di ext4-modules-4.9.0-14-sparc64-di isofs-modules-4.9.0-14-sparc64-di jfs-modules-4.9.0-14-sparc64-di ufs-modules-4.9.0-14-sparc64-di xfs-modules-4.9.0-14-sparc64-di fat-modules-4.9.0-14-sparc64-di md-modules-4.9.0-14-sparc64-di
 multipath-modules-4.9.0-14-sparc64-di usb-modules-4.9.0-14-sparc64-di usb-storage-modules-4.9.0-14-sparc64-di input-modules-4.9.0-14-sparc64-di sata-modules-4.9.0-14-sparc64-di crc-modules-4.9.0-14-sparc64-di crypto-modules-4.9.0-14-sparc64-di crypto-dm-modules-4.9.0-14-sparc64-di ata-modules-4.9.0-14-sparc64-di nbd-modules-4.9.0-14-sparc64-di squashfs-modules-4.9.0-14-sparc64-di virtio-modules-4.9.0-14-sparc64-di zlib-modules-4.9.0-14-sparc64-di udf-modules-4.9.0-14-sparc64-di fuse-modules-4.9.0-14-sparc64-di linux-image-4.9.0-14-sparc64 linux-headers-4.9.0-14-sparc64 linux-image-4.9.0-14-sparc64-dbg linux-image-4.9.0-14-sparc64-smp linux-headers-4.9.0-14-sparc64-smp linux-image-4.9.0-14-sparc64-smp-dbg linux-compiler-gcc-6-arm linux-compiler-gcc-6-s390
 linux-compiler-gcc-6-x86
Architecture: source
Version: 4.9.240-1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <benh@debian.org>
Description:
 acpi-modules-4.9.0-14-686-di - ACPI support modules (udeb)
 acpi-modules-4.9.0-14-686-pae-di - ACPI support modules (udeb)
 acpi-modules-4.9.0-14-amd64-di - ACPI support modules (udeb)
 affs-modules-4.9.0-14-4kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-14-5kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-14-loongson-3-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-14-octeon-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-14-powerpc-di - Amiga filesystem support (udeb)
 affs-modules-4.9.0-14-powerpc64-di - Amiga filesystem support (udeb)
 ata-modules-4.9.0-14-4kc-malta-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-5kc-malta-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-686-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-686-pae-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-alpha-generic-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-amd64-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-arm64-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-armmp-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-loongson-3-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-parisc-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-parisc64-smp-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-powerpc-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-powerpc64-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-powerpc64le-di - ATA disk modules (udeb)
 ata-modules-4.9.0-14-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-4.9.0-14-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-5kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-686-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-alpha-generic-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-arm64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-armmp-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-loongson-3-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-m68k-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-marvell-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-octeon-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-parisc64-smp-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-powerpc64le-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-s390x-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-4.9.0-14-sparc64-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-4.9.0-14-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-5kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-686-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-alpha-generic-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-amd64-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-arm64-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-loongson-3-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-m68k-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-marvell-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-octeon-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-parisc-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-parisc64-smp-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-powerpc64le-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-4.9.0-14-sparc64-di - CDROM support (udeb)
 crc-modules-4.9.0-14-4kc-malta-di - CRC modules (udeb)
 crc-modules-4.9.0-14-5kc-malta-di - CRC modules (udeb)
 crc-modules-4.9.0-14-686-di - CRC modules (udeb)
 crc-modules-4.9.0-14-686-pae-di - CRC modules (udeb)
 crc-modules-4.9.0-14-alpha-generic-di - CRC modules (udeb)
 crc-modules-4.9.0-14-amd64-di - CRC modules (udeb)
 crc-modules-4.9.0-14-arm64-di - CRC modules (udeb)
 crc-modules-4.9.0-14-armmp-di - CRC modules (udeb)
 crc-modules-4.9.0-14-loongson-3-di - CRC modules (udeb)
 crc-modules-4.9.0-14-m68k-di - CRC modules (udeb)
 crc-modules-4.9.0-14-marvell-di - CRC modules (udeb)
 crc-modules-4.9.0-14-octeon-di - CRC modules (udeb)
 crc-modules-4.9.0-14-parisc-di - CRC modules (udeb)
 crc-modules-4.9.0-14-parisc64-smp-di - CRC modules (udeb)
 crc-modules-4.9.0-14-powerpc-di - CRC modules (udeb)
 crc-modules-4.9.0-14-powerpc64-di - CRC modules (udeb)
 crc-modules-4.9.0-14-powerpc64le-di - CRC modules (udeb)
 crc-modules-4.9.0-14-s390x-di - CRC modules (udeb)
 crc-modules-4.9.0-14-sh7751r-di - CRC modules (udeb)
 crc-modules-4.9.0-14-sh7785lcr-di - CRC modules (udeb)
 crc-modules-4.9.0-14-sparc64-di - CRC modules (udeb)
 crypto-dm-modules-4.9.0-14-4kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-5kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-686-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-686-pae-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-alpha-generic-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-amd64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-arm64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-armmp-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-loongson-3-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-marvell-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-octeon-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-parisc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-parisc64-smp-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-powerpc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-powerpc64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-powerpc64le-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-s390x-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-sh7751r-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-sh7785lcr-di - devicemapper crypto module (udeb)
 crypto-dm-modules-4.9.0-14-sparc64-di - devicemapper crypto module (udeb)
 crypto-modules-4.9.0-14-4kc-malta-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-5kc-malta-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-686-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-686-pae-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-alpha-generic-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-amd64-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-arm64-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-armmp-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-loongson-3-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-m68k-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-marvell-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-octeon-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-parisc-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-parisc64-smp-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-powerpc-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-powerpc64-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-powerpc64le-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-s390x-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-sh7751r-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-sh7785lcr-di - crypto modules (udeb)
 crypto-modules-4.9.0-14-sparc64-di - crypto modules (udeb)
 dasd-extra-modules-4.9.0-14-s390x-di - optional dasd DIAG support (udeb)
 dasd-modules-4.9.0-14-s390x-di - dasd modules (udeb)
 efi-modules-4.9.0-14-686-di - EFI modules (udeb)
 efi-modules-4.9.0-14-686-pae-di - EFI modules (udeb)
 efi-modules-4.9.0-14-amd64-di - EFI modules (udeb)
 efi-modules-4.9.0-14-arm64-di - EFI modules (udeb)
 efi-modules-4.9.0-14-armmp-di - EFI modules (udeb)
 event-modules-4.9.0-14-4kc-malta-di - Event support (udeb)
 event-modules-4.9.0-14-5kc-malta-di - Event support (udeb)
 event-modules-4.9.0-14-686-di - Event support (udeb)
 event-modules-4.9.0-14-686-pae-di - Event support (udeb)
 event-modules-4.9.0-14-alpha-generic-di - Event support (udeb)
 event-modules-4.9.0-14-amd64-di - Event support (udeb)
 event-modules-4.9.0-14-arm64-di - Event support (udeb)
 event-modules-4.9.0-14-armmp-di - Event support (udeb)
 event-modules-4.9.0-14-loongson-3-di - Event support (udeb)
 event-modules-4.9.0-14-marvell-di - Event support (udeb)
 event-modules-4.9.0-14-octeon-di - Event support (udeb)
 event-modules-4.9.0-14-parisc-di - Event support (udeb)
 event-modules-4.9.0-14-parisc64-smp-di - Event support (udeb)
 event-modules-4.9.0-14-powerpc-di - Event support (udeb)
 event-modules-4.9.0-14-powerpc64-di - Event support (udeb)
 event-modules-4.9.0-14-powerpc64le-di - Event support (udeb)
 ext4-modules-4.9.0-14-4kc-malta-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-5kc-malta-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-686-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-686-pae-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-alpha-generic-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-amd64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-arm64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-armmp-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-loongson-3-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-m68k-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-marvell-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-octeon-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-parisc-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-parisc64-smp-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-powerpc-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-powerpc64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-powerpc64le-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-s390x-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-sh7751r-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-sh7785lcr-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-4.9.0-14-sparc64-di - ext2/ext3/ext4 filesystem support (udeb)
 fancontrol-modules-4.9.0-14-powerpc64-di - Apple powermac fancontrol modules (udeb)
 fancontrol-modules-4.9.0-14-powerpc64le-di - Apple powermac fancontrol modules (udeb)
 fat-modules-4.9.0-14-4kc-malta-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-5kc-malta-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-686-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-686-pae-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-alpha-generic-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-amd64-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-arm64-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-armmp-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-loongson-3-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-m68k-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-marvell-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-octeon-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-parisc-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-parisc64-smp-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-powerpc-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-powerpc64-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-powerpc64le-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-s390x-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-sh7751r-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-sh7785lcr-di - FAT filesystem support (udeb)
 fat-modules-4.9.0-14-sparc64-di - FAT filesystem support (udeb)
 fb-modules-4.9.0-14-686-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-686-pae-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-alpha-generic-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-amd64-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-arm64-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-armmp-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-loongson-3-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-marvell-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-parisc64-smp-di - Frame buffer support (udeb)
 fb-modules-4.9.0-14-powerpc-di - Frame buffer support (udeb)
 firewire-core-modules-4.9.0-14-686-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-14-686-pae-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-14-amd64-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-14-loongson-3-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-14-powerpc-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-14-powerpc64-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-14-powerpc64le-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-14-sh7751r-di - Core FireWire drivers (udeb)
 firewire-core-modules-4.9.0-14-sh7785lcr-di - Core FireWire drivers (udeb)
 fuse-modules-4.9.0-14-4kc-malta-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-5kc-malta-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-686-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-686-pae-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-alpha-generic-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-amd64-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-arm64-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-armmp-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-loongson-3-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-m68k-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-marvell-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-octeon-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-parisc-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-parisc64-smp-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-powerpc-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-powerpc64-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-powerpc64le-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-s390x-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-sh7751r-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-sh7785lcr-di - FUSE modules (udeb)
 fuse-modules-4.9.0-14-sparc64-di - FUSE modules (udeb)
 hfs-modules-4.9.0-14-4kc-malta-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-14-5kc-malta-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-14-loongson-3-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-14-octeon-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-14-powerpc-di - HFS filesystem support (udeb)
 hfs-modules-4.9.0-14-powerpc64-di - HFS filesystem support (udeb)
 hyperv-daemons - Support daemons for Linux running on Hyper-V
 hyperv-modules-4.9.0-14-686-di - Hyper-V modules (udeb)
 hyperv-modules-4.9.0-14-686-pae-di - Hyper-V modules (udeb)
 hyperv-modules-4.9.0-14-amd64-di - Hyper-V modules (udeb)
 hypervisor-modules-4.9.0-14-powerpc64-di - IBM 64bit hypervisor console modules (udeb)
 hypervisor-modules-4.9.0-14-powerpc64le-di - IBM 64bit hypervisor console modules (udeb)
 i2c-modules-4.9.0-14-4kc-malta-di - i2c support modules (udeb)
 i2c-modules-4.9.0-14-5kc-malta-di - i2c support modules (udeb)
 i2c-modules-4.9.0-14-686-di - i2c support modules (udeb)
 i2c-modules-4.9.0-14-686-pae-di - i2c support modules (udeb)
 i2c-modules-4.9.0-14-amd64-di - i2c support modules (udeb)
 i2c-modules-4.9.0-14-arm64-di - i2c support modules (udeb)
 i2c-modules-4.9.0-14-armmp-di - i2c support modules (udeb)
 i2c-modules-4.9.0-14-sh7751r-di - i2c support modules (udeb)
 input-modules-4.9.0-14-4kc-malta-di - Input devices support (udeb)
 input-modules-4.9.0-14-5kc-malta-di - Input devices support (udeb)
 input-modules-4.9.0-14-686-di - Input devices support (udeb)
 input-modules-4.9.0-14-686-pae-di - Input devices support (udeb)
 input-modules-4.9.0-14-alpha-generic-di - Input devices support (udeb)
 input-modules-4.9.0-14-amd64-di - Input devices support (udeb)
 input-modules-4.9.0-14-arm64-di - Input devices support (udeb)
 input-modules-4.9.0-14-armmp-di - Input devices support (udeb)
 input-modules-4.9.0-14-loongson-3-di - Input devices support (udeb)
 input-modules-4.9.0-14-marvell-di - Input devices support (udeb)
 input-modules-4.9.0-14-octeon-di - Input devices support (udeb)
 input-modules-4.9.0-14-parisc-di - Input devices support (udeb)
 input-modules-4.9.0-14-parisc64-smp-di - Input devices support (udeb)
 input-modules-4.9.0-14-powerpc-di - Input devices support (udeb)
 input-modules-4.9.0-14-powerpc64-di - Input devices support (udeb)
 input-modules-4.9.0-14-powerpc64le-di - Input devices support (udeb)
 input-modules-4.9.0-14-sparc64-di - Input devices support (udeb)
 ipv6-modules-4.9.0-14-marvell-di - IPv6 driver (udeb)
 isofs-modules-4.9.0-14-4kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-5kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-686-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-686-pae-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-alpha-generic-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-amd64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-arm64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-armmp-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-loongson-3-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-m68k-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-marvell-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-octeon-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-parisc-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-parisc64-smp-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-powerpc-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-powerpc64-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-powerpc64le-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-s390x-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-sh7751r-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-sh7785lcr-di - ISOFS filesystem support (udeb)
 isofs-modules-4.9.0-14-sparc64-di - ISOFS filesystem support (udeb)
 jffs2-modules-4.9.0-14-marvell-di - JFFS2 filesystem support (udeb)
 jfs-modules-4.9.0-14-4kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-5kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-686-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-686-pae-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-alpha-generic-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-amd64-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-arm64-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-armmp-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-loongson-3-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-marvell-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-octeon-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-parisc-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-parisc64-smp-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-powerpc-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-powerpc64-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-powerpc64le-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-sh7751r-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-sh7785lcr-di - JFS filesystem support (udeb)
 jfs-modules-4.9.0-14-sparc64-di - JFS filesystem support (udeb)
 kernel-image-4.9.0-14-4kc-malta-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-5kc-malta-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-686-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-686-pae-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-alpha-generic-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-amd64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-arm64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-armmp-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-loongson-3-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-m68k-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-marvell-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-octeon-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-parisc-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-parisc64-smp-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-powerpc-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-powerpc64-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-powerpc64le-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-s390x-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-sh7751r-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-sh7785lcr-di - Linux kernel image and core modules for the Debian installer (udeb)
 kernel-image-4.9.0-14-sparc64-di - Linux kernel image and core modules for the Debian installer (udeb)
 leds-modules-4.9.0-14-arm64-di - LED modules (udeb)
 leds-modules-4.9.0-14-armmp-di - LED modules (udeb)
 leds-modules-4.9.0-14-marvell-di - LED modules (udeb)
 libcpupower-dev - CPU frequency and voltage scaling tools for Linux (development fi
 libcpupower1 - CPU frequency and voltage scaling tools for Linux (libraries)
 libusbip-dev - USB device sharing system over IP network (development files)
 linux-compiler-gcc-6-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-6-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-compiler-gcc-6-x86 - Compiler for Linux on x86 (meta-package)
 linux-cpupower - CPU power management tools for Linux
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-14-4kc-malta - Header files for Linux 4.9.0-14-4kc-malta
 linux-headers-4.9.0-14-5kc-malta - Header files for Linux 4.9.0-14-5kc-malta
 linux-headers-4.9.0-14-686 - Header files for Linux 4.9.0-14-686
 linux-headers-4.9.0-14-686-pae - Header files for Linux 4.9.0-14-686-pae
 linux-headers-4.9.0-14-all - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-alpha - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-amd64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-arm64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-armel - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-armhf - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-hppa - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-i386 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-m68k - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-mips - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-mips64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-mips64el - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-mipsel - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-powerpc - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-powerpcspe - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-ppc64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-ppc64el - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-s390x - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-sh4 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-all-sparc64 - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-14-alpha-generic - Header files for Linux 4.9.0-14-alpha-generic
 linux-headers-4.9.0-14-alpha-smp - Header files for Linux 4.9.0-14-alpha-smp
 linux-headers-4.9.0-14-amd64 - Header files for Linux 4.9.0-14-amd64
 linux-headers-4.9.0-14-arm64 - Header files for Linux 4.9.0-14-arm64
 linux-headers-4.9.0-14-armmp - Header files for Linux 4.9.0-14-armmp
 linux-headers-4.9.0-14-armmp-lpae - Header files for Linux 4.9.0-14-armmp-lpae
 linux-headers-4.9.0-14-common - Common header files for Linux 4.9.0-14
 linux-headers-4.9.0-14-common-rt - Common header files for Linux 4.9.0-14-rt
 linux-headers-4.9.0-14-loongson-3 - Header files for Linux 4.9.0-14-loongson-3
 linux-headers-4.9.0-14-m68k - Header files for Linux 4.9.0-14-m68k
 linux-headers-4.9.0-14-marvell - Header files for Linux 4.9.0-14-marvell
 linux-headers-4.9.0-14-octeon - Header files for Linux 4.9.0-14-octeon
 linux-headers-4.9.0-14-parisc - Header files for Linux 4.9.0-14-parisc
 linux-headers-4.9.0-14-parisc64-smp - Header files for Linux 4.9.0-14-parisc64-smp
 linux-headers-4.9.0-14-powerpc - Header files for Linux 4.9.0-14-powerpc
 linux-headers-4.9.0-14-powerpc-smp - Header files for Linux 4.9.0-14-powerpc-smp
 linux-headers-4.9.0-14-powerpc64 - Header files for Linux 4.9.0-14-powerpc64
 linux-headers-4.9.0-14-powerpc64le - Header files for Linux 4.9.0-14-powerpc64le
 linux-headers-4.9.0-14-powerpcspe - Header files for Linux 4.9.0-14-powerpcspe
 linux-headers-4.9.0-14-rt-686-pae - Header files for Linux 4.9.0-14-rt-686-pae
 linux-headers-4.9.0-14-rt-amd64 - Header files for Linux 4.9.0-14-rt-amd64
 linux-headers-4.9.0-14-s390x - Header files for Linux 4.9.0-14-s390x
 linux-headers-4.9.0-14-sh7751r - Header files for Linux 4.9.0-14-sh7751r
 linux-headers-4.9.0-14-sh7785lcr - Header files for Linux 4.9.0-14-sh7785lcr
 linux-headers-4.9.0-14-sparc64 - Header files for Linux 4.9.0-14-sparc64
 linux-headers-4.9.0-14-sparc64-smp - Header files for Linux 4.9.0-14-sparc64-smp
 linux-image-4.9.0-14-4kc-malta - Linux 4.9 for MIPS Malta
 linux-image-4.9.0-14-4kc-malta-dbg - Debug symbols for linux-image-4.9.0-14-4kc-malta
 linux-image-4.9.0-14-5kc-malta - Linux 4.9 for MIPS Malta (64-bit)
 linux-image-4.9.0-14-5kc-malta-dbg - Debug symbols for linux-image-4.9.0-14-5kc-malta
 linux-image-4.9.0-14-686 - Linux 4.9 for older PCs
 linux-image-4.9.0-14-686-dbg - Debug symbols for linux-image-4.9.0-14-686
 linux-image-4.9.0-14-686-pae - Linux 4.9 for modern PCs
 linux-image-4.9.0-14-686-pae-dbg - Debug symbols for linux-image-4.9.0-14-686-pae
 linux-image-4.9.0-14-alpha-generic - Linux 4.9 for Alpha
 linux-image-4.9.0-14-alpha-generic-dbg - Debug symbols for linux-image-4.9.0-14-alpha-generic
 linux-image-4.9.0-14-alpha-smp - Linux 4.9 for Alpha SMP
 linux-image-4.9.0-14-alpha-smp-dbg - Debug symbols for linux-image-4.9.0-14-alpha-smp
 linux-image-4.9.0-14-amd64 - Linux 4.9 for 64-bit PCs
 linux-image-4.9.0-14-amd64-dbg - Debug symbols for linux-image-4.9.0-14-amd64
 linux-image-4.9.0-14-arm64 - Linux 4.9 for 64-bit ARMv8 machines
 linux-image-4.9.0-14-arm64-dbg - Debug symbols for linux-image-4.9.0-14-arm64
 linux-image-4.9.0-14-armmp - Linux 4.9 for ARMv7 multiplatform compatible SoCs
 linux-image-4.9.0-14-armmp-dbg - Debug symbols for linux-image-4.9.0-14-armmp
 linux-image-4.9.0-14-armmp-lpae - Linux 4.9 for ARMv7 multiplatform compatible SoCs supporting LPAE
 linux-image-4.9.0-14-armmp-lpae-dbg - Debug symbols for linux-image-4.9.0-14-armmp-lpae
 linux-image-4.9.0-14-loongson-3 - Linux 4.9 for Loongson 3A/3B
 linux-image-4.9.0-14-loongson-3-dbg - Debug symbols for linux-image-4.9.0-14-loongson-3
 linux-image-4.9.0-14-m68k - Linux 4.9 for Motorola MC68020+ family
 linux-image-4.9.0-14-m68k-dbg - Debug symbols for linux-image-4.9.0-14-m68k
 linux-image-4.9.0-14-marvell - Linux 4.9 for Marvell Kirkwood/Orion
 linux-image-4.9.0-14-marvell-dbg - Debug symbols for linux-image-4.9.0-14-marvell
 linux-image-4.9.0-14-octeon - Linux 4.9 for Octeon
 linux-image-4.9.0-14-octeon-dbg - Debug symbols for linux-image-4.9.0-14-octeon
 linux-image-4.9.0-14-parisc - Linux 4.9 for 32-bit PA-RISC
 linux-image-4.9.0-14-parisc-dbg - Debug symbols for linux-image-4.9.0-14-parisc
 linux-image-4.9.0-14-parisc64-smp - Linux 4.9 for multiprocessor 64-bit PA-RISC
 linux-image-4.9.0-14-parisc64-smp-dbg - Debug symbols for linux-image-4.9.0-14-parisc64-smp
 linux-image-4.9.0-14-powerpc - Linux 4.9 for uniprocessor 32-bit PowerPC
 linux-image-4.9.0-14-powerpc-dbg - Debug symbols for linux-image-4.9.0-14-powerpc
 linux-image-4.9.0-14-powerpc-smp - Linux 4.9 for multiprocessor 32-bit PowerPC
 linux-image-4.9.0-14-powerpc-smp-dbg - Debug symbols for linux-image-4.9.0-14-powerpc-smp
 linux-image-4.9.0-14-powerpc64 - Linux 4.9 for 64-bit PowerPC
 linux-image-4.9.0-14-powerpc64-dbg - Debug symbols for linux-image-4.9.0-14-powerpc64
 linux-image-4.9.0-14-powerpc64le - Linux 4.9 for Little-endian 64-bit PowerPC
 linux-image-4.9.0-14-powerpc64le-dbg - Debug symbols for linux-image-4.9.0-14-powerpc64le
 linux-image-4.9.0-14-powerpcspe - Linux 4.9 for 32-bit PowerPC with SPE (instead of AltiVec) with S
 linux-image-4.9.0-14-powerpcspe-dbg - Debug symbols for linux-image-4.9.0-14-powerpcspe
 linux-image-4.9.0-14-rt-686-pae - Linux 4.9 for modern PCs, PREEMPT_RT
 linux-image-4.9.0-14-rt-686-pae-dbg - Debug symbols for linux-image-4.9.0-14-rt-686-pae
 linux-image-4.9.0-14-rt-amd64 - Linux 4.9 for 64-bit PCs, PREEMPT_RT
 linux-image-4.9.0-14-rt-amd64-dbg - Debug symbols for linux-image-4.9.0-14-rt-amd64
 linux-image-4.9.0-14-s390x - Linux 4.9 for IBM zSeries
 linux-image-4.9.0-14-s390x-dbg - Debug symbols for linux-image-4.9.0-14-s390x
 linux-image-4.9.0-14-sh7751r - Linux 4.9 for sh7751r
 linux-image-4.9.0-14-sh7751r-dbg - Debug symbols for linux-image-4.9.0-14-sh7751r
 linux-image-4.9.0-14-sh7785lcr - Linux 4.9 for sh7785lcr
 linux-image-4.9.0-14-sh7785lcr-dbg - Debug symbols for linux-image-4.9.0-14-sh7785lcr
 linux-image-4.9.0-14-sparc64 - Linux 4.9 for uniprocessor 64-bit UltraSPARC
 linux-image-4.9.0-14-sparc64-dbg - Debug symbols for linux-image-4.9.0-14-sparc64
 linux-image-4.9.0-14-sparc64-smp - Linux 4.9 for multiprocessor 64-bit UltraSPARC
 linux-image-4.9.0-14-sparc64-smp-dbg - Debug symbols for linux-image-4.9.0-14-sparc64-smp
 linux-kbuild-4.9 - Kbuild infrastructure for Linux 4.9
 linux-libc-dev - Linux support headers for userspace development
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-perf-4.9 - Performance analysis tools for Linux 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-14 - Support files for Linux 4.9
 loop-modules-4.9.0-14-4kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-5kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-686-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-686-pae-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-alpha-generic-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-amd64-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-arm64-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-armmp-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-loongson-3-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-m68k-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-marvell-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-octeon-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-parisc-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-parisc64-smp-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-powerpc-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-powerpc64-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-powerpc64le-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-s390x-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-sh7751r-di - Loopback filesystem support (udeb)
 loop-modules-4.9.0-14-sh7785lcr-di - Loopback filesystem support (udeb)
 md-modules-4.9.0-14-4kc-malta-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-5kc-malta-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-686-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-686-pae-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-alpha-generic-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-amd64-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-arm64-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-armmp-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-loongson-3-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-m68k-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-marvell-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-octeon-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-parisc-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-parisc64-smp-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-powerpc-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-powerpc64-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-powerpc64le-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-s390x-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-sh7751r-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-sh7785lcr-di - RAID and LVM support (udeb)
 md-modules-4.9.0-14-sparc64-di - RAID and LVM support (udeb)
 minix-modules-4.9.0-14-4kc-malta-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-14-5kc-malta-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-14-loongson-3-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-14-marvell-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-14-octeon-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-14-sh7751r-di - Minix filesystem support (udeb)
 minix-modules-4.9.0-14-sh7785lcr-di - Minix filesystem support (udeb)
 mmc-core-modules-4.9.0-14-4kc-malta-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.9.0-14-5kc-malta-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.9.0-14-686-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.9.0-14-686-pae-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-4.9.0-14-amd64-di - MMC/SD/SDIO core modules (udeb)
 mmc-modules-4.9.0-14-4kc-malta-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-14-5kc-malta-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-14-686-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-14-686-pae-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-14-amd64-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-14-arm64-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-14-armmp-di - MMC/SD card modules (udeb)
 mmc-modules-4.9.0-14-marvell-di - MMC/SD card modules (udeb)
 mouse-modules-4.9.0-14-4kc-malta-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-5kc-malta-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-686-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-686-pae-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-alpha-generic-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-amd64-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-marvell-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-parisc-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-parisc64-smp-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-powerpc-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-powerpc64-di - Mouse support (udeb)
 mouse-modules-4.9.0-14-powerpc64le-di - Mouse support (udeb)
 mtd-modules-4.9.0-14-armmp-di - MTD modules (udeb)
 mtd-modules-4.9.0-14-marvell-di - MTD modules (udeb)
 multipath-modules-4.9.0-14-4kc-malta-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-5kc-malta-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-686-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-686-pae-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-alpha-generic-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-amd64-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-arm64-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-armmp-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-loongson-3-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-marvell-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-octeon-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-parisc-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-parisc64-smp-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-powerpc-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-powerpc64-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-powerpc64le-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-s390x-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-sh7751r-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-sh7785lcr-di - Multipath support (udeb)
 multipath-modules-4.9.0-14-sparc64-di - Multipath support (udeb)
 nbd-modules-4.9.0-14-4kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-5kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-686-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-686-pae-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-alpha-generic-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-amd64-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-arm64-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-armmp-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-loongson-3-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-m68k-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-marvell-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-octeon-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-parisc-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-parisc64-smp-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-powerpc-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-powerpc64-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-powerpc64le-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-s390x-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-sh7751r-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-sh7785lcr-di - Network Block Device modules (udeb)
 nbd-modules-4.9.0-14-sparc64-di - Network Block Device modules (udeb)
 nfs-modules-4.9.0-14-loongson-3-di - NFS filesystem support (udeb)
 nic-modules-4.9.0-14-4kc-malta-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-5kc-malta-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-686-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-686-pae-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-alpha-generic-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-amd64-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-arm64-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-armmp-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-loongson-3-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-marvell-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-octeon-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-parisc-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-parisc64-smp-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-powerpc-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-powerpc64-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-powerpc64le-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-s390x-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-sh7751r-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-sh7785lcr-di - NIC drivers (udeb)
 nic-modules-4.9.0-14-sparc64-di - Network card modules for Sparc kernels (udeb)
 nic-pcmcia-modules-4.9.0-14-686-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-14-686-pae-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-14-alpha-generic-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-14-amd64-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-14-powerpc-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-4.9.0-14-powerpc64-di - Common PCMCIA NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-4kc-malta-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-5kc-malta-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-686-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-686-pae-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-alpha-generic-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-amd64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-arm64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-armmp-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-loongson-3-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-m68k-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-marvell-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-octeon-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-parisc-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-parisc64-smp-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-powerpc-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-powerpc64-di - Shared NIC drivers (udeb)
 nic-shared-modules-4.9.0-14-powerpc64le-di - Shared NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-4kc-malta-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-5kc-malta-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-686-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-686-pae-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-alpha-generic-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-amd64-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-arm64-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-armmp-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-loongson-3-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-marvell-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-octeon-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-parisc-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-parisc64-smp-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-sh7751r-di - USB NIC drivers (udeb)
 nic-usb-modules-4.9.0-14-sh7785lcr-di - USB NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-4kc-malta-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-5kc-malta-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-686-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-686-pae-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-alpha-generic-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-amd64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-arm64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-armmp-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-loongson-3-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-4.9.0-14-octeon-di - Wireless NIC drivers (udeb)
 ntfs-modules-4.9.0-14-4kc-malta-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-14-5kc-malta-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-14-686-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-14-686-pae-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-14-amd64-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-14-loongson-3-di - NTFS filesystem support (udeb)
 ntfs-modules-4.9.0-14-octeon-di - NTFS filesystem support (udeb)
 pata-modules-4.9.0-14-4kc-malta-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-5kc-malta-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-686-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-686-pae-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-alpha-generic-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-amd64-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-armmp-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-loongson-3-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-octeon-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-parisc-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-parisc64-smp-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-powerpc-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-powerpc64-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-sh7751r-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-sh7785lcr-di - PATA drivers (udeb)
 pata-modules-4.9.0-14-sparc64-di - PATA drivers (udeb)
 pcmcia-modules-4.9.0-14-686-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-14-686-pae-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-14-alpha-generic-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-14-amd64-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-14-powerpc-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-4.9.0-14-powerpc64-di - Common PCMCIA drivers (udeb)
 pcmcia-storage-modules-4.9.0-14-686-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.9.0-14-686-pae-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.9.0-14-amd64-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.9.0-14-powerpc-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-4.9.0-14-powerpc64-di - PCMCIA storage drivers (udeb)
 ppp-modules-4.9.0-14-4kc-malta-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-5kc-malta-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-686-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-686-pae-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-alpha-generic-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-amd64-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-arm64-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-armmp-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-loongson-3-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-m68k-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-marvell-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-octeon-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-parisc-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-parisc64-smp-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-powerpc-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-powerpc64-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-powerpc64le-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-sh7751r-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-sh7785lcr-di - PPP drivers (udeb)
 ppp-modules-4.9.0-14-sparc64-di - PPP drivers (udeb)
 rtc-modules-4.9.0-14-octeon-di - RTC modules (udeb)
 sata-modules-4.9.0-14-4kc-malta-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-5kc-malta-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-686-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-686-pae-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-alpha-generic-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-amd64-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-arm64-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-armmp-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-loongson-3-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-marvell-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-octeon-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-parisc-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-parisc64-smp-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-powerpc-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-powerpc64-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-powerpc64le-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-sh7751r-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-sh7785lcr-di - SATA drivers (udeb)
 sata-modules-4.9.0-14-sparc64-di - SATA drivers (udeb)
 scsi-core-modules-4.9.0-14-4kc-malta-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-5kc-malta-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-686-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-686-pae-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-alpha-generic-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-amd64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-arm64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-armmp-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-loongson-3-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-marvell-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-octeon-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-parisc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-parisc64-smp-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-powerpc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-powerpc64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-powerpc64le-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-s390x-di - Core SCSI subsystem (udeb)
 scsi-core-modules-4.9.0-14-sparc64-di - Core SCSI subsystem (udeb)
 scsi-modules-4.9.0-14-4kc-malta-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-5kc-malta-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-686-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-686-pae-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-alpha-generic-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-amd64-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-arm64-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-armmp-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-loongson-3-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-m68k-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-octeon-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-parisc-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-parisc64-smp-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-powerpc-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-powerpc64-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-powerpc64le-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-s390x-di - SCSI drivers (udeb)
 scsi-modules-4.9.0-14-sparc64-di - SCSI drivers (udeb)
 serial-modules-4.9.0-14-686-di - Serial drivers (udeb)
 serial-modules-4.9.0-14-686-pae-di - Serial drivers (udeb)
 serial-modules-4.9.0-14-alpha-generic-di - Serial drivers (udeb)
 serial-modules-4.9.0-14-amd64-di - Serial drivers (udeb)
 serial-modules-4.9.0-14-parisc-di - Serial drivers (udeb)
 serial-modules-4.9.0-14-parisc64-smp-di - Serial drivers (udeb)
 serial-modules-4.9.0-14-powerpc-di - Serial drivers (udeb)
 serial-modules-4.9.0-14-powerpc64-di - Serial drivers (udeb)
 serial-modules-4.9.0-14-powerpc64le-di - Serial drivers (udeb)
 sound-modules-4.9.0-14-4kc-malta-di - sound support (udeb)
 sound-modules-4.9.0-14-5kc-malta-di - sound support (udeb)
 sound-modules-4.9.0-14-686-di - sound support (udeb)
 sound-modules-4.9.0-14-686-pae-di - sound support (udeb)
 sound-modules-4.9.0-14-amd64-di - sound support (udeb)
 sound-modules-4.9.0-14-loongson-3-di - sound support (udeb)
 sound-modules-4.9.0-14-octeon-di - sound support (udeb)
 sound-modules-4.9.0-14-sh7751r-di - sound support (udeb)
 sound-modules-4.9.0-14-sh7785lcr-di - sound support (udeb)
 speakup-modules-4.9.0-14-686-di - speakup modules (udeb)
 speakup-modules-4.9.0-14-686-pae-di - speakup modules (udeb)
 speakup-modules-4.9.0-14-amd64-di - speakup modules (udeb)
 speakup-modules-4.9.0-14-loongson-3-di - speakup modules (udeb)
 speakup-modules-4.9.0-14-sh7751r-di - speakup modules (udeb)
 speakup-modules-4.9.0-14-sh7785lcr-di - speakup modules (udeb)
 squashfs-modules-4.9.0-14-4kc-malta-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-5kc-malta-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-686-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-686-pae-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-alpha-generic-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-amd64-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-arm64-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-armmp-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-loongson-3-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-m68k-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-marvell-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-octeon-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-parisc-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-parisc64-smp-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-powerpc-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-powerpc64-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-powerpc64le-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-sh7751r-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-sh7785lcr-di - squashfs modules (udeb)
 squashfs-modules-4.9.0-14-sparc64-di - squashfs modules (udeb)
 srm-modules-4.9.0-14-alpha-generic-di - SRM modules (udeb)
 udf-modules-4.9.0-14-4kc-malta-di - UDF modules (udeb)
 udf-modules-4.9.0-14-5kc-malta-di - UDF modules (udeb)
 udf-modules-4.9.0-14-686-di - UDF modules (udeb)
 udf-modules-4.9.0-14-686-pae-di - UDF modules (udeb)
 udf-modules-4.9.0-14-amd64-di - UDF modules (udeb)
 udf-modules-4.9.0-14-arm64-di - UDF modules (udeb)
 udf-modules-4.9.0-14-armmp-di - UDF modules (udeb)
 udf-modules-4.9.0-14-loongson-3-di - UDF modules (udeb)
 udf-modules-4.9.0-14-m68k-di - UDF modules (udeb)
 udf-modules-4.9.0-14-marvell-di - UDF modules (udeb)
 udf-modules-4.9.0-14-octeon-di - UDF modules (udeb)
 udf-modules-4.9.0-14-powerpc-di - UDF modules (udeb)
 udf-modules-4.9.0-14-powerpc64-di - UDF modules (udeb)
 udf-modules-4.9.0-14-powerpc64le-di - UDF modules (udeb)
 udf-modules-4.9.0-14-s390x-di - UDF modules (udeb)
 udf-modules-4.9.0-14-sh7751r-di - UDF modules (udeb)
 udf-modules-4.9.0-14-sh7785lcr-di - UDF modules (udeb)
 udf-modules-4.9.0-14-sparc64-di - UDF modules (udeb)
 ufs-modules-4.9.0-14-sparc64-di - UFS filesystem support (udeb)
 uinput-modules-4.9.0-14-686-di - uinput support (udeb)
 uinput-modules-4.9.0-14-686-pae-di - uinput support (udeb)
 uinput-modules-4.9.0-14-amd64-di - uinput support (udeb)
 uinput-modules-4.9.0-14-arm64-di - uinput support (udeb)
 uinput-modules-4.9.0-14-armmp-di - uinput support (udeb)
 uinput-modules-4.9.0-14-marvell-di - uinput support (udeb)
 uinput-modules-4.9.0-14-powerpc-di - uinput support (udeb)
 uinput-modules-4.9.0-14-powerpc64-di - uinput support (udeb)
 uinput-modules-4.9.0-14-powerpc64le-di - uinput support (udeb)
 usb-modules-4.9.0-14-4kc-malta-di - USB support (udeb)
 usb-modules-4.9.0-14-5kc-malta-di - USB support (udeb)
 usb-modules-4.9.0-14-686-di - USB support (udeb)
 usb-modules-4.9.0-14-686-pae-di - USB support (udeb)
 usb-modules-4.9.0-14-alpha-generic-di - USB support (udeb)
 usb-modules-4.9.0-14-amd64-di - USB support (udeb)
 usb-modules-4.9.0-14-arm64-di - USB support (udeb)
 usb-modules-4.9.0-14-armmp-di - USB support (udeb)
 usb-modules-4.9.0-14-loongson-3-di - USB support (udeb)
 usb-modules-4.9.0-14-marvell-di - USB support (udeb)
 usb-modules-4.9.0-14-octeon-di - USB support (udeb)
 usb-modules-4.9.0-14-parisc-di - USB support (udeb)
 usb-modules-4.9.0-14-parisc64-smp-di - USB support (udeb)
 usb-modules-4.9.0-14-powerpc-di - USB support (udeb)
 usb-modules-4.9.0-14-powerpc64-di - USB support (udeb)
 usb-modules-4.9.0-14-powerpc64le-di - USB support (udeb)
 usb-modules-4.9.0-14-sparc64-di - USB support (udeb)
 usb-serial-modules-4.9.0-14-4kc-malta-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-5kc-malta-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-686-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-686-pae-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-alpha-generic-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-amd64-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-loongson-3-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-marvell-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-octeon-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-parisc-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-parisc64-smp-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-powerpc-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-powerpc64-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-powerpc64le-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-sh7751r-di - USB serial drivers (udeb)
 usb-serial-modules-4.9.0-14-sh7785lcr-di - USB serial drivers (udeb)
 usb-storage-modules-4.9.0-14-4kc-malta-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-5kc-malta-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-686-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-686-pae-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-alpha-generic-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-amd64-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-arm64-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-armmp-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-loongson-3-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-marvell-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-octeon-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-parisc-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-parisc64-smp-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-powerpc-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-powerpc64-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-powerpc64le-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-sh7751r-di - USB storage support (udeb)
 usb-storage-modules-4.9.0-14-sparc64-di - USB storage support (udeb)
 usbip      - USB device sharing system over IP network
 virtio-modules-4.9.0-14-4kc-malta-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-5kc-malta-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-686-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-686-pae-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-alpha-generic-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-amd64-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-arm64-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-armmp-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-loongson-3-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-octeon-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-parisc-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-parisc64-smp-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-powerpc-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-powerpc64-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-powerpc64le-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-s390x-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-sh7751r-di - virtio modules (udeb)
 virtio-modules-4.9.0-14-sparc64-di - virtio modules (udeb)
 xfs-modules-4.9.0-14-4kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-5kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-686-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-686-pae-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-alpha-generic-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-amd64-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-arm64-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-loongson-3-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-octeon-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-parisc-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-parisc64-smp-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-powerpc-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-powerpc64-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-powerpc64le-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-s390x-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-sh7751r-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-sh7785lcr-di - XFS filesystem support (udeb)
 xfs-modules-4.9.0-14-sparc64-di - XFS filesystem support (udeb)
 zlib-modules-4.9.0-14-4kc-malta-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-5kc-malta-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-alpha-generic-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-armmp-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-loongson-3-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-m68k-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-marvell-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-octeon-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-parisc-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-parisc64-smp-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-powerpc-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-s390x-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-sh7751r-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-sh7785lcr-di - zlib modules (udeb)
 zlib-modules-4.9.0-14-sparc64-di - zlib modules (udeb)
Changes:
 linux (4.9.240-1) stretch-security; urgency=high
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.229
     - [armhf] clk: sunxi: Fix incorrect usage of round_down()
     - [x86] i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
     - [x86] iio: pressure: bmp280: Tolerate IRQ before registering
     - [arm64] clk: qcom: msm8916: Fix the address location of pll->config_reg
     - [arm64] backlight: lp855x: Ensure regulators are disabled on probe
       failure
     - [i386] ALSA: isa/wavefront: prevent out of bounds write in ioctl
     - scsi: qla2xxx: Fix issue with adapter's stopping state
     - [x86] iio: bmp280: fix compensation of humidity
     - [i386] i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
     - usblp: poison URBs upon disconnect
     - [arm64] PCI: aardvark: Don't blindly enable ASPM L0s and don't write to
       read-only register
     - vfio/pci: fix memory leaks in alloc_perm_bits()
     - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event
     - nfsd: Fix svc_xprt refcnt leak when setup callback client failed
     - yam: fix possible memory leak in yam_init_driver
     - mksysmap: Fix the mismatch of '.L' symbols in System.map
     - scsi: sr: Fix sr_probe() missing deallocate of device minor
     - tty: hvc: Fix data abort due to race in hvc_open
     - [i386] i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output
     - [arm64,armhf] serial: amba-pl011: Make sure we initialize the port.lock
       spinlock
     - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if
       a driver developer is foolish
     - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges
     - scsi: mpt3sas: Fix double free warnings
     - dlm: remove BUG() before panic()
     - tty: n_gsm: Fix SOF skipping
     - tty: n_gsm: Fix waking up upper tty layer when room available
     - vfio-pci: Mask cap zero
     - [arm64] drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms
       allocation
     - [armhf] USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe()
     - tty: n_gsm: Fix bogus i++ in gsm_data_kick
     - [armhf] clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1
     - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port
     - IB/cma: Fix ports memory leak in cma_configfs
     - [arm64,armhf] usb: dwc2: gadget: move gadget resume after the core is in
       L0 state
     - usb: gadget: Fix issue with config_ep_by_speed function
     - [arm64,armhf] clk: bcm2835: Fix return type of bcm2835_register_gate
     - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6'
     - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION
     - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()'
     - gfs2: Allow lock_nolock mount to specify jid=X
     - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj
     - [armhf] crypto: omap-sham - add proper load balancing support for
       multicore
     - lib/zlib: remove outdated and incorrect pre-increment optimization
     - perf report: Fix NULL pointer dereference in
       hists__fprintf_nr_sample_events()
     - bcache: fix potential deadlock problem in btree_gc_coalesce
       (CVE-2020-12771)
     - block: Fix use-after-free in blkdev_get()
     - libata: Use per port sync for detach
     - drm: encoder_slave: fix refcouting error for modules
     - drm/dp_mst: Reformat drm_dp_check_act_status() a bit
     - drm/qxl: Use correct notify port address when creating cursor ring
     - selinux: fix double free
     - ext4: fix partial cluster initialization when splitting extent
     - drm/dp_mst: Increase ACT retry timeout to 3s
     - [x86] boot/compressed: Relax sed symbol type regex for LLVM ld.lld
     - block: nr_sects_write(): Disable preemption on seqcount write
     - [x86] drm/i915: Whitelist context-local timestamp in the gen9 cmdparser
     - crypto: algboss - don't wait during notifier callback
     - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex
     - [x86] kprobes: Avoid kretprobe recursion bug
     - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task
     - e1000e: Do not wake up the system via WOL if device wakeup is disabled
     - net: core: device_rename: Use rwsem instead of a seqcount
     - media: dvb_frontend: initialize variable s with FE_NONE instead of 0
     - media: dvb/frontend.h: move out a private internal structure
     - media: dvb/frontend.h: document the uAPI file
     - media: dvb_frontend: get rid of get_property() callback
     - media: stv0288: get rid of set_property boilerplate
     - media: stv6110: get rid of a srate dead code
     - media: friio-fe: get rid of set_property()
     - media: dvb_frontend: get rid of set_property() callback
     - media: dvb_frontend: cleanup dvb_frontend_ioctl_properties()
     - media: dvb_frontend: cleanup ioctl handling logic
     - media: dvb_frontend: get rid of property cache's state
     - media: dvb_frontend: better document the -EPERM condition
     - media: dvb_frontend: fix return values for FE_SET_PROPERTY
     - media: dvb_frontend: dtv_property_process_set() cleanups
     - media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return
       code
     - media: dvb_frontend: Add unlocked_ioctl in dvb_frontend.c
     - media: dvb_frontend: Add compat_ioctl callback
     - media: dvb_frontend: Add commands implementation for compat ioct
     - media: dvb_frontend: fix wrong cast in compat_ioctl
     - media: dvb_frontend: fix return error code
     - mtd: rawnand: Pass a nand_chip object to nand_release()
     - [x86] mtd: rawnand: diskonchip: Fix the probe error path
     - [armel,armhf] mtd: rawnand: orion: Fix the probe error path
     - l2tp: Allow duplicate session creation with UDP
     - net: sched: export __netdev_watchdog_up()
     - mld: fix memory leak in ipv6_mc_destroy_dev()
     - net: fix memleak in register_netdevice()
     - net: usb: ax88179_178a: fix packet alignment padding
     - rxrpc: Fix notification call on completion of discarded calls
     - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes
     - ip_tunnel: fix use-after-free in ip_tunnel_lookup()
     - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
     - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup()
     - tcp: grow window for OOO packets only for SACK flows
     - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket
     - net: Fix the arp error in some cases
     - net: Do not clear the sock TX queue in sk_set_socket()
     - net: core: reduce recursion limit value
     - [arm64,armhf] usb: dwc2: Postponed gadget registration to the udc class
       driver
     - usb: add USB_QUIRK_DELAY_INIT for Logitech C922
     - USB: ehci: reopen solution for Synopsys HC bug
     - [armhf] usb: host: ehci-exynos: Fix error check in exynos_ehci_probe()
     - ALSA: usb-audio: add quirk for Denon DCD-1500RE
     - xhci: Fix incorrect EP_STATE_MASK
     - xhci: Fix enumeration issue when setting max packet size for FS devices.
     - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip
     - ALSA: usb-audio: uac1: Invalidate ctl on interrupt
     - ALSA: usb-audio: Clean up mixer element list traverse
     - ALSA: usb-audio: Fix OOB access of mixer element list
     - xhci: Poll for U0 after disabling USB2 LPM
     - cifs/smb3: Fix data inconsistent when punch hole
     - cifs/smb3: Fix data inconsistent when zero file range
     - efi/esrt: Fix reference count leak in esre_create_sysfs_entry.
     - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads()
     - net: qed: fix left elements count calculation
     - net: qed: fix NVMe login fails over VFs
     - net: qed: fix excessive QM ILT lines consumption
     - [armhf] imx5: add missing put_device() call in imx_suspend_alloc_ocram()
     - usb: gadget: udc: Potential Oops in error handling code
     - netfilter: ipset: fix unaligned atomic access
     - sched/core: Fix PI boosting between RT and DEADLINE tasks
     - ata/libata: Fix usage of page address by page_address in
       ata_scsi_mode_select_xlat function
     - net: alx: fix race condition in alx_remove
     - kbuild: improve cc-option to clean up all temporary files
     - blktrace: break out of blktrace setup on concurrent calls
     - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
     - ACPI: sysfs: Fix pm_profile_attr type
     - [x86] KVM: X86: Fix MSR range of APIC registers in X2APIC mode
     - mm/slab: use memzero_explicit() in kzfree()
     - ocfs2: load global_inode_alloc
     - ocfs2: fix value of OCFS2_INVALID_SLOT
     - ocfs2: fix panic on nfs server over ocfs2
     - [arm64] perf: Report the PC value in REGS_ABI_32 mode
     - tracing: Fix event trigger to accept redundant spaces
     - drm/radeon: fix fb_div check in ni_init_smc_spll_table()
     - sunrpc: fixed rollback in rpc_gssd_dummy_populate()
     - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
     - pNFS/flexfiles: Fix list corruption if the mirror count changes
     - xfs: add agf freeblocks verify in xfs_agf_verify (CVE-2020-12655)
     - Revert "tty: hvc: Fix data abort due to race in hvc_open"
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.230
     - btrfs: fix a block group ref counter leak after failure to remove block
       group
     - btrfs: cow_file_range() num_bytes and disk_num_bytes are same
     - btrfs: fix data block group relocation failure due to concurrent scrub
     - mm: fix swap cache node allocation mask
     - [x86] EDAC/amd64: Read back the scrub rate PCI register on F15h
     - usbnet: smsc95xx: Fix use-after-free after removal
     - mm/slub.c: fix corrupted freechain in deactivate_slab()
     - mm/slub: fix stack overruns with SLUB_STATS
     - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect
       (CVE-2020-15393)
     - crypto: af_alg - fix use-after-free in af_alg_accept() due to
       bh_lock_sock()
     - sched/rt: Show the 'sched_rr_timeslice' SCHED_RR timeslice tuning knob in
       milliseconds
     - cxgb4: parse TC-U32 key values and masks natively
     - [x86] hwmon: (acpi_power_meter) Fix potential memory leak in
       acpi_power_meter_add()
     - virtio-blk: free vblk-vqs in error path of virtblk_probe()
     - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665
     - SMB3: Honor 'seal' flag for multiuser mounts
     - SMB3: Honor persistent/resilient handle flags for multiuser mounts
     - netfilter: nf_conntrack_h323: lost .data_len definition for Q.931/ipv6
     - efi: Make it possible to disable efivar_ssdt entirely
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.231
     - [arm64,armhf] gpu: host1x: Detach driver on unregister
     - spi: spidev: fix a race between spidev_release and spidev_remove
     - spi: spidev: fix a potential use-after-free in spidev_release()
     - cifs: update ctime and mtime during truncate
     - [armhf] imx6: add missing put_device() call in imx6q_suspend_init()
     - scsi: mptscsih: Fix read sense data size
     - net: cxgb4: fix return error value in t4_prep_fw
     - smsc95xx: check return value of smsc95xx_reset
     - smsc95xx: avoid memory leak in smsc95xx_bind
     - ALSA: compress: fix partial_drain completion state
     - bnxt_en: fix NULL dereference in case SR-IOV configuration fails
     - [arm64] net: macb: mark device wake capable when "magic-packet" property
       present
     - [i386] ALSA: opl3: fix infoleak in opl3
     - ALSA: hda - let hs_mic be picked ahead of hp_mic
     - ALSA: usb-audio: add quirk for MacroSilicon MS2109
     - [arm64] KVM: arm64: Fix definition of PAGE_HYP_DEVICE
     - [x86] KVM: x86: bit 8 of non-leaf PDPEs is not reserved
     - Revert "ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb"
     - btrfs: fix fatal extent_buffer readahead vs releasepage race
     - drm/radeon: fix double free
     - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg
     - l2tp: remove skb_dst_set() from l2tp_xmit_skb()
     - llc: make sure applications use ARPHRD_ETHER
     - net: Added pointer check for dst->ops->neigh_lookup in
       dst_neigh_lookup_skb
     - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem
     - tcp: md5: add missing memory barriers in tcp_md5_do_add()/
       tcp_md5_hash_key()
     - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers
     - genetlink: remove genl_bind
     - tcp: make sure listeners don't initialize congestion-control state
     - tcp: md5: do not send silly options in SYNCOOKIES
     - tcp: md5: allow changing MD5 keys in all socket states
     - cgroup: fix cgroup_sk_alloc() for sk_clone_lock() (CVE-2020-14356)
     - cgroup: Fix sock_cgroup_data on big-endian.
     - [i386] i2c: eg20t: Load module automatically if ID matches
     - [armhf] iio: mma8452: Add missed iio_device_unregister() call in
       mma8452_probe()
     - [armhf] net: dsa: bcm_sf2: Fix node reference count
     - [armhf] spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock
       rate
     - [x86] staging: comedi: verify array index is correct before using it
     - [armhf] dts: socfpga: Align L2 cache-controller nodename with dtschema
     - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode
     - HID: magicmouse: do not set up autorepeat
     - usb: core: Add a helper function to check the validity of EP type in URB
     - ALSA: line6: Perform sanity check for each URB creation
     - ALSA: usb-audio: Fix race against the error recovery URB submission
     - [arm64,armhf] usb: dwc2: Fix shutdown callback in platform
     - [arm64,armhf] usb: chipidea: core: add wakeup support for extcon
     - usb: gadget: function: fix missing spinlock in f_uac1_legacy
     - USB: serial: iuu_phoenix: fix memory corruption
     - USB: serial: cypress_m8: enable Simply Automated UPB PIM
     - USB: serial: ch341: add new Product ID for CH340
     - USB: serial: option: add GosunCn GM500 series
     - USB: serial: option: add Quectel EG95 LTE modem
     - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial
     - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS
     - mei: bus: don't clean driver pointer
     - [x86] Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list
     - timer: Fix wheel index calculation on last level
     - [arm64] ptrace: Override SPSR.SS when single-stepping is enabled
     - sched/fair: handle case of task_h_load() returning 0
     - [arm64,armhf] irqchip/gic: Atomically update affinity
     - [x86] cpu: Move x86_cache_bits settings
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.232
     - [x86] pinctrl: amd: fix npins for uart0 in kerncz_groups
     - mac80211: allow rx of mesh eapol frames with default rx key
     - scsi: scsi_transport_spi: Fix function pointer check
     - net: sky2: initialize return of gm_phy_read
     - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout
     - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to
       fix GDB regression
     - ALSA: info: Drop WARN_ON() from buffer NULL sanity check
     - btrfs: fix double free on ulist after backref resolution failure
     - btrfs: fix mount failure caused by race with umount
     - bnxt_en: Fix race when modifying pause settings.
     - [x86] hippi: Fix a size used in a 'pci_free_consistent()' in an error
       handling path
     - ax88172a: fix ax88172a_unbind() failures
     - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual
       configuration
     - [arm64,armhf] net: smc91x: Fix possible memory leak in smc_drv_probe()
     - [x86] HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override
     - HID: apple: Disable Fn-key key-re-mapping on clone keyboards
     - [arm64] dmaengine: tegra210-adma: Fix runtime PM imbalance on error
     - regmap: dev_get_regmap_match(): fix string comparison
     - dmaengine: ioat setting ioat timeout as module parameter
     - [arm64] Use test_tsk_thread_flag() for checking TIF_SINGLESTEP
     - usb: xhci: Fix ASM2142/ASM3142 DMA addressing
     - staging: wlan-ng: properly check endpoint types
     - [x86] staging: comedi: addi_apci_{1032,1500,1564}: check
       INSN_CONFIG_DIGITAL_TRIG shift
     - [x86] staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support
     - serial: 8250: fix null-ptr-deref in serial8250_start_tx()
     - vt: Reject zero-sized screen buffer size.
     - mm/memcg: fix refcount error while moving and swapping
     - io-mapping: indicate mapping failure
     - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
     - ath9k: Fix regression with Atheros 9271
     - AX.25: Fix out-of-bounds read in ax25_connect()
     - AX.25: Prevent out-of-bounds read in ax25_sendmsg()
     - dev: Defer free of skbs in flush_backlog
     - net-sysfs: add a newline when printing 'tx_timeout' by sysfs
     - net: udp: Fix wrong clean up for IS_UDPLITE macro
     - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA
     - AX.25: Prevent integer overflows in connect and sendmsg
     - tcp: allow at most one TLP probe per flight
     - ip6_gre: fix null-ptr-deref in ip6gre_init_net()
     - regmap: debugfs: check count when read regmap file
     - perf probe: Fix to check blacklist address correctly
     - perf annotate: Use asprintf when formatting objdump command line
     - perf tools: Fix snprint warnings for gcc 8
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.233
     - net: phy: mdio-bcm-unimac: fix potential NULL dereference in
       unimac_mdio_probe()
     - [x86] crypto: ccp - Release all allocated memory if sha type is invalid
     - media: rc: prevent memory leak in cx23888_ir_probe
     - ath9k_htc: release allocated buffer if timed out (CVE-2019-19073)
     - ath9k: release allocated buffer if timed out (CVE-2019-19074)
     - PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge
     - [armel,armhf] 8986/1: hw_breakpoint: Don't invoke overflow handler on
       uaccess watchpoints
     - drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl()
     - drm: hold gem reference until object is no longer accessed
     - f2fs: check memory boundary by insane namelen
     - f2fs: check if file namelen exceeds max value (CVE-2019-9445)
     - 9p/trans_fd: abort p9_read_work if req status changed
     - 9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/
       p9_read_work
     - [x86] build/lto: Fix truncated .bss with -fdata-sections
     - [x86] vmlinux.lds: Page-align end of ..page_aligned sections
     - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins.
     - rds: Prevent kernel-infoleak in rds_notify_queue_get()
     - xfs: fix missed wakeup on l_flush_wait
     - uapi: includes linux/types.h before exporting files
     - install several missing uapi headers
     - net/x25: Fix x25_neigh refcnt leak when x25 disconnect
     - net/x25: Fix null-ptr-deref in x25_disconnect
     - net: lan78xx: add missing endpoint sanity check
     - net: lan78xx: fix transfer-buffer memory leak
     - mlx4: disable device on shutdown
     - mac80211: mesh: Free ie data when leaving mesh
     - mac80211: mesh: Free pending skb when destroying a mpath
     - [arm64] csum: Fix handling of bad packets
     - usb: hso: Fix debug compile warning on sparc32
     - qed: Disable "MFW indication via attention" SPAM every 5 minutes
     - xen-netfront: fix potential deadlock in xennet_remove()
     - [x86] KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is
       hw disabled
     - [x86] i8259: Use printk_deferred() to prevent deadlock
     - random32: update the net random state on interrupt and activity
       (CVE-2020-16166)
     - [armel,armhf] percpu.h: fix build error
     - random: fix circular include dependency on arm64 after addition of
       percpu.h
     - random32: move the pseudo-random 32-bit definitions to prandom.h
     - ext4: fix direct I/O read error
     - USB: serial: qcserial: add EM7305 QDL product ID
     - net/mlx5e: Don't support phys switch id if not in switchdev mode
     - ALSA: seq: oss: Serialize ioctls
     - Bluetooth: Fix slab-out-of-bounds read in
       hci_extended_inquiry_result_evt()
     - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt()
     - Bluetooth: Prevent out-of-bounds read in
       hci_inquiry_result_with_rssi_evt()
     - vgacon: Fix for missing check in scrollback handling (CVE-2020-14331)
     - mtd: properly check all write ioctls for permissions
     - leds: wm831x-status: fix use-after-free on unbind
     - net/9p: validate fds in p9_fd_open
     - drm/nouveau/fbcon: fix module unload when fbcon init has failed for some
       reason
     - cfg80211: check vendor command doit pointer before use
     - igb: reinit_locked() should be called with rtnl_lock
     - atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent
     - tools lib traceevent: Fix memory leak in process_dynamic_array_len
     - xattr: break delegations in {set,remove}xattr
     - binder: Prevent context manager from incrementing ref 0
     - ipv4: Silence suspicious RCU usage warning
     - ipv6: fix memory leaks on IPV6_ADDRFORM path
     - vxlan: Ensure FDB dump is performed under RCU
     - net: lan78xx: replace bogus endpoint lookup
     - Revert "vxlan: fix tos value before xmit"
     - usb: hso: check for return value in hso_serial_common_create()
     - tracepoint: Mark __tracepoint_string's __used
     - gpio: fix oops resulting from calling of_get_named_gpio(NULL, ...)
     - cgroup: add missing skcd->no_refcnt check in cgroup_sk_clone()
       (CVE-2020-25220)
     - EDAC: Fix reference count leaks
     - [arm64] dts: qcom: msm8916: Replace invalid bias-pull-none property
     - [arm64] dts: exynos: Fix silent hang after boot on Espresso
     - [x86] platform/x86: intel-hid: Fix return value check in check_acpi_dev()
     - [x86] platform/x86: intel-vbtn: Fix return value check in
       check_acpi_dev()
     - [armhf] socfpga: PM: add missing put_device() call in
       socfpga_setup_ocram_self_refresh()
     - [armhf] drm/tilcdc: fix leak & null ref in panel_connector_get_modes
     - Bluetooth: add a mutex lock to avoid UAF in do_enale_set
     - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls
     - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync
     - video: fbdev: neofb: fix memory leak in neo_scan_monitor()
     - md-cluster: fix wild pointer of unlock_all_bitmaps()
     - drm/nouveau: fix multiple instances of reference count leaks
     - drm/debugfs: fix plain echo to connector "force" attribute
     - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls
     - brcmfmac: To fix Bss Info flag definition Bug
     - iwlegacy: Check the return value of pcie_capability_read_*()
     - usb: gadget: net2280: fix memory leak on probe error handling paths
     - bdc: Fix bug causing crash after multiple disconnects
     - dyndbg: fix a BUG_ON in ddebug_describe_flags
     - bcache: fix super block seq numbers comparision in register_cache_set()
     - ACPICA: Do not increment operation_region reference counts for field
       units
     - [x86] agp/intel: Fix a memory leak on module initialisation failure
     - iio: improve IIO_CONCENTRATION channel type description
     - [armhf] media: omap3isp: Add missed v4l2_ctrl_handler_free() for
       preview_init_entities()
     - [armhf] drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline
     - drm/radeon: fix array out-of-bounds read and write issues
     - media: firewire: Using uninitialized values in node_probe()
     - xfs: fix reflink quota reservation accounting error
     - PCI: Fix pci_cfg_wait queue locking problem
     - leds: core: Flush scheduled work for system suspend
     - [arm64,armhf] drm: panel: simple: Fix bpc for LG LB070WV8 panel
     - scsi: scsi_debug: Add check for sdebug_max_queue during module init
     - mwifiex: Prevent memory corruption handling keys
     - [x86] staging: rtl8192u: fix a dubious looking mask before a shift
     - PCI/ASPM: Add missing newline in sysfs 'policy'
     - [armhf] drm/imx: tve: fix regulator_disable error path
     - USB: serial: iuu_phoenix: fix led-activity helpers
     - [arm64,armhf] usb: dwc2: Fix error path in gadget registration
     - [arm64,armhf] wl1251: fix always return 0 error
     - dlm: Fix kobject memleak
     - pinctrl-single: fix pcs_parse_pinconf() return value
     - [x86] drivers/net/wan/lapbether: Added needed_headroom and a skb->len
       check
     - net/nfc/rawsock.c: add CAP_NET_RAW check. (CVE-2020-26088)
     - net: Set fput_needed iff FDPUT_FPUT is set
     - USB: serial: cp210x: re-enable auto-RTS on open
     - USB: serial: cp210x: enable usb generic throttle/unthrottle
     - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support
     - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109
     - ALSA: usb-audio: add quirk for Pioneer DDJ-RB
     - [x86] crypto: qat - fix double free in qat_uclo_create_batch_init_list
     - [x86] crypto: ccp - Fix use of merged scatterlists
     - fs/minix: check return value of sb_getblk()
     - fs/minix: don't allow getting deleted inodes
     - fs/minix: reject too-large maximum file size
     - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109
     - 9p: Fix memory leak in v9fs_mount
     - xen/balloon: fix accounting in alloc_xenballooned_pages error path
     - xen/balloon: make the balloon wait interruptible
     - smb3: warn on confusing error scenario with sec=krb5
     - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context()
     - btrfs: don't allocate anonymous block device for user invisible roots
     - btrfs: only search for left_info if there is no right_info in
       try_merge_free_space (CVE-2019-19448)
     - btrfs: fix memory leaks after failure to lookup checksums during inode
       logging
     - [arm64,armhf] net: ethernet: stmmac: Disable hardware multicast filter
     - [arm64,armhf] net: stmmac: dwmac1000: provide multicast filter fallback
     - net/compat: Add missing sock updates for SCM_RIGHTS
     - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5
     - bcache: allocate meta data pages as compound pages
     - mac80211: fix misplaced while instead of if
     - ext2: fix missing percpu_counter_inc
     - ocfs2: change slot number type s16 to u16
     - ftrace: Setup correct FTRACE_FL_REGS flags for module
     - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler
     - [x86] watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in
       watchdog_info.options
     - [x86] watchdog: f71808e_wdt: remove use of wrong watchdog_info option
     - [x86] watchdog: f71808e_wdt: clear watchdog timeout occurred flag
     - USB: serial: ftdi_sio: make process-packet buffer unsigned
     - USB: serial: ftdi_sio: clean up receive processing
     - [armhf] gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers
     - [armhf] iommu/omap: Check for failure of a call to omap_iommu_dump_ctx
     - [x86] iommu/vt-d: Enforce PASID devTLB field mask
     - Input: sentelic - fix error return when fsp_reg_write fails
     - [x86] drm/vmwgfx: Fix two list_for_each loop exit tests
     - [arm64] net: qcom/emac: add missed clk_disable_unprepare in error path of
       emac_clks_phase1_init
     - nfs: Fix getxattr kernel panic and memory overflow (CVE-2020-25212)
     - fs/ufs: avoid potential u32 multiplication overflow
     - ALSA: echoaudio: Fix potential Oops in snd_echo_resume()
     - khugepaged: retract_page_tables() remember to test exit
     - mm: Avoid calling build_all_zonelists_init under hotplug context
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.234
     - [x86] asm: Add instruction suffixes to bitops
     - [armhf] drm/imx: imx-ldb: Disable both channels for split mode in
       enc->disable()
     - perf probe: Fix memory leakage when the probe point is not found
     - tracing: Clean up the hwlat binding code
     - [rt] tracing/hwlat: Honor the tracing_cpumask
     - khugepaged: khugepaged_test_exit() check mmget_still_valid()
     - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter()
     - btrfs: export helpers for subvolume name/id resolution
     - btrfs: don't show full path of bind mounts in subvol=
     - romfs: fix uninitialized memory leak in romfs_dev_read()
     - kernel/relay.c: fix memleak on destroy relay channel
     - [armhf] mm: include CMA pages in lowmem_reserve at boot
     - mm, page_alloc: fix core hung in free_pcppages_bulk()
     - ext4: clean up ext4_match() and callers
     - ext4: fix checking of directory entry validity for inline directories
     - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices
     - media: budget-core: Improve exception handling in budget_register()
     - Input: psmouse - add a newline when printing 'proto' by sysfs
     - xfs: fix inode quota reservation checks
     - jffs2: fix UAF problem
     - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases
     - virtio_ring: Avoid loop when vq is broken in virtqueue_poll
     - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init
     - ext4: fix potential negative array index in do_split() (CVE-2020-14314)
     - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN
     - [x86] ASoC: intel: Fix memleak in sst_media_open
     - [armhf] net: dsa: b53: check for timeout
     - epoll: Keep a reference on files added to the check list
     - do_epoll_ctl(): clean the failure exits up a bit
     - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible
     - xen: don't reschedule in preemption off sections
     - [arm64,armhf] KVM: arm/arm64: Don't reschedule in unmap_stage2_range()
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.235
     - bonding: fix a potential double-unregister
     - bonding: show saner speed for broadcast mode
     - net: Fix potential wrong skb->protocol in skb_vlan_untag()
     - tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
     - ipvlan: fix device features
     - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
     - ALSA: pci: delete repeated words in comments
     - [arm64,armhf] ASoC: tegra: Fix reference count leaks.
     - [arm64] dts: qcom: msm8916: Pull down PDM GPIOs during sleep
     - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA
       value in debiirq()
     - scsi: target: tcmu: Fix crash on ARM during cmd completion
     - [x86] drm/amdkfd: Fix reference count leaks.
     - drm/radeon: fix multiple reference count leak
     - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms
     - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl
     - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config
     - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails
     - scsi: lpfc: Fix shost refcount mismatch when deleting vport
     - PCI: Fix pci_create_slot() reference count leak
     - rtlwifi: rtl8192cu: Prevent leaking urb
     - cec-api: prevent leaking memory through hole in structure
     - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open
     - drm/nouveau: Fix reference count leak in nouveau_connector_detect
     - scsi: iscsi: Do not put host in iscsi_set_flashnode_param()
     - ceph: fix potential mdsc use-after-free crash
     - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del()
     - [x86] EDAC/ie31200: Fallback if host bridge device is already initialized
     - media: davinci: vpif_capture: fix potential double free
     - USB: sisusbvga: Fix a potential UB casued by left shifting a negative
       value
     - efi: provide empty efi_enter_virtual_mode implementation
     - Revert "ath10k: fix DMA related firmware crashes on multiple devices"
     - usb: gadget: f_tcm: Fix some resource leaks in some error paths
     - jbd2: make sure jh have b_transaction set in refile/unfile_buffer
     - jbd2: abort journal if free a async write error metadata buffer
     - fs: prevent BUG_ON in submit_bh_wbc()
     - scsi: ufs: Fix possible infinite loop in ufshcd_hold
     - scsi: ufs: Improve interrupt handling for shared interrupts
     - [x86] HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands
     - btrfs: fix space cache memory leak after transaction abort
     - fbcon: prevent user font height or width change from causing potential
       out-of-bounds access
     - vt: defer kfree() of vc_screenbuf in vc_do_resize()
     - vt_ioctl: change VT_RESIZEX ioctl to check for error return from
       vc_resize()
     - [armhf] serial: samsung: Removes the IRQ not found warning
     - [arm64,armhf] serial: pl011: Fix oops on -EPROBE_DEFER
     - [arm64,armhf] serial: pl011: Don't leak amba_ports entry on driver
       register error
     - serial: 8250: change lock order in serial8250_do_startup()
     - writeback: Protect inode->i_io_list with inode->i_lock
     - writeback: Avoid skipping inode writeback
     - writeback: Fix sync livelock due to b_dirty_time processing
     - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt
       XEN data pointer which contains XEN specific information.
     - xhci: Do warm-reset when both CAS and XDEV_RESUME are set
     - PM: sleep: core: Fix the handling of pending runtime resume requests
     - device property: Fix the secondary firmware node handling in
       set_primary_fwnode()
     - USB: yurex: Fix bad gfp argument
     - usb: uas: Add quirk for PNY Pro Elite
     - USB: quirks: Add no-lpm quirk for another Raydium touchscreen
     - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge
     - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe()
     - overflow.h: Add allocation size calculation helpers
     - USB: gadget: u_f: add overflow checks to VLA macros
     - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb()
     - USB: gadget: u_f: Unbreak offset calculation in VLAs
     - usb: storage: Add unusual_uas entry for Sony PSZ drives
     - btrfs: check the right error variable in btrfs_del_dir_entries_in_log
     - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage()
     - ALSA: usb-audio: Update documentation comment for MS2109 quirk
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.236
     - HID: core: Correctly handle ReportSize being zero
     - HID: core: Sanitize event code and type when mapping input
     - [x86] hwmon: (applesmc) check status earlier.
     - nvmet: Disable keep-alive timer when kato is cleared to 0h
     - ceph: don't allow setlease on cephfs
     - xen/xenbus: Fix granting of vmalloc'd memory
     - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling
     - batman-adv: Avoid uninitialized chaddr when handling DHCP
     - batman-adv: bla: use netif_rx_ni when not in interrupt context
     - dmaengine: at_hdmac: check return value of of_find_device_by_node() in
       at_dma_xlate()
     - netfilter: nf_tables: add NFTA_SET_USERDATA if not null
     - netfilter: nf_tables: incorrect enum nft_list_attributes definition
     - netfilter: nf_tables: fix destination register zeroing
     - [arm64] net: hns: Fix memleak in hns_nic_dev_probe
     - [armhf] dmaengine: pl330: Fix burst length if burst size is smaller than
       bus width
     - bnxt_en: Check for zero dir entries in NVRAM.
     - bnxt_en: Fix PCI AER error recovery flow
     - fix regression in "epoll: Keep a reference on files added to the check
       list"
     - tg3: Fix soft lockup when tg3_reset_task() fails.
     - [x86] iommu/vt-d: Serialize IOMMU GCMD register modifications
     - [armhf] thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430
     - include/linux/log2.h: add missing () around n in roundup_pow_of_two()
     - btrfs: drop path before adding new uuid tree entry
     - btrfs: Remove redundant extent_buffer_get in get_old_root
     - btrfs: Remove extraneous extent_buffer_get from tree_mod_log_rewind
     - btrfs: set the lockdep class for log tree extent buffers
     - uaccess: Add non-pagefault user-space read functions
     - uaccess: Add non-pagefault user-space write function
     - btrfs: fix potential deadlock in the search ioctl
     - net: usb: qmi_wwan: add Telit 0x1050 composition
     - drivers: net: usb: qmi_wwan: add QMI_QUIRK_SET_DTR for Telit PID 0x1201
     - qmi_wwan: new Telewell and Sierra device IDs
     - usb: qmi_wwan: add D-Link DWM-222 A2 device ID
     - ALSA: ca0106: fix error code handling
     - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
     - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection
     - block: allow for_each_bvec to support zero len bvec (CVE-2020-25641)
     - block: Move SECTOR_SIZE and SECTOR_SHIFT definitions into <linux/blkdev.h>
     - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks
     - dm cache metadata: Avoid returning cmd->bm wild pointer on error
     - dm thin metadata: Avoid returning cmd->bm wild pointer on error
     - mm: slub: fix conversion of freelist_corrupted()
     - vfio/type1: Support faulting PFNMAP vmas
     - vfio-pci: Fault mmaps to enable vma tracking
     - vfio-pci: Invalidate mmaps and block MMIO access on disabled memory
       (CVE-2020-12888)
     - [arm64] KVM: arm64: Add kvm_extable for vaxorcism code
     - [arm64] KVM: arm64: Defer guest entry when an asynchronous exception is
       pending
     - [arm64] KVM: arm64: Survive synchronous exceptions caused by AT
       instructions
     - [arm64] KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous
       exception
     - net: refactor bind_bucket fastreuse into helper
     - net: initialize fastreuse on inet_inherit_port
     - vfio/pci: Fix SR-IOV VF handling with MMIO blocking
     - checkpatch: fix the usage of capture group ( ... )
     - mm/hugetlb: fix a race between hugetlb sysctl handlers (CVE-2020-25285)
     - cfg80211: regulatory: reject invalid hints
     - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr()
     - ALSA; firewire-tascam: exclude Tascam FE-8 from detection
     - fs/affs: use octal for permissions
     - affs: fix basic permission bits to actually work
     - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init()
     - bnxt: don't enable NAPI until rings are ready
     - netlabel: fix problems with mapping removal
     - net: usb: dm9601: Add USB ID of Keenetic Plus DSL
     - sctp: not disable bh in the whole sctp_get_port_local()
     - net: disable netpoll on fresh napis
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.237
     - [armhf] dts: socfpga: fix register entry for timer3 on Arria10
     - RDMA/rxe: Fix memleak in rxe_mem_init_user
     - RDMA/rxe: Drop pointless checks in rxe_init_ports
     - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA
     - [x86] drivers/net/wan/lapbether: Added needed_tailroom
     - [x86] firestream: Fix memleak in fs_open
     - ALSA: hda: Fix 2 channel swapping for Tegra
     - [x86] drivers/net/wan/lapbether: Set network_header before transmitting
     - xfs: initialize the shortform attr header padding entry
     - [x86] drivers/net/wan/hdlc_cisco: Add hard_header_len
     - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled
     - [x86] iio:accel:bmc150-accel: Fix timestamp alignment and prevent data
       leak.
     - [x86] iio:magnetometer:ak8975 Fix alignment and data leak issues.
     - [armhf] iio:accel:mma8452: Fix timestamp alignment and prevent data leak.
     - USB: core: add helpers to retrieve endpoints
     - [x86] staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb()
     - btrfs: fix wrong address when faulting in pages in the search ioctl
     - regulator: push allocation in set_consumer_device_supply() out of lock
     - scsi: target: iscsi: Fix data digest calculation
     - scsi: target: iscsi: Fix hang in iscsit_access_np() when getting
       tpg->np_login_sem
     - rbd: require global CAP_SYS_ADMIN for mapping and unmapping
       (CVE-2020-25284)
     - fbcon: remove soft scrollback code (CVE-2020-14390)
     - fbcon: remove now unusued 'softback_lines' cursor() argument
     - vgacon: remove software scrollback support
     - [x86] KVM: VMX: Don't freeze guest when event delivery causes an APIC-
       access exit
     - video: fbdev: fix OOB read in vga_8planes_imageblit()
     - usb: core: fix slab-out-of-bounds Read in read_descriptors
     - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter
     - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules
     - usb: Fix out of sync data toggle if a configured device is reconfigured
     - IB/rxe: Remove a pointless indirection layer
     - RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars
     - net: handle the return value of pskb_carve_frag_list() correctly
     - NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation
       recall
     - scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort
     - scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery
     - SUNRPC: stop printk reading past end of string
     - i2c: algo: pca: Reapply i2c bus settings after reset
     - [armhf] clk: rockchip: Fix initialization of mux_pll_src_4plls_p
     - [x86] Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload
     - perf test: Free formats for perf pmu parse test
     - fbcon: Fix user font detection test at fbcon_resize().
     - [x86] USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD
       zhaoxin notebook
     - USB: UAS: fix disconnect by unplugging a hub
     - usblp: fix race between disconnect() and read()
     - [x86] Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset
       lists
     - serial: 8250_pci: Add Realtek 816a and 816b
     - ehci-hcd: Move include to keep CRC stable
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.238
     - af_key: pfkey_dump needs parameter validation
     - KVM: fix memory leak in kvm_io_bus_unregister_dev()
     - kprobes: fix kill kprobe which has been marked as gone
     - RDMA/ucma: ucma_context reference leak in error path
     - mtd: Fix comparison in map_word_andequal()
     - hdlc_ppp: add range checks in ppp_cp_parse_cr() (CVE-2020-25643)
     - ip: fix tos reflection in ack and reset packets
     - tipc: use skb_unshare() instead in tipc_buf_append()
     - bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex.
     - net: phy: Avoid NPD upon phy_detach() when driver is unbound
     - net: add __must_check to skb_put_padto()
     - serial: 8250: Avoid error message on reprobe
     - scsi: aacraid: fix illegal IO beyond last LBA
     - [x86] gma/gma500: fix a memory disclosure bug due to uninitialized bytes
     - [armel/marvell] ASoC: kirkwood: fix IRQ error handling
     - ALSA: usb-audio: Add delay quirk for H570e USB headsets
     - [armhf] PM / devfreq: tegra30: Fix integer overflow on CPU's freq max out
     - [armhf] clk/ti/adpll: allocate room for terminating null
     - mtd: cfi_cmdset_0002: don't free cfi->cfiq in error path of
       cfi_amdstd_setup()
     - mfd: mfd-core: Protect against NULL call-back function pointer
     - tracing: Adding NULL checks for trace_array descriptor pointer
     - bcache: fix a lost wake-up problem caused by mca_cannibalize_lock
     - RDMA/i40iw: Fix potential use after free
     - xfs: fix attr leaf header freemap.size underflow
     - RDMA/iw_cgxb4: Fix an error handling path in 'c4iw_connect()'
     - debugfs: Fix !DEBUG_FS debugfs_create_automount
     - CIFS: Properly process SMB3 lease breaks
     - kernel/sys.c: avoid copying possible padding bytes in copy_to_user
     - neigh_stat_seq_next() should increase position index
     - rt_cpu_seq_next should increase position index
     - seqlock: Require WRITE_ONCE surrounding raw_seqcount_barrier
     - [armhf] media: ti-vpe: cal: Restrict DMA to avoid memory corruption
     - ACPI: EC: Reference count query handlers under lock
     - tracing: Set kernel_stack's caller size properly
     - ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter
     - Bluetooth: Fix refcount use-after-free issue
     - mm: pagewalk: fix termination condition in walk_pte_range()
     - Bluetooth: prefetch channel before killing sock
     - KVM: fix overflow of zero page refcount with ksm running
     - ALSA: hda: Clear RIRB status before reading WP
     - skbuff: fix a data race in skb_queue_len()
     - audit: CONFIG_CHANGE don't log internal bookkeeping as an event
     - selinux: sel_avc_get_stat_idx should increase position index
     - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
     - scsi: lpfc: Fix coverity errors in fmdi attribute handling
     - [armhf] drm/omap: fix possible object reference leak
     - RDMA/rxe: Fix configuration of atomic queue pair attributes
     - [x86] KVM: x86: fix incorrect comparison in trace event
     - [x86] pkeys: Add check for pkey "overflow"
     - bpf: Remove recursion prevention from rcu free callback
     - dmaengine: tegra-apb: Prevent race conditions on channel's freeing
     - media: go7007: Fix URB type for interrupt handling
     - Bluetooth: guard against controllers sending zero'd events
     - timekeeping: Prevent 32bit truncation in scale64_check_overflow()
     - drm/amdgpu: increase atombios cmd timeout
     - Bluetooth: L2CAP: handle l2cap config request during open state
     - media: tda10071: fix unsigned sign extension overflow
     - xfs: don't ever return a stale pointer from __xfs_dir3_free_read
     - tracing: Use address-of operator on section symbols
     - serial: 8250_port: Don't service RX FIFO if throttled
     - [armhf] serial: 8250_omap: Fix sleeping function called from invalid
       context during probe
     - [armhf] serial: 8250: 8250_omap: Terminate DMA before pushing data on RX
       timeout
     - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_work_fn
     - SUNRPC: Fix a potential buffer overflow in 'svc_print_xprts()'
     - svcrdma: Fix leak of transport addresses
     - ubifs: Fix out-of-bounds memory access caused by abnormal value of
       node_len
     - ALSA: usb-audio: Fix case when USB MIDI interface has more than one extra
       endpoint descriptor
     - mm/filemap.c: clear page error before actual read
     - mm/mmap.c: initialize align_offset explicitly for vm_unmapped_area
     - [x86] KVM: Remove CREATE_IRQCHIP/SET_PIT2 race
     - bdev: Reduce time holding bd_mutex in sync in blkdev_close()
     - drivers: char: tlclk.c: Avoid data race between init and interrupt
       handler
     - atm: fix a memory leak of vcc->user_back
     - Bluetooth: Handle Inquiry Cancel error after Inquiry Complete
     - [armhf] tty: serial: samsung: Correct clock selection logic
     - ALSA: hda: Fix potential race in unsol event handler
     - fuse: don't check refcount after stealing page
     - e1000: Do not perform reset in reset_task if we are already down
     - printk: handle blank console arguments passed in.
     - btrfs: don't force read-only after error in drop snapshot
     - vfio/pci: fix memory leaks of eventfd ctx
     - perf util: Fix memory leak of prefix_if_not_in
     - perf kcore_copy: Fix module map when there are no modules loaded
     - ceph: fix potential race in ceph_check_caps
     - mtd: parser: cmdline: Support MTD names containing one or more colons
     - [x86] speculation/mds: Mark mds_user_clear_cpu_buffers() __always_inline
     - vfio/pci: Clear error and request eventfd ctx after releasing
     - cifs: Fix double add page to memcg when cifs_readpages
     - vfio/pci: fix racy on error and request eventfd ctx
     - i2c: core: Call i2c_acpi_install_space_handler() before
       i2c_acpi_register_devices()
     - objtool: Fix noreturn detection for ignored functions
     - ieee802154/adf7242: check status of adf7242_read_reg
     - mwifiex: Increase AES key storage size to 256 bits
     - batman-adv: bla: fix type misuse for backbone_gw hash indexing
     - [x86] atm: eni: fix the missed pci_disable_device() for eni_init_one()
     - batman-adv: mcast/TT: fix wrongly dropped or rerouted packets
     - mac802154: tx: fix use-after-free
     - batman-adv: Add missing include for in_interrupt()
     - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh
     - ALSA: asihpi: fix iounmap in error handler
     - kprobes: Fix to check probe enabled before disarm_kprobe_ftrace()
     - lib/string.c: implement stpcpy
     - ata: define AC_ERR_OK
     - ata: make qc_prep return ata_completion_errors
     - ata: sata_mv, avoid trigerrable BUG_ON
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.239
     - vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock
     - vsock/virtio: stop workers during the .remove()
     - USB: gadget: f_ncm: Fix NDP16 datagram validation
     - [x86] Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
     - drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
     - net: dec: de2104x: Increase receive ring size for Tulip
     - rndis_host: increase sleep time in the query-response loop
     - drivers/net/wan/hdlc: Set skb->protocol before transmitting
     - mac80211: do not allow bigger VHT MPDUs than the hardware supports
     - nfs: Fix security label length not being reset
     - [armhf] clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
     - random32: Restore __latent_entropy attribute on net_rand_state
     - net/packet: fix overflow in tpacket_rcv (CVE-2020-14386)
     - epoll: do not insert into poll queues until all sanity checks are done
     - epoll: replace ->visited/visited_list with generation count
     - epoll: EPOLL_CTL_ADD: close the race in decision to take fast path
     - ep_create_wakeup_source(): dentry name can change under you...
     - netfilter: ctnetlink: add a range check for l3/l4 protonum
       (CVE-2020-25211)
     - fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
     - Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
     - fbcon: Fix global-out-of-bounds read in fbcon_get_font()
     - net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
     - usermodehelper: reset umask to default before executing user process
     - [x86] platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
     - [x86] platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when
       reuse
     - driver core: Fix probe_count imbalance in really_probe()
     - perf top: Fix stdio interface input handling with glibc 2.28+
     - [armhf] mtd: rawnand: sunxi: Fix the probe error path
     - ftrace: Move RCU is watching check after recursion check
     - macsec: avoid use-after-free in macsec_handle_frame()
     - mm/khugepaged: fix filemap page_to_pgoff(page) != offset
     - sctp: fix sctp_auth_init_hmacs() error path
     - team: set dev->needed_headroom in team_setup_by_port()
     - net: team: fix memory leak in __team_options_register
     - openvswitch: handle DNAT tuple collision
     - drm/amdgpu: prevent double kfree ttm->sg
     - xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate
     - xfrm: clone whole liftime_cur structure in xfrm_do_migrate
     - [arm64,armhf] net: stmmac: removed enabling eee in EEE set callback
     - xfrm: Use correct address family in xfrm_state_find
     - bonding: set dev->needed_headroom in bond_setup_by_slave()
     - [arm64] mdio: fix mdio-thunder.c dependency & build error
     - rxrpc: Fix rxkad token xdr encoding
     - rxrpc: Downgrade the BUG() for unsupported token type in rxrpc_read()
     - rxrpc: Fix some missing _bh annotations on locking conn->state_lock
     - rxrpc: Fix server keyring leak
     - perf: Fix task_function_call() error handling
     - mm: khugepaged: recalculate min_free_kbytes after memory hotplug as
       expected by khugepaged
     - net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails
     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.240
     - Bluetooth: A2MP: Fix not initializing all members (CVE-2020-12352)
     - Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel
       (CVE-2020-12351)
     - Bluetooth: MGMT: Fix not checking if BT_HS is enabled
     - Bluetooth: fix kernel oops in store_pending_adv_report (CVE-2020-24490)
     - Bluetooth: Consolidate encryption handling in hci_encrypt_cfm
     - Bluetooth: Fix update of connection state in `hci_encrypt_cfm`
     - Bluetooth: Disconnect if E0 is used for Level 4
     - media: usbtv: Fix refcounting mixup
     - USB: serial: option: add Cellient MPL200 card
     - USB: serial: option: Add Telit FT980-KS composition
     - [x86] staging: comedi: check validity of wMaxPacketSize of usb endpoints
       found
     - USB: serial: pl2303: add device-id for HP GC device
     - USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters
     - reiserfs: Initialize inode keys properly
     - reiserfs: Fix oops during mount
     - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA
 .
   [ Ben Hutchings ]
   * [rt] Add new signing key for Clark Williams
   * [rt] Update to 4.9.240-rt155
   * [rt] mm, page_alloc: Restore "fix core hung in free_pcppages_bulk()"
   * [rt] net: Restore use of tofree_queue in flush_backlog()
   * Bump ABI to 14
Checksums-Sha1:
 1690058228a4af973c6b939752306d1df68c425b 125025 linux_4.9.240-1.dsc
 b7eec709f11c438c4860a719fbfa0f3db5f684cb 94916396 linux_4.9.240.orig.tar.xz
 ea0bfc25c65b5b68565e95920627728b8f427c0f 1309500 linux_4.9.240-1.debian.tar.xz
 e893604abe85a0605d3ed550f71fd060526d3562 37798 linux_4.9.240-1_source.buildinfo
Checksums-Sha256:
 0478d5cf0bd25dde1612cb510b95e245e0caac4967cc724e84b47d9ca44bd4f4 125025 linux_4.9.240-1.dsc
 373b3a5c86a213db3d57cdc82d163968b03717f2a2edcbb3959e48a35c95649c 94916396 linux_4.9.240.orig.tar.xz
 c997ae67d6be55a6e954410234703e8cc735d7efb6a25e599d570888653e6af9 1309500 linux_4.9.240-1.debian.tar.xz
 2072d755cf201b9b234ffa23d376a57b89e82e8bb9dba09f34c1c664e51bfe7f 37798 linux_4.9.240-1_source.buildinfo
Files:
 01a897727db032f18c9ea8a4c982ce03 125025 kernel optional linux_4.9.240-1.dsc
 16fea77298fc89ace0a8473996372e87 94916396 kernel optional linux_4.9.240.orig.tar.xz
 f904fd6839e0204ed5ffc27b6103605d 1309500 kernel optional linux_4.9.240-1.debian.tar.xz
 7a2c8f5f3d85d808ad5b64f92deab8fe 37798 kernel optional linux_4.9.240-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEErCspvTSmr92z9o8157/I7JWGEQkFAl+bGKYACgkQ57/I7JWG
EQkzCBAAq6U9z2Y9XptgOWYiiWwynKsfsh5O3YFTUyLJ7/9ST2usHoMfHyu0Buw1
ZYFBcz0gy6WQ0/P7xWBhzi+V3RztqTzr1SQCK8RiKIwuYvPX78F76fgHDMYQNATk
v6LviubxVXAV9BD/NbtID1ST7LERlZA5vJc/L1U2u3m5zzRlAZChByUMrhv3Bp99
QaRabc1r8sTYGi52UQQlTupdqrDzEN/oaBl1dXM8c9y08R9icS0uh+Q89wedIi7T
CrxiMTa96EU8zH30nwjSd3iOBpfaCETBZTlW+IQaj3EM/u1vlNIpS8AZURJhZjPL
4P3lVAHgxcngbIA7HsJW35GmnLKyP6E0mnO8a1J/S4ESQgZwKgzb844XUZQaM98E
sjqmST1rIswBLTR+i2gEo3o/ACT5PQ8ddkJWeK4Tu94POVdC+CXPTt2g8EqYI7Xc
v8S7GNm8sKwQBpOVg5S4Ni7OpBBINm+9Zo/c3xxMfijl5BWod6ax76Boj9BexrRX
BGGXDAYpSwg9DdiYaIsIw+E6mHSExLFIIxeXVarotxS1Vrz2995KCTOkacSAWqXM
f2H0RGIA2tDf6c5nn0vXj/9VfGjcCWe8sP9duQLXVahYTUyS9ENfFjgkY6a082EM
mxaNeAHhOspHDXB68uS+Hksfmnty85AUH4TVaE3MgpF/RIVE6AY=
=tSxy
-----END PGP SIGNATURE-----


Reply to: