[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#873026: marked as done (does clear SGID when inheriting ACLs under certain circumstances (regression introduced by CVE-2016-7097 fix))



Your message dated Sun, 08 Oct 2017 12:03:12 +0000
with message-id <E1e1AIa-000HuW-Hl@fasolo.debian.org>
and subject line Bug#873026: fixed in linux 3.16.48-1
has caused the Debian Bug report #873026,
regarding does clear SGID when inheriting ACLs under certain circumstances (regression introduced by CVE-2016-7097 fix)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
873026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873026
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Source: linux
Version: 4.7.8-1
Severity: important
Tags: patch security upstream fixed-upstream
Control: found -1 3.16.39-1
Control: found -1 3.2.84-1
Control: fixed -1 4.12.6-1
Control: fixed -1 4.13~rc5-1~exp1

# tagged security since introduced by a previous security fix, and
# might have some security implications.

Opening a bug for tracking status:

The fix for CVE-2016-7097 introduced a regression, where the sgid bit
might be cleared under some cirumstances:

> When new directory 'DIR1' is created in a directory 'DIR0' with SGID
> bit set, DIR1 is expected to have SGID bit set (and owning group
> equal to the owning group of 'DIR0'). However when 'DIR0' also has
> some default ACLs that 'DIR1' inherits, setting these ACLs will
> result in SGID bit on 'DIR1' to get cleared if user is not member of
> the owning group. 

Fixes:

a3bb2d558752 ext4: Don't clear SGID when inheriting ACLs
9bcf66c72d72 jfs: Don't clear SGID when inheriting ACLs
84969465ddc4 hfsplus: Don't clear SGID when inheriting ACLs
a992f2d38e4c ext2: Don't clear SGID when inheriting ACLs
6883cd7f6824 reiserfs: Don't clear SGID when inheriting ACLs
c925dc162f77 f2fs: Don't clear SGID when inheriting ACLs
b7f8a09f8097 btrfs: Don't clear SGID when inheriting ACLs
8ba358756aa0 xfs: Don't clear SGID when inheriting ACLs

Regards,
Salvatore

--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 3.16.48-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873026@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings <ben@decadent.org.uk> (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 28 Sep 2017 19:30:09 +0200
Source: linux
Binary: linux-source-3.16 linux-doc-3.16 linux-manual-3.16 linux-support-3.16.0-4 linux-libc-dev linux-headers-3.16.0-4-all linux-headers-3.16.0-4-all-alpha kernel-image-3.16.0-4-alpha-generic-di nic-modules-3.16.0-4-alpha-generic-di nic-wireless-modules-3.16.0-4-alpha-generic-di nic-shared-modules-3.16.0-4-alpha-generic-di serial-modules-3.16.0-4-alpha-generic-di usb-serial-modules-3.16.0-4-alpha-generic-di ppp-modules-3.16.0-4-alpha-generic-di pata-modules-3.16.0-4-alpha-generic-di cdrom-core-modules-3.16.0-4-alpha-generic-di scsi-core-modules-3.16.0-4-alpha-generic-di scsi-modules-3.16.0-4-alpha-generic-di scsi-common-modules-3.16.0-4-alpha-generic-di scsi-extra-modules-3.16.0-4-alpha-generic-di loop-modules-3.16.0-4-alpha-generic-di btrfs-modules-3.16.0-4-alpha-generic-di ext4-modules-3.16.0-4-alpha-generic-di isofs-modules-3.16.0-4-alpha-generic-di jfs-modules-3.16.0-4-alpha-generic-di xfs-modules-3.16.0-4-alpha-generic-di fat-modules-3.16.0-4-alpha-generic-di
 md-modules-3.16.0-4-alpha-generic-di multipath-modules-3.16.0-4-alpha-generic-di usb-modules-3.16.0-4-alpha-generic-di usb-storage-modules-3.16.0-4-alpha-generic-di fb-modules-3.16.0-4-alpha-generic-di input-modules-3.16.0-4-alpha-generic-di event-modules-3.16.0-4-alpha-generic-di mouse-modules-3.16.0-4-alpha-generic-di nic-pcmcia-modules-3.16.0-4-alpha-generic-di pcmcia-modules-3.16.0-4-alpha-generic-di nic-usb-modules-3.16.0-4-alpha-generic-di sata-modules-3.16.0-4-alpha-generic-di core-modules-3.16.0-4-alpha-generic-di crc-modules-3.16.0-4-alpha-generic-di crypto-modules-3.16.0-4-alpha-generic-di crypto-dm-modules-3.16.0-4-alpha-generic-di ata-modules-3.16.0-4-alpha-generic-di nbd-modules-3.16.0-4-alpha-generic-di squashfs-modules-3.16.0-4-alpha-generic-di virtio-modules-3.16.0-4-alpha-generic-di zlib-modules-3.16.0-4-alpha-generic-di fuse-modules-3.16.0-4-alpha-generic-di srm-modules-3.16.0-4-alpha-generic-di linux-headers-3.16.0-4-common
 linux-image-3.16.0-4-alpha-generic linux-headers-3.16.0-4-alpha-generic linux-image-3.16.0-4-alpha-smp linux-headers-3.16.0-4-alpha-smp linux-headers-3.16.0-4-all-amd64 kernel-image-3.16.0-4-amd64-di nic-modules-3.16.0-4-amd64-di nic-wireless-modules-3.16.0-4-amd64-di nic-shared-modules-3.16.0-4-amd64-di serial-modules-3.16.0-4-amd64-di usb-serial-modules-3.16.0-4-amd64-di ppp-modules-3.16.0-4-amd64-di pata-modules-3.16.0-4-amd64-di cdrom-core-modules-3.16.0-4-amd64-di firewire-core-modules-3.16.0-4-amd64-di scsi-core-modules-3.16.0-4-amd64-di scsi-modules-3.16.0-4-amd64-di scsi-common-modules-3.16.0-4-amd64-di scsi-extra-modules-3.16.0-4-amd64-di loop-modules-3.16.0-4-amd64-di btrfs-modules-3.16.0-4-amd64-di ext4-modules-3.16.0-4-amd64-di isofs-modules-3.16.0-4-amd64-di jfs-modules-3.16.0-4-amd64-di ntfs-modules-3.16.0-4-amd64-di xfs-modules-3.16.0-4-amd64-di fat-modules-3.16.0-4-amd64-di md-modules-3.16.0-4-amd64-di multipath-modules-3.16.0-4-amd64-di
 usb-modules-3.16.0-4-amd64-di usb-storage-modules-3.16.0-4-amd64-di pcmcia-storage-modules-3.16.0-4-amd64-di fb-modules-3.16.0-4-amd64-di input-modules-3.16.0-4-amd64-di event-modules-3.16.0-4-amd64-di mouse-modules-3.16.0-4-amd64-di nic-pcmcia-modules-3.16.0-4-amd64-di pcmcia-modules-3.16.0-4-amd64-di nic-usb-modules-3.16.0-4-amd64-di sata-modules-3.16.0-4-amd64-di core-modules-3.16.0-4-amd64-di acpi-modules-3.16.0-4-amd64-di i2c-modules-3.16.0-4-amd64-di crc-modules-3.16.0-4-amd64-di crypto-modules-3.16.0-4-amd64-di crypto-dm-modules-3.16.0-4-amd64-di efi-modules-3.16.0-4-amd64-di ata-modules-3.16.0-4-amd64-di mmc-core-modules-3.16.0-4-amd64-di mmc-modules-3.16.0-4-amd64-di nbd-modules-3.16.0-4-amd64-di squashfs-modules-3.16.0-4-amd64-di speakup-modules-3.16.0-4-amd64-di virtio-modules-3.16.0-4-amd64-di uinput-modules-3.16.0-4-amd64-di sound-modules-3.16.0-4-amd64-di hyperv-modules-3.16.0-4-amd64-di udf-modules-3.16.0-4-amd64-di fuse-modules-3.16.0-4-amd64-di
 linux-image-3.16.0-4-amd64 linux-headers-3.16.0-4-amd64 linux-image-3.16.0-4-amd64-dbg xen-linux-system-3.16.0-4-amd64 linux-headers-3.16.0-4-all-arm64 kernel-image-3.16.0-4-arm64-di nic-modules-3.16.0-4-arm64-di nic-wireless-modules-3.16.0-4-arm64-di nic-shared-modules-3.16.0-4-arm64-di ppp-modules-3.16.0-4-arm64-di cdrom-core-modules-3.16.0-4-arm64-di scsi-core-modules-3.16.0-4-arm64-di scsi-modules-3.16.0-4-arm64-di loop-modules-3.16.0-4-arm64-di btrfs-modules-3.16.0-4-arm64-di ext4-modules-3.16.0-4-arm64-di isofs-modules-3.16.0-4-arm64-di jfs-modules-3.16.0-4-arm64-di xfs-modules-3.16.0-4-arm64-di fat-modules-3.16.0-4-arm64-di md-modules-3.16.0-4-arm64-di multipath-modules-3.16.0-4-arm64-di usb-modules-3.16.0-4-arm64-di usb-storage-modules-3.16.0-4-arm64-di input-modules-3.16.0-4-arm64-di event-modules-3.16.0-4-arm64-di nic-usb-modules-3.16.0-4-arm64-di sata-modules-3.16.0-4-arm64-di core-modules-3.16.0-4-arm64-di crc-modules-3.16.0-4-arm64-di
 crypto-modules-3.16.0-4-arm64-di crypto-dm-modules-3.16.0-4-arm64-di efi-modules-3.16.0-4-arm64-di ata-modules-3.16.0-4-arm64-di mmc-modules-3.16.0-4-arm64-di nbd-modules-3.16.0-4-arm64-di squashfs-modules-3.16.0-4-arm64-di virtio-modules-3.16.0-4-arm64-di uinput-modules-3.16.0-4-arm64-di udf-modules-3.16.0-4-arm64-di fuse-modules-3.16.0-4-arm64-di linux-image-3.16.0-4-arm64 linux-headers-3.16.0-4-arm64 linux-image-3.16.0-4-arm64-dbg linux-headers-3.16.0-4-all-armel kernel-image-3.16.0-4-kirkwood-di nic-modules-3.16.0-4-kirkwood-di nic-shared-modules-3.16.0-4-kirkwood-di usb-serial-modules-3.16.0-4-kirkwood-di ppp-modules-3.16.0-4-kirkwood-di cdrom-core-modules-3.16.0-4-kirkwood-di scsi-core-modules-3.16.0-4-kirkwood-di loop-modules-3.16.0-4-kirkwood-di btrfs-modules-3.16.0-4-kirkwood-di ext4-modules-3.16.0-4-kirkwood-di isofs-modules-3.16.0-4-kirkwood-di jfs-modules-3.16.0-4-kirkwood-di fat-modules-3.16.0-4-kirkwood-di minix-modules-3.16.0-4-kirkwood-di
 md-modules-3.16.0-4-kirkwood-di multipath-modules-3.16.0-4-kirkwood-di usb-modules-3.16.0-4-kirkwood-di usb-storage-modules-3.16.0-4-kirkwood-di fb-modules-3.16.0-4-kirkwood-di input-modules-3.16.0-4-kirkwood-di event-modules-3.16.0-4-kirkwood-di mouse-modules-3.16.0-4-kirkwood-di nic-usb-modules-3.16.0-4-kirkwood-di sata-modules-3.16.0-4-kirkwood-di core-modules-3.16.0-4-kirkwood-di crc-modules-3.16.0-4-kirkwood-di crypto-modules-3.16.0-4-kirkwood-di crypto-dm-modules-3.16.0-4-kirkwood-di mmc-modules-3.16.0-4-kirkwood-di nbd-modules-3.16.0-4-kirkwood-di squashfs-modules-3.16.0-4-kirkwood-di uinput-modules-3.16.0-4-kirkwood-di leds-modules-3.16.0-4-kirkwood-di udf-modules-3.16.0-4-kirkwood-di fuse-modules-3.16.0-4-kirkwood-di kernel-image-3.16.0-4-orion5x-di nic-modules-3.16.0-4-orion5x-di nic-shared-modules-3.16.0-4-orion5x-di usb-serial-modules-3.16.0-4-orion5x-di ppp-modules-3.16.0-4-orion5x-di cdrom-core-modules-3.16.0-4-orion5x-di
 scsi-core-modules-3.16.0-4-orion5x-di loop-modules-3.16.0-4-orion5x-di ipv6-modules-3.16.0-4-orion5x-di btrfs-modules-3.16.0-4-orion5x-di ext4-modules-3.16.0-4-orion5x-di isofs-modules-3.16.0-4-orion5x-di jffs2-modules-3.16.0-4-orion5x-di jfs-modules-3.16.0-4-orion5x-di fat-modules-3.16.0-4-orion5x-di minix-modules-3.16.0-4-orion5x-di md-modules-3.16.0-4-orion5x-di multipath-modules-3.16.0-4-orion5x-di usb-modules-3.16.0-4-orion5x-di usb-storage-modules-3.16.0-4-orion5x-di event-modules-3.16.0-4-orion5x-di nic-usb-modules-3.16.0-4-orion5x-di sata-modules-3.16.0-4-orion5x-di core-modules-3.16.0-4-orion5x-di crc-modules-3.16.0-4-orion5x-di crypto-modules-3.16.0-4-orion5x-di crypto-dm-modules-3.16.0-4-orion5x-di nbd-modules-3.16.0-4-orion5x-di squashfs-modules-3.16.0-4-orion5x-di zlib-modules-3.16.0-4-orion5x-di udf-modules-3.16.0-4-orion5x-di fuse-modules-3.16.0-4-orion5x-di kernel-image-3.16.0-4-versatile-di nic-modules-3.16.0-4-versatile-di
 nic-shared-modules-3.16.0-4-versatile-di usb-serial-modules-3.16.0-4-versatile-di ppp-modules-3.16.0-4-versatile-di cdrom-core-modules-3.16.0-4-versatile-di scsi-core-modules-3.16.0-4-versatile-di scsi-common-modules-3.16.0-4-versatile-di loop-modules-3.16.0-4-versatile-di btrfs-modules-3.16.0-4-versatile-di ext4-modules-3.16.0-4-versatile-di isofs-modules-3.16.0-4-versatile-di fat-modules-3.16.0-4-versatile-di md-modules-3.16.0-4-versatile-di multipath-modules-3.16.0-4-versatile-di usb-modules-3.16.0-4-versatile-di usb-storage-modules-3.16.0-4-versatile-di nic-usb-modules-3.16.0-4-versatile-di sata-modules-3.16.0-4-versatile-di core-modules-3.16.0-4-versatile-di crc-modules-3.16.0-4-versatile-di crypto-modules-3.16.0-4-versatile-di crypto-dm-modules-3.16.0-4-versatile-di nbd-modules-3.16.0-4-versatile-di squashfs-modules-3.16.0-4-versatile-di virtio-modules-3.16.0-4-versatile-di zlib-modules-3.16.0-4-versatile-di udf-modules-3.16.0-4-versatile-di
 fuse-modules-3.16.0-4-versatile-di linux-image-3.16.0-4-ixp4xx linux-headers-3.16.0-4-ixp4xx linux-image-3.16.0-4-kirkwood linux-headers-3.16.0-4-kirkwood linux-image-3.16.0-4-orion5x linux-headers-3.16.0-4-orion5x linux-image-3.16.0-4-versatile linux-headers-3.16.0-4-versatile linux-headers-3.16.0-4-all-armhf kernel-image-3.16.0-4-armmp-di nic-modules-3.16.0-4-armmp-di nic-wireless-modules-3.16.0-4-armmp-di nic-shared-modules-3.16.0-4-armmp-di ppp-modules-3.16.0-4-armmp-di pata-modules-3.16.0-4-armmp-di scsi-core-modules-3.16.0-4-armmp-di scsi-modules-3.16.0-4-armmp-di loop-modules-3.16.0-4-armmp-di btrfs-modules-3.16.0-4-armmp-di ext4-modules-3.16.0-4-armmp-di isofs-modules-3.16.0-4-armmp-di jfs-modules-3.16.0-4-armmp-di fat-modules-3.16.0-4-armmp-di md-modules-3.16.0-4-armmp-di multipath-modules-3.16.0-4-armmp-di usb-modules-3.16.0-4-armmp-di usb-storage-modules-3.16.0-4-armmp-di fb-modules-3.16.0-4-armmp-di input-modules-3.16.0-4-armmp-di
 event-modules-3.16.0-4-armmp-di nic-usb-modules-3.16.0-4-armmp-di sata-modules-3.16.0-4-armmp-di core-modules-3.16.0-4-armmp-di crc-modules-3.16.0-4-armmp-di crypto-modules-3.16.0-4-armmp-di crypto-dm-modules-3.16.0-4-armmp-di ata-modules-3.16.0-4-armmp-di mmc-modules-3.16.0-4-armmp-di nbd-modules-3.16.0-4-armmp-di squashfs-modules-3.16.0-4-armmp-di virtio-modules-3.16.0-4-armmp-di uinput-modules-3.16.0-4-armmp-di zlib-modules-3.16.0-4-armmp-di udf-modules-3.16.0-4-armmp-di fuse-modules-3.16.0-4-armmp-di mtd-modules-3.16.0-4-armmp-di linux-image-3.16.0-4-armmp linux-headers-3.16.0-4-armmp linux-image-3.16.0-4-armmp-lpae linux-headers-3.16.0-4-armmp-lpae linux-headers-3.16.0-4-all-hppa kernel-image-3.16.0-4-parisc-di nic-modules-3.16.0-4-parisc-di nic-shared-modules-3.16.0-4-parisc-di serial-modules-3.16.0-4-parisc-di usb-serial-modules-3.16.0-4-parisc-di ppp-modules-3.16.0-4-parisc-di pata-modules-3.16.0-4-parisc-di cdrom-core-modules-3.16.0-4-parisc-di
 scsi-core-modules-3.16.0-4-parisc-di scsi-modules-3.16.0-4-parisc-di scsi-common-modules-3.16.0-4-parisc-di loop-modules-3.16.0-4-parisc-di btrfs-modules-3.16.0-4-parisc-di ext4-modules-3.16.0-4-parisc-di isofs-modules-3.16.0-4-parisc-di jfs-modules-3.16.0-4-parisc-di xfs-modules-3.16.0-4-parisc-di fat-modules-3.16.0-4-parisc-di md-modules-3.16.0-4-parisc-di multipath-modules-3.16.0-4-parisc-di usb-modules-3.16.0-4-parisc-di usb-storage-modules-3.16.0-4-parisc-di input-modules-3.16.0-4-parisc-di event-modules-3.16.0-4-parisc-di mouse-modules-3.16.0-4-parisc-di nic-usb-modules-3.16.0-4-parisc-di sata-modules-3.16.0-4-parisc-di core-modules-3.16.0-4-parisc-di crc-modules-3.16.0-4-parisc-di crypto-modules-3.16.0-4-parisc-di crypto-dm-modules-3.16.0-4-parisc-di ata-modules-3.16.0-4-parisc-di nbd-modules-3.16.0-4-parisc-di squashfs-modules-3.16.0-4-parisc-di virtio-modules-3.16.0-4-parisc-di zlib-modules-3.16.0-4-parisc-di fuse-modules-3.16.0-4-parisc-di
 kernel-image-3.16.0-4-parisc64-smp-di nic-modules-3.16.0-4-parisc64-smp-di nic-shared-modules-3.16.0-4-parisc64-smp-di serial-modules-3.16.0-4-parisc64-smp-di usb-serial-modules-3.16.0-4-parisc64-smp-di ppp-modules-3.16.0-4-parisc64-smp-di pata-modules-3.16.0-4-parisc64-smp-di cdrom-core-modules-3.16.0-4-parisc64-smp-di scsi-core-modules-3.16.0-4-parisc64-smp-di scsi-modules-3.16.0-4-parisc64-smp-di scsi-common-modules-3.16.0-4-parisc64-smp-di loop-modules-3.16.0-4-parisc64-smp-di btrfs-modules-3.16.0-4-parisc64-smp-di ext4-modules-3.16.0-4-parisc64-smp-di isofs-modules-3.16.0-4-parisc64-smp-di jfs-modules-3.16.0-4-parisc64-smp-di xfs-modules-3.16.0-4-parisc64-smp-di fat-modules-3.16.0-4-parisc64-smp-di md-modules-3.16.0-4-parisc64-smp-di multipath-modules-3.16.0-4-parisc64-smp-di usb-modules-3.16.0-4-parisc64-smp-di usb-storage-modules-3.16.0-4-parisc64-smp-di fb-modules-3.16.0-4-parisc64-smp-di input-modules-3.16.0-4-parisc64-smp-di
 event-modules-3.16.0-4-parisc64-smp-di mouse-modules-3.16.0-4-parisc64-smp-di nic-usb-modules-3.16.0-4-parisc64-smp-di sata-modules-3.16.0-4-parisc64-smp-di core-modules-3.16.0-4-parisc64-smp-di crc-modules-3.16.0-4-parisc64-smp-di crypto-modules-3.16.0-4-parisc64-smp-di crypto-dm-modules-3.16.0-4-parisc64-smp-di ata-modules-3.16.0-4-parisc64-smp-di nbd-modules-3.16.0-4-parisc64-smp-di squashfs-modules-3.16.0-4-parisc64-smp-di virtio-modules-3.16.0-4-parisc64-smp-di zlib-modules-3.16.0-4-parisc64-smp-di fuse-modules-3.16.0-4-parisc64-smp-di linux-image-3.16.0-4-parisc linux-headers-3.16.0-4-parisc linux-image-3.16.0-4-parisc64-smp linux-headers-3.16.0-4-parisc64-smp linux-headers-3.16.0-4-all-i386 kernel-image-3.16.0-4-586-di nic-modules-3.16.0-4-586-di nic-wireless-modules-3.16.0-4-586-di nic-shared-modules-3.16.0-4-586-di serial-modules-3.16.0-4-586-di usb-serial-modules-3.16.0-4-586-di ppp-modules-3.16.0-4-586-di pata-modules-3.16.0-4-586-di
 cdrom-core-modules-3.16.0-4-586-di firewire-core-modules-3.16.0-4-586-di scsi-core-modules-3.16.0-4-586-di scsi-modules-3.16.0-4-586-di scsi-common-modules-3.16.0-4-586-di scsi-extra-modules-3.16.0-4-586-di loop-modules-3.16.0-4-586-di btrfs-modules-3.16.0-4-586-di ext4-modules-3.16.0-4-586-di isofs-modules-3.16.0-4-586-di jfs-modules-3.16.0-4-586-di ntfs-modules-3.16.0-4-586-di xfs-modules-3.16.0-4-586-di fat-modules-3.16.0-4-586-di md-modules-3.16.0-4-586-di multipath-modules-3.16.0-4-586-di usb-modules-3.16.0-4-586-di usb-storage-modules-3.16.0-4-586-di pcmcia-storage-modules-3.16.0-4-586-di fb-modules-3.16.0-4-586-di input-modules-3.16.0-4-586-di event-modules-3.16.0-4-586-di mouse-modules-3.16.0-4-586-di nic-pcmcia-modules-3.16.0-4-586-di pcmcia-modules-3.16.0-4-586-di nic-usb-modules-3.16.0-4-586-di sata-modules-3.16.0-4-586-di core-modules-3.16.0-4-586-di acpi-modules-3.16.0-4-586-di i2c-modules-3.16.0-4-586-di crc-modules-3.16.0-4-586-di
 crypto-modules-3.16.0-4-586-di crypto-dm-modules-3.16.0-4-586-di efi-modules-3.16.0-4-586-di ata-modules-3.16.0-4-586-di mmc-core-modules-3.16.0-4-586-di mmc-modules-3.16.0-4-586-di nbd-modules-3.16.0-4-586-di squashfs-modules-3.16.0-4-586-di speakup-modules-3.16.0-4-586-di virtio-modules-3.16.0-4-586-di uinput-modules-3.16.0-4-586-di sound-modules-3.16.0-4-586-di hyperv-modules-3.16.0-4-586-di udf-modules-3.16.0-4-586-di fuse-modules-3.16.0-4-586-di kernel-image-3.16.0-4-686-pae-di nic-modules-3.16.0-4-686-pae-di nic-wireless-modules-3.16.0-4-686-pae-di nic-shared-modules-3.16.0-4-686-pae-di serial-modules-3.16.0-4-686-pae-di usb-serial-modules-3.16.0-4-686-pae-di ppp-modules-3.16.0-4-686-pae-di pata-modules-3.16.0-4-686-pae-di cdrom-core-modules-3.16.0-4-686-pae-di firewire-core-modules-3.16.0-4-686-pae-di scsi-core-modules-3.16.0-4-686-pae-di scsi-modules-3.16.0-4-686-pae-di scsi-common-modules-3.16.0-4-686-pae-di scsi-extra-modules-3.16.0-4-686-pae-di
 loop-modules-3.16.0-4-686-pae-di btrfs-modules-3.16.0-4-686-pae-di ext4-modules-3.16.0-4-686-pae-di isofs-modules-3.16.0-4-686-pae-di jfs-modules-3.16.0-4-686-pae-di ntfs-modules-3.16.0-4-686-pae-di xfs-modules-3.16.0-4-686-pae-di fat-modules-3.16.0-4-686-pae-di md-modules-3.16.0-4-686-pae-di multipath-modules-3.16.0-4-686-pae-di usb-modules-3.16.0-4-686-pae-di usb-storage-modules-3.16.0-4-686-pae-di pcmcia-storage-modules-3.16.0-4-686-pae-di fb-modules-3.16.0-4-686-pae-di input-modules-3.16.0-4-686-pae-di event-modules-3.16.0-4-686-pae-di mouse-modules-3.16.0-4-686-pae-di nic-pcmcia-modules-3.16.0-4-686-pae-di pcmcia-modules-3.16.0-4-686-pae-di nic-usb-modules-3.16.0-4-686-pae-di sata-modules-3.16.0-4-686-pae-di core-modules-3.16.0-4-686-pae-di acpi-modules-3.16.0-4-686-pae-di i2c-modules-3.16.0-4-686-pae-di crc-modules-3.16.0-4-686-pae-di crypto-modules-3.16.0-4-686-pae-di crypto-dm-modules-3.16.0-4-686-pae-di efi-modules-3.16.0-4-686-pae-di
 ata-modules-3.16.0-4-686-pae-di mmc-core-modules-3.16.0-4-686-pae-di mmc-modules-3.16.0-4-686-pae-di nbd-modules-3.16.0-4-686-pae-di squashfs-modules-3.16.0-4-686-pae-di speakup-modules-3.16.0-4-686-pae-di virtio-modules-3.16.0-4-686-pae-di uinput-modules-3.16.0-4-686-pae-di sound-modules-3.16.0-4-686-pae-di hyperv-modules-3.16.0-4-686-pae-di udf-modules-3.16.0-4-686-pae-di fuse-modules-3.16.0-4-686-pae-di linux-image-3.16.0-4-586 linux-headers-3.16.0-4-586 linux-image-3.16.0-4-686-pae linux-headers-3.16.0-4-686-pae linux-image-3.16.0-4-686-pae-dbg linux-headers-3.16.0-4-all-ia64 kernel-image-3.16.0-4-itanium-di nic-modules-3.16.0-4-itanium-di nic-shared-modules-3.16.0-4-itanium-di serial-modules-3.16.0-4-itanium-di ppp-modules-3.16.0-4-itanium-di pata-modules-3.16.0-4-itanium-di cdrom-core-modules-3.16.0-4-itanium-di firewire-core-modules-3.16.0-4-itanium-di scsi-core-modules-3.16.0-4-itanium-di scsi-modules-3.16.0-4-itanium-di loop-modules-3.16.0-4-itanium-di
 btrfs-modules-3.16.0-4-itanium-di ext4-modules-3.16.0-4-itanium-di isofs-modules-3.16.0-4-itanium-di jfs-modules-3.16.0-4-itanium-di ntfs-modules-3.16.0-4-itanium-di xfs-modules-3.16.0-4-itanium-di fat-modules-3.16.0-4-itanium-di md-modules-3.16.0-4-itanium-di multipath-modules-3.16.0-4-itanium-di usb-modules-3.16.0-4-itanium-di usb-storage-modules-3.16.0-4-itanium-di fb-modules-3.16.0-4-itanium-di input-modules-3.16.0-4-itanium-di event-modules-3.16.0-4-itanium-di mouse-modules-3.16.0-4-itanium-di pcmcia-modules-3.16.0-4-itanium-di nic-usb-modules-3.16.0-4-itanium-di sata-modules-3.16.0-4-itanium-di core-modules-3.16.0-4-itanium-di crc-modules-3.16.0-4-itanium-di crypto-modules-3.16.0-4-itanium-di crypto-dm-modules-3.16.0-4-itanium-di ata-modules-3.16.0-4-itanium-di nbd-modules-3.16.0-4-itanium-di squashfs-modules-3.16.0-4-itanium-di uinput-modules-3.16.0-4-itanium-di udf-modules-3.16.0-4-itanium-di fuse-modules-3.16.0-4-itanium-di
 ide-core-modules-3.16.0-4-itanium-di ide-modules-3.16.0-4-itanium-di sn-modules-3.16.0-4-itanium-di linux-image-3.16.0-4-itanium linux-headers-3.16.0-4-itanium linux-image-3.16.0-4-mckinley linux-headers-3.16.0-4-mckinley linux-headers-3.16.0-4-all-m68k kernel-image-3.16.0-4-m68k-di nic-shared-modules-3.16.0-4-m68k-di ppp-modules-3.16.0-4-m68k-di cdrom-core-modules-3.16.0-4-m68k-di scsi-modules-3.16.0-4-m68k-di btrfs-modules-3.16.0-4-m68k-di ext4-modules-3.16.0-4-m68k-di isofs-modules-3.16.0-4-m68k-di fat-modules-3.16.0-4-m68k-di md-modules-3.16.0-4-m68k-di core-modules-3.16.0-4-m68k-di crc-modules-3.16.0-4-m68k-di crypto-modules-3.16.0-4-m68k-di nbd-modules-3.16.0-4-m68k-di squashfs-modules-3.16.0-4-m68k-di zlib-modules-3.16.0-4-m68k-di udf-modules-3.16.0-4-m68k-di fuse-modules-3.16.0-4-m68k-di linux-image-3.16.0-4-m68k linux-headers-3.16.0-4-m68k linux-headers-3.16.0-4-all-mips kernel-image-3.16.0-4-sb1-bcm91250a-di nic-modules-3.16.0-4-sb1-bcm91250a-di
 nic-wireless-modules-3.16.0-4-sb1-bcm91250a-di nic-shared-modules-3.16.0-4-sb1-bcm91250a-di usb-serial-modules-3.16.0-4-sb1-bcm91250a-di ppp-modules-3.16.0-4-sb1-bcm91250a-di pata-modules-3.16.0-4-sb1-bcm91250a-di cdrom-core-modules-3.16.0-4-sb1-bcm91250a-di scsi-core-modules-3.16.0-4-sb1-bcm91250a-di scsi-modules-3.16.0-4-sb1-bcm91250a-di scsi-common-modules-3.16.0-4-sb1-bcm91250a-di scsi-extra-modules-3.16.0-4-sb1-bcm91250a-di loop-modules-3.16.0-4-sb1-bcm91250a-di btrfs-modules-3.16.0-4-sb1-bcm91250a-di isofs-modules-3.16.0-4-sb1-bcm91250a-di jfs-modules-3.16.0-4-sb1-bcm91250a-di ntfs-modules-3.16.0-4-sb1-bcm91250a-di xfs-modules-3.16.0-4-sb1-bcm91250a-di fat-modules-3.16.0-4-sb1-bcm91250a-di hfs-modules-3.16.0-4-sb1-bcm91250a-di affs-modules-3.16.0-4-sb1-bcm91250a-di minix-modules-3.16.0-4-sb1-bcm91250a-di md-modules-3.16.0-4-sb1-bcm91250a-di multipath-modules-3.16.0-4-sb1-bcm91250a-di usb-modules-3.16.0-4-sb1-bcm91250a-di
 usb-storage-modules-3.16.0-4-sb1-bcm91250a-di input-modules-3.16.0-4-sb1-bcm91250a-di event-modules-3.16.0-4-sb1-bcm91250a-di nic-usb-modules-3.16.0-4-sb1-bcm91250a-di sata-modules-3.16.0-4-sb1-bcm91250a-di i2c-modules-3.16.0-4-sb1-bcm91250a-di crc-modules-3.16.0-4-sb1-bcm91250a-di crypto-modules-3.16.0-4-sb1-bcm91250a-di crypto-dm-modules-3.16.0-4-sb1-bcm91250a-di ata-modules-3.16.0-4-sb1-bcm91250a-di nbd-modules-3.16.0-4-sb1-bcm91250a-di squashfs-modules-3.16.0-4-sb1-bcm91250a-di rtc-modules-3.16.0-4-sb1-bcm91250a-di virtio-modules-3.16.0-4-sb1-bcm91250a-di sound-modules-3.16.0-4-sb1-bcm91250a-di zlib-modules-3.16.0-4-sb1-bcm91250a-di udf-modules-3.16.0-4-sb1-bcm91250a-di fuse-modules-3.16.0-4-sb1-bcm91250a-di kernel-image-3.16.0-4-r4k-ip22-di nic-shared-modules-3.16.0-4-r4k-ip22-di loop-modules-3.16.0-4-r4k-ip22-di btrfs-modules-3.16.0-4-r4k-ip22-di isofs-modules-3.16.0-4-r4k-ip22-di jfs-modules-3.16.0-4-r4k-ip22-di xfs-modules-3.16.0-4-r4k-ip22-di
 md-modules-3.16.0-4-r4k-ip22-di multipath-modules-3.16.0-4-r4k-ip22-di crc-modules-3.16.0-4-r4k-ip22-di crypto-modules-3.16.0-4-r4k-ip22-di crypto-dm-modules-3.16.0-4-r4k-ip22-di nbd-modules-3.16.0-4-r4k-ip22-di squashfs-modules-3.16.0-4-r4k-ip22-di zlib-modules-3.16.0-4-r4k-ip22-di udf-modules-3.16.0-4-r4k-ip22-di fuse-modules-3.16.0-4-r4k-ip22-di kernel-image-3.16.0-4-r5k-ip32-di nic-shared-modules-3.16.0-4-r5k-ip32-di loop-modules-3.16.0-4-r5k-ip32-di btrfs-modules-3.16.0-4-r5k-ip32-di isofs-modules-3.16.0-4-r5k-ip32-di jfs-modules-3.16.0-4-r5k-ip32-di xfs-modules-3.16.0-4-r5k-ip32-di md-modules-3.16.0-4-r5k-ip32-di multipath-modules-3.16.0-4-r5k-ip32-di crc-modules-3.16.0-4-r5k-ip32-di crypto-modules-3.16.0-4-r5k-ip32-di crypto-dm-modules-3.16.0-4-r5k-ip32-di nbd-modules-3.16.0-4-r5k-ip32-di squashfs-modules-3.16.0-4-r5k-ip32-di zlib-modules-3.16.0-4-r5k-ip32-di udf-modules-3.16.0-4-r5k-ip32-di fuse-modules-3.16.0-4-r5k-ip32-di kernel-image-3.16.0-4-4kc-malta-di
 nic-modules-3.16.0-4-4kc-malta-di nic-wireless-modules-3.16.0-4-4kc-malta-di nic-shared-modules-3.16.0-4-4kc-malta-di usb-serial-modules-3.16.0-4-4kc-malta-di ppp-modules-3.16.0-4-4kc-malta-di pata-modules-3.16.0-4-4kc-malta-di cdrom-core-modules-3.16.0-4-4kc-malta-di scsi-core-modules-3.16.0-4-4kc-malta-di scsi-modules-3.16.0-4-4kc-malta-di scsi-common-modules-3.16.0-4-4kc-malta-di scsi-extra-modules-3.16.0-4-4kc-malta-di loop-modules-3.16.0-4-4kc-malta-di btrfs-modules-3.16.0-4-4kc-malta-di isofs-modules-3.16.0-4-4kc-malta-di jfs-modules-3.16.0-4-4kc-malta-di ntfs-modules-3.16.0-4-4kc-malta-di xfs-modules-3.16.0-4-4kc-malta-di fat-modules-3.16.0-4-4kc-malta-di hfs-modules-3.16.0-4-4kc-malta-di affs-modules-3.16.0-4-4kc-malta-di minix-modules-3.16.0-4-4kc-malta-di md-modules-3.16.0-4-4kc-malta-di multipath-modules-3.16.0-4-4kc-malta-di usb-modules-3.16.0-4-4kc-malta-di usb-storage-modules-3.16.0-4-4kc-malta-di input-modules-3.16.0-4-4kc-malta-di
 event-modules-3.16.0-4-4kc-malta-di mouse-modules-3.16.0-4-4kc-malta-di nic-usb-modules-3.16.0-4-4kc-malta-di sata-modules-3.16.0-4-4kc-malta-di i2c-modules-3.16.0-4-4kc-malta-di crc-modules-3.16.0-4-4kc-malta-di crypto-modules-3.16.0-4-4kc-malta-di crypto-dm-modules-3.16.0-4-4kc-malta-di mmc-core-modules-3.16.0-4-4kc-malta-di mmc-modules-3.16.0-4-4kc-malta-di nbd-modules-3.16.0-4-4kc-malta-di squashfs-modules-3.16.0-4-4kc-malta-di virtio-modules-3.16.0-4-4kc-malta-di sound-modules-3.16.0-4-4kc-malta-di zlib-modules-3.16.0-4-4kc-malta-di udf-modules-3.16.0-4-4kc-malta-di fuse-modules-3.16.0-4-4kc-malta-di kernel-image-3.16.0-4-octeon-di nic-modules-3.16.0-4-octeon-di nic-wireless-modules-3.16.0-4-octeon-di nic-shared-modules-3.16.0-4-octeon-di usb-serial-modules-3.16.0-4-octeon-di ppp-modules-3.16.0-4-octeon-di pata-modules-3.16.0-4-octeon-di cdrom-core-modules-3.16.0-4-octeon-di scsi-core-modules-3.16.0-4-octeon-di scsi-modules-3.16.0-4-octeon-di
 scsi-common-modules-3.16.0-4-octeon-di scsi-extra-modules-3.16.0-4-octeon-di loop-modules-3.16.0-4-octeon-di btrfs-modules-3.16.0-4-octeon-di isofs-modules-3.16.0-4-octeon-di jfs-modules-3.16.0-4-octeon-di ntfs-modules-3.16.0-4-octeon-di xfs-modules-3.16.0-4-octeon-di fat-modules-3.16.0-4-octeon-di hfs-modules-3.16.0-4-octeon-di affs-modules-3.16.0-4-octeon-di minix-modules-3.16.0-4-octeon-di md-modules-3.16.0-4-octeon-di multipath-modules-3.16.0-4-octeon-di usb-modules-3.16.0-4-octeon-di usb-storage-modules-3.16.0-4-octeon-di input-modules-3.16.0-4-octeon-di event-modules-3.16.0-4-octeon-di nic-usb-modules-3.16.0-4-octeon-di sata-modules-3.16.0-4-octeon-di crc-modules-3.16.0-4-octeon-di crypto-modules-3.16.0-4-octeon-di crypto-dm-modules-3.16.0-4-octeon-di nbd-modules-3.16.0-4-octeon-di squashfs-modules-3.16.0-4-octeon-di rtc-modules-3.16.0-4-octeon-di virtio-modules-3.16.0-4-octeon-di sound-modules-3.16.0-4-octeon-di zlib-modules-3.16.0-4-octeon-di
 udf-modules-3.16.0-4-octeon-di fuse-modules-3.16.0-4-octeon-di linux-image-3.16.0-4-r4k-ip22 linux-headers-3.16.0-4-r4k-ip22 linux-image-3.16.0-4-r5k-ip32 linux-headers-3.16.0-4-r5k-ip32 linux-image-3.16.0-4-sb1-bcm91250a linux-headers-3.16.0-4-sb1-bcm91250a linux-image-3.16.0-4-4kc-malta linux-headers-3.16.0-4-4kc-malta linux-image-3.16.0-4-5kc-malta linux-headers-3.16.0-4-5kc-malta linux-image-3.16.0-4-octeon linux-headers-3.16.0-4-octeon linux-headers-3.16.0-4-all-mipsel kernel-image-3.16.0-4-loongson-2e-di nic-modules-3.16.0-4-loongson-2e-di nic-wireless-modules-3.16.0-4-loongson-2e-di nic-shared-modules-3.16.0-4-loongson-2e-di usb-serial-modules-3.16.0-4-loongson-2e-di ppp-modules-3.16.0-4-loongson-2e-di pata-modules-3.16.0-4-loongson-2e-di cdrom-core-modules-3.16.0-4-loongson-2e-di firewire-core-modules-3.16.0-4-loongson-2e-di scsi-core-modules-3.16.0-4-loongson-2e-di scsi-modules-3.16.0-4-loongson-2e-di scsi-common-modules-3.16.0-4-loongson-2e-di
 scsi-extra-modules-3.16.0-4-loongson-2e-di loop-modules-3.16.0-4-loongson-2e-di btrfs-modules-3.16.0-4-loongson-2e-di isofs-modules-3.16.0-4-loongson-2e-di jfs-modules-3.16.0-4-loongson-2e-di ntfs-modules-3.16.0-4-loongson-2e-di xfs-modules-3.16.0-4-loongson-2e-di fat-modules-3.16.0-4-loongson-2e-di hfs-modules-3.16.0-4-loongson-2e-di affs-modules-3.16.0-4-loongson-2e-di minix-modules-3.16.0-4-loongson-2e-di nfs-modules-3.16.0-4-loongson-2e-di md-modules-3.16.0-4-loongson-2e-di multipath-modules-3.16.0-4-loongson-2e-di usb-modules-3.16.0-4-loongson-2e-di usb-storage-modules-3.16.0-4-loongson-2e-di input-modules-3.16.0-4-loongson-2e-di event-modules-3.16.0-4-loongson-2e-di nic-usb-modules-3.16.0-4-loongson-2e-di sata-modules-3.16.0-4-loongson-2e-di crc-modules-3.16.0-4-loongson-2e-di crypto-modules-3.16.0-4-loongson-2e-di crypto-dm-modules-3.16.0-4-loongson-2e-di ata-modules-3.16.0-4-loongson-2e-di nbd-modules-3.16.0-4-loongson-2e-di
 squashfs-modules-3.16.0-4-loongson-2e-di speakup-modules-3.16.0-4-loongson-2e-di virtio-modules-3.16.0-4-loongson-2e-di sound-modules-3.16.0-4-loongson-2e-di zlib-modules-3.16.0-4-loongson-2e-di udf-modules-3.16.0-4-loongson-2e-di fuse-modules-3.16.0-4-loongson-2e-di kernel-image-3.16.0-4-loongson-2f-di nic-modules-3.16.0-4-loongson-2f-di nic-wireless-modules-3.16.0-4-loongson-2f-di nic-shared-modules-3.16.0-4-loongson-2f-di usb-serial-modules-3.16.0-4-loongson-2f-di ppp-modules-3.16.0-4-loongson-2f-di pata-modules-3.16.0-4-loongson-2f-di cdrom-core-modules-3.16.0-4-loongson-2f-di firewire-core-modules-3.16.0-4-loongson-2f-di scsi-core-modules-3.16.0-4-loongson-2f-di scsi-modules-3.16.0-4-loongson-2f-di scsi-common-modules-3.16.0-4-loongson-2f-di scsi-extra-modules-3.16.0-4-loongson-2f-di loop-modules-3.16.0-4-loongson-2f-di btrfs-modules-3.16.0-4-loongson-2f-di isofs-modules-3.16.0-4-loongson-2f-di jfs-modules-3.16.0-4-loongson-2f-di
 ntfs-modules-3.16.0-4-loongson-2f-di xfs-modules-3.16.0-4-loongson-2f-di fat-modules-3.16.0-4-loongson-2f-di hfs-modules-3.16.0-4-loongson-2f-di affs-modules-3.16.0-4-loongson-2f-di minix-modules-3.16.0-4-loongson-2f-di nfs-modules-3.16.0-4-loongson-2f-di md-modules-3.16.0-4-loongson-2f-di multipath-modules-3.16.0-4-loongson-2f-di usb-modules-3.16.0-4-loongson-2f-di usb-storage-modules-3.16.0-4-loongson-2f-di input-modules-3.16.0-4-loongson-2f-di event-modules-3.16.0-4-loongson-2f-di nic-usb-modules-3.16.0-4-loongson-2f-di sata-modules-3.16.0-4-loongson-2f-di crc-modules-3.16.0-4-loongson-2f-di crypto-modules-3.16.0-4-loongson-2f-di crypto-dm-modules-3.16.0-4-loongson-2f-di ata-modules-3.16.0-4-loongson-2f-di nbd-modules-3.16.0-4-loongson-2f-di squashfs-modules-3.16.0-4-loongson-2f-di speakup-modules-3.16.0-4-loongson-2f-di virtio-modules-3.16.0-4-loongson-2f-di sound-modules-3.16.0-4-loongson-2f-di zlib-modules-3.16.0-4-loongson-2f-di
 udf-modules-3.16.0-4-loongson-2f-di fuse-modules-3.16.0-4-loongson-2f-di kernel-image-3.16.0-4-loongson-3-di nic-modules-3.16.0-4-loongson-3-di nic-wireless-modules-3.16.0-4-loongson-3-di nic-shared-modules-3.16.0-4-loongson-3-di usb-serial-modules-3.16.0-4-loongson-3-di ppp-modules-3.16.0-4-loongson-3-di pata-modules-3.16.0-4-loongson-3-di cdrom-core-modules-3.16.0-4-loongson-3-di firewire-core-modules-3.16.0-4-loongson-3-di scsi-core-modules-3.16.0-4-loongson-3-di scsi-modules-3.16.0-4-loongson-3-di scsi-common-modules-3.16.0-4-loongson-3-di scsi-extra-modules-3.16.0-4-loongson-3-di loop-modules-3.16.0-4-loongson-3-di btrfs-modules-3.16.0-4-loongson-3-di isofs-modules-3.16.0-4-loongson-3-di jfs-modules-3.16.0-4-loongson-3-di ntfs-modules-3.16.0-4-loongson-3-di xfs-modules-3.16.0-4-loongson-3-di fat-modules-3.16.0-4-loongson-3-di hfs-modules-3.16.0-4-loongson-3-di affs-modules-3.16.0-4-loongson-3-di minix-modules-3.16.0-4-loongson-3-di
 nfs-modules-3.16.0-4-loongson-3-di md-modules-3.16.0-4-loongson-3-di multipath-modules-3.16.0-4-loongson-3-di usb-modules-3.16.0-4-loongson-3-di usb-storage-modules-3.16.0-4-loongson-3-di input-modules-3.16.0-4-loongson-3-di event-modules-3.16.0-4-loongson-3-di nic-usb-modules-3.16.0-4-loongson-3-di sata-modules-3.16.0-4-loongson-3-di crc-modules-3.16.0-4-loongson-3-di crypto-modules-3.16.0-4-loongson-3-di crypto-dm-modules-3.16.0-4-loongson-3-di ata-modules-3.16.0-4-loongson-3-di nbd-modules-3.16.0-4-loongson-3-di squashfs-modules-3.16.0-4-loongson-3-di speakup-modules-3.16.0-4-loongson-3-di virtio-modules-3.16.0-4-loongson-3-di sound-modules-3.16.0-4-loongson-3-di zlib-modules-3.16.0-4-loongson-3-di udf-modules-3.16.0-4-loongson-3-di fuse-modules-3.16.0-4-loongson-3-di linux-image-3.16.0-4-loongson-2e linux-headers-3.16.0-4-loongson-2e linux-image-3.16.0-4-loongson-2f linux-headers-3.16.0-4-loongson-2f linux-image-3.16.0-4-loongson-3
 linux-headers-3.16.0-4-loongson-3 linux-headers-3.16.0-4-all-mips64 kernel-image-3.16.0-4-5kc-malta-di nic-modules-3.16.0-4-5kc-malta-di nic-wireless-modules-3.16.0-4-5kc-malta-di nic-shared-modules-3.16.0-4-5kc-malta-di usb-serial-modules-3.16.0-4-5kc-malta-di ppp-modules-3.16.0-4-5kc-malta-di pata-modules-3.16.0-4-5kc-malta-di cdrom-core-modules-3.16.0-4-5kc-malta-di scsi-core-modules-3.16.0-4-5kc-malta-di scsi-modules-3.16.0-4-5kc-malta-di scsi-common-modules-3.16.0-4-5kc-malta-di scsi-extra-modules-3.16.0-4-5kc-malta-di loop-modules-3.16.0-4-5kc-malta-di btrfs-modules-3.16.0-4-5kc-malta-di isofs-modules-3.16.0-4-5kc-malta-di jfs-modules-3.16.0-4-5kc-malta-di ntfs-modules-3.16.0-4-5kc-malta-di xfs-modules-3.16.0-4-5kc-malta-di fat-modules-3.16.0-4-5kc-malta-di hfs-modules-3.16.0-4-5kc-malta-di affs-modules-3.16.0-4-5kc-malta-di minix-modules-3.16.0-4-5kc-malta-di md-modules-3.16.0-4-5kc-malta-di multipath-modules-3.16.0-4-5kc-malta-di
 usb-modules-3.16.0-4-5kc-malta-di usb-storage-modules-3.16.0-4-5kc-malta-di input-modules-3.16.0-4-5kc-malta-di event-modules-3.16.0-4-5kc-malta-di mouse-modules-3.16.0-4-5kc-malta-di nic-usb-modules-3.16.0-4-5kc-malta-di sata-modules-3.16.0-4-5kc-malta-di i2c-modules-3.16.0-4-5kc-malta-di crc-modules-3.16.0-4-5kc-malta-di crypto-modules-3.16.0-4-5kc-malta-di crypto-dm-modules-3.16.0-4-5kc-malta-di mmc-core-modules-3.16.0-4-5kc-malta-di mmc-modules-3.16.0-4-5kc-malta-di nbd-modules-3.16.0-4-5kc-malta-di squashfs-modules-3.16.0-4-5kc-malta-di virtio-modules-3.16.0-4-5kc-malta-di sound-modules-3.16.0-4-5kc-malta-di zlib-modules-3.16.0-4-5kc-malta-di udf-modules-3.16.0-4-5kc-malta-di fuse-modules-3.16.0-4-5kc-malta-di linux-headers-3.16.0-4-all-mips64el linux-headers-3.16.0-4-all-powerpc kernel-image-3.16.0-4-powerpc-di nic-modules-3.16.0-4-powerpc-di nic-shared-modules-3.16.0-4-powerpc-di serial-modules-3.16.0-4-powerpc-di usb-serial-modules-3.16.0-4-powerpc-di
 ppp-modules-3.16.0-4-powerpc-di pata-modules-3.16.0-4-powerpc-di cdrom-core-modules-3.16.0-4-powerpc-di firewire-core-modules-3.16.0-4-powerpc-di scsi-core-modules-3.16.0-4-powerpc-di scsi-modules-3.16.0-4-powerpc-di scsi-common-modules-3.16.0-4-powerpc-di scsi-extra-modules-3.16.0-4-powerpc-di loop-modules-3.16.0-4-powerpc-di btrfs-modules-3.16.0-4-powerpc-di ext4-modules-3.16.0-4-powerpc-di isofs-modules-3.16.0-4-powerpc-di jfs-modules-3.16.0-4-powerpc-di xfs-modules-3.16.0-4-powerpc-di fat-modules-3.16.0-4-powerpc-di hfs-modules-3.16.0-4-powerpc-di affs-modules-3.16.0-4-powerpc-di md-modules-3.16.0-4-powerpc-di multipath-modules-3.16.0-4-powerpc-di usb-modules-3.16.0-4-powerpc-di usb-storage-modules-3.16.0-4-powerpc-di pcmcia-storage-modules-3.16.0-4-powerpc-di fb-modules-3.16.0-4-powerpc-di input-modules-3.16.0-4-powerpc-di event-modules-3.16.0-4-powerpc-di mouse-modules-3.16.0-4-powerpc-di nic-pcmcia-modules-3.16.0-4-powerpc-di
 pcmcia-modules-3.16.0-4-powerpc-di sata-modules-3.16.0-4-powerpc-di core-modules-3.16.0-4-powerpc-di crc-modules-3.16.0-4-powerpc-di crypto-modules-3.16.0-4-powerpc-di crypto-dm-modules-3.16.0-4-powerpc-di ata-modules-3.16.0-4-powerpc-di nbd-modules-3.16.0-4-powerpc-di squashfs-modules-3.16.0-4-powerpc-di virtio-modules-3.16.0-4-powerpc-di uinput-modules-3.16.0-4-powerpc-di zlib-modules-3.16.0-4-powerpc-di udf-modules-3.16.0-4-powerpc-di fuse-modules-3.16.0-4-powerpc-di kernel-image-3.16.0-4-powerpc64-di nic-modules-3.16.0-4-powerpc64-di nic-shared-modules-3.16.0-4-powerpc64-di serial-modules-3.16.0-4-powerpc64-di usb-serial-modules-3.16.0-4-powerpc64-di ppp-modules-3.16.0-4-powerpc64-di pata-modules-3.16.0-4-powerpc64-di cdrom-core-modules-3.16.0-4-powerpc64-di firewire-core-modules-3.16.0-4-powerpc64-di scsi-core-modules-3.16.0-4-powerpc64-di scsi-modules-3.16.0-4-powerpc64-di scsi-common-modules-3.16.0-4-powerpc64-di scsi-extra-modules-3.16.0-4-powerpc64-di
 loop-modules-3.16.0-4-powerpc64-di btrfs-modules-3.16.0-4-powerpc64-di ext4-modules-3.16.0-4-powerpc64-di isofs-modules-3.16.0-4-powerpc64-di jfs-modules-3.16.0-4-powerpc64-di xfs-modules-3.16.0-4-powerpc64-di fat-modules-3.16.0-4-powerpc64-di hfs-modules-3.16.0-4-powerpc64-di affs-modules-3.16.0-4-powerpc64-di md-modules-3.16.0-4-powerpc64-di multipath-modules-3.16.0-4-powerpc64-di usb-modules-3.16.0-4-powerpc64-di usb-storage-modules-3.16.0-4-powerpc64-di pcmcia-storage-modules-3.16.0-4-powerpc64-di input-modules-3.16.0-4-powerpc64-di event-modules-3.16.0-4-powerpc64-di mouse-modules-3.16.0-4-powerpc64-di nic-pcmcia-modules-3.16.0-4-powerpc64-di pcmcia-modules-3.16.0-4-powerpc64-di sata-modules-3.16.0-4-powerpc64-di core-modules-3.16.0-4-powerpc64-di crc-modules-3.16.0-4-powerpc64-di crypto-modules-3.16.0-4-powerpc64-di crypto-dm-modules-3.16.0-4-powerpc64-di ata-modules-3.16.0-4-powerpc64-di nbd-modules-3.16.0-4-powerpc64-di squashfs-modules-3.16.0-4-powerpc64-di
 virtio-modules-3.16.0-4-powerpc64-di uinput-modules-3.16.0-4-powerpc64-di udf-modules-3.16.0-4-powerpc64-di fuse-modules-3.16.0-4-powerpc64-di hypervisor-modules-3.16.0-4-powerpc64-di fancontrol-modules-3.16.0-4-powerpc64-di linux-image-3.16.0-4-powerpc linux-headers-3.16.0-4-powerpc linux-image-3.16.0-4-powerpc-smp linux-headers-3.16.0-4-powerpc-smp linux-image-3.16.0-4-powerpc64 linux-headers-3.16.0-4-powerpc64 linux-headers-3.16.0-4-all-powerpcspe linux-image-3.16.0-4-powerpcspe linux-headers-3.16.0-4-powerpcspe linux-headers-3.16.0-4-all-ppc64 linux-headers-3.16.0-4-all-ppc64el kernel-image-3.16.0-4-powerpc64le-di nic-modules-3.16.0-4-powerpc64le-di nic-shared-modules-3.16.0-4-powerpc64le-di serial-modules-3.16.0-4-powerpc64le-di usb-serial-modules-3.16.0-4-powerpc64le-di ppp-modules-3.16.0-4-powerpc64le-di cdrom-core-modules-3.16.0-4-powerpc64le-di firewire-core-modules-3.16.0-4-powerpc64le-di scsi-core-modules-3.16.0-4-powerpc64le-di
 scsi-modules-3.16.0-4-powerpc64le-di scsi-common-modules-3.16.0-4-powerpc64le-di scsi-extra-modules-3.16.0-4-powerpc64le-di loop-modules-3.16.0-4-powerpc64le-di btrfs-modules-3.16.0-4-powerpc64le-di ext4-modules-3.16.0-4-powerpc64le-di isofs-modules-3.16.0-4-powerpc64le-di jfs-modules-3.16.0-4-powerpc64le-di xfs-modules-3.16.0-4-powerpc64le-di fat-modules-3.16.0-4-powerpc64le-di md-modules-3.16.0-4-powerpc64le-di multipath-modules-3.16.0-4-powerpc64le-di usb-modules-3.16.0-4-powerpc64le-di usb-storage-modules-3.16.0-4-powerpc64le-di input-modules-3.16.0-4-powerpc64le-di event-modules-3.16.0-4-powerpc64le-di mouse-modules-3.16.0-4-powerpc64le-di sata-modules-3.16.0-4-powerpc64le-di core-modules-3.16.0-4-powerpc64le-di crc-modules-3.16.0-4-powerpc64le-di crypto-modules-3.16.0-4-powerpc64le-di crypto-dm-modules-3.16.0-4-powerpc64le-di ata-modules-3.16.0-4-powerpc64le-di nbd-modules-3.16.0-4-powerpc64le-di squashfs-modules-3.16.0-4-powerpc64le-di
 virtio-modules-3.16.0-4-powerpc64le-di uinput-modules-3.16.0-4-powerpc64le-di udf-modules-3.16.0-4-powerpc64le-di fuse-modules-3.16.0-4-powerpc64le-di hypervisor-modules-3.16.0-4-powerpc64le-di fancontrol-modules-3.16.0-4-powerpc64le-di linux-image-3.16.0-4-powerpc64le linux-headers-3.16.0-4-powerpc64le linux-headers-3.16.0-4-all-s390 kernel-image-3.16.0-4-s390x-di nic-modules-3.16.0-4-s390x-di scsi-core-modules-3.16.0-4-s390x-di scsi-modules-3.16.0-4-s390x-di ext4-modules-3.16.0-4-s390x-di xfs-modules-3.16.0-4-s390x-di fat-modules-3.16.0-4-s390x-di md-modules-3.16.0-4-s390x-di multipath-modules-3.16.0-4-s390x-di core-modules-3.16.0-4-s390x-di crypto-modules-3.16.0-4-s390x-di crypto-dm-modules-3.16.0-4-s390x-di nbd-modules-3.16.0-4-s390x-di virtio-modules-3.16.0-4-s390x-di fuse-modules-3.16.0-4-s390x-di dasd-modules-3.16.0-4-s390x-di dasd-extra-modules-3.16.0-4-s390x-di linux-image-3.16.0-4-s390x linux-headers-3.16.0-4-s390x linux-image-3.16.0-4-s390x-dbg
 linux-headers-3.16.0-4-all-s390x linux-headers-3.16.0-4-all-sh4 kernel-image-3.16.0-4-sh7751r-di nic-modules-3.16.0-4-sh7751r-di usb-serial-modules-3.16.0-4-sh7751r-di ppp-modules-3.16.0-4-sh7751r-di pata-modules-3.16.0-4-sh7751r-di cdrom-core-modules-3.16.0-4-sh7751r-di firewire-core-modules-3.16.0-4-sh7751r-di scsi-core-modules-3.16.0-4-sh7751r-di loop-modules-3.16.0-4-sh7751r-di btrfs-modules-3.16.0-4-sh7751r-di ext4-modules-3.16.0-4-sh7751r-di isofs-modules-3.16.0-4-sh7751r-di jfs-modules-3.16.0-4-sh7751r-di xfs-modules-3.16.0-4-sh7751r-di fat-modules-3.16.0-4-sh7751r-di minix-modules-3.16.0-4-sh7751r-di md-modules-3.16.0-4-sh7751r-di multipath-modules-3.16.0-4-sh7751r-di usb-storage-modules-3.16.0-4-sh7751r-di nic-usb-modules-3.16.0-4-sh7751r-di sata-modules-3.16.0-4-sh7751r-di i2c-modules-3.16.0-4-sh7751r-di crc-modules-3.16.0-4-sh7751r-di crypto-modules-3.16.0-4-sh7751r-di crypto-dm-modules-3.16.0-4-sh7751r-di nbd-modules-3.16.0-4-sh7751r-di
 squashfs-modules-3.16.0-4-sh7751r-di speakup-modules-3.16.0-4-sh7751r-di virtio-modules-3.16.0-4-sh7751r-di sound-modules-3.16.0-4-sh7751r-di zlib-modules-3.16.0-4-sh7751r-di udf-modules-3.16.0-4-sh7751r-di fuse-modules-3.16.0-4-sh7751r-di kernel-image-3.16.0-4-sh7785lcr-di nic-modules-3.16.0-4-sh7785lcr-di usb-serial-modules-3.16.0-4-sh7785lcr-di ppp-modules-3.16.0-4-sh7785lcr-di pata-modules-3.16.0-4-sh7785lcr-di cdrom-core-modules-3.16.0-4-sh7785lcr-di firewire-core-modules-3.16.0-4-sh7785lcr-di scsi-core-modules-3.16.0-4-sh7785lcr-di loop-modules-3.16.0-4-sh7785lcr-di btrfs-modules-3.16.0-4-sh7785lcr-di ext4-modules-3.16.0-4-sh7785lcr-di isofs-modules-3.16.0-4-sh7785lcr-di jfs-modules-3.16.0-4-sh7785lcr-di xfs-modules-3.16.0-4-sh7785lcr-di fat-modules-3.16.0-4-sh7785lcr-di minix-modules-3.16.0-4-sh7785lcr-di md-modules-3.16.0-4-sh7785lcr-di multipath-modules-3.16.0-4-sh7785lcr-di nic-usb-modules-3.16.0-4-sh7785lcr-di sata-modules-3.16.0-4-sh7785lcr-di
 crc-modules-3.16.0-4-sh7785lcr-di crypto-modules-3.16.0-4-sh7785lcr-di crypto-dm-modules-3.16.0-4-sh7785lcr-di nbd-modules-3.16.0-4-sh7785lcr-di squashfs-modules-3.16.0-4-sh7785lcr-di speakup-modules-3.16.0-4-sh7785lcr-di sound-modules-3.16.0-4-sh7785lcr-di zlib-modules-3.16.0-4-sh7785lcr-di udf-modules-3.16.0-4-sh7785lcr-di fuse-modules-3.16.0-4-sh7785lcr-di linux-image-3.16.0-4-sh7751r linux-headers-3.16.0-4-sh7751r linux-image-3.16.0-4-sh7785lcr linux-headers-3.16.0-4-sh7785lcr linux-headers-3.16.0-4-all-sparc kernel-image-3.16.0-4-sparc64-di nic-modules-3.16.0-4-sparc64-di ppp-modules-3.16.0-4-sparc64-di pata-modules-3.16.0-4-sparc64-di cdrom-core-modules-3.16.0-4-sparc64-di scsi-core-modules-3.16.0-4-sparc64-di scsi-modules-3.16.0-4-sparc64-di scsi-common-modules-3.16.0-4-sparc64-di btrfs-modules-3.16.0-4-sparc64-di ext4-modules-3.16.0-4-sparc64-di isofs-modules-3.16.0-4-sparc64-di jfs-modules-3.16.0-4-sparc64-di xfs-modules-3.16.0-4-sparc64-di
 fat-modules-3.16.0-4-sparc64-di md-modules-3.16.0-4-sparc64-di multipath-modules-3.16.0-4-sparc64-di usb-modules-3.16.0-4-sparc64-di usb-storage-modules-3.16.0-4-sparc64-di input-modules-3.16.0-4-sparc64-di sata-modules-3.16.0-4-sparc64-di core-modules-3.16.0-4-sparc64-di crc-modules-3.16.0-4-sparc64-di crypto-modules-3.16.0-4-sparc64-di crypto-dm-modules-3.16.0-4-sparc64-di ata-modules-3.16.0-4-sparc64-di nbd-modules-3.16.0-4-sparc64-di squashfs-modules-3.16.0-4-sparc64-di virtio-modules-3.16.0-4-sparc64-di zlib-modules-3.16.0-4-sparc64-di udf-modules-3.16.0-4-sparc64-di fuse-modules-3.16.0-4-sparc64-di linux-image-3.16.0-4-sparc64 linux-headers-3.16.0-4-sparc64 linux-image-3.16.0-4-sparc64-smp linux-headers-3.16.0-4-sparc64-smp linux-headers-3.16.0-4-all-sparc64 linux-compiler-gcc-4.8-arm linux-compiler-gcc-4.8-s390
 linux-compiler-gcc-4.8-x86
Architecture: all source
Version: 3.16.48-1
Distribution: jessie
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <ben@decadent.org.uk>
Closes: 873026 876762
Description: 
 acpi-modules-3.16.0-4-586-di - ACPI support modules (udeb)
 acpi-modules-3.16.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.16.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.16.0-4-4kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-4-5kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-4-loongson-2e-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-4-loongson-2f-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-4-loongson-3-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-4-octeon-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-4-powerpc-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-4-sb1-bcm91250a-di - Amiga filesystem support (udeb)
 ata-modules-3.16.0-4-586-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-alpha-generic-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-arm64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-armmp-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-loongson-2e-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-loongson-2f-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-loongson-3-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-parisc64-smp-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-parisc-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-powerpc64le-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-sb1-bcm91250a-di - ATA disk modules (udeb)
 ata-modules-3.16.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.16.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-586-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-5kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-alpha-generic-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-arm64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-armmp-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-loongson-2e-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-loongson-3-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-m68k-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-octeon-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-parisc64-smp-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-powerpc64le-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.16.0-4-versatile-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.16.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-586-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-5kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-alpha-generic-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-arm64-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-loongson-2e-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-loongson-3-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-m68k-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-octeon-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-parisc64-smp-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-powerpc64le-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.16.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.16.0-4-586-di - Core modules (udeb)
 core-modules-3.16.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.16.0-4-alpha-generic-di - Core modules (udeb)
 core-modules-3.16.0-4-amd64-di - Core modules (udeb)
 core-modules-3.16.0-4-arm64-di - Core modules (udeb)
 core-modules-3.16.0-4-armmp-di - Core modules (udeb)
 core-modules-3.16.0-4-itanium-di - Core modules (udeb)
 core-modules-3.16.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.16.0-4-m68k-di - Core modules (udeb)
 core-modules-3.16.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.16.0-4-parisc64-smp-di - Core modules (udeb)
 core-modules-3.16.0-4-parisc-di - Core modules (udeb)
 core-modules-3.16.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.16.0-4-powerpc64le-di - Core modules (udeb)
 core-modules-3.16.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.16.0-4-s390x-di - Core modules (udeb)
 core-modules-3.16.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.16.0-4-versatile-di - Core modules (udeb)
 crc-modules-3.16.0-4-4kc-malta-di - CRC modules (udeb)
 crc-modules-3.16.0-4-586-di - CRC modules (udeb)
 crc-modules-3.16.0-4-5kc-malta-di - CRC modules (udeb)
 crc-modules-3.16.0-4-686-pae-di - CRC modules (udeb)
 crc-modules-3.16.0-4-alpha-generic-di - CRC modules (udeb)
 crc-modules-3.16.0-4-amd64-di - CRC modules (udeb)
 crc-modules-3.16.0-4-arm64-di - CRC modules (udeb)
 crc-modules-3.16.0-4-armmp-di - CRC modules (udeb)
 crc-modules-3.16.0-4-itanium-di - CRC modules (udeb)
 crc-modules-3.16.0-4-kirkwood-di - CRC modules (udeb)
 crc-modules-3.16.0-4-loongson-2e-di - CRC modules (udeb)
 crc-modules-3.16.0-4-loongson-2f-di - CRC modules (udeb)
 crc-modules-3.16.0-4-loongson-3-di - CRC modules (udeb)
 crc-modules-3.16.0-4-m68k-di - CRC modules (udeb)
 crc-modules-3.16.0-4-octeon-di - CRC modules (udeb)
 crc-modules-3.16.0-4-orion5x-di - CRC modules (udeb)
 crc-modules-3.16.0-4-parisc64-smp-di - CRC modules (udeb)
 crc-modules-3.16.0-4-parisc-di - CRC modules (udeb)
 crc-modules-3.16.0-4-powerpc64-di - CRC modules (udeb)
 crc-modules-3.16.0-4-powerpc64le-di - CRC modules (udeb)
 crc-modules-3.16.0-4-powerpc-di - CRC modules (udeb)
 crc-modules-3.16.0-4-r4k-ip22-di - CRC modules (udeb)
 crc-modules-3.16.0-4-r5k-ip32-di - CRC modules (udeb)
 crc-modules-3.16.0-4-sb1-bcm91250a-di - CRC modules (udeb)
 crc-modules-3.16.0-4-sh7751r-di - CRC modules (udeb)
 crc-modules-3.16.0-4-sh7785lcr-di - CRC modules (udeb)
 crc-modules-3.16.0-4-sparc64-di - CRC modules (udeb)
 crc-modules-3.16.0-4-versatile-di - CRC modules (udeb)
 crypto-dm-modules-3.16.0-4-4kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-586-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-5kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-686-pae-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-alpha-generic-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-amd64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-arm64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-armmp-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-itanium-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-kirkwood-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-loongson-2e-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-loongson-2f-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-loongson-3-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-octeon-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-orion5x-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-parisc64-smp-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-parisc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-powerpc64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-powerpc64le-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-powerpc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-r4k-ip22-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-r5k-ip32-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-s390x-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-sb1-bcm91250a-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-sh7751r-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-sh7785lcr-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-sparc64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.16.0-4-versatile-di - devicemapper crypto module (udeb)
 crypto-modules-3.16.0-4-4kc-malta-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-586-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-5kc-malta-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-686-pae-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-alpha-generic-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-amd64-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-arm64-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-armmp-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-itanium-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-kirkwood-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-loongson-2e-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-loongson-2f-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-loongson-3-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-m68k-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-octeon-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-orion5x-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-parisc64-smp-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-parisc-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-powerpc64-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-powerpc64le-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-powerpc-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-r4k-ip22-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-r5k-ip32-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-s390x-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-sb1-bcm91250a-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-sh7751r-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-sh7785lcr-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-sparc64-di - crypto modules (udeb)
 crypto-modules-3.16.0-4-versatile-di - crypto modules (udeb)
 dasd-extra-modules-3.16.0-4-s390x-di - optional dasd DIAG support (udeb)
 dasd-modules-3.16.0-4-s390x-di - dasd modules (udeb)
 efi-modules-3.16.0-4-586-di - EFI modules (udeb)
 efi-modules-3.16.0-4-686-pae-di - EFI modules (udeb)
 efi-modules-3.16.0-4-amd64-di - EFI modules (udeb)
 efi-modules-3.16.0-4-arm64-di - EFI modules (udeb)
 event-modules-3.16.0-4-4kc-malta-di - Event support (udeb)
 event-modules-3.16.0-4-586-di - Event support (udeb)
 event-modules-3.16.0-4-5kc-malta-di - Event support (udeb)
 event-modules-3.16.0-4-686-pae-di - Event support (udeb)
 event-modules-3.16.0-4-alpha-generic-di - Event support (udeb)
 event-modules-3.16.0-4-amd64-di - Event support (udeb)
 event-modules-3.16.0-4-arm64-di - Event support (udeb)
 event-modules-3.16.0-4-armmp-di - Event support (udeb)
 event-modules-3.16.0-4-itanium-di - Event support (udeb)
 event-modules-3.16.0-4-kirkwood-di - Event support (udeb)
 event-modules-3.16.0-4-loongson-2e-di - Event support (udeb)
 event-modules-3.16.0-4-loongson-2f-di - Event support (udeb)
 event-modules-3.16.0-4-loongson-3-di - Event support (udeb)
 event-modules-3.16.0-4-octeon-di - Event support (udeb)
 event-modules-3.16.0-4-orion5x-di - Event support (udeb)
 event-modules-3.16.0-4-parisc64-smp-di - Event support (udeb)
 event-modules-3.16.0-4-parisc-di - Event support (udeb)
 event-modules-3.16.0-4-powerpc64-di - Event support (udeb)
 event-modules-3.16.0-4-powerpc64le-di - Event support (udeb)
 event-modules-3.16.0-4-powerpc-di - Event support (udeb)
 event-modules-3.16.0-4-sb1-bcm91250a-di - Event support (udeb)
 ext4-modules-3.16.0-4-586-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-686-pae-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-alpha-generic-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-amd64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-arm64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-armmp-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-itanium-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-kirkwood-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-m68k-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-orion5x-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-parisc64-smp-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-parisc-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-powerpc64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-powerpc64le-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-powerpc-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-s390x-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-sh7751r-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-sh7785lcr-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-sparc64-di - ext2/ext3/ext4 filesystem support (udeb)
 ext4-modules-3.16.0-4-versatile-di - ext2/ext3/ext4 filesystem support (udeb)
 fancontrol-modules-3.16.0-4-powerpc64-di - Apple powermac fancontrol modules (udeb)
 fancontrol-modules-3.16.0-4-powerpc64le-di - Apple powermac fancontrol modules (udeb)
 fat-modules-3.16.0-4-4kc-malta-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-586-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-5kc-malta-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-686-pae-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-alpha-generic-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-amd64-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-arm64-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-armmp-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-itanium-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-kirkwood-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-loongson-2e-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-loongson-2f-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-loongson-3-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-m68k-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-octeon-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-orion5x-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-parisc64-smp-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-parisc-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-powerpc64-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-powerpc64le-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-powerpc-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-s390x-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-sb1-bcm91250a-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-sh7751r-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-sh7785lcr-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-sparc64-di - FAT filesystem support (udeb)
 fat-modules-3.16.0-4-versatile-di - FAT filesystem support (udeb)
 fb-modules-3.16.0-4-586-di - Frame buffer support (udeb)
 fb-modules-3.16.0-4-686-pae-di - Frame buffer support (udeb)
 fb-modules-3.16.0-4-alpha-generic-di - Frame buffer support (udeb)
 fb-modules-3.16.0-4-amd64-di - Frame buffer support (udeb)
 fb-modules-3.16.0-4-armmp-di - Frame buffer support (udeb)
 fb-modules-3.16.0-4-itanium-di - Frame buffer support (udeb)
 fb-modules-3.16.0-4-kirkwood-di - Frame buffer support (udeb)
 fb-modules-3.16.0-4-parisc64-smp-di - Frame buffer support (udeb)
 fb-modules-3.16.0-4-powerpc-di - Frame buffer support (udeb)
 firewire-core-modules-3.16.0-4-586-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-686-pae-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-amd64-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-itanium-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-loongson-2e-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-loongson-2f-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-loongson-3-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-powerpc64-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-powerpc64le-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-powerpc-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-sh7751r-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.16.0-4-sh7785lcr-di - Core FireWire drivers (udeb)
 fuse-modules-3.16.0-4-4kc-malta-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-586-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-5kc-malta-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-686-pae-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-alpha-generic-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-amd64-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-arm64-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-armmp-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-itanium-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-kirkwood-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-loongson-2e-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-loongson-2f-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-loongson-3-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-m68k-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-octeon-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-orion5x-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-parisc64-smp-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-parisc-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-powerpc64-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-powerpc64le-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-powerpc-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-r4k-ip22-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-r5k-ip32-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-s390x-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-sb1-bcm91250a-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-sh7751r-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-sh7785lcr-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-sparc64-di - FUSE modules (udeb)
 fuse-modules-3.16.0-4-versatile-di - FUSE modules (udeb)
 hfs-modules-3.16.0-4-4kc-malta-di - HFS filesystem support (udeb)
 hfs-modules-3.16.0-4-5kc-malta-di - HFS filesystem support (udeb)
 hfs-modules-3.16.0-4-loongson-2e-di - HFS filesystem support (udeb)
 hfs-modules-3.16.0-4-loongson-2f-di - HFS filesystem support (udeb)
 hfs-modules-3.16.0-4-loongson-3-di - HFS filesystem support (udeb)
 hfs-modules-3.16.0-4-octeon-di - HFS filesystem support (udeb)
 hfs-modules-3.16.0-4-powerpc64-di - HFS filesystem support (udeb)
 hfs-modules-3.16.0-4-powerpc-di - HFS filesystem support (udeb)
 hfs-modules-3.16.0-4-sb1-bcm91250a-di - HFS filesystem support (udeb)
 hypervisor-modules-3.16.0-4-powerpc64-di - IBM 64bit hypervisor console modules (udeb)
 hypervisor-modules-3.16.0-4-powerpc64le-di - IBM 64bit hypervisor console modules (udeb)
 hyperv-modules-3.16.0-4-586-di - Hyper-V modules (udeb)
 hyperv-modules-3.16.0-4-686-pae-di - Hyper-V modules (udeb)
 hyperv-modules-3.16.0-4-amd64-di - Hyper-V modules (udeb)
 i2c-modules-3.16.0-4-4kc-malta-di - i2c support modules (udeb)
 i2c-modules-3.16.0-4-586-di - i2c support modules (udeb)
 i2c-modules-3.16.0-4-5kc-malta-di - i2c support modules (udeb)
 i2c-modules-3.16.0-4-686-pae-di - i2c support modules (udeb)
 i2c-modules-3.16.0-4-amd64-di - i2c support modules (udeb)
 i2c-modules-3.16.0-4-sb1-bcm91250a-di - i2c support modules (udeb)
 i2c-modules-3.16.0-4-sh7751r-di - i2c support modules (udeb)
 ide-core-modules-3.16.0-4-itanium-di - IDE support (udeb)
 ide-modules-3.16.0-4-itanium-di - IDE drivers (udeb)
 input-modules-3.16.0-4-4kc-malta-di - Input devices support (udeb)
 input-modules-3.16.0-4-586-di - Input devices support (udeb)
 input-modules-3.16.0-4-5kc-malta-di - Input devices support (udeb)
 input-modules-3.16.0-4-686-pae-di - Input devices support (udeb)
 input-modules-3.16.0-4-alpha-generic-di - Input devices support (udeb)
 input-modules-3.16.0-4-amd64-di - Input devices support (udeb)
 input-modules-3.16.0-4-arm64-di - Input devices support (udeb)
 input-modules-3.16.0-4-armmp-di - Input devices support (udeb)
 input-modules-3.16.0-4-itanium-di - Input devices support (udeb)
 input-modules-3.16.0-4-kirkwood-di - Input devices support (udeb)
 input-modules-3.16.0-4-loongson-2e-di - Input devices support (udeb)
 input-modules-3.16.0-4-loongson-2f-di - Input devices support (udeb)
 input-modules-3.16.0-4-loongson-3-di - Input devices support (udeb)
 input-modules-3.16.0-4-octeon-di - Input devices support (udeb)
 input-modules-3.16.0-4-parisc64-smp-di - Input devices support (udeb)
 input-modules-3.16.0-4-parisc-di - Input devices support (udeb)
 input-modules-3.16.0-4-powerpc64-di - Input devices support (udeb)
 input-modules-3.16.0-4-powerpc64le-di - Input devices support (udeb)
 input-modules-3.16.0-4-powerpc-di - Input devices support (udeb)
 input-modules-3.16.0-4-sb1-bcm91250a-di - Input devices support (udeb)
 input-modules-3.16.0-4-sparc64-di - Input devices support (udeb)
 ipv6-modules-3.16.0-4-orion5x-di - IPv6 driver (udeb)
 isofs-modules-3.16.0-4-4kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-586-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-5kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-686-pae-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-alpha-generic-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-amd64-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-arm64-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-armmp-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-itanium-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-kirkwood-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-loongson-2e-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-loongson-2f-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-loongson-3-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-m68k-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-octeon-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-orion5x-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-parisc64-smp-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-parisc-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-powerpc64-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-powerpc64le-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-powerpc-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-r4k-ip22-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-r5k-ip32-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-sb1-bcm91250a-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-sh7751r-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-sh7785lcr-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-sparc64-di - ISOFS filesystem support (udeb)
 isofs-modules-3.16.0-4-versatile-di - ISOFS filesystem support (udeb)
 jffs2-modules-3.16.0-4-orion5x-di - JFFS2 filesystem support (udeb)
 jfs-modules-3.16.0-4-4kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-586-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-5kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-686-pae-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-alpha-generic-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-amd64-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-arm64-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-armmp-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-itanium-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-kirkwood-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-loongson-2e-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-loongson-2f-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-loongson-3-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-octeon-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-orion5x-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-parisc64-smp-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-parisc-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-powerpc64-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-powerpc64le-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-powerpc-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-r4k-ip22-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-r5k-ip32-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-sb1-bcm91250a-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-sh7751r-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-sh7785lcr-di - JFS filesystem support (udeb)
 jfs-modules-3.16.0-4-sparc64-di - JFS filesystem support (udeb)
 kernel-image-3.16.0-4-4kc-malta-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-586-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-5kc-malta-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-686-pae-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-alpha-generic-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-amd64-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-arm64-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-armmp-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-itanium-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-kirkwood-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-loongson-2e-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-loongson-2f-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-loongson-3-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-m68k-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-octeon-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-orion5x-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-parisc64-smp-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-parisc-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-powerpc64-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-powerpc64le-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-powerpc-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-r4k-ip22-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-r5k-ip32-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-s390x-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-sb1-bcm91250a-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-sh7751r-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-sh7785lcr-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-sparc64-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.16.0-4-versatile-di - Linux kernel binary image for the Debian installer (udeb)
 leds-modules-3.16.0-4-kirkwood-di - LED modules (udeb)
 linux-compiler-gcc-4.8-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-4.8-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-compiler-gcc-4.8-x86 - Compiler for Linux on x86 (meta-package)
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-headers-3.16.0-4-4kc-malta - Header files for Linux 3.16.0-4-4kc-malta
 linux-headers-3.16.0-4-586 - Header files for Linux 3.16.0-4-586
 linux-headers-3.16.0-4-5kc-malta - Header files for Linux 3.16.0-4-5kc-malta
 linux-headers-3.16.0-4-686-pae - Header files for Linux 3.16.0-4-686-pae
 linux-headers-3.16.0-4-all - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-alpha - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-amd64 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-arm64 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-armel - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-armhf - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-hppa - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-i386 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-ia64 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-m68k - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-mips64 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-mips64el - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-mips - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-mipsel - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-powerpc - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-powerpcspe - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-ppc64 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-ppc64el - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-s390 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-s390x - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-sh4 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-sparc64 - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-all-sparc - All header files for Linux 3.16 (meta-package)
 linux-headers-3.16.0-4-alpha-generic - Header files for Linux 3.16.0-4-alpha-generic
 linux-headers-3.16.0-4-alpha-smp - Header files for Linux 3.16.0-4-alpha-smp
 linux-headers-3.16.0-4-amd64 - Header files for Linux 3.16.0-4-amd64
 linux-headers-3.16.0-4-arm64 - Header files for Linux 3.16.0-4-arm64
 linux-headers-3.16.0-4-armmp - Header files for Linux 3.16.0-4-armmp
 linux-headers-3.16.0-4-armmp-lpae - Header files for Linux 3.16.0-4-armmp-lpae
 linux-headers-3.16.0-4-common - Common header files for Linux 3.16.0-4
 linux-headers-3.16.0-4-itanium - Header files for Linux 3.16.0-4-itanium
 linux-headers-3.16.0-4-ixp4xx - Header files for Linux 3.16.0-4-ixp4xx
 linux-headers-3.16.0-4-kirkwood - Header files for Linux 3.16.0-4-kirkwood
 linux-headers-3.16.0-4-loongson-2e - Header files for Linux 3.16.0-4-loongson-2e
 linux-headers-3.16.0-4-loongson-2f - Header files for Linux 3.16.0-4-loongson-2f
 linux-headers-3.16.0-4-loongson-3 - Header files for Linux 3.16.0-4-loongson-3
 linux-headers-3.16.0-4-m68k - Header files for Linux 3.16.0-4-m68k
 linux-headers-3.16.0-4-mckinley - Header files for Linux 3.16.0-4-mckinley
 linux-headers-3.16.0-4-octeon - Header files for Linux 3.16.0-4-octeon
 linux-headers-3.16.0-4-orion5x - Header files for Linux 3.16.0-4-orion5x
 linux-headers-3.16.0-4-parisc64-smp - Header files for Linux 3.16.0-4-parisc64-smp
 linux-headers-3.16.0-4-parisc - Header files for Linux 3.16.0-4-parisc
 linux-headers-3.16.0-4-powerpc64 - Header files for Linux 3.16.0-4-powerpc64
 linux-headers-3.16.0-4-powerpc64le - Header files for Linux 3.16.0-4-powerpc64le
 linux-headers-3.16.0-4-powerpc - Header files for Linux 3.16.0-4-powerpc
 linux-headers-3.16.0-4-powerpc-smp - Header files for Linux 3.16.0-4-powerpc-smp
 linux-headers-3.16.0-4-powerpcspe - Header files for Linux 3.16.0-4-powerpcspe
 linux-headers-3.16.0-4-r4k-ip22 - Header files for Linux 3.16.0-4-r4k-ip22
 linux-headers-3.16.0-4-r5k-ip32 - Header files for Linux 3.16.0-4-r5k-ip32
 linux-headers-3.16.0-4-s390x - Header files for Linux 3.16.0-4-s390x
 linux-headers-3.16.0-4-sb1-bcm91250a - Header files for Linux 3.16.0-4-sb1-bcm91250a
 linux-headers-3.16.0-4-sh7751r - Header files for Linux 3.16.0-4-sh7751r
 linux-headers-3.16.0-4-sh7785lcr - Header files for Linux 3.16.0-4-sh7785lcr
 linux-headers-3.16.0-4-sparc64 - Header files for Linux 3.16.0-4-sparc64
 linux-headers-3.16.0-4-sparc64-smp - Header files for Linux 3.16.0-4-sparc64-smp
 linux-headers-3.16.0-4-versatile - Header files for Linux 3.16.0-4-versatile
 linux-image-3.16.0-4-4kc-malta - Linux 3.16 for MIPS Malta
 linux-image-3.16.0-4-586 - Linux 3.16 for older PCs
 linux-image-3.16.0-4-5kc-malta - Linux 3.16 for MIPS Malta (64-bit)
 linux-image-3.16.0-4-686-pae-dbg - Debugging symbols for Linux 3.16.0-4-686-pae
 linux-image-3.16.0-4-686-pae - Linux 3.16 for modern PCs
 linux-image-3.16.0-4-alpha-generic - Linux 3.16 for Alpha
 linux-image-3.16.0-4-alpha-smp - Linux 3.16 for Alpha SMP
 linux-image-3.16.0-4-amd64-dbg - Debugging symbols for Linux 3.16.0-4-amd64
 linux-image-3.16.0-4-amd64 - Linux 3.16 for 64-bit PCs
 linux-image-3.16.0-4-arm64-dbg - Debugging symbols for Linux 3.16.0-4-arm64
 linux-image-3.16.0-4-arm64 - Linux 3.16 for 64-bit ARMv8 machines
 linux-image-3.16.0-4-armmp - Linux 3.16 for ARMv7 multiplatform compatible SoCs
 linux-image-3.16.0-4-armmp-lpae - Linux 3.16 for ARMv7 multiplatform compatible SoCs supporting LPA
 linux-image-3.16.0-4-itanium - Linux 3.16 for Itanium
 linux-image-3.16.0-4-ixp4xx - Linux 3.16 for IXP4xx
 linux-image-3.16.0-4-kirkwood - Linux 3.16 for Marvell Kirkwood
 linux-image-3.16.0-4-loongson-2e - Linux 3.16 for Loongson 2E
 linux-image-3.16.0-4-loongson-2f - Linux 3.16 for Loongson 2F
 linux-image-3.16.0-4-loongson-3 - Linux 3.16 for Loongson 3A/3B
 linux-image-3.16.0-4-m68k - Linux 3.16 for Motorola MC68020+ family
 linux-image-3.16.0-4-mckinley - Linux 3.16 for Itanium II
 linux-image-3.16.0-4-octeon - Linux 3.16 for Octeon
 linux-image-3.16.0-4-orion5x - Linux 3.16 for Marvell Orion
 linux-image-3.16.0-4-parisc64-smp - Linux 3.16 for multiprocessor 64-bit PA-RISC
 linux-image-3.16.0-4-parisc - Linux 3.16 for 32-bit PA-RISC
 linux-image-3.16.0-4-powerpc64le - Linux 3.16 for Little-endian 64-bit PowerPC
 linux-image-3.16.0-4-powerpc64 - Linux 3.16 for 64-bit PowerPC
 linux-image-3.16.0-4-powerpc - Linux 3.16 for uniprocessor 32-bit PowerPC
 linux-image-3.16.0-4-powerpc-smp - Linux 3.16 for multiprocessor 32-bit PowerPC
 linux-image-3.16.0-4-powerpcspe - Linux 3.16 for 32-bit PowerPC with SPE (instead of AltiVec) with
 linux-image-3.16.0-4-r4k-ip22 - Linux 3.16 for SGI IP22
 linux-image-3.16.0-4-r5k-ip32 - Linux 3.16 for SGI IP32
 linux-image-3.16.0-4-s390x-dbg - Debugging symbols for Linux 3.16.0-4-s390x
 linux-image-3.16.0-4-s390x - Linux 3.16 for IBM zSeries
 linux-image-3.16.0-4-sb1-bcm91250a - Linux 3.16 for BCM91250A
 linux-image-3.16.0-4-sh7751r - Linux 3.16 for sh7751r
 linux-image-3.16.0-4-sh7785lcr - Linux 3.16 for sh7785lcr
 linux-image-3.16.0-4-sparc64 - Linux 3.16 for uniprocessor 64-bit UltraSPARC
 linux-image-3.16.0-4-sparc64-smp - Linux 3.16 for multiprocessor 64-bit UltraSPARC
 linux-image-3.16.0-4-versatile - Linux 3.16 for Versatile
 linux-libc-dev - Linux support headers for userspace development
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-4 - Support files for Linux 3.16
 loop-modules-3.16.0-4-4kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-586-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-5kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-686-pae-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-alpha-generic-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-amd64-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-arm64-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-armmp-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-itanium-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-kirkwood-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-loongson-2e-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-loongson-2f-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-loongson-3-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-octeon-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-orion5x-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-parisc64-smp-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-parisc-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-powerpc64-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-powerpc64le-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-powerpc-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-r4k-ip22-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-r5k-ip32-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-sb1-bcm91250a-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-sh7751r-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-sh7785lcr-di - Loopback filesystem support (udeb)
 loop-modules-3.16.0-4-versatile-di - Loopback filesystem support (udeb)
 md-modules-3.16.0-4-4kc-malta-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-586-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-5kc-malta-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-686-pae-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-alpha-generic-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-amd64-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-arm64-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-armmp-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-itanium-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-kirkwood-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-loongson-2e-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-loongson-2f-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-loongson-3-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-m68k-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-octeon-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-orion5x-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-parisc64-smp-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-parisc-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-powerpc64-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-powerpc64le-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-powerpc-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-r4k-ip22-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-r5k-ip32-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-s390x-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-sb1-bcm91250a-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-sh7751r-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-sh7785lcr-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-sparc64-di - RAID and LVM support (udeb)
 md-modules-3.16.0-4-versatile-di - RAID and LVM support (udeb)
 minix-modules-3.16.0-4-4kc-malta-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-5kc-malta-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-kirkwood-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-loongson-2e-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-loongson-2f-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-loongson-3-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-octeon-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-orion5x-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-sb1-bcm91250a-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-sh7751r-di - Minix filesystem support (udeb)
 minix-modules-3.16.0-4-sh7785lcr-di - Minix filesystem support (udeb)
 mmc-core-modules-3.16.0-4-4kc-malta-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-3.16.0-4-586-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-3.16.0-4-5kc-malta-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-3.16.0-4-686-pae-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-3.16.0-4-amd64-di - MMC/SD/SDIO core modules (udeb)
 mmc-modules-3.16.0-4-4kc-malta-di - MMC/SD card modules (udeb)
 mmc-modules-3.16.0-4-586-di - MMC/SD card modules (udeb)
 mmc-modules-3.16.0-4-5kc-malta-di - MMC/SD card modules (udeb)
 mmc-modules-3.16.0-4-686-pae-di - MMC/SD card modules (udeb)
 mmc-modules-3.16.0-4-amd64-di - MMC/SD card modules (udeb)
 mmc-modules-3.16.0-4-arm64-di - MMC/SD card modules (udeb)
 mmc-modules-3.16.0-4-armmp-di - MMC/SD card modules (udeb)
 mmc-modules-3.16.0-4-kirkwood-di - MMC/SD card modules (udeb)
 mouse-modules-3.16.0-4-4kc-malta-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-586-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-5kc-malta-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-686-pae-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-alpha-generic-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-amd64-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-itanium-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-kirkwood-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-parisc64-smp-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-parisc-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-powerpc64-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-powerpc64le-di - Mouse support (udeb)
 mouse-modules-3.16.0-4-powerpc-di - Mouse support (udeb)
 mtd-modules-3.16.0-4-armmp-di - MTD modules (udeb)
 multipath-modules-3.16.0-4-4kc-malta-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-586-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-5kc-malta-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-686-pae-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-alpha-generic-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-amd64-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-arm64-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-armmp-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-itanium-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-kirkwood-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-loongson-2e-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-loongson-2f-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-loongson-3-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-octeon-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-orion5x-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-parisc64-smp-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-parisc-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-powerpc64-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-powerpc64le-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-powerpc-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-r4k-ip22-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-r5k-ip32-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-s390x-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-sb1-bcm91250a-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-sh7751r-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-sh7785lcr-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-sparc64-di - Multipath support (udeb)
 multipath-modules-3.16.0-4-versatile-di - Multipath support (udeb)
 nbd-modules-3.16.0-4-4kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-586-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-5kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-686-pae-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-alpha-generic-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-amd64-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-arm64-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-armmp-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-itanium-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-kirkwood-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-loongson-2e-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-loongson-2f-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-loongson-3-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-m68k-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-octeon-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-orion5x-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-parisc64-smp-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-parisc-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-powerpc64-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-powerpc64le-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-powerpc-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-r4k-ip22-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-r5k-ip32-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-s390x-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-sb1-bcm91250a-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-sh7751r-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-sh7785lcr-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-sparc64-di - Network Block Device modules (udeb)
 nbd-modules-3.16.0-4-versatile-di - Network Block Device modules (udeb)
 nfs-modules-3.16.0-4-loongson-2e-di - NFS filesystem support (udeb)
 nfs-modules-3.16.0-4-loongson-2f-di - NFS filesystem support (udeb)
 nfs-modules-3.16.0-4-loongson-3-di - NFS filesystem support (udeb)
 nic-modules-3.16.0-4-4kc-malta-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-586-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-5kc-malta-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-686-pae-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-alpha-generic-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-amd64-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-arm64-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-armmp-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-itanium-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-kirkwood-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-loongson-2e-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-loongson-2f-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-loongson-3-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-octeon-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-orion5x-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-parisc64-smp-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-parisc-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-powerpc64-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-powerpc64le-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-powerpc-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-s390x-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-sb1-bcm91250a-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-sh7751r-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-sh7785lcr-di - NIC drivers (udeb)
 nic-modules-3.16.0-4-sparc64-di - Network card modules for Sparc kernels (udeb)
 nic-modules-3.16.0-4-versatile-di - NIC drivers (udeb)
 nic-pcmcia-modules-3.16.0-4-586-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.16.0-4-686-pae-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.16.0-4-alpha-generic-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.16.0-4-amd64-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.16.0-4-powerpc64-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.16.0-4-powerpc-di - Common PCMCIA NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-4kc-malta-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-586-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-5kc-malta-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-686-pae-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-alpha-generic-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-amd64-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-arm64-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-armmp-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-itanium-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-kirkwood-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-loongson-2e-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-loongson-2f-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-loongson-3-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-m68k-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-octeon-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-orion5x-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-parisc64-smp-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-parisc-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-powerpc64-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-powerpc64le-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-powerpc-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-r4k-ip22-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-r5k-ip32-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-sb1-bcm91250a-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.16.0-4-versatile-di - Shared NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-4kc-malta-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-586-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-5kc-malta-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-686-pae-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-alpha-generic-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-amd64-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-arm64-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-armmp-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-itanium-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-kirkwood-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-loongson-2e-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-loongson-2f-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-loongson-3-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-octeon-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-orion5x-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-parisc64-smp-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-parisc-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-sb1-bcm91250a-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-sh7751r-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-sh7785lcr-di - USB NIC drivers (udeb)
 nic-usb-modules-3.16.0-4-versatile-di - USB NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-4kc-malta-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-586-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-5kc-malta-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-686-pae-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-alpha-generic-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-amd64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-arm64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-armmp-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-loongson-2e-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-loongson-2f-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-loongson-3-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-octeon-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.16.0-4-sb1-bcm91250a-di - Wireless NIC drivers (udeb)
 ntfs-modules-3.16.0-4-4kc-malta-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-586-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-5kc-malta-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-686-pae-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-amd64-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-itanium-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-loongson-2e-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-loongson-2f-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-loongson-3-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-octeon-di - NTFS filesystem support (udeb)
 ntfs-modules-3.16.0-4-sb1-bcm91250a-di - NTFS filesystem support (udeb)
 pata-modules-3.16.0-4-4kc-malta-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-586-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-5kc-malta-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-686-pae-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-alpha-generic-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-amd64-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-armmp-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-itanium-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-loongson-2e-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-loongson-2f-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-loongson-3-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-octeon-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-parisc64-smp-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-parisc-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-powerpc64-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-powerpc-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-sb1-bcm91250a-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-sh7751r-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-sh7785lcr-di - PATA drivers (udeb)
 pata-modules-3.16.0-4-sparc64-di - PATA drivers (udeb)
 pcmcia-modules-3.16.0-4-586-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.16.0-4-686-pae-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.16.0-4-alpha-generic-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.16.0-4-amd64-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.16.0-4-itanium-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.16.0-4-powerpc64-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.16.0-4-powerpc-di - Common PCMCIA drivers (udeb)
 pcmcia-storage-modules-3.16.0-4-586-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-3.16.0-4-686-pae-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-3.16.0-4-amd64-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-3.16.0-4-powerpc64-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-3.16.0-4-powerpc-di - PCMCIA storage drivers (udeb)
 ppp-modules-3.16.0-4-4kc-malta-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-586-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-5kc-malta-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-686-pae-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-alpha-generic-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-amd64-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-arm64-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-armmp-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-itanium-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-kirkwood-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-loongson-2e-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-loongson-2f-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-loongson-3-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-m68k-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-octeon-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-orion5x-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-parisc64-smp-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-parisc-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-powerpc64-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-powerpc64le-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-powerpc-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-sb1-bcm91250a-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-sh7751r-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-sh7785lcr-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-sparc64-di - PPP drivers (udeb)
 ppp-modules-3.16.0-4-versatile-di - PPP drivers (udeb)
 rtc-modules-3.16.0-4-octeon-di - RTC modules (udeb)
 rtc-modules-3.16.0-4-sb1-bcm91250a-di - RTC modules (udeb)
 sata-modules-3.16.0-4-4kc-malta-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-586-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-5kc-malta-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-686-pae-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-alpha-generic-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-amd64-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-arm64-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-armmp-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-itanium-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-kirkwood-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-loongson-2e-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-loongson-2f-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-loongson-3-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-octeon-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-orion5x-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-parisc64-smp-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-parisc-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-powerpc64-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-powerpc64le-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-powerpc-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-sb1-bcm91250a-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-sh7751r-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-sh7785lcr-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-sparc64-di - SATA drivers (udeb)
 sata-modules-3.16.0-4-versatile-di - SATA drivers (udeb)
 scsi-common-modules-3.16.0-4-4kc-malta-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-586-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-5kc-malta-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-686-pae-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-alpha-generic-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-amd64-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-loongson-2e-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-loongson-2f-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-loongson-3-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-octeon-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-parisc64-smp-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-parisc-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-powerpc64-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-powerpc64le-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-powerpc-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-sb1-bcm91250a-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-sparc64-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.16.0-4-versatile-di - Very common SCSI drivers (udeb)
 scsi-core-modules-3.16.0-4-4kc-malta-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-586-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-5kc-malta-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-686-pae-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-alpha-generic-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-amd64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-arm64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-armmp-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-itanium-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-kirkwood-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-loongson-2e-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-loongson-2f-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-loongson-3-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-octeon-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-orion5x-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-parisc64-smp-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-parisc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-powerpc64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-powerpc64le-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-powerpc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-s390x-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-sb1-bcm91250a-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-sh7751r-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-sh7785lcr-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-sparc64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.16.0-4-versatile-di - Core SCSI subsystem (udeb)
 scsi-extra-modules-3.16.0-4-4kc-malta-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-586-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-5kc-malta-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-686-pae-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-alpha-generic-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-amd64-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-loongson-2e-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-loongson-2f-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-loongson-3-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-octeon-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-powerpc64-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-powerpc64le-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-powerpc-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.16.0-4-sb1-bcm91250a-di - Uncommon SCSI drivers (udeb)
 scsi-modules-3.16.0-4-4kc-malta-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-586-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-5kc-malta-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-686-pae-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-alpha-generic-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-amd64-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-arm64-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-armmp-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-itanium-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-loongson-2e-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-loongson-2f-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-loongson-3-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-m68k-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-octeon-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-parisc64-smp-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-parisc-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-powerpc64-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-powerpc64le-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-powerpc-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-s390x-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-sb1-bcm91250a-di - SCSI drivers (udeb)
 scsi-modules-3.16.0-4-sparc64-di - SCSI drivers (udeb)
 serial-modules-3.16.0-4-586-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-686-pae-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-alpha-generic-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-amd64-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-itanium-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-parisc64-smp-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-parisc-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-powerpc64-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-powerpc64le-di - Serial drivers (udeb)
 serial-modules-3.16.0-4-powerpc-di - Serial drivers (udeb)
 sn-modules-3.16.0-4-itanium-di - SN modules (udeb)
 sound-modules-3.16.0-4-4kc-malta-di - sound support (udeb)
 sound-modules-3.16.0-4-586-di - sound support (udeb)
 sound-modules-3.16.0-4-5kc-malta-di - sound support (udeb)
 sound-modules-3.16.0-4-686-pae-di - sound support (udeb)
 sound-modules-3.16.0-4-amd64-di - sound support (udeb)
 sound-modules-3.16.0-4-loongson-2e-di - sound support (udeb)
 sound-modules-3.16.0-4-loongson-2f-di - sound support (udeb)
 sound-modules-3.16.0-4-loongson-3-di - sound support (udeb)
 sound-modules-3.16.0-4-octeon-di - sound support (udeb)
 sound-modules-3.16.0-4-sb1-bcm91250a-di - sound support (udeb)
 sound-modules-3.16.0-4-sh7751r-di - sound support (udeb)
 sound-modules-3.16.0-4-sh7785lcr-di - sound support (udeb)
 speakup-modules-3.16.0-4-586-di - speakup modules (udeb)
 speakup-modules-3.16.0-4-686-pae-di - speakup modules (udeb)
 speakup-modules-3.16.0-4-amd64-di - speakup modules (udeb)
 speakup-modules-3.16.0-4-loongson-2e-di - speakup modules (udeb)
 speakup-modules-3.16.0-4-loongson-2f-di - speakup modules (udeb)
 speakup-modules-3.16.0-4-loongson-3-di - speakup modules (udeb)
 speakup-modules-3.16.0-4-sh7751r-di - speakup modules (udeb)
 speakup-modules-3.16.0-4-sh7785lcr-di - speakup modules (udeb)
 squashfs-modules-3.16.0-4-4kc-malta-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-586-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-5kc-malta-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-686-pae-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-alpha-generic-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-amd64-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-arm64-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-armmp-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-itanium-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-kirkwood-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-loongson-2e-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-loongson-2f-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-loongson-3-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-m68k-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-octeon-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-orion5x-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-parisc64-smp-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-parisc-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-powerpc64-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-powerpc64le-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-powerpc-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-r4k-ip22-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-r5k-ip32-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-sb1-bcm91250a-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-sh7751r-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-sh7785lcr-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-sparc64-di - squashfs modules (udeb)
 squashfs-modules-3.16.0-4-versatile-di - squashfs modules (udeb)
 srm-modules-3.16.0-4-alpha-generic-di - SRM modules (udeb)
 udf-modules-3.16.0-4-4kc-malta-di - UDF modules (udeb)
 udf-modules-3.16.0-4-586-di - UDF modules (udeb)
 udf-modules-3.16.0-4-5kc-malta-di - UDF modules (udeb)
 udf-modules-3.16.0-4-686-pae-di - UDF modules (udeb)
 udf-modules-3.16.0-4-amd64-di - UDF modules (udeb)
 udf-modules-3.16.0-4-arm64-di - UDF modules (udeb)
 udf-modules-3.16.0-4-armmp-di - UDF modules (udeb)
 udf-modules-3.16.0-4-itanium-di - UDF modules (udeb)
 udf-modules-3.16.0-4-kirkwood-di - UDF modules (udeb)
 udf-modules-3.16.0-4-loongson-2e-di - UDF modules (udeb)
 udf-modules-3.16.0-4-loongson-2f-di - UDF modules (udeb)
 udf-modules-3.16.0-4-loongson-3-di - UDF modules (udeb)
 udf-modules-3.16.0-4-m68k-di - UDF modules (udeb)
 udf-modules-3.16.0-4-octeon-di - UDF modules (udeb)
 udf-modules-3.16.0-4-orion5x-di - UDF modules (udeb)
 udf-modules-3.16.0-4-powerpc64-di - UDF modules (udeb)
 udf-modules-3.16.0-4-powerpc64le-di - UDF modules (udeb)
 udf-modules-3.16.0-4-powerpc-di - UDF modules (udeb)
 udf-modules-3.16.0-4-r4k-ip22-di - UDF modules (udeb)
 udf-modules-3.16.0-4-r5k-ip32-di - UDF modules (udeb)
 udf-modules-3.16.0-4-sb1-bcm91250a-di - UDF modules (udeb)
 udf-modules-3.16.0-4-sh7751r-di - UDF modules (udeb)
 udf-modules-3.16.0-4-sh7785lcr-di - UDF modules (udeb)
 udf-modules-3.16.0-4-sparc64-di - UDF modules (udeb)
 udf-modules-3.16.0-4-versatile-di - UDF modules (udeb)
 uinput-modules-3.16.0-4-586-di - uinput support (udeb)
 uinput-modules-3.16.0-4-686-pae-di - uinput support (udeb)
 uinput-modules-3.16.0-4-amd64-di - uinput support (udeb)
 uinput-modules-3.16.0-4-arm64-di - uinput support (udeb)
 uinput-modules-3.16.0-4-armmp-di - uinput support (udeb)
 uinput-modules-3.16.0-4-itanium-di - uinput support (udeb)
 uinput-modules-3.16.0-4-kirkwood-di - uinput support (udeb)
 uinput-modules-3.16.0-4-powerpc64-di - uinput support (udeb)
 uinput-modules-3.16.0-4-powerpc64le-di - uinput support (udeb)
 uinput-modules-3.16.0-4-powerpc-di - uinput support (udeb)
 usb-modules-3.16.0-4-4kc-malta-di - USB support (udeb)
 usb-modules-3.16.0-4-586-di - USB support (udeb)
 usb-modules-3.16.0-4-5kc-malta-di - USB support (udeb)
 usb-modules-3.16.0-4-686-pae-di - USB support (udeb)
 usb-modules-3.16.0-4-alpha-generic-di - USB support (udeb)
 usb-modules-3.16.0-4-amd64-di - USB support (udeb)
 usb-modules-3.16.0-4-arm64-di - USB support (udeb)
 usb-modules-3.16.0-4-armmp-di - USB support (udeb)
 usb-modules-3.16.0-4-itanium-di - USB support (udeb)
 usb-modules-3.16.0-4-kirkwood-di - USB support (udeb)
 usb-modules-3.16.0-4-loongson-2e-di - USB support (udeb)
 usb-modules-3.16.0-4-loongson-2f-di - USB support (udeb)
 usb-modules-3.16.0-4-loongson-3-di - USB support (udeb)
 usb-modules-3.16.0-4-octeon-di - USB support (udeb)
 usb-modules-3.16.0-4-orion5x-di - USB support (udeb)
 usb-modules-3.16.0-4-parisc64-smp-di - USB support (udeb)
 usb-modules-3.16.0-4-parisc-di - USB support (udeb)
 usb-modules-3.16.0-4-powerpc64-di - USB support (udeb)
 usb-modules-3.16.0-4-powerpc64le-di - USB support (udeb)
 usb-modules-3.16.0-4-powerpc-di - USB support (udeb)
 usb-modules-3.16.0-4-sb1-bcm91250a-di - USB support (udeb)
 usb-modules-3.16.0-4-sparc64-di - USB support (udeb)
 usb-modules-3.16.0-4-versatile-di - USB support (udeb)
 usb-serial-modules-3.16.0-4-4kc-malta-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-586-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-5kc-malta-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-686-pae-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-alpha-generic-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-amd64-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-kirkwood-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-loongson-2e-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-loongson-2f-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-loongson-3-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-octeon-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-orion5x-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-parisc64-smp-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-parisc-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-powerpc64-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-powerpc64le-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-powerpc-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-sb1-bcm91250a-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-sh7751r-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-sh7785lcr-di - USB serial drivers (udeb)
 usb-serial-modules-3.16.0-4-versatile-di - USB serial drivers (udeb)
 usb-storage-modules-3.16.0-4-4kc-malta-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-586-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-5kc-malta-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-686-pae-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-alpha-generic-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-amd64-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-arm64-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-armmp-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-itanium-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-kirkwood-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-loongson-2e-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-loongson-2f-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-loongson-3-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-octeon-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-orion5x-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-parisc64-smp-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-parisc-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-powerpc64-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-powerpc64le-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-powerpc-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-sb1-bcm91250a-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-sh7751r-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-sparc64-di - USB storage support (udeb)
 usb-storage-modules-3.16.0-4-versatile-di - USB storage support (udeb)
 virtio-modules-3.16.0-4-4kc-malta-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-586-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-5kc-malta-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-686-pae-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-alpha-generic-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-amd64-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-arm64-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-armmp-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-loongson-2e-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-loongson-2f-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-loongson-3-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-octeon-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-parisc64-smp-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-parisc-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-powerpc64-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-powerpc64le-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-powerpc-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-s390x-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-sb1-bcm91250a-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-sh7751r-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-sparc64-di - virtio modules (udeb)
 virtio-modules-3.16.0-4-versatile-di - virtio modules (udeb)
 xen-linux-system-3.16.0-4-amd64 - Xen system with Linux 3.16 on 64-bit PCs (meta-package)
 xfs-modules-3.16.0-4-4kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-586-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-5kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-686-pae-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-alpha-generic-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-amd64-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-arm64-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-itanium-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-loongson-2e-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-loongson-2f-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-loongson-3-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-octeon-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-parisc64-smp-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-parisc-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-powerpc64-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-powerpc64le-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-powerpc-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-r4k-ip22-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-r5k-ip32-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-s390x-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-sb1-bcm91250a-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-sh7751r-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-sh7785lcr-di - XFS filesystem support (udeb)
 xfs-modules-3.16.0-4-sparc64-di - XFS filesystem support (udeb)
 zlib-modules-3.16.0-4-4kc-malta-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-5kc-malta-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-alpha-generic-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-armmp-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-loongson-2e-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-loongson-2f-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-loongson-3-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-m68k-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-octeon-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-orion5x-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-parisc64-smp-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-parisc-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-powerpc-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-r4k-ip22-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-r5k-ip32-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-sb1-bcm91250a-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-sh7751r-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-sh7785lcr-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-sparc64-di - zlib modules (udeb)
 zlib-modules-3.16.0-4-versatile-di - zlib modules (udeb)
Changes:
 linux (3.16.48-1) jessie; urgency=medium
 .
   * New upstream stable update:
     https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.44
     - [x86] drm/i915: relax uncritical udelay_range()
     - adm80211: return an error if adm8211_alloc_rings() fails
     - iio: st_pressure: Fix data sign
     - rtlwifi: Fix alignment issues
     - [mips*] Clear ISA bit correctly in get_frame_info()
     - [mips*] Prevent unaligned accesses during stack unwinding
     - [mips*] Fix get_frame_info() handling of microMIPS function size
     - [mips*] Fix is_jump_ins() handling of 16b microMIPS instructions
     - [mips*] Calculate microMIPS ra properly when unwinding the stack
     - [mips*] Handle microMIPS jumps in the same way as MIPS32/MIPS64 jumps
     - [x86] scsi: storvsc: use tagged SRB requests if supported by the device
     - [x86] scsi: storvsc: Fix a bug in the handling of SRB status flags
     - [x86] scsi: storvsc: properly handle SRB_ERROR when sense message is
       present
     - [x86] scsi: storvsc: properly set residual data length on errors
     - IB/mlx5: Fix retrieval of index to first hi class bfreg
     - samples/seccomp: fix 64-bit comparison macros
     - clk: wm831x: fix usleep_range with bad range
     - [x86] hv: vmbus_post_msg: retry the hypercall on some transient errors
     - [x86] hv_vmbus: Add gradually increased delay for retries in
       vmbus_post_msg()
     - [x86] Drivers: hv: vmbus: Reduce the delay between retries in
       vmbus_post_msg()
     - [x86] Drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg()
     - [x86] hv: allocate synic pages for all present CPUs
     - [x86] hv: init percpu_list in hv_synic_alloc()
     - perf evlist: Fix typo in perf_evlist__start_workload()
     - ext4: avoid deadlock when expanding inode size
     - ext4: fix deadlock between inline_data and ext4_expand_extra_isize_ea()
     - tty: serial: msm: Fix module autoload
     - ath5k: drop bogus warning on drv_set_key with unsupported cipher
     - ASoC: rt5640: use msleep() for long delays
     - RDMA/core: Fix incorrect structure packing for booleans
     - IB/ipoib: Set device connection mode only when needed
     - IB/ipoib: Fix deadlock over vlan_mutex
     - IB/ipoib: Fix deadlock between rmmod and set_mode
     - IB/ipoib: rtnl_unlock can not come after free_netdev
     - IB/ipoib: Replace list_del of the neigh->list with list_del_init
     - IB/ipoib: Change list_del to list_del_init in the tx object
     - locking/ww_mutex: Fix compilation of __WW_MUTEX_INITIALIZER
     - USB: serial: ch341: fix modem-status handling
     - USB: serial: ark3116: fix register-accessor error handling
     - USB: serial: ark3116: fix open error handling
     - USB: serial: ftdi_sio: fix modem-status error handling
     - USB: serial: ftdi_sio: fix latency-timer error handling
     - USB: serial: io_edgeport: fix epic-descriptor handling
     - USB: serial: io_edgeport: fix descriptor error handling
     - USB: serial: mct_u232: fix modem-status error handling
     - USB: serial: quatech2: fix control-message error handling
     - USB: serial: spcp8x5: fix modem-status handling
     - USB: serial: ssu100: fix control-message error handling
     - USB: serial: ti_usb_3410_5052: fix control-message error handling
     - USB: serial: opticon: fix CTS retrieval at open
     - staging: rtl: fix possible NULL pointer dereference
     - mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print
     - blk-mq: Make bt_clear_tag() easier to read
     - sbitmap: fix wakeup hang after sbq resize
     - [armhf] usb: dwc3: gadget: skip Set/Clear Halt when invalid
     - usb: gadget: define free_ep_req as universal function
     - usb: gadget: f_hid: fix: Free out requests
     - usb: gadget: f_hid: fix: Prevent accessing released memory
     - usb: gadget: f_hid: Use spinlock instead of mutex
     - W1: ds2490: Increase timeout when waiting for status
     - w1: ds2490: USB transfer buffers need to be DMAable
     - w1: don't leak refcount on slave attach failure in
       w1_attach_slave_device()
     - USB: serial: ftdi_sio: fix extreme low-latency setting
     - iwlwifi: mvm: rs: Remove unused 'mcs' variable
     - drm/ttm: Make sure BOs being swapped out are cacheable
     - [armhf] clk: samsung: mark s3c...._clk_sleep_init() as __init
     - drm/radeon: handle vfct with multiple vbios images
     - ext4: trim allocation requests to group size
     - ext4: use private version of page_zero_new_buffers() for data=journal mode
     - ext4: fix data corruption in data=journal mode
     - [arm*] KVM: Enforce unconditional flush to PoC when mapping to stage-2
     - bcma: use (get|put)_device when probing/removing device driver
     - staging: wlan-ng: add missing byte order conversion
     - [x86] iommu/vt-d: Don't over-free page table directories
     - uvcvideo: Fix a wrong macro
     - USB: serial: digi_acceleport: fix OOB data sanity check
     - USB: serial: digi_acceleport: fix incomplete rx sanity check
     - USB: serial: keyspan_pda: fix receive sanity checks
     - usb: misc: adutux: remove redundant error check on copy_to_user return
       code
     - [s390*] qdio: clear DSCI prior to scanning multiple input queues
     - [x86] pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0
     - ext4: fix inline data error paths
     - jbd2: don't leak modified metadata buffers on an aborted journal
     - ext4: preserve the needs_recovery flag when the journal is aborted
     - ext4: return EROFS if device is r/o and journal replay is needed
     - [s390*] KVM: Disable dirty log retrieval for UCONTROL guests
     - USB: serial: ftdi_sio: fix line-status over-reporting
     - USB: serial: sierra: fix bogus alternate-setting assumption
     - mwifiex: Avoid skipping WEP key deletion for AP
     - ath9k: fix race condition in enabling/disabling IRQs
     - NFSv4: Fix memory and state leak in _nfs4_open_and_get_state
     - USB: serial: mos7840: fix another NULL-deref at open
     - i2c: i2c-mux-gpio: rename i2c-gpio-mux to i2c-mux-gpio
     - KEYS: Fix an error code in request_master_key()
     - serial: exar: Fix initialization of EXAR registers for ports > 0
     - [x86] drivers: hv: Turn off write permission on the hypercall page
     - [armhf] mmc: host: omap_hsmmc: avoid possible overflow of timeout value
     - md linear: fix a race between linear_add() and linear_congested()
     - md: ensure md devices are freed before module is unloaded.
     - nlm: Ensure callback code also checks that the files match
     - IB/mlx5: Fix out-of-bound access
     - IB/mlx5: Return error for unsupported signature type
     - [powerpc*] xmon: Fix data-breakpoint
     - ath9k: use correct OTP register offsets for the AR9340 and AR9550
     - dm cache: fix corruption seen when using cache > 2TB
     - [mips*] Fix special case in 64 bit IP checksumming.
     - [mips*] OCTEON: Fix copy_from_user fault handling for large buffers
     - sfc: do not device_attach if a reset is pending
     - PM / QoS: Fix memory leak on resume_latency.notifiers
     - mlx4: reduce OOM risk on arches with large pages
     - [x86] KVM: VMX: use correct vmcs_read/write for guest segment
       selector/base
     - nfsd: update mtime on truncate
     - nfsd: minor nfsd_setattr cleanup
     - nfsd: special case truncates some more
     - batman-adv: Fix double free during fragment merge error
     - batman-adv: Fix transmission of final, 16th fragment
     - drm/ttm: fix use-after-free races in vm fault handling
     - NFSv4: Fix the underestimation of delegation XDR space reservation
     - fuse: add missing FR_FORCE
     - rdma_cm: fail iwarp accepts w/o connection params
     - l2tp: Avoid schedule while atomic in exit_net
     - net/dccp: fix use after free in tw_timer_handler()
     - tcp: account for ts offset only if tsecr not zero
     - scsi: aacraid: Fix memory leak in fib init path
     - scsi: aacraid: Reorder Adapter status check
     - mm: fix <linux/pagemap.h> stray kernel-doc notation
     - [s390*] chsc: Add exception handler for CHSC instruction
     - net/mlx4: Spoofcheck and zero MAC can't coexist
     - net/mlx4_core: Fix VF overwrite of module param which disables DMFS on
       new probed PFs
     - net/mlx4_en: Use __skb_fill_page_desc()
     - f2fs: use for_each_set_bit to simplify the code
     - f2fs: add ovp valid_blocks check for bg gc victim to fg_gc
     - NFSv4: fix getacl head length estimation
     - NFSv4: fix getacl ERANGE for some ACL buffer sizes
     - vxlan: correctly validate VXLAN ID against VXLAN_N_VID
     - mm/page_alloc: fix nodes for reclaim in fast path
     - mm: vmpressure: fix sending wrong events on underflow
     - mm: do not access page->mapping directly on page_endio
     - ipv4: mask tos for input route
     - net sched actions: decrement module reference count after table flush.
     - mac80211: flush delayed work when entering suspend
     - drm/ast: Fix AST2400 POST failure without BMC FW or VBIOS
     - ALSA: timer: Reject user params with too small ticks
     - ALSA: ctxfi: Fallback DMA mask to 32bit
     - ALSA: seq: Fix link corruption by event error handling
     - net/mlx4: && vs & typo
     - net: net_enable_timestamp() can be called from irq contexts
     - can: usb_8dev: Fix memory leak of priv->cmd_msg_buffer
     - virtio-console: avoid DMA from stack
     - net: ipv6: check route protocol when deleting routes
     - [x86] platform: acer-wmi: setup accelerometer when machine has
       appropriate notify event
     https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.45
     - Allow stack to grow up to address space limit
     https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.46
     - xfrm: policy: init locks early
     - xen: do not re-use pirq number cached in pci device msi msg data
     - scsi: libiscsi: add lock around task lists to fix list corruption
       regression
     - [x86] kprobes: Fix kernel panic when certain exception-handling addresses
       are probed
     - [s390*] KVM: Fix guest migration for huge guests resulting in panic
     - batman-adv: Keep fragments equally sized
     - net: phy: Do not perform software reset for Generic PHY
     - [armhf] usb: dwc3: gadget: make Set Endpoint Configuration macros safe
     - usb: gadget: function: f_fs: pass companion descriptor along
     - USB: serial: digi_acceleport: fix OOB-event processing
     - scsi: aacraid: Fix typo in blink status
     - libceph: don't set weight to IN when OSD is destroyed
     - [powerpc*] boot: Fix zImage TOC alignment
     - scsi: lpfc: Add shutdown method for kexec
     - target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export
     - target: Fix VERIFY_16 handling in sbc_parse_cdb
     - [mips*] End spinlocks with .insn
     - USB: serial: io_ti: fix NULL-deref in interrupt callback
     - USB: serial: safe_serial: fix information leak in completion handler
     - dvb-usb: don't use stack for firmware load
     - dvb-usb-firmware: don't do DMA on stack
     - USB: iowarrior: fix NULL-deref in write
     - md/raid1/10: fix potential deadlock
     - udp: avoid ufo handling on IP payload compression packets
     - [x86] platform/intel-mid: Correct MSI IRQ line for watchdog device
     - NFSv4: fix a reference leak caused WARNING messages
     - ipv6: make ECMP route replacement less greedy
     - isdn/gigaset: fix NULL-deref at probe
     - net: wimax/i2400m: fix NULL-deref at probe
     - dccp/tcp: fix routing redirect race
     - USB: idmouse: fix NULL-deref at probe
     - USB: uss720: fix NULL-deref at probe
     - USB: wusbcore: fix NULL-deref at probe
     - uwb: hwa-rc: fix NULL-deref at probe
     - uwb: i1480-dfu: fix NULL-deref at probe
     - usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk
     - futex: Fix potential use-after-free in FUTEX_REQUEUE_PI
     - futex: Add missing error handling to FUTEX_REQUEUE_PI
     - ext4: mark inode dirty after converting inline directory
     - [armhf] iio: adc: ti_am335x_adc: fix fifo overrun recovery
     - net: properly release sk_frag.page
     - sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting
     - nl80211: fix dumpit error path RTNL deadlocks
     - perf/core: Fix event inheritance on fork()
     - mmc: ushc: fix NULL-deref at probe
     - Input: iforce - validate number of endpoints before using them
     - Input: cm109 - validate number of endpoints before using them
     - Input: ims-pcu - validate number of endpoints before using them
     - Input: yealink - validate number of endpoints before using them
     - Input: hanwang - validate number of endpoints before using them
     - Input: kbtab - validate number of endpoints before using them
     - Input: sur40 - validate number of endpoints before using them
     - net: ipv6: set route type for anycast routes
     - USB: usbtmc: add missing endpoint sanity check
     - ACM gadget: fix endianness in notifications
     - usb: hub: Fix crash after failure to read BOS descriptor
     - perf symbols: Fix symbols__fixup_end heuristic for corner cases
     - ALSA: ctxfi: Fix the incorrect check of dma_set_mask() call
     - scsi: libsas: fix ata xfer length
     - ALSA: seq: Fix racy cell insertions during snd_seq_pool_done()
     - net: unix: properly re-increment inflight counter of GC discarded
       candidates
     - bpf: try harder on clones when writing into skb
     - sch_dsmark: fix invalid skb_cow() usage
     - bna: integer overflow bug in debugfs
     - [s390*] decompressor: fix initrd corruption caused by bss clear
     - usb: gadget: uvc: Fix endianness mismatches
     - usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's
       wBytesPerInterval
     - net/mlx5: Increase number of max QPs in default profile
     - mmc: sdhci: Do not disable interrupts while waiting for clock
     - libceph: force GFP_NOIO for socket allocations
     - xen/acpi: upload PM state from init-domain to Xen
     - [x86] KVM: clear bus pointer when destroyed
     - KVM: kvm_io_bus_unregister_dev() should never fail
     - hwmon: (asus_atk0110) fix uninitialized data access
     - ALSA: seq: Fix race during FIFO resize
     - net: phy: handle state correctly in phy_stop_machine
     - IB/qib: fix false-postive maybe-uninitialized warning
     - ext4: lock the xattr block before checksuming it
     - USB: fix linked-list corruption in rh_call_control()
     - netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register
     - [powerpc*] Disable HFSCR[TM] if TM is not supported
     - virtio_balloon: init 1st buffer in stats vq
     - virtio_balloon: prevent uninitialized variable use
     - ACPI: Do not create a platform_device for IOAPIC/IOxAPIC
     - ACPI / APEI: Add missing synchronize_rcu() on NOTIFY_SCI removal
     - ACPI: Fix incompatibility with mcount-based function graph tracing
     - xhci: Manually give back cancelled URB if we can't queue it for cancel
     - l2tp: purge socket queues in the .destruct() callback
     - [s390x] uaccess: get_user() should zero on failure (again)
     - ubi/upd: Always flush after prepared for an update
     - iscsi-target: Fix TMR reference leak during session shutdown
     - [x86] drm/vmwgfx: Type-check lookups of fence objects
     - [x86] drm/vmwgfx: avoid calling vzalloc with a 0 size in
       vmw_get_cap_3d_ioctl()
     - drm/ttm, drm/vmwgfx: Relax permission checking when opening surfaces
     - [x86] drm/vmwgfx: Remove getparam error message
     - mmc: sdhci: Disable runtime pm when the sdio_irq is enabled
     - l2tp: fix race in l2tp_recv_common()
     - l2tp: ensure session can't get removed during pppol2tp_session_ioctl()
     - l2tp: fix duplicate session creation
     - l2tp: take a reference on sessions used in genetlink handlers
     - kernel.h: make abs() work with 64-bit types
     - include/linux/kernel.h: change abs() macro so it uses consistent return
       type
     - iio: core: Fix IIO_VAL_FRACTIONAL_LOG2 for negative values
     - iio: hid-sensor-attributes: Fix sensor property setting failure.
     - iscsi-target: Drop work-around for legacy GlobalSAN initiator
     - af_key: Add lock to key dump
     - [armhf,arm64] kvm: Fix locking for kvm_free_stage2_pgd
     - [powerpc*] Don't try to fix up misaligned load-with-reservation
       instructions
     - l2tp: take reference on sessions being dumped
     - [powerpc*] kernel: Use kprobe blacklist for asm functions
     - [powerpc*/*64*] Fix flush_(d|i)cache_range() called from modules
     - crypto: caam - fix RNG deinstantiation error checking
     - ring-buffer: Fix return value check in test_ringbuffer()
     - CIFS: Handle mismatched open calls
     - CIFS: Reset TreeId to zero on SMB2 TREE_CONNECT
     - virtio_console: fix uninitialized variable use
     - xen, fbfront: fix connecting to backend
     - scsi: sr: Sanity check returned mode data
     - ptrace: fix PTRACE_LISTEN race corrupting task->state
     - l2tp: don't mask errors in pppol2tp_setsockopt()
     - l2tp: don't mask errors in pppol2tp_getsockopt()
     - [x86] vdso: Ensure vdso32_enabled gets set to valid values only
     - [x86] vdso: Plug race between mapping and ELF header setup
     - CIFS: remove bad_network_name flag
     - [s390x] mm: fix CMMA vs KSM vs others
     - [mips*] KGDB: Use kernel context for sleeping threads
     - ALSA: seq: Don't break snd_use_lock_sync() loop by timeout
     - zram: do not use copy_page with non-page aligned address
     - [x86] perf: Avoid exposing wrong/stale data in intel_pmu_lbr_read_32()
     - [x86] ftrace: Fix triple fault with graph tracing and suspend-to-ram
     - p9_client_readdir() fix
     - cifs: Do not send echoes before Negotiate is complete
     - KEYS: Change the name of the dead type to ".dead" to prevent user access
     - [x86] Input: elantech - add Fujitsu Lifebook E547 to force crc_enabled
     - tracing: Allocate the snapshot buffer before enabling probe
     - ACPI / power: Avoid maybe-uninitialized warning
     - ring-buffer: Have ring_buffer_iter_empty() return true when empty
     - mac80211: reject ToDS broadcast data frames
     - smsc75xx: use skb_cow_head() to deal with cloned skbs
     - cx82310_eth: use skb_cow_head() to deal with cloned skbs
     - sr9700: use skb_cow_head() to deal with cloned skbs
     - net: ipv6: send unsolicited NA if enabled for all interfaces
     - [x86] Input: i8042 - add Clevo P650RS to the i8042 reset list
     - macvlan: Fix device ref leak when purging bc_queue
     - team: fix memory leaks
     - ipv6: move stub initialization after ipv6 setup completion
     - ceph: fix recursion between ceph_set_acl() and __ceph_setattr()
     https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.47
     - pvrusb2: reduce stack usage pvr2_eeprom_analyze()
     - [x86] staging: comedi: jr3_pci: fix possible null pointer dereference
     - [x86] staging: comedi: jr3_pci: cope with jiffies wraparound
     - zd1211rw: fix NULL-deref at probe
     - usb: hub: Fix error loop seen after hub communication errors
     - usb: hub: Do not attempt to autosuspend disconnected devices
     - serial_ir: iommap is a memory address, not bool
     - mceusb: fix NULL-deref at probe
     - USB: Proper handling of Race Condition when two USB class drivers try to
       call init_usb_class simultaneously
     - cdc-acm: fix possible invalid access when processing notification
     - ath9k_htc: fix NULL-deref at probe
     - IPoIB: Remove unnecessary test for NULL before debugfs_remove()
     - IB/IPoIB: ibX: failed to create mcg debug file
     - gspca: konica: add missing endpoint sanity check
     - dib0700: fix NULL-deref at probe
     - usbvision: fix NULL-deref at probe
     - cx231xx-cards: fix NULL-deref at probe
     - cx231xx-audio: fix init error path
     - cx231xx-audio: fix NULL-deref at probe
     - uvcvideo: Fix empty packet statistic
     - padata: free correct variable
     - [armhf] serial: omap: fix runtime-pm handling on unbind
     - [armhf] serial: omap: suspend device on probe errors
     - PCI: Fix pci_mmap_fits() for HAVE_PCI_RESOURCE_TO_USER platforms
     - vfio/type1: Remove locked page accounting workqueue
     - [x86] perf/pebs: Fix handling of PEBS buffer overflows
     - [x86] perf: Fix spurious NMI with PEBS Load Latency event
     - ftrace: Fix removing of second function probe
     - net: ipv6: send unsolicited NA on admin up
     - digitv: limit messages to buffer size
     - zr364xx: enforce minimum size when reading header
     - PCI: Ignore write combining when mapping I/O port space
     - PCI: Fix another sanity check bug in /proc/pci mmap
     - PCI: Only allow WC mmap on prefetchable resources
     - PCI: Freeze PME scan before suspending devices
     - ttusb2: limit messages to buffer size
     - dw2102: limit messages to buffer size
     - ov2640: fix vflip control
     - ath9k: off by one in ath9k_hw_nvram_read_array()
     - [armhf,arm64] KVM: fix races in kvm_psci_vcpu_on
     - usb: host: xhci: print correct command ring address
     - mwifiex: pcie: fix cmd_buf use-after-free in remove/reset
     - [x86] boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
     - NFS: Use GFP_NOIO for two allocations in writeback
     - IB/ipoib: Update broadcast object if PKey value was changed in index 0
     - HSI: ssi_protocol: double free in ssip_pn_xmit()
     - IB/mlx4: Fix ib device initialization error flow
     - [powerpc*] pseries: Fix of_node_put() underflow during DLPAR remove
     - [powerpc*] sysfs: Fix reference leak of cpu device_nodes present at boot
     - netfilter: ctnetlink: fix deadlock due to acquire _expect_lock twice
     - netfilter: ctnetlink: make it safer when updating ct->status
     - dm btree: fix for dm_btree_find_lowest_key()
     - dm era: save spacemap metadata root after the pre-commit
     - PCI: Disable boot interrupt quirk for ASUS M2N-LR
     - fanotify: don't expose EOPENSTALE to userspace
     - usb: Make sure usb/phy/of gets built-in
     - [x86] mm: Fix flush_tlb_page() on Xen
     - usb: misc: legousbtower: Fix buffers on stack
     - mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
     - dm ioctl: prevent stack leak in dm ioctl call
     - staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
     - IB/core: If the MGID/MLID pair is not on the list return an error
     - IB/core: For multicast functions, verify that LIDs are multicast LIDs
     - libata: reject passthrough WRITE SAME requests
     - ext4: evict inline data when writing to memory map
     - Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
     - [armhf] Input: twl4030-pwrbutton - use correct device for irq request
     - ip6_tunnel: Fix missing tunnel encapsulation limit option
     - ipv6: Need to export ipv6_push_frag_opts for tunneling now.
     - dm bufio: avoid a possible ABBA deadlock
     - [arm64] KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses
     - [x86] drm/edid: Add 10 bpc quirk for LGD 764 panel in HP zBook 17 G2
     - [powerpc*] eeh: Avoid use after free in eeh_handle_special_event()
     - tcp: fix wraparound issue in tcp_lp
     - cifs: small underflow in cnvrtDosUnixTm()
     - CIFS: Set unicode flag on cifs echo request to avoid Mac error
     - tg3: don't clear stats while tg3_close
     - CIFS: fix oplock break deadlocks
     - CIFS: SMB3: Work around mount failure when using SMB3 dialect to Macs
     - ceph: fix memory leak in __ceph_setxattr()
     - of: fix sparse warning in of_pci_range_parser_one
     - target/fileio: Fix zero-length READ and WRITE handling
     - fs/xattr.c: zero out memory copied to userspace in getxattr
     - [i386] mm: Set the '__vmalloc_start_set' flag in initmem_init()
     - virtio_net: fix support for small rings
     - net/mlx4_en: Change the error print to debug print
     - net/mlx4_en: Avoid adding steering rules with invalid ring
     - [arm64] ensure extension of smp_store_release value
     - [arm64] uaccess: ensure extension of access_ok() addr
     - usb: misc: legousbtower: Fix memory leak
     - net/mlx4: Fix the check in attaching steering rules
     https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.48
     - xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
     - af_key: Fix slab-out-of-bounds in pfkey_compile_policy.
     - netxen_nic: set rcode to the return status from the call to
       netxen_issue_cmd
     - [s390x] qeth: handle sysfs error during initialization
     - ]s390x] qeth: unbreak OSM and OSN support
     - netem: fix skb_orphan_partial()
     - tcp: avoid fragmenting peculiar skbs in SACK
     - SMB2: Fix share type handling
     - pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
     - pid_ns: Fix race between setns'ed fork() and zap_pid_ns_processes()
     - PowerCap: Fix an error code in powercap_register_zone()
     - USB: serial: ftdi_sio: fix setting latency for unprivileged users
     - staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
     - staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
     - staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
     - USB: serial: ir-usb: fix big-endian baud-rate debug printk
     - USB: serial: mct_u232: fix big-endian baud-rate handling
     - USB: serial: io_ti: fix div-by-zero in set_termios
     - [x86] KVM: Fix load damaged SSEx MXCSR register
     - dm thin metadata: call precommit before saving the roots
     - dm space map disk: fix some book keeping in the disk space map
     - [armhf,arm64] kvm: Fix race in resetting stage2 PGD
     - [armhf,arm64] kvm: Force reading uncached stage2 PGD
     - [armhf,arm64] kvm: Fix use after free of stage2 page table
     - usb: dwc3: gadget: Prevent losing events in event cache
     - btrfs: fix incorrect error return ret being passed to mapping_set_error
     - tcp: eliminate negative reordering in tcp_clean_rtx_queue
     - uio: add missing error codes
     - uio: fix incorrect memory leak cleanup
     - uwb: fix device quirk on big-endian hosts
     - USB: iowarrior: fix info ioctl on big-endian hosts
     - USB: gadget: dummy_hcd: fix hub-descriptor removable fields
     - [x86] USB: usbip: fix nonconforming hub descriptor
     - USB: hub: fix SS hub-descriptor handling
     - USB: hub: fix non-SS hub-descriptor handling
     - USB: hub: fix SS max number of ports
     - mac80211: strictly check mesh address extension mode
     - tracing/kprobes: Enforce kprobes teardown after testing
     - xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton
     - usb: host: xhci-mem: allocate zeroed Scratchpad Buffer
     - usb: host: xhci: simplify irq handler return
     - USB: xhci: fix lock-inversion problem
     - usb: host: xhci-plat: propagate return value of platform_get_irq()
     - drivers: char: mem: Check for address space wraparound with mmap()
     - watchdog: pcwd_usb: fix NULL-deref at probe
     - [powerpc*] mm: Fix virt_addr_valid() etc. on 64-bit hash
     - batman-adv: Fix rx packet/bytes stats on local ARP reply
     - [x86] KVM: Fix read out-of-bounds vulnerability in kvm pio emulation
     - [x86] KVM: zero base3 of unusable segments
     - ext4: fix SEEK_HOLE
     - ext4: keep existing extra fields when inode expands
     - ext4: use __GFP_NOFAIL in ext4_free_blocks()
     - ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors
     - i2c: i2c-tiny-usb: fix buffer not being DMA capable
     - crypto: gcm - wait for crypto op not signal safe
     - block: fix an error code in add_partition()
     - libceph: NULL deref on crush_decode() error path
     - [x86] drm/gma500/psb: Actually use VBT mode when it is found
     - netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize
     - ASoC: Fix use-after-free at card unregistration
     - scsi: qla2xxx: don't disable a not previously enabled PCI device
     - net: phy: marvell: Limit errata to 88m1101
     - drm/radeon/ci: disable mclk switching for high refresh rates (v2)
     - drm/radeon: Unbreak HPD handling for r600+
     - xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
     - xfs: Fix missed holes in SEEK_HOLE implementation
     - tcp: avoid fastopen API to be used on AF_UNSPEC
     - net: ethernet: ax88796: don't call free_irq without request_irq first
     - ext4: fix data corruption for mmap writes
     - ext4: fix fdatasync(2) after extent manipulation operations
     - net: phy: fix marvell phy status reading
     - iscsi-target: Fix early sk_data_ready LOGIN_FLAGS_READY race
     - target/iscsi: Fix indentation in iscsi_target_start_negotiation()
     - iscsi-target: Fix initial login PDU asynchronous socket close OOPs
     - iscsi-target: Always wait for kthread_should_stop() before kthread exit
     - [powerpc*] spufs: Fix coredump of SPU contexts
     - btrfs: use correct types for page indices in btrfs_page_exists_in_range
     - btrfs: fix memory leak in update_space_info failure path
     - bnx2x: Fix Multi-Cos
     - usb: gadget: f_mass_storage: Serialize wake and sleep execution
     - mm/migrate: fix refcount handling when !hugepage_migration_supported()
     - mlock: fix mlock count can not decrease in race condition
     - [x86] staging/lustre/lov: remove set_fs() call from lov_getstripe()
     - drivers: char: mem: Fix wraparound check to allow mappings up to the end
     - alarmtimer: Prevent overflow of relative timers
     - alarmtimer: Rate limit periodic intervals
     - rc-core: race condition during ir_raw_event_register()
     - fs/ufs: Set UFS default maximum bytes per file
     - net: ping: do not abuse udp_poll()
     - tags: honor COMPILED_SOURCE with apart output directory
     - vb2: Fix an off by one error in 'vb2_plane_vaddr'
     - kvm: async_pf: fix rcu_irq_enter() with irqs enabled
     - [x86] KVM: nVMX: Fix exception injection
     - [arm64] KVM: Preserve RES1 bits in SCTLR_EL2
     - [arm64] KVM: Allow unaligned accesses at EL2
     - [armhf] KVM: Allow unaligned accesses at HYP
     - [x86] drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
     - [x86] KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid
       emulation
     - [mips*] kprobes: flush_insn_slot should flush only if probe initialised
     - [powerpc*] net: emac: fix reset timeout with AR8035 phy
     - rcu: Move preemption disabling out of __srcu_read_lock()
     - srcu: Allow use of Classic SRCU from both process and interrupt context
     - KEYS: fix dereferencing NULL payload with nonzero length
     - target: Fix kref->refcount underflow in transport_cmd_finish_abort
     - can: gs_usb: fix memory leak in gs_cmd_reset()
     - ufs: fix ufs_isblockset()
     - ufs: restore maintaining ->i_blocks
     - ufs: set correct ->s_maxsize
     - ufs: excessive checks in ufs_write_failed() and ufs_evict_inode()
     - l2tp: cast l2tp traffic counter to unsigned
     - KVM: async_pf: avoid async pf injection when in guest mode
     - configfs: Fix race between create_link and configfs_rmdir
     - cpufreq: conservative: Allow down_threshold to take values from 1 to 10
     - genirq: Release resources in __setup_irq() error path
     - [powerpc*] KVM: Book3S HV: Context-switch EBB registers properly
     - selinux: fix double free in selinux_parse_opts_str()
     - mac80211: don't look at the PM bit of BAR frames
     - mac80211/wpa: use constant time memory comparison for MACs
     - xfrm: Oops on error in pfkey_msg2xfrm_state()
     - xfrm: NULL dereference on allocation failure
     - IB/ipoib: Fix memory leak in create child syscall
     - [powerpc*] KVM: Book3S HV: Preserve userspace HTM state properly
     - [x86] i2c: ismt: fix wrong device address when unmap the data buffer
     - [powerpc*] kprobes: Pause function_graph tracing during jprobes handling
     - mm/memory-failure.c: use compound_head() flags for huge pages
     - swap: cond_resched in swap_cgroup_prepare()
     - mm: numa: avoid waiting on freed migrated pages
     - signal: Only reschedule timers on signals timers have sent
     - ipv6: Do not leak throw route references
     - rtnetlink: add IFLA_GROUP to ifla_policy
     - [armhf] i2c: imx: Use correct function to write to register
     - ipv6: initialize route null entry in addrconf_init()
     - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
     - ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER
     - ipv6: avoid unregistering inet6_dev for loopback
     - [powerpc*/*64*] Initialise thread_info for emergency stacks
     - ipv4: Should use consistent conditional judgement for ip fragment in
       __ip_append_data and ip_finish_output
     - net: account for current skb length when deciding about UFO
     - autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
     - tcp: reset sk_rx_dst in tcp_disconnect()
     - net: prevent sign extension in dev_get_stats()
     - ALSA: hda - set input_path bitmap to zero after moving it to new place
     - net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish()
     - [armel,armhf] 8685/1: ensure memblock-limit is pmd-aligned
     - [mips*] pm-cps: Drop manual cache-line alignment of ready_count
     - [mips*] Fix IRQ tracing & lockdep when rescheduling
     - tracing/kprobes: Allow to create probe with a module name starting with a
       digit
     - ptrace: use fsuid, fsgid, effective creds for fs access checks
 .
   [ Ben Hutchings ]
   * SCSI: Revert "scsi: scsi_error: count medium access timeout only once per
     EH run" to avoid ABI change
   * ttm: Avoid ABI change for ttm_ref_object_add() require_existing param
   * cxgbi, IB, libiscsi, l2tp, rds: Ignore ABI changes
   * ptrace, xfrm: Avoid ABI changes in 3.16.48
   * Fix regressions caused by fix for CVE-2016-7097 (Closes: #873026):
     - ext2: Don't clear SGID when inheriting ACLs
     - hfsplus: Don't clear SGID when inheriting ACLs
     - reiserfs: Don't clear SGID when inheriting ACLs
     - btrfs: Don't clear SGID when inheriting ACLs
     - jfs: Don't clear SGID when inheriting ACLs
     - xfs: Don't clear SGID when inheriting ACLs
     - f2fs: Don't clear SGID when inheriting ACLs
     - ext4: preserve i_mode if __ext4_set_acl() fails
     - ext4: Don't clear SGID when inheriting ACLs
   * vfs: avoid creation of inode number 0 in get_next_ino (Closes: #876762)
Checksums-Sha1: 
 41ca6638663b6e6962ed41319a8080d99cc8627e 140581 linux_3.16.48-1.dsc
 4f8006d801141f9a97216b4702d0a4da00d37fab 81826872 linux_3.16.48.orig.tar.xz
 469a40dcdb4333f4f382d014620e9dbe6a8275d2 3235272 linux_3.16.48-1.debian.tar.xz
 ca0ba49140fed06bd922a970860aaf80682ee4ed 390018 linux-support-3.16.0-4_3.16.48-1_all.deb
 39f7d6ed1da4591164381ce4a5d1f5ca45d35a5b 8318122 linux-doc-3.16_3.16.48-1_all.deb
 bdd1eb814a8a13b84c06f54933ce249a5d3db91f 3728130 linux-manual-3.16_3.16.48-1_all.deb
 a5c89de3c94eb318004f0b5a2f8ddaaf18de15ef 83718190 linux-source-3.16_3.16.48-1_all.deb
Checksums-Sha256: 
 5d94c86ea9f9e782e4575dee4debc38225a4761d0aa28187aa3645b2a4ae4c87 140581 linux_3.16.48-1.dsc
 f71c9ca7335d1222618f08cc442ef9551691ab8561d2a36cf198d2528910b75d 81826872 linux_3.16.48.orig.tar.xz
 98ff5d58d97ea4dbce1ee7f601384a986fc743a198272a0f1ef5e9d89de48292 3235272 linux_3.16.48-1.debian.tar.xz
 1c2bf61ab42a9e25ea1cf947ab47b42738389e5cc16ba78e55f559633244eb4b 390018 linux-support-3.16.0-4_3.16.48-1_all.deb
 28b515179b71cd448a691835484166be970077f49ed4709b0e6b19195ca6c1b7 8318122 linux-doc-3.16_3.16.48-1_all.deb
 3fee86d1e9c9edaea1edbae821df8045dbae2069bebe664eed20cbde690ef516 3728130 linux-manual-3.16_3.16.48-1_all.deb
 566db6a392c0a510f48c1a3bfa7b39c242f5fe8e4073966bd9b21c82c4bb00cd 83718190 linux-source-3.16_3.16.48-1_all.deb
Files: 
 c0740531da1971475071e4485bea0ae2 140581 kernel optional linux_3.16.48-1.dsc
 4711ca95f3699f4a39272cda838e325a 81826872 kernel optional linux_3.16.48.orig.tar.xz
 4040f59e594f0a8c1cd9a7c8d93778e6 3235272 kernel optional linux_3.16.48-1.debian.tar.xz
 5665ebf430870ade214fcab936c86c54 390018 devel optional linux-support-3.16.0-4_3.16.48-1_all.deb
 84df3689e489f2d57fe6b9c707ff2a18 8318122 doc optional linux-doc-3.16_3.16.48-1_all.deb
 692055a034a9d6971a215a7a657ef393 3728130 doc optional linux-manual-3.16_3.16.48-1_all.deb
 cc71abbc2f9a4d4d9707bc42e96d72cd 83718190 kernel optional linux-source-3.16_3.16.48-1_all.deb

-----BEGIN PGP SIGNATURE-----
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=t83y
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: