[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#751417: marked as done (linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS (CVE-2014-4157))



Your message dated Sun, 29 Jun 2014 19:17:32 +0000
with message-id <E1X1KbU-0006Fj-1I@franck.debian.org>
and subject line Bug#751417: fixed in linux 3.2.60-1
has caused the Debian Bug report #751417,
regarding linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS (CVE-2014-4157)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
751417: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751417
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: src:linux
Version: 3.2.51-1
Severity: normal

Under MIPS the system call prctl(PR_SET_SECCOMP, 1, ...) does not behave as expected.
According to the manual page, after calling it with 1 as a second argument, any consecutive system calls other than read(), write(), _exit() and sigreturn() should result in the delivery of SIGKILL. However, under MIPS any consecutive system call behaves as if prctl(PR_SET_SECCOMP, 1, ...) was never called.

Here is a simple example that can be used to reproduce the bug:

plamen@debian-mips:/tmp$ id
uid=1000(plamen) gid=1000(user) groups=1000(user)
plamen@debian-mips:/tmp$ cat prctl.c 
#include <unistd.h>
#include <sys/prctl.h>
#include <stdio.h>

int main(void)
{
	if (prctl(PR_SET_SECCOMP, 1, 0, 0, 0) != 0)
		return 0;
	uid_t uid = getuid();
	printf("%u\n", (unsigned)uid);
	return 0;
}
plamen@debian-mips:/tmp$ gcc prctl.c -o prctl
plamen@debian-mips:/tmp$ ./prctl 
1000

There is no change if I replace
	if (prctl(PR_SET_SECCOMP, 1, 0, 0, 0) != 0)
with
	if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_STRICT, 0, 0, 0) != 0)
and I add #include <linux/seccomp.h>


-- Package-specific info:
** Version:
Linux version 3.2.0-4-5kc-malta (debian-kernel@lists.debian.org) (gcc version 4.6.3 (Debian 4.6.3-14) ) #1 Debian 3.2.51-1

** Command line:
root=/dev/sda1 console=ttyS0 mem=256m@0x0 mem=768m@0x90000000

** Not tainted

** Kernel log:
[    0.588000] scsi0 : ata_piix
[    0.588000] scsi1 : ata_piix
[    0.592000] ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0x1040 irq 14
[    0.592000] ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0x1048 irq 15
[    0.600000] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    0.600000] PCI: Enabling device 0000:00:0b.0 (0000 -> 0003)
[    0.600000] PCI: Setting latency timer of device 0000:00:0b.0 to 64
[    0.604000] pcnet32: PCnet/PCI II 79C970A at 0x1020, 52:54:00:12:34:56 assigned IRQ 10
[    0.608000] pcnet32: eth0: registered as PCnet/PCI II 79C970A
[    0.608000] pcnet32: 1 cards_found
[    0.608000] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.612000] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.612000] mousedev: PS/2 mouse device common for all mice
[    0.620000] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.620000] rtc0: alarms up to one day, 242 bytes nvram
[    0.620000] TCP cubic registered
[    0.620000] NET: Registered protocol family 17
[    0.624000] Registering the dns_resolver key type
[    0.624000] PM: Hibernation image not present or could not be loaded.
[    0.624000] registered taskstats version 1
[    0.628000] rtc_cmos rtc_cmos: setting system clock to 2014-06-09 17:52:47 UTC (1402336367)
[    0.628000] Initializing network drop monitor service
[    0.716000] input: AT Raw Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    0.752000] ata1.01: NODEV after polling detection
[    0.756000] ata2.01: NODEV after polling detection
[    0.756000] ata2.00: ATAPI: QEMU DVD-ROM, 2.0.0, max UDMA/100
[    0.760000] ata1.00: ATA-7: QEMU HARDDISK, 2.0.0, max UDMA/100
[    0.760000] ata1.00: 52428800 sectors, multi 16: LBA48 
[    0.760000] ata2.00: configured for UDMA/33
[    0.764000] ata1.00: configured for UDMA/33
[    0.776000] scsi 0:0:0:0: Direct-Access     ATA      QEMU HARDDISK    2.0. PQ: 0 ANSI: 5
[    0.784000] scsi 1:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.0. PQ: 0 ANSI: 5
[    0.788000] sd 0:0:0:0: [sda] 52428800 512-byte logical blocks: (26.8 GB/25.0 GiB)
[    0.788000] sd 0:0:0:0: [sda] Write Protect is off
[    0.788000] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.792000] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.804000]  sda: sda1 sda2 < sda5 >
[    0.816000] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.820000] EXT4-fs (sda1): couldn't mount as ext3 due to feature incompatibilities
[    0.824000] EXT4-fs (sda1): couldn't mount as ext2 due to feature incompatibilities
[    0.832000] EXT4-fs (sda1): INFO: recovery required on readonly filesystem
[    0.832000] EXT4-fs (sda1): write access will be enabled during recovery
[    4.948000] EXT4-fs (sda1): orphan cleanup on readonly fs
[    4.988000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 262260
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 272468
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787635
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787637
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787638
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787642
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787647
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787650
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787651
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787653
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787654
[    5.012000] EXT4-fs (sda1): ext4_orphan_cleanup: deleting unreferenced inode 787656
[    5.012000] EXT4-fs (sda1): 12 orphan inodes deleted
[    5.012000] EXT4-fs (sda1): recovery complete
[    6.012000] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    6.012000] VFS: Mounted root (ext4 filesystem) readonly on device 8:1.
[    6.028000] Freeing unused kernel memory: 244k freed
[   11.544000] systemd-udevd[140]: starting version 204
[   13.840000] piix4_smbus 0000:00:0a.3: SMBus Host Controller at 0x1100, revision 0
[   13.924000] usbcore: registered new interface driver usbfs
[   13.972000] usbcore: registered new interface driver hub
[   14.000000] usbcore: registered new device driver usb
[   14.076000] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   14.164000] uhci_hcd: USB Universal Host Controller Interface driver
[   14.192000] physmap platform flash device: 00400000 at 1e000000
[   14.216000] PCI: Setting latency timer of device 0000:00:0a.2 to 64
[   14.216000] uhci_hcd 0000:00:0a.2: UHCI Host Controller
[   14.288000] sr0: scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
[   14.292000] cdrom: Uniform CD-ROM driver Revision: 3.20
[   14.312000] uhci_hcd 0000:00:0a.2: new USB bus registered, assigned bus number 1
[   14.312000] uhci_hcd 0000:00:0a.2: irq 11, io base 0x00001000
[   14.336000] sr 1:0:0:0: Attached scsi CD-ROM sr0
[   14.388000] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
[   14.388000] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   14.388000] usb usb1: Product: UHCI Host Controller
[   14.388000] usb usb1: Manufacturer: Linux 3.2.0-4-5kc-malta uhci_hcd
[   14.388000] usb usb1: SerialNumber: 0000:00:0a.2
[   14.412000] hub 1-0:1.0: USB hub found
[   14.436000] hub 1-0:1.0: 2 ports detected
[   15.052000] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input1
[   15.432000] physmap-flash.0: Found 1 x32 devices at 0x0 in 32-bit bank. Manufacturer ID 0x000000 Chip ID 0x000000
[   16.584000] Intel/Sharp Extended Query Table at 0x0031
[   16.592000] Using buffer write method
[   16.596000] erase region 0: offset=0x0,size=0x10000,blocks=64
[   17.464000] Searching for RedBoot partition table in physmap-flash.0 at offset 0x1003f0000
[   17.808000] Creating 3 MTD partitions on "physmap-flash.0":
[   17.808000] 0x000000000000-0x000000100000 : "YAMON"
[   17.816000] 0x000000100000-0x0000003e0000 : "User FS"
[   17.832000] 0x0000003e0000-0x000000400000 : "Board Config"
[   34.808000] Adding 492540k swap on /dev/sda5.  Priority:-1 extents:1 across:492540k 
[   36.092000] EXT4-fs (sda1): re-mounted. Opts: (null)
[   37.976000] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
[   58.648000] loop: module loaded
[   82.728000] NET: Registered protocol family 10
[   84.424000] pcnet32 0000:00:0b.0: eth0: link up
[   92.904000] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[   95.344000] eth0: no IPv6 routers present

** Model information
system type		: MIPS Malta
cpu model		: MIPS 20Kc V10.0  FPU V0.0

** Loaded modules:
nfsd
ipv6
loop
mtdchar
redboot
cfi_cmdset_0001
cfi_probe
cfi_util
gen_probe
psmouse
sr_mod
serio_raw
cdrom
physmap
map_funcs
evdev
uhci_hcd
chipreg
ehci_hcd
mtd
usbcore
i2c_piix4
i2c_core
usb_common

** Network interface configuration:
# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).

# The loopback network interface
auto lo
iface lo inet loopback

# The primary network interface
allow-hotplug eth0
iface eth0 inet dhcp

** Network status:
*** IP interfaces and addresses:
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 16436 qdisc noqueue state UNKNOWN group default 
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UNKNOWN group default qlen 1000
    link/ether 52:54:00:12:34:56 brd ff:ff:ff:ff:ff:ff
    inet 10.0.2.15/24 brd 10.0.2.255 scope global eth0
    inet6 fe80::5054:ff:fe12:3456/64 scope link 
       valid_lft forever preferred_lft forever

*** Device statistics:
Inter-|   Receive                                                |  Transmit
 face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
    lo:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
  eth0: 81619102  109489    0    0    0     0          0         0  7874926   59787    0    0    0     0       0          0

*** Protocol statistics:
Ip:
    109261 total packets received
    0 forwarded
    0 incoming packets discarded
    109261 incoming packets delivered
    59551 requests sent out
Icmp:
    0 ICMP messages received
    0 input ICMP message failed.
    ICMP input histogram:
    0 ICMP messages sent
    0 ICMP messages failed
    ICMP output histogram:
Tcp:
    37 active connections openings
    15 passive connection openings
    0 failed connection attempts
    0 connection resets received
    2 connections established
    108993 segments received
    59271 segments send out
    0 segments retransmited
    0 bad segments received.
    0 resets sent
Udp:
    268 packets received
    0 packets to unknown port received.
    0 packet receive errors
    280 packets sent
UdpLite:
TcpExt:
    16 TCP sockets finished time wait in fast timer
    1234 delayed acks sent
    85 delayed acks further delayed because of locked socket
    65 packets directly queued to recvmsg prequeue.
    948 bytes directly received in process context from prequeue
    54544 packet headers predicted
    21 packets header predicted and directly queued to user
    100 acknowledgments not containing data payload received
    37482 predicted acknowledgments
IpExt:
    InBcastPkts: 7
    InOctets: 80074856
    OutOctets: 7030716
    InBcastOctets: 4032


** PCI devices:
00:00.0 Host bridge [0600]: Marvell Technology Group Ltd. GT-64120/64120A/64121A System Controller [11ab:4620] (rev 10)
	Subsystem: Red Hat, Inc Device [1af4:1100]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 0
	Region 0: Memory at <unassigned> (32-bit, prefetchable) [disabled]
	Region 1: Memory at 01000000 (32-bit, prefetchable) [disabled] [size=16M]
	Region 2: Memory at <ignored> (32-bit, non-prefetchable) [disabled]
	Region 3: Memory at <ignored> (32-bit, non-prefetchable) [disabled]
	Region 4: Memory at <ignored> (32-bit, non-prefetchable) [disabled]
	Region 5: I/O ports at <ignored> [disabled]

00:0a.0 ISA bridge [0601]: Intel Corporation 82371AB/EB/MB PIIX4 ISA [8086:7110]
	Subsystem: Red Hat, Inc Device [1af4:1100]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:0a.1 IDE interface [0101]: Intel Corporation 82371AB/EB/MB PIIX4 IDE [8086:7111] (prog-if 80 [Master])
	Subsystem: Red Hat, Inc Device [1af4:1100]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Region 0: [virtual] Memory at 000001f0 (32-bit, non-prefetchable) [size=8]
	Region 1: [virtual] Memory at 000003f0 (type 3, non-prefetchable)
	Region 2: [virtual] Memory at 00000170 (32-bit, non-prefetchable) [size=8]
	Region 3: [virtual] Memory at 00000370 (type 3, non-prefetchable)
	Region 4: I/O ports at 1040 [size=16]
	Kernel driver in use: ata_piix

00:0a.2 USB controller [0c03]: Intel Corporation 82371AB/EB/MB PIIX4 USB [8086:7112] (rev 01) (prog-if 00 [UHCI])
	Subsystem: Red Hat, Inc QEMU Virtual Machine [1af4:1100]
	Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin D routed to IRQ 11
	Region 4: I/O ports at 1000 [size=32]
	Kernel driver in use: uhci_hcd

00:0a.3 Bridge [0680]: Intel Corporation 82371AB/EB/MB PIIX4 ACPI [8086:7113] (rev 03)
	Subsystem: Red Hat, Inc Qemu virtual machine [1af4:1100]
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin A routed to IRQ 0
	Kernel driver in use: piix4_smbus

00:0b.0 Ethernet controller [0200]: Advanced Micro Devices, Inc. [AMD] 79c970 [PCnet32 LANCE] [1022:2000] (rev 10)
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0 (1500ns min, 63750ns max)
	Interrupt: pin A routed to IRQ 10
	Region 0: I/O ports at 1020 [size=32]
	Region 1: Memory at 12041000 (32-bit, non-prefetchable) [size=32]
	[virtual] Expansion ROM at 12000000 [disabled] [size=256K]
	Kernel driver in use: pcnet32

00:12.0 VGA compatible controller [0300]: Cirrus Logic GD 5446 [1013:00b8] (prog-if 00 [VGA controller])
	Subsystem: Red Hat, Inc QEMU Virtual Machine [1af4:1100]
	Control: I/O- Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Region 0: Memory at 10000000 (32-bit, prefetchable) [size=32M]
	Region 1: Memory at 12040000 (32-bit, non-prefetchable) [size=4K]
	Kernel driver in use: cirrusfb


** USB devices:
Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: mips (mips64)

Kernel: Linux 3.2.0-4-5kc-malta
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages linux-image-3.2.0-4-5kc-malta depends on:
ii  debconf [debconf-2.0]  1.5.53
ii  kmod                   17-2
ii  linux-base             3.5

Versions of packages linux-image-3.2.0-4-5kc-malta recommends:
ii  firmware-linux-free  3.3

Versions of packages linux-image-3.2.0-4-5kc-malta suggests:
pn  debian-kernel-handbook  <none>
pn  linux-doc-3.2           <none>

Versions of packages linux-image-3.2.0-4-5kc-malta is related to:
pn  firmware-atheros        <none>
pn  firmware-bnx2           <none>
pn  firmware-bnx2x          <none>
pn  firmware-brcm80211      <none>
pn  firmware-intelwimax     <none>
pn  firmware-ipw2x00        <none>
pn  firmware-ivtv           <none>
pn  firmware-iwlwifi        <none>
pn  firmware-libertas       <none>
pn  firmware-linux          <none>
pn  firmware-linux-nonfree  <none>
pn  firmware-myricom        <none>
pn  firmware-netxen         <none>
pn  firmware-qlogic         <none>
pn  firmware-ralink         <none>
pn  firmware-realtek        <none>
pn  xen-hypervisor          <none>

-- debconf information:
  linux-image-3.2.0-4-5kc-malta/prerm/removing-running-kernel-3.2.0-4-5kc-malta: true
  linux-image-3.2.0-4-5kc-malta/postinst/ignoring-ramdisk:
  linux-image-3.2.0-4-5kc-malta/postinst/depmod-error-initrd-3.2.0-4-5kc-malta: false
  linux-image-3.2.0-4-5kc-malta/postinst/missing-firmware-3.2.0-4-5kc-malta:

--- End Message ---
--- Begin Message ---
Source: linux
Source-Version: 3.2.60-1

We believe that the bug you reported is fixed in the latest version of
linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 751417@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings <ben@decadent.org.uk> (supplier of updated linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 29 Jun 2014 02:09:50 +0100
Source: linux
Binary: linux-source-3.2 linux-doc-3.2 linux-manual-3.2 linux-support-3.2.0-4 linux-libc-dev linux-headers-3.2.0-4-all linux-headers-3.2.0-4-all-alpha linux-headers-3.2.0-4-common linux-image-3.2.0-4-alpha-generic linux-headers-3.2.0-4-alpha-generic linux-image-3.2.0-4-alpha-smp linux-headers-3.2.0-4-alpha-smp linux-image-3.2.0-4-alpha-legacy linux-headers-3.2.0-4-alpha-legacy linux-headers-3.2.0-4-all-amd64 kernel-image-3.2.0-4-amd64-di nic-modules-3.2.0-4-amd64-di nic-extra-modules-3.2.0-4-amd64-di nic-wireless-modules-3.2.0-4-amd64-di nic-shared-modules-3.2.0-4-amd64-di serial-modules-3.2.0-4-amd64-di usb-serial-modules-3.2.0-4-amd64-di ppp-modules-3.2.0-4-amd64-di pata-modules-3.2.0-4-amd64-di cdrom-core-modules-3.2.0-4-amd64-di firewire-core-modules-3.2.0-4-amd64-di scsi-core-modules-3.2.0-4-amd64-di scsi-modules-3.2.0-4-amd64-di scsi-common-modules-3.2.0-4-amd64-di scsi-extra-modules-3.2.0-4-amd64-di plip-modules-3.2.0-4-amd64-di floppy-modules-3.2.0-4-amd64-di
 loop-modules-3.2.0-4-amd64-di btrfs-modules-3.2.0-4-amd64-di ext2-modules-3.2.0-4-amd64-di ext3-modules-3.2.0-4-amd64-di ext4-modules-3.2.0-4-amd64-di isofs-modules-3.2.0-4-amd64-di jfs-modules-3.2.0-4-amd64-di ntfs-modules-3.2.0-4-amd64-di reiserfs-modules-3.2.0-4-amd64-di xfs-modules-3.2.0-4-amd64-di fat-modules-3.2.0-4-amd64-di ufs-modules-3.2.0-4-amd64-di qnx4-modules-3.2.0-4-amd64-di md-modules-3.2.0-4-amd64-di multipath-modules-3.2.0-4-amd64-di usb-modules-3.2.0-4-amd64-di usb-storage-modules-3.2.0-4-amd64-di pcmcia-storage-modules-3.2.0-4-amd64-di fb-modules-3.2.0-4-amd64-di input-modules-3.2.0-4-amd64-di event-modules-3.2.0-4-amd64-di mouse-modules-3.2.0-4-amd64-di irda-modules-3.2.0-4-amd64-di parport-modules-3.2.0-4-amd64-di nic-pcmcia-modules-3.2.0-4-amd64-di pcmcia-modules-3.2.0-4-amd64-di nic-usb-modules-3.2.0-4-amd64-di sata-modules-3.2.0-4-amd64-di core-modules-3.2.0-4-amd64-di acpi-modules-3.2.0-4-amd64-di i2c-modules-3.2.0-4-amd64-di
 crc-modules-3.2.0-4-amd64-di crypto-modules-3.2.0-4-amd64-di crypto-dm-modules-3.2.0-4-amd64-di efi-modules-3.2.0-4-amd64-di ata-modules-3.2.0-4-amd64-di mmc-core-modules-3.2.0-4-amd64-di mmc-modules-3.2.0-4-amd64-di nbd-modules-3.2.0-4-amd64-di squashfs-modules-3.2.0-4-amd64-di speakup-modules-3.2.0-4-amd64-di virtio-modules-3.2.0-4-amd64-di uinput-modules-3.2.0-4-amd64-di sound-modules-3.2.0-4-amd64-di zlib-modules-3.2.0-4-amd64-di hyperv-modules-3.2.0-4-amd64-di udf-modules-3.2.0-4-amd64-di fuse-modules-3.2.0-4-amd64-di linux-image-3.2.0-4-amd64 linux-headers-3.2.0-4-amd64 linux-image-3.2.0-4-amd64-dbg xen-linux-system-3.2.0-4-amd64 linux-headers-3.2.0-4-common-rt linux-image-3.2.0-4-rt-amd64 linux-headers-3.2.0-4-rt-amd64 linux-image-3.2.0-4-rt-amd64-dbg linux-headers-3.2.0-4-all-armel kernel-image-3.2.0-4-iop32x-di nic-modules-3.2.0-4-iop32x-di nic-shared-modules-3.2.0-4-iop32x-di usb-serial-modules-3.2.0-4-iop32x-di ppp-modules-3.2.0-4-iop32x-di
 pata-modules-3.2.0-4-iop32x-di cdrom-core-modules-3.2.0-4-iop32x-di scsi-core-modules-3.2.0-4-iop32x-di loop-modules-3.2.0-4-iop32x-di ipv6-modules-3.2.0-4-iop32x-di btrfs-modules-3.2.0-4-iop32x-di ext2-modules-3.2.0-4-iop32x-di ext3-modules-3.2.0-4-iop32x-di ext4-modules-3.2.0-4-iop32x-di isofs-modules-3.2.0-4-iop32x-di jffs2-modules-3.2.0-4-iop32x-di jfs-modules-3.2.0-4-iop32x-di reiserfs-modules-3.2.0-4-iop32x-di fat-modules-3.2.0-4-iop32x-di md-modules-3.2.0-4-iop32x-di multipath-modules-3.2.0-4-iop32x-di usb-modules-3.2.0-4-iop32x-di usb-storage-modules-3.2.0-4-iop32x-di event-modules-3.2.0-4-iop32x-di nic-usb-modules-3.2.0-4-iop32x-di sata-modules-3.2.0-4-iop32x-di core-modules-3.2.0-4-iop32x-di crc-modules-3.2.0-4-iop32x-di crypto-modules-3.2.0-4-iop32x-di crypto-dm-modules-3.2.0-4-iop32x-di ata-modules-3.2.0-4-iop32x-di nbd-modules-3.2.0-4-iop32x-di squashfs-modules-3.2.0-4-iop32x-di zlib-modules-3.2.0-4-iop32x-di udf-modules-3.2.0-4-iop32x-di
 fuse-modules-3.2.0-4-iop32x-di kernel-image-3.2.0-4-kirkwood-di nic-modules-3.2.0-4-kirkwood-di nic-shared-modules-3.2.0-4-kirkwood-di usb-serial-modules-3.2.0-4-kirkwood-di ppp-modules-3.2.0-4-kirkwood-di cdrom-core-modules-3.2.0-4-kirkwood-di scsi-core-modules-3.2.0-4-kirkwood-di loop-modules-3.2.0-4-kirkwood-di ipv6-modules-3.2.0-4-kirkwood-di btrfs-modules-3.2.0-4-kirkwood-di ext2-modules-3.2.0-4-kirkwood-di ext3-modules-3.2.0-4-kirkwood-di ext4-modules-3.2.0-4-kirkwood-di isofs-modules-3.2.0-4-kirkwood-di jfs-modules-3.2.0-4-kirkwood-di reiserfs-modules-3.2.0-4-kirkwood-di fat-modules-3.2.0-4-kirkwood-di minix-modules-3.2.0-4-kirkwood-di md-modules-3.2.0-4-kirkwood-di multipath-modules-3.2.0-4-kirkwood-di usb-modules-3.2.0-4-kirkwood-di usb-storage-modules-3.2.0-4-kirkwood-di fb-modules-3.2.0-4-kirkwood-di input-modules-3.2.0-4-kirkwood-di event-modules-3.2.0-4-kirkwood-di mouse-modules-3.2.0-4-kirkwood-di nic-usb-modules-3.2.0-4-kirkwood-di
 sata-modules-3.2.0-4-kirkwood-di core-modules-3.2.0-4-kirkwood-di crc-modules-3.2.0-4-kirkwood-di crypto-modules-3.2.0-4-kirkwood-di crypto-dm-modules-3.2.0-4-kirkwood-di mmc-modules-3.2.0-4-kirkwood-di nbd-modules-3.2.0-4-kirkwood-di squashfs-modules-3.2.0-4-kirkwood-di uinput-modules-3.2.0-4-kirkwood-di leds-modules-3.2.0-4-kirkwood-di udf-modules-3.2.0-4-kirkwood-di fuse-modules-3.2.0-4-kirkwood-di kernel-image-3.2.0-4-orion5x-di nic-modules-3.2.0-4-orion5x-di nic-shared-modules-3.2.0-4-orion5x-di usb-serial-modules-3.2.0-4-orion5x-di ppp-modules-3.2.0-4-orion5x-di cdrom-core-modules-3.2.0-4-orion5x-di scsi-core-modules-3.2.0-4-orion5x-di loop-modules-3.2.0-4-orion5x-di ipv6-modules-3.2.0-4-orion5x-di btrfs-modules-3.2.0-4-orion5x-di ext2-modules-3.2.0-4-orion5x-di ext3-modules-3.2.0-4-orion5x-di ext4-modules-3.2.0-4-orion5x-di isofs-modules-3.2.0-4-orion5x-di jffs2-modules-3.2.0-4-orion5x-di jfs-modules-3.2.0-4-orion5x-di reiserfs-modules-3.2.0-4-orion5x-di
 fat-modules-3.2.0-4-orion5x-di minix-modules-3.2.0-4-orion5x-di md-modules-3.2.0-4-orion5x-di multipath-modules-3.2.0-4-orion5x-di usb-modules-3.2.0-4-orion5x-di usb-storage-modules-3.2.0-4-orion5x-di event-modules-3.2.0-4-orion5x-di nic-usb-modules-3.2.0-4-orion5x-di sata-modules-3.2.0-4-orion5x-di core-modules-3.2.0-4-orion5x-di crc-modules-3.2.0-4-orion5x-di crypto-modules-3.2.0-4-orion5x-di crypto-dm-modules-3.2.0-4-orion5x-di nbd-modules-3.2.0-4-orion5x-di squashfs-modules-3.2.0-4-orion5x-di zlib-modules-3.2.0-4-orion5x-di udf-modules-3.2.0-4-orion5x-di fuse-modules-3.2.0-4-orion5x-di kernel-image-3.2.0-4-versatile-di nic-modules-3.2.0-4-versatile-di nic-shared-modules-3.2.0-4-versatile-di usb-serial-modules-3.2.0-4-versatile-di ppp-modules-3.2.0-4-versatile-di cdrom-core-modules-3.2.0-4-versatile-di scsi-core-modules-3.2.0-4-versatile-di scsi-common-modules-3.2.0-4-versatile-di loop-modules-3.2.0-4-versatile-di ipv6-modules-3.2.0-4-versatile-di
 btrfs-modules-3.2.0-4-versatile-di ext2-modules-3.2.0-4-versatile-di ext3-modules-3.2.0-4-versatile-di ext4-modules-3.2.0-4-versatile-di isofs-modules-3.2.0-4-versatile-di reiserfs-modules-3.2.0-4-versatile-di fat-modules-3.2.0-4-versatile-di md-modules-3.2.0-4-versatile-di multipath-modules-3.2.0-4-versatile-di usb-modules-3.2.0-4-versatile-di usb-storage-modules-3.2.0-4-versatile-di nic-usb-modules-3.2.0-4-versatile-di sata-modules-3.2.0-4-versatile-di core-modules-3.2.0-4-versatile-di crc-modules-3.2.0-4-versatile-di crypto-modules-3.2.0-4-versatile-di crypto-dm-modules-3.2.0-4-versatile-di nbd-modules-3.2.0-4-versatile-di squashfs-modules-3.2.0-4-versatile-di virtio-modules-3.2.0-4-versatile-di zlib-modules-3.2.0-4-versatile-di udf-modules-3.2.0-4-versatile-di fuse-modules-3.2.0-4-versatile-di linux-image-3.2.0-4-iop32x linux-headers-3.2.0-4-iop32x linux-image-3.2.0-4-ixp4xx linux-headers-3.2.0-4-ixp4xx linux-image-3.2.0-4-kirkwood linux-headers-3.2.0-4-kirkwood
 linux-image-3.2.0-4-mv78xx0 linux-headers-3.2.0-4-mv78xx0 linux-image-3.2.0-4-orion5x linux-headers-3.2.0-4-orion5x linux-image-3.2.0-4-versatile linux-headers-3.2.0-4-versatile linux-headers-3.2.0-4-all-armhf kernel-image-3.2.0-4-mx5-di nic-wireless-modules-3.2.0-4-mx5-di nic-shared-modules-3.2.0-4-mx5-di pata-modules-3.2.0-4-mx5-di scsi-core-modules-3.2.0-4-mx5-di loop-modules-3.2.0-4-mx5-di ipv6-modules-3.2.0-4-mx5-di btrfs-modules-3.2.0-4-mx5-di ext2-modules-3.2.0-4-mx5-di ext3-modules-3.2.0-4-mx5-di ext4-modules-3.2.0-4-mx5-di isofs-modules-3.2.0-4-mx5-di jfs-modules-3.2.0-4-mx5-di reiserfs-modules-3.2.0-4-mx5-di fat-modules-3.2.0-4-mx5-di minix-modules-3.2.0-4-mx5-di md-modules-3.2.0-4-mx5-di multipath-modules-3.2.0-4-mx5-di usb-storage-modules-3.2.0-4-mx5-di input-modules-3.2.0-4-mx5-di nic-usb-modules-3.2.0-4-mx5-di sata-modules-3.2.0-4-mx5-di core-modules-3.2.0-4-mx5-di crc-modules-3.2.0-4-mx5-di crypto-modules-3.2.0-4-mx5-di
 crypto-dm-modules-3.2.0-4-mx5-di ata-modules-3.2.0-4-mx5-di mmc-modules-3.2.0-4-mx5-di nbd-modules-3.2.0-4-mx5-di squashfs-modules-3.2.0-4-mx5-di uinput-modules-3.2.0-4-mx5-di udf-modules-3.2.0-4-mx5-di fuse-modules-3.2.0-4-mx5-di mtd-modules-3.2.0-4-mx5-di kernel-image-3.2.0-4-vexpress-di nic-modules-3.2.0-4-vexpress-di nic-wireless-modules-3.2.0-4-vexpress-di nic-shared-modules-3.2.0-4-vexpress-di scsi-core-modules-3.2.0-4-vexpress-di loop-modules-3.2.0-4-vexpress-di ipv6-modules-3.2.0-4-vexpress-di btrfs-modules-3.2.0-4-vexpress-di ext2-modules-3.2.0-4-vexpress-di ext3-modules-3.2.0-4-vexpress-di ext4-modules-3.2.0-4-vexpress-di isofs-modules-3.2.0-4-vexpress-di jfs-modules-3.2.0-4-vexpress-di fat-modules-3.2.0-4-vexpress-di md-modules-3.2.0-4-vexpress-di multipath-modules-3.2.0-4-vexpress-di usb-modules-3.2.0-4-vexpress-di usb-storage-modules-3.2.0-4-vexpress-di input-modules-3.2.0-4-vexpress-di nic-usb-modules-3.2.0-4-vexpress-di
 core-modules-3.2.0-4-vexpress-di crc-modules-3.2.0-4-vexpress-di crypto-modules-3.2.0-4-vexpress-di crypto-dm-modules-3.2.0-4-vexpress-di mmc-modules-3.2.0-4-vexpress-di nbd-modules-3.2.0-4-vexpress-di squashfs-modules-3.2.0-4-vexpress-di uinput-modules-3.2.0-4-vexpress-di udf-modules-3.2.0-4-vexpress-di fuse-modules-3.2.0-4-vexpress-di linux-image-3.2.0-4-mx5 linux-headers-3.2.0-4-mx5 linux-image-3.2.0-4-omap linux-headers-3.2.0-4-omap linux-image-3.2.0-4-vexpress linux-headers-3.2.0-4-vexpress linux-headers-3.2.0-4-all-hppa kernel-image-3.2.0-4-parisc-di nic-modules-3.2.0-4-parisc-di ppp-modules-3.2.0-4-parisc-di pata-modules-3.2.0-4-parisc-di cdrom-core-modules-3.2.0-4-parisc-di scsi-core-modules-3.2.0-4-parisc-di scsi-modules-3.2.0-4-parisc-di loop-modules-3.2.0-4-parisc-di ipv6-modules-3.2.0-4-parisc-di btrfs-modules-3.2.0-4-parisc-di ext3-modules-3.2.0-4-parisc-di ext4-modules-3.2.0-4-parisc-di fat-modules-3.2.0-4-parisc-di md-modules-3.2.0-4-parisc-di
 multipath-modules-3.2.0-4-parisc-di usb-modules-3.2.0-4-parisc-di usb-storage-modules-3.2.0-4-parisc-di input-modules-3.2.0-4-parisc-di crypto-modules-3.2.0-4-parisc-di crypto-dm-modules-3.2.0-4-parisc-di nbd-modules-3.2.0-4-parisc-di zlib-modules-3.2.0-4-parisc-di fuse-modules-3.2.0-4-parisc-di kernel-image-3.2.0-4-parisc64-di nic-modules-3.2.0-4-parisc64-di ppp-modules-3.2.0-4-parisc64-di pata-modules-3.2.0-4-parisc64-di cdrom-core-modules-3.2.0-4-parisc64-di scsi-core-modules-3.2.0-4-parisc64-di scsi-modules-3.2.0-4-parisc64-di loop-modules-3.2.0-4-parisc64-di ipv6-modules-3.2.0-4-parisc64-di btrfs-modules-3.2.0-4-parisc64-di ext3-modules-3.2.0-4-parisc64-di ext4-modules-3.2.0-4-parisc64-di fat-modules-3.2.0-4-parisc64-di md-modules-3.2.0-4-parisc64-di multipath-modules-3.2.0-4-parisc64-di usb-modules-3.2.0-4-parisc64-di usb-storage-modules-3.2.0-4-parisc64-di input-modules-3.2.0-4-parisc64-di crypto-modules-3.2.0-4-parisc64-di
 crypto-dm-modules-3.2.0-4-parisc64-di nbd-modules-3.2.0-4-parisc64-di zlib-modules-3.2.0-4-parisc64-di fuse-modules-3.2.0-4-parisc64-di linux-image-3.2.0-4-parisc linux-headers-3.2.0-4-parisc linux-image-3.2.0-4-parisc-smp linux-headers-3.2.0-4-parisc-smp linux-image-3.2.0-4-parisc64 linux-headers-3.2.0-4-parisc64 linux-image-3.2.0-4-parisc64-smp linux-headers-3.2.0-4-parisc64-smp linux-headers-3.2.0-4-all-i386 kernel-image-3.2.0-4-486-di nic-modules-3.2.0-4-486-di nic-extra-modules-3.2.0-4-486-di nic-wireless-modules-3.2.0-4-486-di nic-shared-modules-3.2.0-4-486-di serial-modules-3.2.0-4-486-di usb-serial-modules-3.2.0-4-486-di ppp-modules-3.2.0-4-486-di pata-modules-3.2.0-4-486-di cdrom-core-modules-3.2.0-4-486-di firewire-core-modules-3.2.0-4-486-di scsi-core-modules-3.2.0-4-486-di scsi-modules-3.2.0-4-486-di scsi-common-modules-3.2.0-4-486-di scsi-extra-modules-3.2.0-4-486-di plip-modules-3.2.0-4-486-di floppy-modules-3.2.0-4-486-di loop-modules-3.2.0-4-486-di
 btrfs-modules-3.2.0-4-486-di ext2-modules-3.2.0-4-486-di ext3-modules-3.2.0-4-486-di ext4-modules-3.2.0-4-486-di isofs-modules-3.2.0-4-486-di jfs-modules-3.2.0-4-486-di ntfs-modules-3.2.0-4-486-di reiserfs-modules-3.2.0-4-486-di xfs-modules-3.2.0-4-486-di fat-modules-3.2.0-4-486-di ufs-modules-3.2.0-4-486-di qnx4-modules-3.2.0-4-486-di md-modules-3.2.0-4-486-di multipath-modules-3.2.0-4-486-di usb-modules-3.2.0-4-486-di usb-storage-modules-3.2.0-4-486-di pcmcia-storage-modules-3.2.0-4-486-di fb-modules-3.2.0-4-486-di input-modules-3.2.0-4-486-di event-modules-3.2.0-4-486-di mouse-modules-3.2.0-4-486-di irda-modules-3.2.0-4-486-di parport-modules-3.2.0-4-486-di nic-pcmcia-modules-3.2.0-4-486-di pcmcia-modules-3.2.0-4-486-di nic-usb-modules-3.2.0-4-486-di sata-modules-3.2.0-4-486-di core-modules-3.2.0-4-486-di acpi-modules-3.2.0-4-486-di i2c-modules-3.2.0-4-486-di crc-modules-3.2.0-4-486-di crypto-modules-3.2.0-4-486-di crypto-dm-modules-3.2.0-4-486-di
 efi-modules-3.2.0-4-486-di ata-modules-3.2.0-4-486-di mmc-core-modules-3.2.0-4-486-di mmc-modules-3.2.0-4-486-di nbd-modules-3.2.0-4-486-di squashfs-modules-3.2.0-4-486-di speakup-modules-3.2.0-4-486-di virtio-modules-3.2.0-4-486-di uinput-modules-3.2.0-4-486-di sound-modules-3.2.0-4-486-di zlib-modules-3.2.0-4-486-di hyperv-modules-3.2.0-4-486-di udf-modules-3.2.0-4-486-di fuse-modules-3.2.0-4-486-di kernel-image-3.2.0-4-686-pae-di nic-modules-3.2.0-4-686-pae-di nic-extra-modules-3.2.0-4-686-pae-di nic-wireless-modules-3.2.0-4-686-pae-di nic-shared-modules-3.2.0-4-686-pae-di serial-modules-3.2.0-4-686-pae-di usb-serial-modules-3.2.0-4-686-pae-di ppp-modules-3.2.0-4-686-pae-di pata-modules-3.2.0-4-686-pae-di cdrom-core-modules-3.2.0-4-686-pae-di firewire-core-modules-3.2.0-4-686-pae-di scsi-core-modules-3.2.0-4-686-pae-di scsi-modules-3.2.0-4-686-pae-di scsi-common-modules-3.2.0-4-686-pae-di scsi-extra-modules-3.2.0-4-686-pae-di plip-modules-3.2.0-4-686-pae-di
 floppy-modules-3.2.0-4-686-pae-di loop-modules-3.2.0-4-686-pae-di btrfs-modules-3.2.0-4-686-pae-di ext2-modules-3.2.0-4-686-pae-di ext3-modules-3.2.0-4-686-pae-di ext4-modules-3.2.0-4-686-pae-di isofs-modules-3.2.0-4-686-pae-di jfs-modules-3.2.0-4-686-pae-di ntfs-modules-3.2.0-4-686-pae-di reiserfs-modules-3.2.0-4-686-pae-di xfs-modules-3.2.0-4-686-pae-di fat-modules-3.2.0-4-686-pae-di ufs-modules-3.2.0-4-686-pae-di qnx4-modules-3.2.0-4-686-pae-di md-modules-3.2.0-4-686-pae-di multipath-modules-3.2.0-4-686-pae-di usb-modules-3.2.0-4-686-pae-di usb-storage-modules-3.2.0-4-686-pae-di pcmcia-storage-modules-3.2.0-4-686-pae-di fb-modules-3.2.0-4-686-pae-di input-modules-3.2.0-4-686-pae-di event-modules-3.2.0-4-686-pae-di mouse-modules-3.2.0-4-686-pae-di irda-modules-3.2.0-4-686-pae-di parport-modules-3.2.0-4-686-pae-di nic-pcmcia-modules-3.2.0-4-686-pae-di pcmcia-modules-3.2.0-4-686-pae-di nic-usb-modules-3.2.0-4-686-pae-di sata-modules-3.2.0-4-686-pae-di
 core-modules-3.2.0-4-686-pae-di acpi-modules-3.2.0-4-686-pae-di i2c-modules-3.2.0-4-686-pae-di crc-modules-3.2.0-4-686-pae-di crypto-modules-3.2.0-4-686-pae-di crypto-dm-modules-3.2.0-4-686-pae-di efi-modules-3.2.0-4-686-pae-di ata-modules-3.2.0-4-686-pae-di mmc-core-modules-3.2.0-4-686-pae-di mmc-modules-3.2.0-4-686-pae-di nbd-modules-3.2.0-4-686-pae-di squashfs-modules-3.2.0-4-686-pae-di speakup-modules-3.2.0-4-686-pae-di virtio-modules-3.2.0-4-686-pae-di uinput-modules-3.2.0-4-686-pae-di sound-modules-3.2.0-4-686-pae-di zlib-modules-3.2.0-4-686-pae-di hyperv-modules-3.2.0-4-686-pae-di udf-modules-3.2.0-4-686-pae-di fuse-modules-3.2.0-4-686-pae-di linux-image-3.2.0-4-486 linux-headers-3.2.0-4-486 linux-image-3.2.0-4-686-pae linux-headers-3.2.0-4-686-pae linux-image-3.2.0-4-686-pae-dbg xen-linux-system-3.2.0-4-686-pae linux-image-3.2.0-4-rt-686-pae linux-headers-3.2.0-4-rt-686-pae linux-image-3.2.0-4-rt-686-pae-dbg linux-headers-3.2.0-4-all-ia64
 kernel-image-3.2.0-4-itanium-di nic-modules-3.2.0-4-itanium-di nic-shared-modules-3.2.0-4-itanium-di serial-modules-3.2.0-4-itanium-di ppp-modules-3.2.0-4-itanium-di ide-modules-3.2.0-4-itanium-di pata-modules-3.2.0-4-itanium-di ide-core-modules-3.2.0-4-itanium-di cdrom-core-modules-3.2.0-4-itanium-di firewire-core-modules-3.2.0-4-itanium-di scsi-core-modules-3.2.0-4-itanium-di scsi-modules-3.2.0-4-itanium-di plip-modules-3.2.0-4-itanium-di loop-modules-3.2.0-4-itanium-di btrfs-modules-3.2.0-4-itanium-di ext2-modules-3.2.0-4-itanium-di ext3-modules-3.2.0-4-itanium-di ext4-modules-3.2.0-4-itanium-di isofs-modules-3.2.0-4-itanium-di jfs-modules-3.2.0-4-itanium-di ntfs-modules-3.2.0-4-itanium-di reiserfs-modules-3.2.0-4-itanium-di xfs-modules-3.2.0-4-itanium-di fat-modules-3.2.0-4-itanium-di ufs-modules-3.2.0-4-itanium-di md-modules-3.2.0-4-itanium-di multipath-modules-3.2.0-4-itanium-di usb-modules-3.2.0-4-itanium-di usb-storage-modules-3.2.0-4-itanium-di
 fb-modules-3.2.0-4-itanium-di input-modules-3.2.0-4-itanium-di event-modules-3.2.0-4-itanium-di mouse-modules-3.2.0-4-itanium-di irda-modules-3.2.0-4-itanium-di parport-modules-3.2.0-4-itanium-di pcmcia-modules-3.2.0-4-itanium-di nic-usb-modules-3.2.0-4-itanium-di sata-modules-3.2.0-4-itanium-di core-modules-3.2.0-4-itanium-di crc-modules-3.2.0-4-itanium-di crypto-modules-3.2.0-4-itanium-di crypto-dm-modules-3.2.0-4-itanium-di ata-modules-3.2.0-4-itanium-di nbd-modules-3.2.0-4-itanium-di squashfs-modules-3.2.0-4-itanium-di uinput-modules-3.2.0-4-itanium-di zlib-modules-3.2.0-4-itanium-di udf-modules-3.2.0-4-itanium-di fuse-modules-3.2.0-4-itanium-di sn-modules-3.2.0-4-itanium-di linux-image-3.2.0-4-itanium linux-headers-3.2.0-4-itanium linux-image-3.2.0-4-mckinley linux-headers-3.2.0-4-mckinley linux-headers-3.2.0-4-all-m68k kernel-image-3.2.0-4-amiga-di nic-shared-modules-3.2.0-4-amiga-di ppp-modules-3.2.0-4-amiga-di cdrom-core-modules-3.2.0-4-amiga-di
 scsi-modules-3.2.0-4-amiga-di ipv6-modules-3.2.0-4-amiga-di btrfs-modules-3.2.0-4-amiga-di isofs-modules-3.2.0-4-amiga-di jfs-modules-3.2.0-4-amiga-di reiserfs-modules-3.2.0-4-amiga-di fat-modules-3.2.0-4-amiga-di md-modules-3.2.0-4-amiga-di crypto-modules-3.2.0-4-amiga-di nbd-modules-3.2.0-4-amiga-di squashfs-modules-3.2.0-4-amiga-di zlib-modules-3.2.0-4-amiga-di udf-modules-3.2.0-4-amiga-di fuse-modules-3.2.0-4-amiga-di kernel-image-3.2.0-4-atari-di nic-shared-modules-3.2.0-4-atari-di ppp-modules-3.2.0-4-atari-di cdrom-core-modules-3.2.0-4-atari-di scsi-modules-3.2.0-4-atari-di ipv6-modules-3.2.0-4-atari-di btrfs-modules-3.2.0-4-atari-di isofs-modules-3.2.0-4-atari-di jfs-modules-3.2.0-4-atari-di reiserfs-modules-3.2.0-4-atari-di fat-modules-3.2.0-4-atari-di md-modules-3.2.0-4-atari-di crypto-modules-3.2.0-4-atari-di nbd-modules-3.2.0-4-atari-di squashfs-modules-3.2.0-4-atari-di zlib-modules-3.2.0-4-atari-di udf-modules-3.2.0-4-atari-di
 fuse-modules-3.2.0-4-atari-di kernel-image-3.2.0-4-mac-di nic-shared-modules-3.2.0-4-mac-di ppp-modules-3.2.0-4-mac-di cdrom-core-modules-3.2.0-4-mac-di scsi-modules-3.2.0-4-mac-di ipv6-modules-3.2.0-4-mac-di btrfs-modules-3.2.0-4-mac-di isofs-modules-3.2.0-4-mac-di jfs-modules-3.2.0-4-mac-di reiserfs-modules-3.2.0-4-mac-di fat-modules-3.2.0-4-mac-di md-modules-3.2.0-4-mac-di crypto-modules-3.2.0-4-mac-di nbd-modules-3.2.0-4-mac-di squashfs-modules-3.2.0-4-mac-di zlib-modules-3.2.0-4-mac-di udf-modules-3.2.0-4-mac-di fuse-modules-3.2.0-4-mac-di linux-image-3.2.0-4-amiga linux-headers-3.2.0-4-amiga linux-image-3.2.0-4-atari linux-headers-3.2.0-4-atari linux-image-3.2.0-4-bvme6000 linux-headers-3.2.0-4-bvme6000 linux-image-3.2.0-4-mac linux-headers-3.2.0-4-mac linux-image-3.2.0-4-mvme147 linux-headers-3.2.0-4-mvme147 linux-image-3.2.0-4-mvme16x linux-headers-3.2.0-4-mvme16x linux-headers-3.2.0-4-all-mips kernel-image-3.2.0-4-sb1-bcm91250a-di
 nic-shared-modules-3.2.0-4-sb1-bcm91250a-di ppp-modules-3.2.0-4-sb1-bcm91250a-di cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di scsi-core-modules-3.2.0-4-sb1-bcm91250a-di scsi-modules-3.2.0-4-sb1-bcm91250a-di scsi-common-modules-3.2.0-4-sb1-bcm91250a-di loop-modules-3.2.0-4-sb1-bcm91250a-di ipv6-modules-3.2.0-4-sb1-bcm91250a-di btrfs-modules-3.2.0-4-sb1-bcm91250a-di isofs-modules-3.2.0-4-sb1-bcm91250a-di jfs-modules-3.2.0-4-sb1-bcm91250a-di reiserfs-modules-3.2.0-4-sb1-bcm91250a-di xfs-modules-3.2.0-4-sb1-bcm91250a-di fat-modules-3.2.0-4-sb1-bcm91250a-di md-modules-3.2.0-4-sb1-bcm91250a-di multipath-modules-3.2.0-4-sb1-bcm91250a-di usb-modules-3.2.0-4-sb1-bcm91250a-di usb-storage-modules-3.2.0-4-sb1-bcm91250a-di fb-modules-3.2.0-4-sb1-bcm91250a-di input-modules-3.2.0-4-sb1-bcm91250a-di sata-modules-3.2.0-4-sb1-bcm91250a-di crypto-modules-3.2.0-4-sb1-bcm91250a-di crypto-dm-modules-3.2.0-4-sb1-bcm91250a-di nbd-modules-3.2.0-4-sb1-bcm91250a-di
 squashfs-modules-3.2.0-4-sb1-bcm91250a-di rtc-modules-3.2.0-4-sb1-bcm91250a-di zlib-modules-3.2.0-4-sb1-bcm91250a-di udf-modules-3.2.0-4-sb1-bcm91250a-di fuse-modules-3.2.0-4-sb1-bcm91250a-di kernel-image-3.2.0-4-r4k-ip22-di nic-shared-modules-3.2.0-4-r4k-ip22-di loop-modules-3.2.0-4-r4k-ip22-di ipv6-modules-3.2.0-4-r4k-ip22-di btrfs-modules-3.2.0-4-r4k-ip22-di isofs-modules-3.2.0-4-r4k-ip22-di jfs-modules-3.2.0-4-r4k-ip22-di reiserfs-modules-3.2.0-4-r4k-ip22-di xfs-modules-3.2.0-4-r4k-ip22-di md-modules-3.2.0-4-r4k-ip22-di multipath-modules-3.2.0-4-r4k-ip22-di crypto-modules-3.2.0-4-r4k-ip22-di crypto-dm-modules-3.2.0-4-r4k-ip22-di nbd-modules-3.2.0-4-r4k-ip22-di squashfs-modules-3.2.0-4-r4k-ip22-di zlib-modules-3.2.0-4-r4k-ip22-di udf-modules-3.2.0-4-r4k-ip22-di fuse-modules-3.2.0-4-r4k-ip22-di kernel-image-3.2.0-4-r5k-ip32-di nic-shared-modules-3.2.0-4-r5k-ip32-di loop-modules-3.2.0-4-r5k-ip32-di ipv6-modules-3.2.0-4-r5k-ip32-di btrfs-modules-3.2.0-4-r5k-ip32-di
 isofs-modules-3.2.0-4-r5k-ip32-di jfs-modules-3.2.0-4-r5k-ip32-di reiserfs-modules-3.2.0-4-r5k-ip32-di xfs-modules-3.2.0-4-r5k-ip32-di md-modules-3.2.0-4-r5k-ip32-di multipath-modules-3.2.0-4-r5k-ip32-di crypto-modules-3.2.0-4-r5k-ip32-di crypto-dm-modules-3.2.0-4-r5k-ip32-di nbd-modules-3.2.0-4-r5k-ip32-di squashfs-modules-3.2.0-4-r5k-ip32-di zlib-modules-3.2.0-4-r5k-ip32-di udf-modules-3.2.0-4-r5k-ip32-di fuse-modules-3.2.0-4-r5k-ip32-di kernel-image-3.2.0-4-4kc-malta-di ppp-modules-3.2.0-4-4kc-malta-di cdrom-core-modules-3.2.0-4-4kc-malta-di loop-modules-3.2.0-4-4kc-malta-di ipv6-modules-3.2.0-4-4kc-malta-di btrfs-modules-3.2.0-4-4kc-malta-di isofs-modules-3.2.0-4-4kc-malta-di jfs-modules-3.2.0-4-4kc-malta-di reiserfs-modules-3.2.0-4-4kc-malta-di xfs-modules-3.2.0-4-4kc-malta-di fat-modules-3.2.0-4-4kc-malta-di md-modules-3.2.0-4-4kc-malta-di multipath-modules-3.2.0-4-4kc-malta-di usb-modules-3.2.0-4-4kc-malta-di usb-storage-modules-3.2.0-4-4kc-malta-di
 input-modules-3.2.0-4-4kc-malta-di sata-modules-3.2.0-4-4kc-malta-di crypto-modules-3.2.0-4-4kc-malta-di crypto-dm-modules-3.2.0-4-4kc-malta-di nbd-modules-3.2.0-4-4kc-malta-di squashfs-modules-3.2.0-4-4kc-malta-di virtio-modules-3.2.0-4-4kc-malta-di zlib-modules-3.2.0-4-4kc-malta-di udf-modules-3.2.0-4-4kc-malta-di fuse-modules-3.2.0-4-4kc-malta-di linux-image-3.2.0-4-r4k-ip22 linux-headers-3.2.0-4-r4k-ip22 linux-image-3.2.0-4-r5k-ip32 linux-headers-3.2.0-4-r5k-ip32 linux-image-3.2.0-4-sb1-bcm91250a linux-headers-3.2.0-4-sb1-bcm91250a linux-image-3.2.0-4-sb1a-bcm91480b linux-headers-3.2.0-4-sb1a-bcm91480b linux-image-3.2.0-4-4kc-malta linux-headers-3.2.0-4-4kc-malta linux-image-3.2.0-4-5kc-malta linux-headers-3.2.0-4-5kc-malta linux-image-3.2.0-4-octeon linux-headers-3.2.0-4-octeon linux-headers-3.2.0-4-all-mipsel kernel-image-3.2.0-4-r5k-cobalt-di nic-shared-modules-3.2.0-4-r5k-cobalt-di ppp-modules-3.2.0-4-r5k-cobalt-di loop-modules-3.2.0-4-r5k-cobalt-di
 ipv6-modules-3.2.0-4-r5k-cobalt-di btrfs-modules-3.2.0-4-r5k-cobalt-di jfs-modules-3.2.0-4-r5k-cobalt-di reiserfs-modules-3.2.0-4-r5k-cobalt-di xfs-modules-3.2.0-4-r5k-cobalt-di fat-modules-3.2.0-4-r5k-cobalt-di nfs-modules-3.2.0-4-r5k-cobalt-di md-modules-3.2.0-4-r5k-cobalt-di multipath-modules-3.2.0-4-r5k-cobalt-di crypto-modules-3.2.0-4-r5k-cobalt-di crypto-dm-modules-3.2.0-4-r5k-cobalt-di nbd-modules-3.2.0-4-r5k-cobalt-di squashfs-modules-3.2.0-4-r5k-cobalt-di zlib-modules-3.2.0-4-r5k-cobalt-di fuse-modules-3.2.0-4-r5k-cobalt-di kernel-image-3.2.0-4-loongson-2f-di nic-modules-3.2.0-4-loongson-2f-di nic-shared-modules-3.2.0-4-loongson-2f-di ppp-modules-3.2.0-4-loongson-2f-di cdrom-core-modules-3.2.0-4-loongson-2f-di loop-modules-3.2.0-4-loongson-2f-di ipv6-modules-3.2.0-4-loongson-2f-di btrfs-modules-3.2.0-4-loongson-2f-di isofs-modules-3.2.0-4-loongson-2f-di jfs-modules-3.2.0-4-loongson-2f-di reiserfs-modules-3.2.0-4-loongson-2f-di
 xfs-modules-3.2.0-4-loongson-2f-di fat-modules-3.2.0-4-loongson-2f-di md-modules-3.2.0-4-loongson-2f-di multipath-modules-3.2.0-4-loongson-2f-di usb-modules-3.2.0-4-loongson-2f-di usb-storage-modules-3.2.0-4-loongson-2f-di input-modules-3.2.0-4-loongson-2f-di nic-usb-modules-3.2.0-4-loongson-2f-di sata-modules-3.2.0-4-loongson-2f-di crypto-modules-3.2.0-4-loongson-2f-di crypto-dm-modules-3.2.0-4-loongson-2f-di nbd-modules-3.2.0-4-loongson-2f-di squashfs-modules-3.2.0-4-loongson-2f-di virtio-modules-3.2.0-4-loongson-2f-di zlib-modules-3.2.0-4-loongson-2f-di udf-modules-3.2.0-4-loongson-2f-di fuse-modules-3.2.0-4-loongson-2f-di linux-image-3.2.0-4-r5k-cobalt linux-headers-3.2.0-4-r5k-cobalt linux-image-3.2.0-4-loongson-2f linux-headers-3.2.0-4-loongson-2f linux-headers-3.2.0-4-all-powerpc kernel-image-3.2.0-4-powerpc-di nic-modules-3.2.0-4-powerpc-di nic-extra-modules-3.2.0-4-powerpc-di nic-shared-modules-3.2.0-4-powerpc-di serial-modules-3.2.0-4-powerpc-di
 usb-serial-modules-3.2.0-4-powerpc-di ppp-modules-3.2.0-4-powerpc-di pata-modules-3.2.0-4-powerpc-di cdrom-core-modules-3.2.0-4-powerpc-di firewire-core-modules-3.2.0-4-powerpc-di scsi-core-modules-3.2.0-4-powerpc-di scsi-modules-3.2.0-4-powerpc-di scsi-common-modules-3.2.0-4-powerpc-di scsi-extra-modules-3.2.0-4-powerpc-di floppy-modules-3.2.0-4-powerpc-di loop-modules-3.2.0-4-powerpc-di btrfs-modules-3.2.0-4-powerpc-di ext2-modules-3.2.0-4-powerpc-di ext3-modules-3.2.0-4-powerpc-di ext4-modules-3.2.0-4-powerpc-di isofs-modules-3.2.0-4-powerpc-di jfs-modules-3.2.0-4-powerpc-di reiserfs-modules-3.2.0-4-powerpc-di xfs-modules-3.2.0-4-powerpc-di fat-modules-3.2.0-4-powerpc-di hfs-modules-3.2.0-4-powerpc-di affs-modules-3.2.0-4-powerpc-di ufs-modules-3.2.0-4-powerpc-di md-modules-3.2.0-4-powerpc-di multipath-modules-3.2.0-4-powerpc-di usb-modules-3.2.0-4-powerpc-di usb-storage-modules-3.2.0-4-powerpc-di pcmcia-storage-modules-3.2.0-4-powerpc-di
 input-modules-3.2.0-4-powerpc-di event-modules-3.2.0-4-powerpc-di mouse-modules-3.2.0-4-powerpc-di irda-modules-3.2.0-4-powerpc-di nic-pcmcia-modules-3.2.0-4-powerpc-di pcmcia-modules-3.2.0-4-powerpc-di sata-modules-3.2.0-4-powerpc-di core-modules-3.2.0-4-powerpc-di crc-modules-3.2.0-4-powerpc-di crypto-modules-3.2.0-4-powerpc-di crypto-dm-modules-3.2.0-4-powerpc-di ata-modules-3.2.0-4-powerpc-di nbd-modules-3.2.0-4-powerpc-di squashfs-modules-3.2.0-4-powerpc-di virtio-modules-3.2.0-4-powerpc-di uinput-modules-3.2.0-4-powerpc-di zlib-modules-3.2.0-4-powerpc-di udf-modules-3.2.0-4-powerpc-di fuse-modules-3.2.0-4-powerpc-di kernel-image-3.2.0-4-powerpc64-di nic-modules-3.2.0-4-powerpc64-di nic-extra-modules-3.2.0-4-powerpc64-di nic-shared-modules-3.2.0-4-powerpc64-di serial-modules-3.2.0-4-powerpc64-di usb-serial-modules-3.2.0-4-powerpc64-di ppp-modules-3.2.0-4-powerpc64-di pata-modules-3.2.0-4-powerpc64-di cdrom-core-modules-3.2.0-4-powerpc64-di
 firewire-core-modules-3.2.0-4-powerpc64-di scsi-core-modules-3.2.0-4-powerpc64-di scsi-modules-3.2.0-4-powerpc64-di scsi-common-modules-3.2.0-4-powerpc64-di scsi-extra-modules-3.2.0-4-powerpc64-di floppy-modules-3.2.0-4-powerpc64-di loop-modules-3.2.0-4-powerpc64-di btrfs-modules-3.2.0-4-powerpc64-di ext2-modules-3.2.0-4-powerpc64-di ext3-modules-3.2.0-4-powerpc64-di ext4-modules-3.2.0-4-powerpc64-di isofs-modules-3.2.0-4-powerpc64-di jfs-modules-3.2.0-4-powerpc64-di reiserfs-modules-3.2.0-4-powerpc64-di xfs-modules-3.2.0-4-powerpc64-di fat-modules-3.2.0-4-powerpc64-di hfs-modules-3.2.0-4-powerpc64-di affs-modules-3.2.0-4-powerpc64-di ufs-modules-3.2.0-4-powerpc64-di md-modules-3.2.0-4-powerpc64-di multipath-modules-3.2.0-4-powerpc64-di usb-modules-3.2.0-4-powerpc64-di usb-storage-modules-3.2.0-4-powerpc64-di pcmcia-storage-modules-3.2.0-4-powerpc64-di input-modules-3.2.0-4-powerpc64-di event-modules-3.2.0-4-powerpc64-di mouse-modules-3.2.0-4-powerpc64-di
 irda-modules-3.2.0-4-powerpc64-di nic-pcmcia-modules-3.2.0-4-powerpc64-di pcmcia-modules-3.2.0-4-powerpc64-di sata-modules-3.2.0-4-powerpc64-di core-modules-3.2.0-4-powerpc64-di crc-modules-3.2.0-4-powerpc64-di crypto-modules-3.2.0-4-powerpc64-di crypto-dm-modules-3.2.0-4-powerpc64-di ata-modules-3.2.0-4-powerpc64-di nbd-modules-3.2.0-4-powerpc64-di squashfs-modules-3.2.0-4-powerpc64-di virtio-modules-3.2.0-4-powerpc64-di uinput-modules-3.2.0-4-powerpc64-di udf-modules-3.2.0-4-powerpc64-di fuse-modules-3.2.0-4-powerpc64-di hypervisor-modules-3.2.0-4-powerpc64-di fancontrol-modules-3.2.0-4-powerpc64-di linux-image-3.2.0-4-powerpc linux-headers-3.2.0-4-powerpc linux-image-3.2.0-4-powerpc-smp linux-headers-3.2.0-4-powerpc-smp linux-image-3.2.0-4-powerpc64 linux-headers-3.2.0-4-powerpc64 linux-headers-3.2.0-4-all-ppc64 linux-headers-3.2.0-4-all-s390 kernel-image-3.2.0-4-s390x-di nic-modules-3.2.0-4-s390x-di scsi-core-modules-3.2.0-4-s390x-di
 scsi-modules-3.2.0-4-s390x-di ext2-modules-3.2.0-4-s390x-di ext3-modules-3.2.0-4-s390x-di ext4-modules-3.2.0-4-s390x-di xfs-modules-3.2.0-4-s390x-di fat-modules-3.2.0-4-s390x-di md-modules-3.2.0-4-s390x-di multipath-modules-3.2.0-4-s390x-di core-modules-3.2.0-4-s390x-di crypto-modules-3.2.0-4-s390x-di crypto-dm-modules-3.2.0-4-s390x-di nbd-modules-3.2.0-4-s390x-di virtio-modules-3.2.0-4-s390x-di fuse-modules-3.2.0-4-s390x-di dasd-modules-3.2.0-4-s390x-di dasd-extra-modules-3.2.0-4-s390x-di kernel-image-3.2.0-4-s390x-tape-di linux-image-3.2.0-4-s390x linux-headers-3.2.0-4-s390x linux-image-3.2.0-4-s390x-dbg linux-image-3.2.0-4-s390x-tape linux-headers-3.2.0-4-all-s390x linux-headers-3.2.0-4-all-sh4 kernel-image-3.2.0-4-sh7751r-di nic-modules-3.2.0-4-sh7751r-di usb-serial-modules-3.2.0-4-sh7751r-di ppp-modules-3.2.0-4-sh7751r-di pata-modules-3.2.0-4-sh7751r-di cdrom-core-modules-3.2.0-4-sh7751r-di firewire-core-modules-3.2.0-4-sh7751r-di
 scsi-core-modules-3.2.0-4-sh7751r-di loop-modules-3.2.0-4-sh7751r-di ipv6-modules-3.2.0-4-sh7751r-di btrfs-modules-3.2.0-4-sh7751r-di ext2-modules-3.2.0-4-sh7751r-di ext4-modules-3.2.0-4-sh7751r-di isofs-modules-3.2.0-4-sh7751r-di jfs-modules-3.2.0-4-sh7751r-di reiserfs-modules-3.2.0-4-sh7751r-di xfs-modules-3.2.0-4-sh7751r-di fat-modules-3.2.0-4-sh7751r-di ufs-modules-3.2.0-4-sh7751r-di minix-modules-3.2.0-4-sh7751r-di md-modules-3.2.0-4-sh7751r-di multipath-modules-3.2.0-4-sh7751r-di usb-storage-modules-3.2.0-4-sh7751r-di parport-modules-3.2.0-4-sh7751r-di nic-usb-modules-3.2.0-4-sh7751r-di sata-modules-3.2.0-4-sh7751r-di i2c-modules-3.2.0-4-sh7751r-di crc-modules-3.2.0-4-sh7751r-di crypto-modules-3.2.0-4-sh7751r-di crypto-dm-modules-3.2.0-4-sh7751r-di nbd-modules-3.2.0-4-sh7751r-di squashfs-modules-3.2.0-4-sh7751r-di speakup-modules-3.2.0-4-sh7751r-di virtio-modules-3.2.0-4-sh7751r-di sound-modules-3.2.0-4-sh7751r-di zlib-modules-3.2.0-4-sh7751r-di
 udf-modules-3.2.0-4-sh7751r-di fuse-modules-3.2.0-4-sh7751r-di kernel-image-3.2.0-4-sh7785lcr-di nic-modules-3.2.0-4-sh7785lcr-di usb-serial-modules-3.2.0-4-sh7785lcr-di ppp-modules-3.2.0-4-sh7785lcr-di pata-modules-3.2.0-4-sh7785lcr-di cdrom-core-modules-3.2.0-4-sh7785lcr-di firewire-core-modules-3.2.0-4-sh7785lcr-di scsi-core-modules-3.2.0-4-sh7785lcr-di loop-modules-3.2.0-4-sh7785lcr-di ipv6-modules-3.2.0-4-sh7785lcr-di btrfs-modules-3.2.0-4-sh7785lcr-di ext2-modules-3.2.0-4-sh7785lcr-di ext4-modules-3.2.0-4-sh7785lcr-di isofs-modules-3.2.0-4-sh7785lcr-di jfs-modules-3.2.0-4-sh7785lcr-di reiserfs-modules-3.2.0-4-sh7785lcr-di xfs-modules-3.2.0-4-sh7785lcr-di fat-modules-3.2.0-4-sh7785lcr-di ufs-modules-3.2.0-4-sh7785lcr-di minix-modules-3.2.0-4-sh7785lcr-di md-modules-3.2.0-4-sh7785lcr-di multipath-modules-3.2.0-4-sh7785lcr-di parport-modules-3.2.0-4-sh7785lcr-di nic-usb-modules-3.2.0-4-sh7785lcr-di sata-modules-3.2.0-4-sh7785lcr-di
 crc-modules-3.2.0-4-sh7785lcr-di crypto-modules-3.2.0-4-sh7785lcr-di crypto-dm-modules-3.2.0-4-sh7785lcr-di nbd-modules-3.2.0-4-sh7785lcr-di squashfs-modules-3.2.0-4-sh7785lcr-di speakup-modules-3.2.0-4-sh7785lcr-di sound-modules-3.2.0-4-sh7785lcr-di zlib-modules-3.2.0-4-sh7785lcr-di udf-modules-3.2.0-4-sh7785lcr-di fuse-modules-3.2.0-4-sh7785lcr-di linux-image-3.2.0-4-sh7751r linux-headers-3.2.0-4-sh7751r linux-image-3.2.0-4-sh7785lcr linux-headers-3.2.0-4-sh7785lcr linux-headers-3.2.0-4-all-sparc kernel-image-3.2.0-4-sparc64-di nic-modules-3.2.0-4-sparc64-di ppp-modules-3.2.0-4-sparc64-di pata-modules-3.2.0-4-sparc64-di cdrom-core-modules-3.2.0-4-sparc64-di scsi-core-modules-3.2.0-4-sparc64-di scsi-modules-3.2.0-4-sparc64-di scsi-common-modules-3.2.0-4-sparc64-di plip-modules-3.2.0-4-sparc64-di btrfs-modules-3.2.0-4-sparc64-di ext2-modules-3.2.0-4-sparc64-di ext3-modules-3.2.0-4-sparc64-di ext4-modules-3.2.0-4-sparc64-di isofs-modules-3.2.0-4-sparc64-di
 jfs-modules-3.2.0-4-sparc64-di reiserfs-modules-3.2.0-4-sparc64-di xfs-modules-3.2.0-4-sparc64-di fat-modules-3.2.0-4-sparc64-di md-modules-3.2.0-4-sparc64-di multipath-modules-3.2.0-4-sparc64-di usb-modules-3.2.0-4-sparc64-di usb-storage-modules-3.2.0-4-sparc64-di input-modules-3.2.0-4-sparc64-di sata-modules-3.2.0-4-sparc64-di core-modules-3.2.0-4-sparc64-di crypto-modules-3.2.0-4-sparc64-di crypto-dm-modules-3.2.0-4-sparc64-di ata-modules-3.2.0-4-sparc64-di nbd-modules-3.2.0-4-sparc64-di squashfs-modules-3.2.0-4-sparc64-di virtio-modules-3.2.0-4-sparc64-di zlib-modules-3.2.0-4-sparc64-di udf-modules-3.2.0-4-sparc64-di fuse-modules-3.2.0-4-sparc64-di linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.60-1
Distribution: wheezy
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Ben Hutchings <ben@decadent.org.uk>
Closes: 748595 751417
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules-3.2.0-4-vexpress-di - Core modules (udeb)
 crc-modules-3.2.0-4-486-di - CRC modules (udeb)
 crc-modules-3.2.0-4-686-pae-di - CRC modules (udeb)
 crc-modules-3.2.0-4-amd64-di - CRC modules (udeb)
 crc-modules-3.2.0-4-iop32x-di - CRC modules (udeb)
 crc-modules-3.2.0-4-itanium-di - CRC modules (udeb)
 crc-modules-3.2.0-4-kirkwood-di - CRC modules (udeb)
 crc-modules-3.2.0-4-mx5-di - CRC modules (udeb)
 crc-modules-3.2.0-4-orion5x-di - CRC modules (udeb)
 crc-modules-3.2.0-4-powerpc64-di - CRC modules (udeb)
 crc-modules-3.2.0-4-powerpc-di - CRC modules (udeb)
 crc-modules-3.2.0-4-sh7751r-di - CRC modules (udeb)
 crc-modules-3.2.0-4-sh7785lcr-di - CRC modules (udeb)
 crc-modules-3.2.0-4-versatile-di - CRC modules (udeb)
 crc-modules-3.2.0-4-vexpress-di - CRC modules (udeb)
 crypto-dm-modules-3.2.0-4-486-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-4kc-malta-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-686-pae-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-amd64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-iop32x-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-itanium-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-kirkwood-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-loongson-2f-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-mx5-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-orion5x-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-parisc64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-parisc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-powerpc64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-powerpc-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-r4k-ip22-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-r5k-cobalt-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-r5k-ip32-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-s390x-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-sb1-bcm91250a-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-sh7751r-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-sh7785lcr-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-sparc64-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-versatile-di - devicemapper crypto module (udeb)
 crypto-dm-modules-3.2.0-4-vexpress-di - devicemapper crypto module (udeb)
 crypto-modules-3.2.0-4-486-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-4kc-malta-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-686-pae-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-amd64-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-amiga-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-atari-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-iop32x-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-itanium-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-kirkwood-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-loongson-2f-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-mac-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-mx5-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-orion5x-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-parisc64-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-parisc-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-powerpc64-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-powerpc-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-r4k-ip22-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-r5k-cobalt-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-r5k-ip32-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-s390x-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-sb1-bcm91250a-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-sh7751r-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-sh7785lcr-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-sparc64-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-versatile-di - crypto modules (udeb)
 crypto-modules-3.2.0-4-vexpress-di - crypto modules (udeb)
 dasd-extra-modules-3.2.0-4-s390x-di - optional dasd DIAG support (udeb)
 dasd-modules-3.2.0-4-s390x-di - dasd modules (udeb)
 efi-modules-3.2.0-4-486-di - EFI modules (udeb)
 efi-modules-3.2.0-4-686-pae-di - EFI modules (udeb)
 efi-modules-3.2.0-4-amd64-di - EFI modules (udeb)
 event-modules-3.2.0-4-486-di - Event support (udeb)
 event-modules-3.2.0-4-686-pae-di - Event support (udeb)
 event-modules-3.2.0-4-amd64-di - Event support (udeb)
 event-modules-3.2.0-4-iop32x-di - Event support (udeb)
 event-modules-3.2.0-4-itanium-di - Event support (udeb)
 event-modules-3.2.0-4-kirkwood-di - Event support (udeb)
 event-modules-3.2.0-4-orion5x-di - Event support (udeb)
 event-modules-3.2.0-4-powerpc64-di - Event support (udeb)
 event-modules-3.2.0-4-powerpc-di - Event support (udeb)
 ext2-modules-3.2.0-4-486-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-686-pae-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-amd64-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-iop32x-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-itanium-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-kirkwood-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-mx5-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-orion5x-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-powerpc64-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-powerpc-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-s390x-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-sh7751r-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-sh7785lcr-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-sparc64-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-versatile-di - EXT2 filesystem support (udeb)
 ext2-modules-3.2.0-4-vexpress-di - EXT2 filesystem support (udeb)
 ext3-modules-3.2.0-4-486-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-686-pae-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-amd64-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-iop32x-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-itanium-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-kirkwood-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-mx5-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-orion5x-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-parisc64-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-parisc-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-powerpc64-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-powerpc-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-s390x-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-sparc64-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-versatile-di - EXT3 filesystem support (udeb)
 ext3-modules-3.2.0-4-vexpress-di - EXT3 filesystem support (udeb)
 ext4-modules-3.2.0-4-486-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-686-pae-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-amd64-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-iop32x-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-itanium-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-kirkwood-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-mx5-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-orion5x-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-parisc64-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-parisc-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-powerpc64-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-powerpc-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-s390x-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-sh7751r-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-sh7785lcr-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-sparc64-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-versatile-di - EXT4 filesystem support (udeb)
 ext4-modules-3.2.0-4-vexpress-di - EXT4 filesystem support (udeb)
 fancontrol-modules-3.2.0-4-powerpc64-di - Apple powermac fancontrol modules (udeb)
 fat-modules-3.2.0-4-486-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-4kc-malta-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-686-pae-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-amd64-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-amiga-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-atari-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-iop32x-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-itanium-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-kirkwood-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-loongson-2f-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-mac-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-mx5-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-orion5x-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-parisc64-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-parisc-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-powerpc64-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-powerpc-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-r5k-cobalt-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-s390x-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-sb1-bcm91250a-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-sh7751r-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-sh7785lcr-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-sparc64-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-versatile-di - FAT filesystem support (udeb)
 fat-modules-3.2.0-4-vexpress-di - FAT filesystem support (udeb)
 fb-modules-3.2.0-4-486-di - Frame buffer support (udeb)
 fb-modules-3.2.0-4-686-pae-di - Frame buffer support (udeb)
 fb-modules-3.2.0-4-amd64-di - Frame buffer support (udeb)
 fb-modules-3.2.0-4-itanium-di - Frame buffer support (udeb)
 fb-modules-3.2.0-4-kirkwood-di - Frame buffer support (udeb)
 fb-modules-3.2.0-4-sb1-bcm91250a-di - Frame buffer support (udeb)
 firewire-core-modules-3.2.0-4-486-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.2.0-4-686-pae-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.2.0-4-amd64-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.2.0-4-itanium-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.2.0-4-powerpc64-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.2.0-4-powerpc-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.2.0-4-sh7751r-di - Core FireWire drivers (udeb)
 firewire-core-modules-3.2.0-4-sh7785lcr-di - Core FireWire drivers (udeb)
 floppy-modules-3.2.0-4-486-di - Floppy driver (udeb)
 floppy-modules-3.2.0-4-686-pae-di - Floppy driver (udeb)
 floppy-modules-3.2.0-4-amd64-di - Floppy driver (udeb)
 floppy-modules-3.2.0-4-powerpc64-di - Floppy driver (udeb)
 floppy-modules-3.2.0-4-powerpc-di - Floppy driver (udeb)
 fuse-modules-3.2.0-4-486-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-4kc-malta-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-686-pae-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-amd64-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-amiga-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-atari-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-iop32x-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-itanium-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-kirkwood-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-loongson-2f-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-mac-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-mx5-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-orion5x-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-parisc64-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-parisc-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-powerpc64-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-powerpc-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-r4k-ip22-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-r5k-cobalt-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-r5k-ip32-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-s390x-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-sb1-bcm91250a-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-sh7751r-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-sh7785lcr-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-sparc64-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-versatile-di - FUSE modules (udeb)
 fuse-modules-3.2.0-4-vexpress-di - FUSE modules (udeb)
 hfs-modules-3.2.0-4-powerpc64-di - HFS filesystem support (udeb)
 hfs-modules-3.2.0-4-powerpc-di - HFS filesystem support (udeb)
 hypervisor-modules-3.2.0-4-powerpc64-di - IBM 64bit hypervisor console modules (udeb)
 hyperv-modules-3.2.0-4-486-di - Hyper-V modules (udeb)
 hyperv-modules-3.2.0-4-686-pae-di - Hyper-V modules (udeb)
 hyperv-modules-3.2.0-4-amd64-di - Hyper-V modules (udeb)
 i2c-modules-3.2.0-4-486-di - i2c support modules (udeb)
 i2c-modules-3.2.0-4-686-pae-di - i2c support modules (udeb)
 i2c-modules-3.2.0-4-amd64-di - i2c support modules (udeb)
 i2c-modules-3.2.0-4-sh7751r-di - i2c support modules (udeb)
 ide-core-modules-3.2.0-4-itanium-di - IDE support (udeb)
 ide-modules-3.2.0-4-itanium-di - IDE drivers (udeb)
 input-modules-3.2.0-4-486-di - Input devices support (udeb)
 input-modules-3.2.0-4-4kc-malta-di - Input devices support (udeb)
 input-modules-3.2.0-4-686-pae-di - Input devices support (udeb)
 input-modules-3.2.0-4-amd64-di - Input devices support (udeb)
 input-modules-3.2.0-4-itanium-di - Input devices support (udeb)
 input-modules-3.2.0-4-kirkwood-di - Input devices support (udeb)
 input-modules-3.2.0-4-loongson-2f-di - Input devices support (udeb)
 input-modules-3.2.0-4-mx5-di - Input devices support (udeb)
 input-modules-3.2.0-4-parisc64-di - Input devices support (udeb)
 input-modules-3.2.0-4-parisc-di - Input devices support (udeb)
 input-modules-3.2.0-4-powerpc64-di - Input devices support (udeb)
 input-modules-3.2.0-4-powerpc-di - Input devices support (udeb)
 input-modules-3.2.0-4-sb1-bcm91250a-di - Input devices support (udeb)
 input-modules-3.2.0-4-sparc64-di - Input devices support (udeb)
 input-modules-3.2.0-4-vexpress-di - Input devices support (udeb)
 ipv6-modules-3.2.0-4-4kc-malta-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-amiga-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-atari-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-iop32x-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-kirkwood-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-loongson-2f-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-mac-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-mx5-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-orion5x-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-parisc64-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-parisc-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-r4k-ip22-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-r5k-cobalt-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-r5k-ip32-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-sb1-bcm91250a-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-sh7751r-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-sh7785lcr-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-versatile-di - IPv6 driver (udeb)
 ipv6-modules-3.2.0-4-vexpress-di - IPv6 driver (udeb)
 irda-modules-3.2.0-4-486-di - Infrared devices support (udeb)
 irda-modules-3.2.0-4-686-pae-di - Infrared devices support (udeb)
 irda-modules-3.2.0-4-amd64-di - Infrared devices support (udeb)
 irda-modules-3.2.0-4-itanium-di - Infrared devices support (udeb)
 irda-modules-3.2.0-4-powerpc64-di - Infrared devices support (udeb)
 irda-modules-3.2.0-4-powerpc-di - Infrared devices support (udeb)
 isofs-modules-3.2.0-4-486-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-4kc-malta-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-686-pae-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-amd64-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-amiga-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-atari-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-iop32x-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-itanium-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-kirkwood-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-loongson-2f-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-mac-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-mx5-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-orion5x-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-powerpc64-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-powerpc-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-r4k-ip22-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-r5k-ip32-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-sb1-bcm91250a-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-sh7751r-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-sh7785lcr-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-sparc64-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-versatile-di - ISOFS filesystem support (udeb)
 isofs-modules-3.2.0-4-vexpress-di - ISOFS filesystem support (udeb)
 jffs2-modules-3.2.0-4-iop32x-di - JFFS2 filesystem support (udeb)
 jffs2-modules-3.2.0-4-orion5x-di - JFFS2 filesystem support (udeb)
 jfs-modules-3.2.0-4-486-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-4kc-malta-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-686-pae-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-amd64-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-amiga-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-atari-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-iop32x-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-itanium-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-kirkwood-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-loongson-2f-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-mac-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-mx5-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-orion5x-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-powerpc64-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-powerpc-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-r4k-ip22-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-r5k-cobalt-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-r5k-ip32-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-sb1-bcm91250a-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-sh7751r-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-sh7785lcr-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-sparc64-di - JFS filesystem support (udeb)
 jfs-modules-3.2.0-4-vexpress-di - JFS filesystem support (udeb)
 kernel-image-3.2.0-4-486-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-4kc-malta-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-686-pae-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-amd64-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-amiga-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-atari-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-iop32x-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-itanium-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-kirkwood-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-loongson-2f-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-mac-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-mx5-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-orion5x-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-parisc64-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-parisc-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-powerpc64-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-powerpc-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-r4k-ip22-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-r5k-cobalt-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-r5k-ip32-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-s390x-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-s390x-tape-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-sb1-bcm91250a-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-sh7751r-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-sh7785lcr-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-sparc64-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-versatile-di - Linux kernel binary image for the Debian installer (udeb)
 kernel-image-3.2.0-4-vexpress-di - Linux kernel binary image for the Debian installer (udeb)
 leds-modules-3.2.0-4-kirkwood-di - LED modules (udeb)
 linux-doc-3.2 - Linux kernel specific documentation for version 3.2
 linux-headers-3.2.0-4-486 - Header files for Linux 3.2.0-4-486
 linux-headers-3.2.0-4-4kc-malta - Header files for Linux 3.2.0-4-4kc-malta
 linux-headers-3.2.0-4-5kc-malta - Header files for Linux 3.2.0-4-5kc-malta
 linux-headers-3.2.0-4-686-pae - Header files for Linux 3.2.0-4-686-pae
 linux-headers-3.2.0-4-all - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-alpha - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-amd64 - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-armel - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-armhf - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-hppa - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-i386 - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-ia64 - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-m68k - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-mips - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-mipsel - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-powerpc - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-ppc64 - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-s390 - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-s390x - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-sh4 - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-sparc64 - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-all-sparc - All header files for Linux 3.2 (meta-package)
 linux-headers-3.2.0-4-alpha-generic - Header files for Linux 3.2.0-4-alpha-generic
 linux-headers-3.2.0-4-alpha-legacy - Header files for Linux 3.2.0-4-alpha-legacy
 linux-headers-3.2.0-4-alpha-smp - Header files for Linux 3.2.0-4-alpha-smp
 linux-headers-3.2.0-4-amd64 - Header files for Linux 3.2.0-4-amd64
 linux-headers-3.2.0-4-amiga - Header files for Linux 3.2.0-4-amiga
 linux-headers-3.2.0-4-atari - Header files for Linux 3.2.0-4-atari
 linux-headers-3.2.0-4-bvme6000 - Header files for Linux 3.2.0-4-bvme6000
 linux-headers-3.2.0-4-common - Common header files for Linux 3.2.0-4
 linux-headers-3.2.0-4-common-rt - Common header files for Linux 3.2.0-4-rt
 linux-headers-3.2.0-4-iop32x - Header files for Linux 3.2.0-4-iop32x
 linux-headers-3.2.0-4-itanium - Header files for Linux 3.2.0-4-itanium
 linux-headers-3.2.0-4-ixp4xx - Header files for Linux 3.2.0-4-ixp4xx
 linux-headers-3.2.0-4-kirkwood - Header files for Linux 3.2.0-4-kirkwood
 linux-headers-3.2.0-4-loongson-2f - Header files for Linux 3.2.0-4-loongson-2f
 linux-headers-3.2.0-4-mac - Header files for Linux 3.2.0-4-mac
 linux-headers-3.2.0-4-mckinley - Header files for Linux 3.2.0-4-mckinley
 linux-headers-3.2.0-4-mv78xx0 - Header files for Linux 3.2.0-4-mv78xx0
 linux-headers-3.2.0-4-mvme147 - Header files for Linux 3.2.0-4-mvme147
 linux-headers-3.2.0-4-mvme16x - Header files for Linux 3.2.0-4-mvme16x
 linux-headers-3.2.0-4-mx5 - Header files for Linux 3.2.0-4-mx5
 linux-headers-3.2.0-4-octeon - Header files for Linux 3.2.0-4-octeon
 linux-headers-3.2.0-4-omap - Header files for Linux 3.2.0-4-omap
 linux-headers-3.2.0-4-orion5x - Header files for Linux 3.2.0-4-orion5x
 linux-headers-3.2.0-4-parisc64 - Header files for Linux 3.2.0-4-parisc64
 linux-headers-3.2.0-4-parisc64-smp - Header files for Linux 3.2.0-4-parisc64-smp
 linux-headers-3.2.0-4-parisc - Header files for Linux 3.2.0-4-parisc
 linux-headers-3.2.0-4-parisc-smp - Header files for Linux 3.2.0-4-parisc-smp
 linux-headers-3.2.0-4-powerpc64 - Header files for Linux 3.2.0-4-powerpc64
 linux-headers-3.2.0-4-powerpc - Header files for Linux 3.2.0-4-powerpc
 linux-headers-3.2.0-4-powerpc-smp - Header files for Linux 3.2.0-4-powerpc-smp
 linux-headers-3.2.0-4-r4k-ip22 - Header files for Linux 3.2.0-4-r4k-ip22
 linux-headers-3.2.0-4-r5k-cobalt - Header files for Linux 3.2.0-4-r5k-cobalt
 linux-headers-3.2.0-4-r5k-ip32 - Header files for Linux 3.2.0-4-r5k-ip32
 linux-headers-3.2.0-4-rt-686-pae - Header files for Linux 3.2.0-4-rt-686-pae
 linux-headers-3.2.0-4-rt-amd64 - Header files for Linux 3.2.0-4-rt-amd64
 linux-headers-3.2.0-4-s390x - Header files for Linux 3.2.0-4-s390x
 linux-headers-3.2.0-4-sb1a-bcm91480b - Header files for Linux 3.2.0-4-sb1a-bcm91480b
 linux-headers-3.2.0-4-sb1-bcm91250a - Header files for Linux 3.2.0-4-sb1-bcm91250a
 linux-headers-3.2.0-4-sh7751r - Header files for Linux 3.2.0-4-sh7751r
 linux-headers-3.2.0-4-sh7785lcr - Header files for Linux 3.2.0-4-sh7785lcr
 linux-headers-3.2.0-4-sparc64 - Header files for Linux 3.2.0-4-sparc64
 linux-headers-3.2.0-4-sparc64-smp - Header files for Linux 3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-versatile - Header files for Linux 3.2.0-4-versatile
 linux-headers-3.2.0-4-vexpress - Header files for Linux 3.2.0-4-vexpress
 linux-image-3.2.0-4-486 - Linux 3.2 for older PCs
 linux-image-3.2.0-4-4kc-malta - Linux 3.2 for MIPS Malta
 linux-image-3.2.0-4-5kc-malta - Linux 3.2 for MIPS Malta (64-bit)
 linux-image-3.2.0-4-686-pae-dbg - Debugging symbols for Linux 3.2.0-4-686-pae
 linux-image-3.2.0-4-686-pae - Linux 3.2 for modern PCs
 linux-image-3.2.0-4-alpha-generic - Linux 3.2 for Alpha
 linux-image-3.2.0-4-alpha-legacy - Linux 3.2 for Alpha Legacy
 linux-image-3.2.0-4-alpha-smp - Linux 3.2 for Alpha SMP
 linux-image-3.2.0-4-amd64-dbg - Debugging symbols for Linux 3.2.0-4-amd64
 linux-image-3.2.0-4-amd64 - Linux 3.2 for 64-bit PCs
 linux-image-3.2.0-4-amiga - Linux 3.2 for Amiga
 linux-image-3.2.0-4-atari - Linux 3.2 for Atari
 linux-image-3.2.0-4-bvme6000 - Linux 3.2 for BVM BVME4000 and BVME6000
 linux-image-3.2.0-4-iop32x - Linux 3.2 for IOP32x
 linux-image-3.2.0-4-itanium - Linux 3.2 for Itanium
 linux-image-3.2.0-4-ixp4xx - Linux 3.2 for IXP4xx
 linux-image-3.2.0-4-kirkwood - Linux 3.2 for Marvell Kirkwood
 linux-image-3.2.0-4-loongson-2f - Linux 3.2 for Loongson 2F
 linux-image-3.2.0-4-mac - Linux 3.2 for Macintosh
 linux-image-3.2.0-4-mckinley - Linux 3.2 for Itanium II
 linux-image-3.2.0-4-mv78xx0 - Linux 3.2 for Marvell 78xx0
 linux-image-3.2.0-4-mvme147 - Linux 3.2 for Motorola MVME147
 linux-image-3.2.0-4-mvme16x - Linux 3.2 for Motorola MVME162/6/7, MVME172/7
 linux-image-3.2.0-4-mx5 - Linux 3.2 for Freescale i.MX51/53
 linux-image-3.2.0-4-octeon - Linux 3.2 for Octeon
 linux-image-3.2.0-4-omap - Linux 3.2 for TI OMAP3+
 linux-image-3.2.0-4-orion5x - Linux 3.2 for Marvell Orion
 linux-image-3.2.0-4-parisc64 - Linux 3.2 for 64-bit PA-RISC
 linux-image-3.2.0-4-parisc64-smp - Linux 3.2 for multiprocessor 64-bit PA-RISC
 linux-image-3.2.0-4-parisc - Linux 3.2 for 32-bit PA-RISC
 linux-image-3.2.0-4-parisc-smp - Linux 3.2 for multiprocessor 32-bit PA-RISC
 linux-image-3.2.0-4-powerpc64 - Linux 3.2 for 64-bit PowerPC
 linux-image-3.2.0-4-powerpc - Linux 3.2 for uniprocessor 32-bit PowerPC
 linux-image-3.2.0-4-powerpc-smp - Linux 3.2 for multiprocessor 32-bit PowerPC
 linux-image-3.2.0-4-r4k-ip22 - Linux 3.2 for SGI IP22
 linux-image-3.2.0-4-r5k-cobalt - Linux 3.2 for Cobalt
 linux-image-3.2.0-4-r5k-ip32 - Linux 3.2 for SGI IP32
 linux-image-3.2.0-4-rt-686-pae-dbg - Debugging symbols for Linux 3.2.0-4-rt-686-pae
 linux-image-3.2.0-4-rt-686-pae - Linux 3.2 for modern PCs, PREEMPT_RT
 linux-image-3.2.0-4-rt-amd64-dbg - Debugging symbols for Linux 3.2.0-4-rt-amd64
 linux-image-3.2.0-4-rt-amd64 - Linux 3.2 for 64-bit PCs, PREEMPT_RT
 linux-image-3.2.0-4-s390x-dbg - Debugging symbols for Linux 3.2.0-4-s390x
 linux-image-3.2.0-4-s390x - Linux 3.2 for IBM zSeries
 linux-image-3.2.0-4-s390x-tape - Linux 3.2 for IBM zSeries, IPL from tape
 linux-image-3.2.0-4-sb1a-bcm91480b - Linux 3.2 for BCM91480B
 linux-image-3.2.0-4-sb1-bcm91250a - Linux 3.2 for BCM91250A
 linux-image-3.2.0-4-sh7751r - Linux 3.2 for sh7751r
 linux-image-3.2.0-4-sh7785lcr - Linux 3.2 for sh7785lcr
 linux-image-3.2.0-4-sparc64 - Linux 3.2 for uniprocessor 64-bit UltraSPARC
 linux-image-3.2.0-4-sparc64-smp - Linux 3.2 for multiprocessor 64-bit UltraSPARC
 linux-image-3.2.0-4-versatile - Linux 3.2 for Versatile
 linux-image-3.2.0-4-vexpress - Linux 3.2 for ARM Ltd. Versatile Express
 linux-libc-dev - Linux support headers for userspace development
 linux-manual-3.2 - Linux kernel API manual pages for version 3.2
 linux-source-3.2 - Linux kernel source for version 3.2 with Debian patches
 linux-support-3.2.0-4 - Support files for Linux 3.2
 loop-modules-3.2.0-4-486-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-4kc-malta-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-686-pae-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-amd64-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-iop32x-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-itanium-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-kirkwood-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-loongson-2f-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-mx5-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-orion5x-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-parisc64-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-parisc-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-powerpc64-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-powerpc-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-r4k-ip22-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-r5k-cobalt-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-r5k-ip32-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-sb1-bcm91250a-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-sh7751r-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-sh7785lcr-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-versatile-di - Loopback filesystem support (udeb)
 loop-modules-3.2.0-4-vexpress-di - Loopback filesystem support (udeb)
 md-modules-3.2.0-4-486-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-4kc-malta-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-686-pae-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-amd64-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-amiga-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-atari-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-iop32x-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-itanium-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-kirkwood-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-loongson-2f-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-mac-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-mx5-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-orion5x-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-parisc64-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-parisc-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-powerpc64-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-powerpc-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-r4k-ip22-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-r5k-cobalt-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-r5k-ip32-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-s390x-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-sb1-bcm91250a-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-sh7751r-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-sh7785lcr-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-sparc64-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-versatile-di - RAID and LVM support (udeb)
 md-modules-3.2.0-4-vexpress-di - RAID and LVM support (udeb)
 minix-modules-3.2.0-4-kirkwood-di - Minix filesystem support (udeb)
 minix-modules-3.2.0-4-mx5-di - Minix filesystem support (udeb)
 minix-modules-3.2.0-4-orion5x-di - Minix filesystem support (udeb)
 minix-modules-3.2.0-4-sh7751r-di - Minix filesystem support (udeb)
 minix-modules-3.2.0-4-sh7785lcr-di - Minix filesystem support (udeb)
 mmc-core-modules-3.2.0-4-486-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-3.2.0-4-686-pae-di - MMC/SD/SDIO core modules (udeb)
 mmc-core-modules-3.2.0-4-amd64-di - MMC/SD/SDIO core modules (udeb)
 mmc-modules-3.2.0-4-486-di - MMC/SD card modules (udeb)
 mmc-modules-3.2.0-4-686-pae-di - MMC/SD card modules (udeb)
 mmc-modules-3.2.0-4-amd64-di - MMC/SD card modules (udeb)
 mmc-modules-3.2.0-4-kirkwood-di - MMC/SD card modules (udeb)
 mmc-modules-3.2.0-4-mx5-di - MMC/SD card modules (udeb)
 mmc-modules-3.2.0-4-vexpress-di - MMC/SD card modules (udeb)
 mouse-modules-3.2.0-4-486-di - Mouse support (udeb)
 mouse-modules-3.2.0-4-686-pae-di - Mouse support (udeb)
 mouse-modules-3.2.0-4-amd64-di - Mouse support (udeb)
 mouse-modules-3.2.0-4-itanium-di - Mouse support (udeb)
 mouse-modules-3.2.0-4-kirkwood-di - Mouse support (udeb)
 mouse-modules-3.2.0-4-powerpc64-di - Mouse support (udeb)
 mouse-modules-3.2.0-4-powerpc-di - Mouse support (udeb)
 mtd-modules-3.2.0-4-mx5-di - MTD modules (udeb)
 multipath-modules-3.2.0-4-486-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-4kc-malta-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-686-pae-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-amd64-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-iop32x-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-itanium-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-kirkwood-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-loongson-2f-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-mx5-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-orion5x-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-parisc64-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-parisc-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-powerpc64-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-powerpc-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-r4k-ip22-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-r5k-cobalt-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-r5k-ip32-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-s390x-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-sb1-bcm91250a-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-sh7751r-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-sh7785lcr-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-sparc64-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-versatile-di - Multipath support (udeb)
 multipath-modules-3.2.0-4-vexpress-di - Multipath support (udeb)
 nbd-modules-3.2.0-4-486-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-4kc-malta-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-686-pae-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-amd64-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-amiga-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-atari-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-iop32x-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-itanium-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-kirkwood-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-loongson-2f-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-mac-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-mx5-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-orion5x-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-parisc64-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-parisc-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-powerpc64-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-powerpc-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-r4k-ip22-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-r5k-cobalt-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-r5k-ip32-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-s390x-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-sb1-bcm91250a-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-sh7751r-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-sh7785lcr-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-sparc64-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-versatile-di - Network Block Device modules (udeb)
 nbd-modules-3.2.0-4-vexpress-di - Network Block Device modules (udeb)
 nfs-modules-3.2.0-4-r5k-cobalt-di - NFS filesystem support (udeb)
 nic-extra-modules-3.2.0-4-486-di - Rare NIC drivers (udeb)
 nic-extra-modules-3.2.0-4-686-pae-di - Rare NIC drivers (udeb)
 nic-extra-modules-3.2.0-4-amd64-di - Rare NIC drivers (udeb)
 nic-extra-modules-3.2.0-4-powerpc64-di - Rare NIC drivers (udeb)
 nic-extra-modules-3.2.0-4-powerpc-di - Rare NIC drivers (udeb)
 nic-modules-3.2.0-4-486-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-686-pae-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-amd64-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-iop32x-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-itanium-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-kirkwood-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-loongson-2f-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-orion5x-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-parisc64-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-parisc-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-powerpc64-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-powerpc-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-s390x-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-sh7751r-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-sh7785lcr-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-sparc64-di - Network card modules for Sparc kernels (udeb)
 nic-modules-3.2.0-4-versatile-di - Common NIC drivers (udeb)
 nic-modules-3.2.0-4-vexpress-di - Common NIC drivers (udeb)
 nic-pcmcia-modules-3.2.0-4-486-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.2.0-4-686-pae-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.2.0-4-amd64-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.2.0-4-powerpc64-di - Common PCMCIA NIC drivers (udeb)
 nic-pcmcia-modules-3.2.0-4-powerpc-di - Common PCMCIA NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-486-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-686-pae-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-amd64-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-amiga-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-atari-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-iop32x-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-itanium-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-kirkwood-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-loongson-2f-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-mac-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-mx5-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-orion5x-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-powerpc64-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-powerpc-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-r4k-ip22-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-r5k-cobalt-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-r5k-ip32-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-sb1-bcm91250a-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-versatile-di - Shared NIC drivers (udeb)
 nic-shared-modules-3.2.0-4-vexpress-di - Shared NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-486-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-686-pae-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-amd64-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-iop32x-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-itanium-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-kirkwood-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-loongson-2f-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-mx5-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-orion5x-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-sh7751r-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-sh7785lcr-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-versatile-di - USB NIC drivers (udeb)
 nic-usb-modules-3.2.0-4-vexpress-di - USB NIC drivers (udeb)
 nic-wireless-modules-3.2.0-4-486-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.2.0-4-686-pae-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.2.0-4-amd64-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.2.0-4-mx5-di - Wireless NIC drivers (udeb)
 nic-wireless-modules-3.2.0-4-vexpress-di - Wireless NIC drivers (udeb)
 ntfs-modules-3.2.0-4-486-di - NTFS filesystem support (udeb)
 ntfs-modules-3.2.0-4-686-pae-di - NTFS filesystem support (udeb)
 ntfs-modules-3.2.0-4-amd64-di - NTFS filesystem support (udeb)
 ntfs-modules-3.2.0-4-itanium-di - NTFS filesystem support (udeb)
 parport-modules-3.2.0-4-486-di - Parallel port support (udeb)
 parport-modules-3.2.0-4-686-pae-di - Parallel port support (udeb)
 parport-modules-3.2.0-4-amd64-di - Parallel port support (udeb)
 parport-modules-3.2.0-4-itanium-di - Parallel port support (udeb)
 parport-modules-3.2.0-4-sh7751r-di - Parallel port support (udeb)
 parport-modules-3.2.0-4-sh7785lcr-di - Parallel port support (udeb)
 pata-modules-3.2.0-4-486-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-686-pae-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-amd64-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-iop32x-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-itanium-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-mx5-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-parisc64-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-parisc-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-powerpc64-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-powerpc-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-sh7751r-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-sh7785lcr-di - PATA drivers (udeb)
 pata-modules-3.2.0-4-sparc64-di - PATA drivers (udeb)
 pcmcia-modules-3.2.0-4-486-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.2.0-4-686-pae-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.2.0-4-amd64-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.2.0-4-itanium-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.2.0-4-powerpc64-di - Common PCMCIA drivers (udeb)
 pcmcia-modules-3.2.0-4-powerpc-di - Common PCMCIA drivers (udeb)
 pcmcia-storage-modules-3.2.0-4-486-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-3.2.0-4-686-pae-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-3.2.0-4-amd64-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-3.2.0-4-powerpc64-di - PCMCIA storage drivers (udeb)
 pcmcia-storage-modules-3.2.0-4-powerpc-di - PCMCIA storage drivers (udeb)
 plip-modules-3.2.0-4-486-di - PLIP drivers (udeb)
 plip-modules-3.2.0-4-686-pae-di - PLIP drivers (udeb)
 plip-modules-3.2.0-4-amd64-di - PLIP drivers (udeb)
 plip-modules-3.2.0-4-itanium-di - PLIP drivers (udeb)
 plip-modules-3.2.0-4-sparc64-di - PLIP drivers (udeb)
 ppp-modules-3.2.0-4-486-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-4kc-malta-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-686-pae-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-amd64-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-amiga-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-atari-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-iop32x-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-itanium-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-kirkwood-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-loongson-2f-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-mac-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-orion5x-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-parisc64-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-parisc-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-powerpc64-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-powerpc-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-r5k-cobalt-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-sb1-bcm91250a-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-sh7751r-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-sh7785lcr-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-sparc64-di - PPP drivers (udeb)
 ppp-modules-3.2.0-4-versatile-di - PPP drivers (udeb)
 qnx4-modules-3.2.0-4-486-di - QNX4 filesystem support (udeb)
 qnx4-modules-3.2.0-4-686-pae-di - QNX4 filesystem support (udeb)
 qnx4-modules-3.2.0-4-amd64-di - QNX4 filesystem support (udeb)
 reiserfs-modules-3.2.0-4-486-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-4kc-malta-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-686-pae-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-amd64-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-amiga-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-atari-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-iop32x-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-itanium-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-kirkwood-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-loongson-2f-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-mac-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-mx5-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-orion5x-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-powerpc64-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-powerpc-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-r4k-ip22-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-r5k-cobalt-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-r5k-ip32-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-sb1-bcm91250a-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-sh7751r-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-sh7785lcr-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-sparc64-di - Reiser filesystem support (udeb)
 reiserfs-modules-3.2.0-4-versatile-di - Reiser filesystem support (udeb)
 rtc-modules-3.2.0-4-sb1-bcm91250a-di - RTC modules (udeb)
 sata-modules-3.2.0-4-486-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-4kc-malta-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-686-pae-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-amd64-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-iop32x-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-itanium-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-kirkwood-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-loongson-2f-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-mx5-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-orion5x-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-powerpc64-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-powerpc-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-sb1-bcm91250a-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-sh7751r-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-sh7785lcr-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-sparc64-di - SATA drivers (udeb)
 sata-modules-3.2.0-4-versatile-di - SATA drivers (udeb)
 scsi-common-modules-3.2.0-4-486-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.2.0-4-686-pae-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.2.0-4-amd64-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.2.0-4-powerpc64-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.2.0-4-powerpc-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.2.0-4-sb1-bcm91250a-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.2.0-4-sparc64-di - Very common SCSI drivers (udeb)
 scsi-common-modules-3.2.0-4-versatile-di - Very common SCSI drivers (udeb)
 scsi-core-modules-3.2.0-4-486-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-686-pae-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-amd64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-iop32x-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-itanium-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-kirkwood-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-mx5-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-orion5x-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-parisc64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-parisc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-powerpc64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-powerpc-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-s390x-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-sb1-bcm91250a-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-sh7751r-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-sh7785lcr-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-sparc64-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-versatile-di - Core SCSI subsystem (udeb)
 scsi-core-modules-3.2.0-4-vexpress-di - Core SCSI subsystem (udeb)
 scsi-extra-modules-3.2.0-4-486-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.2.0-4-686-pae-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.2.0-4-amd64-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.2.0-4-powerpc64-di - Uncommon SCSI drivers (udeb)
 scsi-extra-modules-3.2.0-4-powerpc-di - Uncommon SCSI drivers (udeb)
 scsi-modules-3.2.0-4-486-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-686-pae-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-amd64-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-amiga-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-atari-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-itanium-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-mac-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-parisc64-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-parisc-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-powerpc64-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-powerpc-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-s390x-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-sb1-bcm91250a-di - SCSI drivers (udeb)
 scsi-modules-3.2.0-4-sparc64-di - SCSI drivers (udeb)
 serial-modules-3.2.0-4-486-di - Serial drivers (udeb)
 serial-modules-3.2.0-4-686-pae-di - Serial drivers (udeb)
 serial-modules-3.2.0-4-amd64-di - Serial drivers (udeb)
 serial-modules-3.2.0-4-itanium-di - Serial drivers (udeb)
 serial-modules-3.2.0-4-powerpc64-di - Serial drivers (udeb)
 serial-modules-3.2.0-4-powerpc-di - Serial drivers (udeb)
 sn-modules-3.2.0-4-itanium-di - SN modules (udeb)
 sound-modules-3.2.0-4-486-di - sound support (udeb)
 sound-modules-3.2.0-4-686-pae-di - sound support (udeb)
 sound-modules-3.2.0-4-amd64-di - sound support (udeb)
 sound-modules-3.2.0-4-sh7751r-di - sound support (udeb)
 sound-modules-3.2.0-4-sh7785lcr-di - sound support (udeb)
 speakup-modules-3.2.0-4-486-di - speakup modules (udeb)
 speakup-modules-3.2.0-4-686-pae-di - speakup modules (udeb)
 speakup-modules-3.2.0-4-amd64-di - speakup modules (udeb)
 speakup-modules-3.2.0-4-sh7751r-di - speakup modules (udeb)
 speakup-modules-3.2.0-4-sh7785lcr-di - speakup modules (udeb)
 squashfs-modules-3.2.0-4-486-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-4kc-malta-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-686-pae-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-amd64-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-amiga-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-atari-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-iop32x-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-itanium-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-kirkwood-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-loongson-2f-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-mac-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-mx5-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-orion5x-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-powerpc64-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-powerpc-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-r4k-ip22-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-r5k-cobalt-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-r5k-ip32-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-sb1-bcm91250a-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-sh7751r-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-sh7785lcr-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-sparc64-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-versatile-di - squashfs modules (udeb)
 squashfs-modules-3.2.0-4-vexpress-di - squashfs modules (udeb)
 udf-modules-3.2.0-4-486-di - UDF modules (udeb)
 udf-modules-3.2.0-4-4kc-malta-di - UDF modules (udeb)
 udf-modules-3.2.0-4-686-pae-di - UDF modules (udeb)
 udf-modules-3.2.0-4-amd64-di - UDF modules (udeb)
 udf-modules-3.2.0-4-amiga-di - UDF modules (udeb)
 udf-modules-3.2.0-4-atari-di - UDF modules (udeb)
 udf-modules-3.2.0-4-iop32x-di - UDF modules (udeb)
 udf-modules-3.2.0-4-itanium-di - UDF modules (udeb)
 udf-modules-3.2.0-4-kirkwood-di - UDF modules (udeb)
 udf-modules-3.2.0-4-loongson-2f-di - UDF modules (udeb)
 udf-modules-3.2.0-4-mac-di - UDF modules (udeb)
 udf-modules-3.2.0-4-mx5-di - UDF modules (udeb)
 udf-modules-3.2.0-4-orion5x-di - UDF modules (udeb)
 udf-modules-3.2.0-4-powerpc64-di - UDF modules (udeb)
 udf-modules-3.2.0-4-powerpc-di - UDF modules (udeb)
 udf-modules-3.2.0-4-r4k-ip22-di - UDF modules (udeb)
 udf-modules-3.2.0-4-r5k-ip32-di - UDF modules (udeb)
 udf-modules-3.2.0-4-sb1-bcm91250a-di - UDF modules (udeb)
 udf-modules-3.2.0-4-sh7751r-di - UDF modules (udeb)
 udf-modules-3.2.0-4-sh7785lcr-di - UDF modules (udeb)
 udf-modules-3.2.0-4-sparc64-di - UDF modules (udeb)
 udf-modules-3.2.0-4-versatile-di - UDF modules (udeb)
 udf-modules-3.2.0-4-vexpress-di - UDF modules (udeb)
 ufs-modules-3.2.0-4-486-di - UFS filesystem support (udeb)
 ufs-modules-3.2.0-4-686-pae-di - UFS filesystem support (udeb)
 ufs-modules-3.2.0-4-amd64-di - UFS filesystem support (udeb)
 ufs-modules-3.2.0-4-itanium-di - UFS filesystem support (udeb)
 ufs-modules-3.2.0-4-powerpc64-di - UFS filesystem support (udeb)
 ufs-modules-3.2.0-4-powerpc-di - UFS filesystem support (udeb)
 ufs-modules-3.2.0-4-sh7751r-di - UFS filesystem support (udeb)
 ufs-modules-3.2.0-4-sh7785lcr-di - UFS filesystem support (udeb)
 uinput-modules-3.2.0-4-486-di - uinput support (udeb)
 uinput-modules-3.2.0-4-686-pae-di - uinput support (udeb)
 uinput-modules-3.2.0-4-amd64-di - uinput support (udeb)
 uinput-modules-3.2.0-4-itanium-di - uinput support (udeb)
 uinput-modules-3.2.0-4-kirkwood-di - uinput support (udeb)
 uinput-modules-3.2.0-4-mx5-di - uinput support (udeb)
 uinput-modules-3.2.0-4-powerpc64-di - uinput support (udeb)
 uinput-modules-3.2.0-4-powerpc-di - uinput support (udeb)
 uinput-modules-3.2.0-4-vexpress-di - uinput support (udeb)
 usb-modules-3.2.0-4-486-di - USB support (udeb)
 usb-modules-3.2.0-4-4kc-malta-di - USB support (udeb)
 usb-modules-3.2.0-4-686-pae-di - USB support (udeb)
 usb-modules-3.2.0-4-amd64-di - USB support (udeb)
 usb-modules-3.2.0-4-iop32x-di - USB support (udeb)
 usb-modules-3.2.0-4-itanium-di - USB support (udeb)
 usb-modules-3.2.0-4-kirkwood-di - USB support (udeb)
 usb-modules-3.2.0-4-loongson-2f-di - USB support (udeb)
 usb-modules-3.2.0-4-orion5x-di - USB support (udeb)
 usb-modules-3.2.0-4-parisc64-di - USB support (udeb)
 usb-modules-3.2.0-4-parisc-di - USB support (udeb)
 usb-modules-3.2.0-4-powerpc64-di - USB support (udeb)
 usb-modules-3.2.0-4-powerpc-di - USB support (udeb)
 usb-modules-3.2.0-4-sb1-bcm91250a-di - USB support (udeb)
 usb-modules-3.2.0-4-sparc64-di - USB support (udeb)
 usb-modules-3.2.0-4-versatile-di - USB support (udeb)
 usb-modules-3.2.0-4-vexpress-di - USB support (udeb)
 usb-serial-modules-3.2.0-4-486-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-686-pae-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-amd64-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-iop32x-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-kirkwood-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-orion5x-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-powerpc64-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-powerpc-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-sh7751r-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-sh7785lcr-di - USB serial drivers (udeb)
 usb-serial-modules-3.2.0-4-versatile-di - USB serial drivers (udeb)
 usb-storage-modules-3.2.0-4-486-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-4kc-malta-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-686-pae-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-amd64-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-iop32x-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-itanium-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-kirkwood-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-loongson-2f-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-mx5-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-orion5x-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-parisc64-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-parisc-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-powerpc64-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-powerpc-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-sb1-bcm91250a-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-sh7751r-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-sparc64-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-versatile-di - USB storage support (udeb)
 usb-storage-modules-3.2.0-4-vexpress-di - USB storage support (udeb)
 virtio-modules-3.2.0-4-486-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-4kc-malta-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-686-pae-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-amd64-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-loongson-2f-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-powerpc64-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-powerpc-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-s390x-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-sh7751r-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-sparc64-di - virtio modules (udeb)
 virtio-modules-3.2.0-4-versatile-di - virtio modules (udeb)
 xen-linux-system-3.2.0-4-686-pae - Xen system with Linux 3.2 on modern PCs (meta-package)
 xen-linux-system-3.2.0-4-amd64 - Xen system with Linux 3.2 on 64-bit PCs (meta-package)
 xfs-modules-3.2.0-4-486-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-4kc-malta-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-686-pae-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-amd64-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-itanium-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-loongson-2f-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-powerpc64-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-powerpc-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-r4k-ip22-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-r5k-cobalt-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-r5k-ip32-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-s390x-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-sb1-bcm91250a-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-sh7751r-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-sh7785lcr-di - XFS filesystem support (udeb)
 xfs-modules-3.2.0-4-sparc64-di - XFS filesystem support (udeb)
 zlib-modules-3.2.0-4-486-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-4kc-malta-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-686-pae-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-amd64-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-amiga-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-atari-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-iop32x-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-itanium-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-loongson-2f-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-mac-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-orion5x-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-parisc64-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-parisc-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-powerpc-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-r4k-ip22-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-r5k-cobalt-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-r5k-ip32-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-sb1-bcm91250a-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-sh7751r-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-sh7785lcr-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-sparc64-di - zlib modules (udeb)
 zlib-modules-3.2.0-4-versatile-di - zlib modules (udeb)
Changes: 
 linux (3.2.60-1) wheezy; urgency=medium
 .
   * New upstream stable update:
     http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.58
     - net: sctp: fix skb leakage in COOKIE ECHO path of chunk->auth_chunk
     - bridge: multicast: add sanity check for query source addresses
     - net: unix: non blocking recvmsg() should not return -EINTR
       (regression in 2.6.38)
     - net: socket: error on a negative msg_namelen (regression in 3.2.53-1)
     - ipv6: ip6_append_data_mtu do not handle the mtu of the second fragment
       properly (regression in 3.2.50)
     - xen-netback: remove pointless clause from if statement
     - ipv6: some ipv6 statistic counters failed to disable bh
     - netlink: don't compare the nul-termination in nla_strcmp
     - [sparc] PCI: Fix incorrect address calculation of PCI Bridge windows on
       Simba-bridges
     - [sparc] Revert "sparc64: Fix __copy_{to,from}_user_inatomic defines."
     - [sparc] sparc64: don't treat 64-bit syscall return codes as 32-bit
     - [arm] mm: introduce present, faulting entries for PAGE_NONE
     - Btrfs: skip submitting barrier for missing device
     - jffs2: remove from wait queue after schedule()
     - jffs2: Fix segmentation fault found in stress test
     - jffs2: Fix crash due to truncation of csize
     - iwlwifi: dvm: take mutex when sending SYNC BT config command
     - ext4: fix partial cluster handling for bigalloc file systems
     - IB/ipath: Fix potential buffer overrun in sending diag packet routine
     - IB/nes: Return an error on ib_copy_from_udata() failure instead of NULL
     - mfd: Include all drivers in subsystem menu
     - audit: convert PPIDs to the inital PID namespace.
     - Btrfs: fix deadlock with nested trans handles
     - nfsd4: buffer-length check for SUPPATTR_EXCLCREAT
     - nfsd4: session needs room for following op to error out
     - dm thin: fix dangling bio in process_deferred_bios error path
     - nfsd4: fix setclientid encode size
     - [mips] Hibernate: Flush TLB entries in swsusp_arch_resume()
     - IB/mthca: Return an error on ib_copy_to_udata() failure
     - IB/ehca: Returns an error on ib_copy_to_udata() failure
     - reiserfs: fix race in readdir
     - ocfs2: dlm: fix lock migration crash
     - ocfs2: do not put bh when buffer_uptodate failed
     - iscsi-target: Fix ERL=2 ASYNC_EVENT connection pointer bug
     - wait: fix reparent_leader() vs EXIT_DEAD->EXIT_ZOMBIE race
     - [amd64] modify_ldt: Ban 16-bit segments on 64-bit kernels
     - target/tcm_fc: Fix use-after-free of ft_tpg
     - [x86] drivers: hv: additional switch to use mb() instead of smp_mb()
     http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.59
     - ext4: FIBMAP ioctl causes BUG_ON due to handle EXT_MAX_BLOCKS
     - ext4: note the error in ext4_end_bio()
     - ext4: use i_size_read in ext4_unaligned_aio()
     - locks: allow __break_lease to sleep even when break_time is 0
     - libata/ahci: accommodate tag ordered controllers
     - mm: make fixup_user_fault() check the vma access rights too
     - Btrfs: Don't allocate inode that is already in use
     - Btrfs: fix inode caching vs tree log
     - USB: io_ti: fix firmware download on big-endian machines
     http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.60
     - netfilter: Can't fail and free after table replacement
     - net: core: don't account for udp header size when computing seglen
       (regression in 3.2.57)
     - rtnetlink: Only supply IFLA_VF_PORTS information when RTEXT_FILTER_VF
       is set
     - sctp: reset flowi4_oif parameter on route lookup (regression in 3.0)
     - Revert "macvlan : fix checksums error when we are in bridge mode"
       (regression in 2.6.39)
     - tcp_cubic: fix the range of delayed_ack
     - net: ipv4: ip_forward: fix inverted local_df test (regression in 3.2.57)
     - ipv4: fib_semantics: increment fib_info_cnt after fib_info allocation
     - act_mirred: do not drop packets when fails to mirror it
     - ipv4: initialise the itag variable in __mkroute_input
     - net-gro: reset skb->truesize in napi_reuse_skb()
     - [x86] thinkpad-acpi: fix issuing duplicated key events for brightness
       up/down
     - KVM: async_pf: mm->mm_users can not pin apf->mm
     - hrtimer: Prevent remote enqueue of leftmost timers
     - timer: Prevent overflow in apply_slack
     - media-device: fix infoleak in ioctl media_enum_entities()
     - usb: storage: shuttle_usbat: fix discs being detected twice
     - USB: Nokia 305 should be treated as unusual dev
     - USB: Nokia 5300 should be treated as unusual dev
     - NFSd: Move default initialisers from create_client() to alloc_client()
     - NFSd: call rpc_destroy_wait_queue() from free_client()
     - posix_acl: handle NULL ACL in posix_acl_equiv_mode
     - mm/page-writeback: Negative (setpoint-dirty) in bdi_position_ratio()
       (see #695182)
     - mm/page-writeback.c: fix divide by zero in pos_ratio_polynom
     - NFSD: Call ->set_acl with a NULL ACL structure if no entries
     - hrtimer: Set expiry time before switch_hrtimer_base()
     - V4L2: ov7670: fix a wrong index, potentially Oopsing the kernel from
       user-space
     - [x86] mm, hugetlb: Add missing TLB page invalidation for hugetlb_cow()
     - i2c: s3c2410: resume race fix
     - [amd64] modify_ldt: Make support for 16-bit segments a runtime option
     - libceph: fix corruption when using page_count 0 page in rbd
     - perf: Limit perf_event_attr::sample_period to 63 bits
     - perf: Prevent false warning in perf_swevent_add
     - nfsd4: remove lockowner when removing lock stateid
     - nfsd4: warn on finding lockowner without stateid's
     - [armel] dma: mv_xor: Flush descriptors before activating a channel
     - hwpoison, hugetlb: lock_page/unlock_page does not match for handling a
       free hugepage
 .
   [ Ben Hutchings ]
   * drm, agp: Update to 3.4.92:
     - i915: Skip intel_crt_init for Dell XPS 8700
     - drm/vmwgfx: correct fb_fix_screeninfo.line_length
     - drm/radeon: call drm_edid_to_eld when we update the edid
     - drm/radeon: fix ATPX detection on non-VGA GPUs
     - drm/nouveau/acpi: allow non-optimus setups to load vbios from acpi
     - drm/i915/sdvo: clean up connectors on intel_sdvo_init() failures
     - drm: fix documentation for drm_crtc_set_mode()
     - drm/radeon: fix typo in evergreen_mc_resume()
     - drm/i915: add missing \n to UTS_RELEASE in the error_state
     - DRM/i915: Add QUIRK_INVERT_BRIGHTNESS for NCR machines.
     - drm/radeon: use frac fb div on RS780/RS880
     - drm/radeon: cleanup properly if mmio mapping fails
     - drm/i915: Workaround incoherence between fences and LLC across multiple
       CPUs
     - drm/i915: ensure single initialization and cleanup of backlight device
     - drm/radeon: Another card with wrong primary dac adj
     - drm/i915: try not to lose backlight CBLV precision
     - drm/radeon: fix panel scaling with eDP and LVDS bridges
     - drm/ttm: Fix memory type compatibility check
     - drm/radeon: fix hdmi mode enable on RS600/RS690/RS740
     - drm/radeon: always program the MC on startup
   * [rt] Update to 3.2.60-rt87:
     - net: gianfar: do not disable interrupt
     - rcu: make RCU_BOOST default on RT
   * [mips] seccomp: Check system calls whenever seccomp is enabled,
     even if audit and trace are disabled (Closes: #751417) (CVE-2014-4157)
   * netfilter: ipv4: defrag: set local_df flag on defragmented skb
     (fixes regression in 3.2.57 and another in 3.2.60)
   * PCI/sysfs: add per pci device msi[x] irq listing (Closes: #748595)
     - PCI/MSI: Export MSI mode using attributes, not kobjects
     - Fix various memory leaks in this feature
   * [rt] Fix latency histogram after "hrtimer: Set expiry time before
     switch_hrtimer_base()" in 3.2.60
   * auditsc: audit_krule mask accesses need bounds checking (CVE-2014-3917)
   * mm: add !pte_present() check on existing hugetlb_entry callbacks
     (CVE-2014-3940)
   * [x86] x86_32, entry: Do syscall exit work on badsys (CVE-2014-4508)
   * ALSA: control: Protect user controls against concurrent access
     (CVE-2014-4652)
   * ALSA: control: Don't access controls outside of protected regions
     (CVE-2014-4653)
   * ALSA: control: Fix replacing user controls (CVE-2014-4654, CVE-2014-4655)
   * ALSA: control: Make sure that id->index does not overflow;
     Handle numid overflow (CVE-2014-4656)
   * target: Explicitly clear ramdisk_mcp backend pages (CVE-2014-4027)
Checksums-Sha1: 
 1030677f733f29972e78f0c67da3c84a0d06716f 103034 linux_3.2.60-1.dsc
 07773fc3c6e4ccbbe2cbaa5b9b7b897518dabc2a 65912660 linux_3.2.60.orig.tar.xz
 135ee7f7a58ccdcfcedc128b62f6751da81dc106 3642388 linux_3.2.60-1.debian.tar.xz
 c93b19f7af6adce2f48828813d163f6d8b6a77b2 6424976 linux-doc-3.2_3.2.60-1_all.deb
 45d5b9d84fdae60707e04d64c33c16ad7ab45387 234636 linux-support-3.2.0-4_3.2.60-1_all.deb
 26a5748ecce5e200421d18488cc1644ff2046fc7 2976408 linux-manual-3.2_3.2.60-1_all.deb
 e1a6b730f032dc051bce56b89553650616f99649 77452798 linux-source-3.2_3.2.60-1_all.deb
Checksums-Sha256: 
 432f7f7e1264603df339b69d61c0f1c75f8caf824ac481a33695d57a1e619a39 103034 linux_3.2.60-1.dsc
 c18396c59c5734812e992b4d71282139943f79631bfde602350e98989c2d54d1 65912660 linux_3.2.60.orig.tar.xz
 f0af26c9d88751817ffc599da5eb4a1fb2edc3dc93aae52a87652aae2feaa636 3642388 linux_3.2.60-1.debian.tar.xz
 8bf9302d88507be54918841dca7415e4becf103c1f03e7856287735895bc5f66 6424976 linux-doc-3.2_3.2.60-1_all.deb
 29aed734f204a8dbeb93f1b54d4ef8a9360c080146b7f0cd1b284c094595f136 234636 linux-support-3.2.0-4_3.2.60-1_all.deb
 14ad900bbd2fb143b29a07778423619c6cdbb9deecf7c663dca544568bdd1130 2976408 linux-manual-3.2_3.2.60-1_all.deb
 882832e758060a94ee4645ff1202010699ddfd54eebda25892c4ec2c8eb0728e 77452798 linux-source-3.2_3.2.60-1_all.deb
Files: 
 b73b1547af2a2e0562993bbb6fe8097f 103034 kernel optional linux_3.2.60-1.dsc
 75aa128624a3eb8420ac6871a0292f60 65912660 kernel optional linux_3.2.60.orig.tar.xz
 b737f0036a9e28c5c3bd9eb152bbf73c 3642388 kernel optional linux_3.2.60-1.debian.tar.xz
 73b11d5065775629d9953ef935fa899b 6424976 doc optional linux-doc-3.2_3.2.60-1_all.deb
 03aa853981ca748318a703f1be443005 234636 devel optional linux-support-3.2.0-4_3.2.60-1_all.deb
 0d5086ae77ec468423605249dbc3a874 2976408 doc optional linux-manual-3.2_3.2.60-1_all.deb
 0093b2a6c80c259c92f82cd91b354411 77452798 kernel optional linux-source-3.2_3.2.60-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBU6+Blee/yOyVhhEJAQqEDg//eTisxaLHabmTomQKhgJP42OrcwQKdiC7
f+YoeJTY/R9rByvDumj1SaFvBGL+VirkgXlzgzPnlABjnHHL6aNWSVjBfcPnt/jA
Cx20koasNF7QGxZ+HtgSIBaJBEe/iAxt1jfDE3Wf21GpoNal0W9ECA5HS9f8/WJP
wcMD2knJhCRQ9a17D+YwF4iIv3L+zwnfQOV0BbYLyrXR6Wr6IafavXqPGXA8ddFM
MkjevOQSkq0Z32TeB6VetK0zvbQUBMbZBzRFWX+tjrQHyupsT/tHFHVcNqxIo1V7
iZEHUFSiRN9qvl06CC9BGQKiazPc9/IxkUDTpVjggl9zJq7vUiiqI47fZfjY8SbO
o6n9cenbK7f42UMgJByVgeq7zlgBP9r8kPNa+BkS68DFMxDiNN31TZWDsLD1qq5T
ZQ7KLLGNYHggcr99S8pBguf26rVr6m570jElVxAlKHxjV0xLbQ2RDXdSiQFHhU44
APL4kjO9qO+9KkYsZhWj4nIRw/o4tjEESYDQ97Bja83fNqGiOpZvIRDFaZs4GD1n
lXkPscu5S9e6Wu8jsGKssNYT1WslTifhSat6bktyjoB97GIK8IPWrmqvICIT2+ky
4fIQTHpzWpllIi/fqKLMYwHQILgQwr+ZWvAEiq9thglHmy0+aAdFn/BgLA3NB3U+
EAAJ+UxTvQM=
=HC/G
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: