exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 395-1

Ubuntu Security Notice 395-1
Posted Dec 14, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 395-1 - Multiple vulnerabilities in the Linux Kernel.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
SHA-256 | 0b852243a5c4004bbe4f7c751d093d7695fb123d535e29e855336e1b174efd11

Ubuntu Security Notice 395-1

Change Mirror Download

--Sr1nOIr3CvdE5hEN
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=20
Ubuntu Security Notice USN-395-1 December 13, 2006
linux-source-2.6.12/-2.6.15/-2.6.17 vulnerabilities
CVE-2006-4572, CVE-2006-4813, CVE-2006-4997, CVE-2006-5158,
CVE-2006-5173, CVE-2006-5619, CVE-2006-5648, CVE-2006-5649,
CVE-2006-5701, CVE-2006-5751
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 5.10
Ubuntu 6.06 LTS
Ubuntu 6.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.10:
linux-image-2.6.12-10-386 2.6.12-10.42
linux-image-2.6.12-10-686 2.6.12-10.42
linux-image-2.6.12-10-686-smp 2.6.12-10.42
linux-image-2.6.12-10-amd64-generic 2.6.12-10.42
linux-image-2.6.12-10-amd64-k8 2.6.12-10.42
linux-image-2.6.12-10-amd64-k8-smp 2.6.12-10.42
linux-image-2.6.12-10-amd64-xeon 2.6.12-10.42
linux-image-2.6.12-10-k7 2.6.12-10.42
linux-image-2.6.12-10-k7-smp 2.6.12-10.42
linux-image-2.6.12-10-powerpc 2.6.12-10.42
linux-image-2.6.12-10-powerpc-smp 2.6.12-10.42
linux-image-2.6.12-10-powerpc64-smp 2.6.12-10.42
linux-image-2.6.12-10-sparc64 2.6.12-10.42
linux-image-2.6.12-10-sparc64-smp 2.6.12-10.42
linux-patch-ubuntu-2.6.12 2.6.12-10.42

Ubuntu 6.06 LTS:
linux-image-2.6.15-27-386 2.6.15-27.50
linux-image-2.6.15-27-686 2.6.15-27.50
linux-image-2.6.15-27-amd64-generic 2.6.15-27.50
linux-image-2.6.15-27-amd64-k8 2.6.15-27.50
linux-image-2.6.15-27-amd64-server 2.6.15-27.50
linux-image-2.6.15-27-amd64-xeon 2.6.15-27.50
linux-image-2.6.15-27-k7 2.6.15-27.50
linux-image-2.6.15-27-powerpc 2.6.15-27.50
linux-image-2.6.15-27-powerpc-smp 2.6.15-27.50
linux-image-2.6.15-27-powerpc64-smp 2.6.15-27.50
linux-image-2.6.15-27-server 2.6.15-27.50
linux-image-2.6.15-27-server-bigiron 2.6.15-27.50
linux-image-2.6.15-27-sparc64 2.6.15-27.50
linux-image-2.6.15-27-sparc64-smp 2.6.15-27.50
linux-source-2.6.15 2.6.15-27.50

Ubuntu 6.10:
linux-image-2.6.17-10-386 2.6.17.1-10.34
linux-image-2.6.17-10-generic 2.6.17.1-10.34
linux-image-2.6.17-10-powerpc 2.6.17.1-10.34
linux-image-2.6.17-10-powerpc-smp 2.6.17.1-10.34
linux-image-2.6.17-10-powerpc64-smp 2.6.17.1-10.34
linux-image-2.6.17-10-server 2.6.17.1-10.34
linux-image-2.6.17-10-server-bigiron 2.6.17.1-10.34
linux-image-2.6.17-10-sparc64 2.6.17.1-10.34
linux-image-2.6.17-10-sparc64-smp 2.6.17.1-10.34

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

Mark Dowd discovered that the netfilter iptables module did not
correcly handle fragmented packets. By sending specially crafted
packets, a remote attacker could exploit this to bypass firewall
rules. This has only be fixed for Ubuntu 6.10; the corresponding fix
for Ubuntu 5.10 and 6.06 will follow soon. (CVE-2006-4572)

Dmitriy Monakhov discovered an information leak in the
__block_prepare_write() function. During error recovery, this function
did not properly clear memory buffers which could allow local users to
read portions of unlinked files. This only affects Ubuntu 5.10.
(CVE-2006-4813)

ADLab Venustech Info Ltd discovered that the ATM network driver
referenced an already released pointer in some circumstances. By
sending specially crafted packets to a host over ATM, a remote
attacker could exploit this to crash that host. This does not affect
Ubuntu 6.10. (CVE-2006-4997)

Matthias Andree discovered that the NFS locking management daemon
(lockd) did not correctly handle mixing of 'lock' and 'nolock' option
mounts on the same client. A remote attacker could exploit this to
crash lockd and thus rendering the NFS imports inaccessible. This only
affects Ubuntu 5.10. (CVE-2006-5158)

The task switching code did not save and restore EFLAGS of processes.
By starting a specially crafted executable, a local attacker could
exploit this to eventually crash many other running processes. This
does not affect Ubuntu 6.10. (CVE-2006-5173)

James Morris discovered that the ip6fl_get_n() function incorrectly
handled flow labels. A local attacker could exploit this to crash the
kernel. (CVE-2006-5619)

Fabio Massimo Di Nitto discovered that the sys_get_robust_list and
sys_set_robust_list system calls lacked proper lock handling on the
powerpc platform. A local attacker could exploit this to create
unkillable processes, drain all available CPU/memory, and render the
machine unrebootable. This only affects Ubuntu 6.10. (CVE-2006-5648)

Fabio Massimo Di Nitto discovered a flaw in the alignment check
exception handling on the powerpc platform. A local attacker could
exploit this to cause a kernel panic and crash the machine.
(CVE-2006-5649)

Certain corrupted squashfs file system images caused a memory
allocation to be freed twice. By mounting a specially crafted squashfs
file system, a local attacker could exploit this to crash the kernel.
This does not affect Ubuntu 5.10. (CVE-2006-5701)

An integer overflow was found in the get_fdb_entries() function of the
network bridging code. By executing a specially crafted ioctl, a local
attacker could exploit this to execute arbitrary code with root
privileges. (CVE-2006-5751)


Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.42.diff.gz
Size/MD5: 7996670 cf5dc02fae9611e53769692ddd61a6bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.42.dsc
Size/MD5: 2514 82225edd474b2a973467b5acadfc18d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12.orig.tar.gz
Size/MD5: 47177098 9272115d4005d4e9773a1a6170fd20cd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-doc-2.6.12_2.6.12-10.42_all.deb
Size/MD5: 4556332 c2891f73150dcabb22eceb5315eed3a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.42_all.deb
Size/MD5: 40453572 e3657bf359717809fc78706dce699344
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-tree-2.6.12_2.6.12-10.42_all.deb
Size/MD5: 377892 fab046e194f4b015996144915e6186b8

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 20802 174391691d37bae2751deb0d03c0e313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 45614 47861cc882767de5acb7b0833205637f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 2316 1149916d1c4d9b374f08bc7b554c8787
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 88802 f0db5e0807f30e0dedd9a46eea8842dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 35150 d1b02ba6cd4eddd2fc183135081bb779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 42374 7cfb720b2e412b5221f72f96c9c2ae7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 70526 e00f96b7c9d28445b540b64a9ea3456c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 5742 48f939490c8fe5b6f71f8166999ac7de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 34336 fa5547ddbe8877ad3bc71d5d321c5ffe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 53484 1e882eb6c13cc5eed9964b61d3a23510
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 129586 6ba5d2c7754359460517213b5a67af96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 43844 503a32d844501f4fd8db2ba3a886dd12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 115022 9ad4091ed18b76574240682cc8752a7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 253676 74ea601344bec59d421703defc457aba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 83362 dff6f4dab7bfabc2d024f8549b2fae2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 1497908 bfe8a817b54e0db128d4f31ddcfd30d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-generic_2.6.12-10.42_amd64.deb
Size/MD5: 805594 764a68c019e26e02724d542e9f91d15f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8-smp_2.6.12-10.42_amd64.deb
Size/MD5: 803248 fce377f28d17f09cc16b4b878be1e14d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8_2.6.12-10.42_amd64.deb
Size/MD5: 804276 07f6a77e0366a2a19e014bed1d8d84c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-xeon_2.6.12-10.42_amd64.deb
Size/MD5: 800548 ca59f8ae10209a8c590981389f896aff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.42_amd64.deb
Size/MD5: 5920912 9119fada50e947315ddf112a85b00e88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-generic_2.6.12-10.42_amd64.deb
Size/MD5: 17089626 f6efc5e1d11ce8361e55573e8c2cc723
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8-smp_2.6.12-10.42_amd64.deb
Size/MD5: 18130130 4bb5c0dbd6c875fc9a51c92909a5b531
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8_2.6.12-10.42_amd64.deb
Size/MD5: 17954466 4115f168870a86221e0b2f1e4192d569
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-xeon_2.6.12-10.42_amd64.deb
Size/MD5: 17898598 a1edca1979d46e27d14310629e8ac826
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.42_amd64.deb
Size/MD5: 3518982 5aa804ecb3953a92826a3870c7fa1a53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 14298 0dba0da149b08fdf537bf6f039d9c482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 191796 eb28692ea3dd42451bbe285d1924fc62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 170370 6366fd51f949ac22bbedb5513342f063
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 1048480 7daad4617b59d60e0d76c90a17be398e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 1147240 8dfc2daa00ffd29d53050b8dff3f1ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 122450 7235be1f909b8da51e21106479fa7dd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 8540 4fccc8ddbe42613187af04ceba1d6fdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 99022 5e3bb61250dad10be385a3e390a04fd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ntfs-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 44950 296b05542345bcb0815f3f66faa7a95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/parpo=
rt-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 31658 9563e7efd932530ac290d2e98420b782
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 65704 4d35a7b40f33cf9c368056303cef71f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 4474 1c5719b4c2fe8e94fd6b69c7ccc6ad08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/plip-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 7878 946e51582bd50d1e06ede4f5c58d7dbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 53862 ead873e96f96f5b39ee3adc6696b3a14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 107330 162466819ae26843dee70d4c716dbe45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/rtc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 9882 ccd4c123413006f543a63ef0f5d78c74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 69766 ec3408b56b83728724978e2b99707af4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 73066 948b6196ee5b32d9ccced7d16a0973bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 1271102 94a10f4df65e9d192579671dd0c08721
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 58386 7e844a8708af648bdc78f48247400241
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 22208 2df7f3b906c3d85e219b648e09fa1e12
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 29362 6ca1aca586a7ea76f9c353656836c9e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 62192 a8d5f8a183732aa70377f7aa3f90bc4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 34968 fd9441cc6dc544df6685c11f89c4b55b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 248874 a9d78af942387dc2a34f487fc39a7641

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 18670 282faedaba32a8614d28fcf6ceeb51a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 43952 a83dab8b68a58acb55333b49e32c18df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 96876 e2fd9197888379f145fddca447799e74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 2282 361c7f3c5587952c6b97b40ed10ec1b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 83696 c6dcdef5512706f4152cd6349b26b451
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 33138 89c8c6005a0ab14e866b085b934da299
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 41922 1cd10cefd4c3ce0b872e0f42b81305c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 68224 4043ff633a6c4100ec01ff6c44af510a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 5364 f7ab5aef70d78d149bfc76b96442a43d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 31130 a0772d958779b578f392fdcf977b15ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 51414 1a5e00a82029c1cfdb21205ded7c86f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 123404 03657641ce80dd8562628f58f578957d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 42476 82ee5104fb6032f3d75ce67e5ce1c302
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 110272 3149f7469c13b148c41a264a69713f1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 239810 cac617491285b498c4e93aeb1a5f7882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 86178 63f4e48d04aca8dde6a2af41c8f9a528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 1417982 dadb3d982841b1729d3cdf60deabb432
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-386_2.6.12-10.42_i386.deb
Size/MD5: 803632 5707cfb421bf6d31a6f9fb5817e439c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-686-smp_2.6.12-10.42_i386.deb
Size/MD5: 798802 ecc08d47f86d5ec2618140e2f4574219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-686_2.6.12-10.42_i386.deb
Size/MD5: 800820 65596dae3db2c89a03f4015568236705
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-k7-smp_2.6.12-10.42_i386.deb
Size/MD5: 799018 7a810a489e2b4f56838ec4fe60ada408
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-k7_2.6.12-10.42_i386.deb
Size/MD5: 801354 f128651288da2445944fbcbbc17d6446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.42_i386.deb
Size/MD5: 5930424 3dcb88ab6d0288128d58a1597237aca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-386_2.6.12-10.42_i386.deb
Size/MD5: 18025902 9b5fc7e072b6457c9b3a081526610209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-686-smp_2.6.12-10.42_i386.deb
Size/MD5: 19370088 7b4c84d1ede12aaceccd89d023a89f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-686_2.6.12-10.42_i386.deb
Size/MD5: 19463586 c7e21ceefb50104105d9cc44a7be9344
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-k7-smp_2.6.12-10.42_i386.deb
Size/MD5: 19501644 60d0e68a8d2767ea911b755e992c407c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-k7_2.6.12-10.42_i386.deb
Size/MD5: 19546962 813e43078c3a2f56ebaf749c45ca4a8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.42_i386.deb
Size/MD5: 3519684 55b033208533519d8b44962bf32db5ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 14530 1e59ff286d1a8675978c3c5803a84a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 194788 57e029eb40bb7a743483c0df280cbc26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 166500 9d81e66b6eb7ec5030e1efad41772cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 1048168 1dcef3bb6fbe4b4e48519ee88c7a5a03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 1341392 ada1fa6ff9bf9a9cc1d3715632a4d44b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 123676 a0cc7e3400eed26decc5df74e3db194f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 8250 35a1ba92feae731ef8afe242fcf56d69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 93372 0323bc0bc906852ba6c678c316e34e0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ntfs-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 46814 db4208f3413f9968dc4f942b48b044fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/parpo=
rt-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 29768 6e7c97185950b008ede87100a717eb9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 72280 0eeed896d2349953d2f1937f49d210d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 4258 b48aa8a9252206ec13eaf74b910c4175
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/plip-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 7666 323faf7fa2356431b81bd4633445e8d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 50626 251d2e3de723c113692b5e7bd0e1f933
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 108634 54f9a84003ef543c95574b0ef460e284
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/rtc-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 9808 54bf9633868b60e146ff09e2ece72b4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 67636 d44df0b1daa89215fa85c40f07cb97cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 70184 b0f884bd9c492e663ae12b8545a36ebf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 1481088 9ed81df02f3a04cb8ee2f7395743b209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 55202 0143f5689676182f087f801f513800be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 20362 1483cb6cbc61442dce50de06f3e6894f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 29912 b9c4b0c153497abbe0028cb3994dd0cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 111226 05385697b9f48fb3d742322e6a8378d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 34560 e6e90bebc9acf221c8e079b0862d228f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 263266 f639bfe47a019430017f5f95e1d50b85

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/affs-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 23364 76c3c97c742c343b10a27a758d648408
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/affs-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 26344 d4220aca0911a33b685d26391396b020
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 55914 94d68c3c18faaac1d0819d5f06cbf5af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 58832 af2860be50f5c32ae28a4f5bf5a8937b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 2316 f648e7945d7768d69ac0bde9d4a02c46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 2500 2df357eca3be75a13901ff57fb07e39f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext2-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 29752 3787fee334598533027558d35a7018e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext2-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 34718 1fb9c93c4d3f335297662b09b8d51ef9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 104760 c7a01d4722d1a3cf5f0f9bddb94f6b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 122256 5e053768b21eaf23041593545636da6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 40502 ecbc94bbdb0e5573de240b5b8c28d9a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 45902 891cd2a3d99d86a28fdb8fb16c95d721
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 28998 58ddde0654dff26c036115ff2e8e7911
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 29928 58172cbb2a970f9cf3114295249e4e11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 210094 dbe0186e17be3e9a9b942e7df84797fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 224764 7d76ea5f2772fe0b9011cca9cc008236
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 6148 80319e7ec978ffa2c23a3a5924cdd2d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 6962 6f76b3815a5ed33c2d01206468e8d025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 45170 f0ce31f56e36814bf2621a8539f7e206
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 40416 beeb8dac63e20f27fd29604945e95022
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fs-co=
mmon-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 9796 38ed197302ae72dedac6ffe0076e2b36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fs-co=
mmon-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 11784 e350d629a0e2df5607ad30623677eb11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/hfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 76786 32b9997b4389612e70d8abb615933a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/hfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 85190 60a9cde45e8c6c6a2f71672dabc0ab30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 112162 5e408f7fb037f13a4080a5d883e7da3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 129212 841714ec80c4f95fdbb166145e5c2111
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 76738 b10d37852e1cb4b676a14c5330e8c4de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 90404 6859c35ecdddb5a02eb875f0ee4944aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 140764 a63b2913bc19c70f4fa6c971c710a2e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 157280 e7b26734e954ec468f2ecffdb919fbe9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 306084 0e43dc46766d5d4b1c83c91a64bd18e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 210710 7210d3294ecc74f50f3e99a584107cf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 110776 a862c670285c035f7db03580ee6bf252
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 116646 b27dc678b3f6a6a32e2c463769d8bc83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1976696 0f5ebd2a50742cbeb698e4b50220ea6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 2350414 6b9defce9adb73c0c62ecc5f34d03fdc
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/l=
inux-headers-2.6.12-10-iseries-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 774796 55a279c378f508cf031bddbc3990499f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 783382 f504ef42567eacf57f7388be07550a4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc64-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 801448 88e982ec1a3469fa2cd323682c4a7f30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc_2.6.12-10.42_powerpc.deb
Size/MD5: 784026 8b01e7d36109a54ede6262bf6cec1f0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.42_powerpc.deb
Size/MD5: 5938238 51b02a2066d423cd2321039050bc357b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/l=
inux-image-2.6.12-10-iseries-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 19522244 d8ed62188372a0d097de9bae961359f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 18359288 9171f6637d4a52c2e46ea2cc388c5659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc64-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 21187336 1c994790a67a8bf8c169c99a62982691
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc_2.6.12-10.42_powerpc.deb
Size/MD5: 18009416 fed4bfa6f231016f066f051d49e18933
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.42_powerpc.deb
Size/MD5: 3518596 07c19c15ebf870ba1b4da43b26461e19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 17620 b9ba54c639f99708da112eca942cfc68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 17788 1a0350f5954b45475e7d0712e3a87e8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 234110 e20d6bc1b328def1f09c98d423ee3077
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 258846 60410b6a21014f9ca1cc3e3c208094b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 208856 24e12cf0ff53032c7e17ac1d4ace102b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 235398 59adee1cecaf86e47e714ea9308489f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1048296 b2fc57909c8dbdb6d271acbe75557bc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1048426 e614d2f04fe09252ebcd35839b8f945a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1458024 1bd1f7538c2bbf3dad1f908b649ff585
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1622966 cad7d64e06df2f5dc41decdb09695834
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 212826 30308ebec5613b5c4972b27b58a21c1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 197962 d05b7cc803808d4e29af704a283e9537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 9462 feb939110d24e8e4d7091c6753a7d9e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 9058 06d11bb32a022d64aa92ad637fb5b43a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 115322 8d1915a0b5314485bee9d84c17788f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 134442 1b5bf2fac0bfb53bc1dd7181c4fd1c30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 77022 a9ae87cfd71fd6ed8e7b61f82fcf1b22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 87530 9528e1429f7d88ba30c9a215be6a8be3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 4816 887d270edb4f70607e73ff1117d5f5e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 5280 9e843aeca31a04cbe9e3e09aaead4f38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 63048 9cd8895c5bbe6b5e6de784b1d41287da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 75992 11644b9db6a4eba455dac2de343663bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 128628 35f938c822f7a33e25481d05218f35e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 164352 8c5cb266390809dce0ae8103d78fd68b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 77430 85a1dbae6d9f3cda560c4878c9af9f6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 98156 3dda8b3fa90f6462fc4627ae076a3865
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 85246 9209441293f7e084d93de2cd1951c6df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 92312 2c8579d9e520c3c12e52c921fc166524
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1537908 165e00afd9d9b1a4376a932ab63f672c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1755640 844f17dd690801658670bb0f7f648e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 65296 a915a1a194cca1d48a90acc65294015d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 100432 281c6be595cd2842135a6aabe973ccef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 22880 8bc2dcc7dfebe2144d66932947f75ed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 28598 89ba780bebb63ed0621233cce28be199
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 35496 3071a31da4ab4a851be785abad9c7dc6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 39802 de1995b80f0c6cd5f181755b2b10af74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 139894 5d6d8e72213a0d9156b05551d624a46c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 152634 69e447701a3797e0ee7efadd5f18eb2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 40962 c933c561451b9257002ba5f2f5df7953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 44416 a05e3c9cfedf4e96691b54db60cb7790
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 296168 e19aeb64469013823775df6dd1d85f03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 324188 cadd21ca1e903b1b3387d73cb33b9adb

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-27.50.diff.gz
Size/MD5: 2820879 09660e70a803e2855bf530b6442c4cb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-27.50.dsc
Size/MD5: 2379 7e273768e8019267d38c6df771731a7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-27.50_all.deb
Size/MD5: 5162076 27eecbf0895dacb7c745a0d026452119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-27.50_all.deb
Size/MD5: 89952 3ef8c5bf5f29bc963a5cbd74150bdd92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-27.50_all.deb
Size/MD5: 44720704 f6fa38a806ac461615ca01fa875c5519

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 22350 24c545bf8d51935b41699746541f85a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 44772 e9eb0d67c0a25f89e14eb6a0cff430b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 2306 7068ed387b243889018d41654eb85aef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 36196 9c684d21601c04666d92224b5ceff7fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 102188 96f282b553716c805cf80f3e3b24c69e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 38606 306ffa271d3e5fdf37f501aa22bf4ead
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 49136 f02a101e95e5672610014a7d3f2d1e27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 176702 0e55b12c8975532f42516467f84270b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 36770 848aa573a204ee47c7304446bf20fbb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 142250 14b3bfc3d0786cdbb8d8d407ba7eae5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 51042 500d4d33e88e56860c1c411e966150ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 140430 062254845eb065c5a79b88073f5d3c4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 286904 6e2f211b94cf82bd412d31a0c3733bed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 97800 91d76b51826f200ff292811df02cbe7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 1650466 78683905b1b7224ecf973e77ff1fe02a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-amd64-generic_2.6.15-27.50_amd64.deb
Size/MD5: 864826 54e98eb67cb199e9046e50dc710278d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-amd64-k8_2.6.15-27.50_amd64.deb
Size/MD5: 866254 fe69e288e4c8ff21e2c3925e4522cd84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-amd64-server_2.6.15-27.50_amd64.deb
Size/MD5: 865030 002eeae63687f45ffd11dcd3f34c3888
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-amd64-xeon_2.6.15-27.50_amd64.deb
Size/MD5: 865438 669e65aa841d8f313c208f8935179bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27_2.6.15-27.50_amd64.deb
Size/MD5: 6913802 b2855877c3575445b2c7ee22f184bf97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-amd64-generic_2.6.15-27.50_amd64.deb
Size/MD5: 20800358 c98ed2fa0b623ed58220be9c82e405a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-amd64-k8_2.6.15-27.50_amd64.deb
Size/MD5: 20773872 a2ad2de8c27f55488854c655ee976d84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-amd64-server_2.6.15-27.50_amd64.deb
Size/MD5: 21616544 493754b9dfcff31960c88b77e3d083ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-amd64-xeon_2.6.15-27.50_amd64.deb
Size/MD5: 19883316 b1f41da64ec33729040197d2e85b904b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 15630 5afe9a33be3a8bce8ecf303325cacb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 240272 3d0692cae7c6458ee1e6348bb234566d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 202554 5d340d6b0b901e722e3320203d0d4639
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 1048602 732519ed2e13b5cf8d9ee9ba89568293
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 1486544 44ff377056e6051e7d331ddedf0f4740
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 161640 30fbb6b1e4a081a0c9373262a47d253f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 9834 fe87d913cef4e342c97819896072845a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 80856 79ec0d5f69efa6a8fa9feff56ce3ab89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 49170 de1bfe8a231051f2a6c554b5b03d871e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 35158 2927d2931dd2ce9a1add8f94f00e5d15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 70864 44461b5376d2f413d0ccb42d8b58fa5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 6218 ded9e538af21041d8beb4b2c2325adf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 9062 50696aa643d0646559689903dd646698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 57882 acd510db73bddce854796798042d9a41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 123328 b622d42a9557c3318c97783c2c70c894
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 100894 d3634feb25644d3d12b4e1d362349593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 79198 1c705c87ba6d5a7d2cc7011288da8a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 1594660 90d5a29f12f9863330c9de215d8b66ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 72278 ef6fab677ef518811fb4394851731b06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 12646 cdf433cade001f522e90ee81ff0b35e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 33736 196a30215cfc97c8f86ccaff97770559
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 138176 d5d73f5cc912242b8e27433f9857e04d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 38926 4cbf4b32203c8edc7933e6a68e7fa5f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 278740 f01dc12bc2c3dc6c3de9c89c798bfcca

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 18966 ed5608f8063680b75a4114be201be842
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 43448 eb15061625c7ca657220974abae0952e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 105192 0564811468a30691bacf4b8ef7a323a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 2284 1213e558c24eb51ca8d854a889a64f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 34480 eee8c354ac83fb0ba6e171cfad1f4b87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 96890 eab9af485fe3fc7de1da8bf560cc9ee0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 37068 e8c5d1d3285c5288fee296570806f9f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 44070 1a22d8d0b861e72419b841d66fd1d3ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 167746 61195b84e884cde33a337085cfab653a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 33924 a73dc9f475aec52115a04c227da12b2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 137848 f9c351d4dd38683b62fcbfa52ab8294e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 46884 d2f76d29041a97f55978103956d87806
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 132766 1be5188da07599405a178984ca54e9d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 273446 f260ce18eece1daa98fae1f97f7b29a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 102256 48fec137ec6cbac1da005b85206bfee1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 1594894 47f4b4ba19c5b5cc997cfc7145e733df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-386_2.6.15-27.50_i386.deb
Size/MD5: 853514 123881b9fed8eb5771d047d81399a2b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-686_2.6.15-27.50_i386.deb
Size/MD5: 854464 8e649b58198f7ee316111926f962a314
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-k7_2.6.15-27.50_i386.deb
Size/MD5: 857936 cc5e77d38a4a9ca78bac25438635846c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-server-bigiron_2.6.15-27.50_i386.deb
Size/MD5: 858762 eb4180b80194d9fd37eed53b02f0725f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-server_2.6.15-27.50_i386.deb
Size/MD5: 856564 5aa0d1b48a79d614d80790f5366df345
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27_2.6.15-27.50_i386.deb
Size/MD5: 6906130 089869cbf595de473b87dbb5e8d4a73b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-386_2.6.15-27.50_i386.deb
Size/MD5: 21702738 8fbb499a10a2fc20dc0c141d876e9a01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-686_2.6.15-27.50_i386.deb
Size/MD5: 22501130 b2ad4cb294c08ca640ac33a67967c86a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-k7_2.6.15-27.50_i386.deb
Size/MD5: 22240466 d4bf005d6a20426d565869f919a47e7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-server-bigiron_2.6.15-27.50_i386.deb
Size/MD5: 23599228 d9ff8f0b5e4ccc57321fa6e49dfdc18f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-server_2.6.15-27.50_i386.deb
Size/MD5: 23159788 5c899c59cf1377b1efc0f746f0c0819a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 15498 c384b39a8351cc1795d16a59d5df15f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 238438 5546d8231098aa48c419d40193d4e39b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 196968 45bd48cd83d5480d97c2555c8919d2cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 1048380 a686d106981adc09c36ef38dd7be8dc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 1684954 23918a98198901f5d76e370922d7e7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 160806 1e2341a274616140b7439553067a6db2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 9162 82bd0a6bbc11c56d3f153b28345af1a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 76482 00cda7063f9a9c391cff47cd72b91d8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 53254 7af0469ab64af78952f4381371583785
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 33046 8744f9c0f1e84103a7ae79b69e6815c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 85618 e97388b7996ec9ff1be200cdcceae835
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 6026 16e5ffe2f725bb08556eff48e9aca3cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 8754 61e5566ea1f56e56103d5d8a96ba5882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 53594 87e89146f07661c0ee79598ed8697db2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 130772 78d083d0d4d748c5e1bb6a2bfc511c84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 98406 abae347020e9123c799e7dce2028dc5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 77120 719d5e7f8059f7708beab4a517548626
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 1768336 3e25df5b0f94de0b9170c801ce1805dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 69556 30e1f956e9c7a0ba6548098bcaffa15f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 11758 01b486959d322fcc19a688e7ca22cb54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 36000 8357fad67a71cd332aea824da5f00f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 132390 e541ce2920c6535f15d0eacaa5534f3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 38550 c163f745cca8fa74eae544de735d6e05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 299116 ae1d731164cf08bd714a223ad1f53041

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 23726 273c34e19ddb5a8cfa947f9ba62457e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 25946 533cd429ab323ab2c566a0dbc2acba7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 49310 dfce2ce1ffcc89915d47cb2d644399b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 51520 6ad0298f6f88a14d6ae20b037e4d5c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 2298 d9a89fe81f2fb3877c306c6427858143
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 2476 6028eae8edbf9a1c7ec1bc3f826b6952
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 40116 6dd4f4170538df3beacc217133c2ef13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 43690 8d05aa1b83b520bc4fc92c86e4d7d81c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 112438 7c8d90f7f7c1699df11443878e15b557
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 120554 16002bb6309d150bab30a68d7c56fd6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 40844 39a1b2475d99cce75de7dc971142d820
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 45350 2a0479eb31df200f55beafc089caa134
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 29024 45ec6c460194ec14b797569a7d4c6fd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 29894 47319448edb4541638e2efd91c2ef49c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 211400 497682ed625166a7ad33a068038384c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 225202 eb40f1f1d7ee6067f29b319bf1b55341
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 45044 fb7a2654367b5135d43a97f2375851e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 40212 8454619c57ca7f7207dcfe889f419a4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 1930 327b7c24674cb5581fb35d6bfd406972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 2196 b7aabd2bd7bd360b1a12066bde2d8715
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 80590 16acbc783146781700415899fba73b7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 85954 c393beaadb3394be6b0bde848b5c0d13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 111624 93866a7a75057a55c8526c30eca04503
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 125786 8bc6dc24a7919a5cadfb2a533131e2bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 53400 81cdd2ed35f24d331337317f1661ef42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 58476 3ab28125c0a6a24ee2043611728be340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 147658 d3cf85fea071f15c87db19aefe5b2e1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 161476 082e9648ed16f0293c7ef5a980f5eda5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 317486 b7af9812c72aaca090bc9f6b1462506d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 287588 6124c7921f13db38b8061c72c996d721
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 115854 5b5e78e5beeeec821d50439eb2ba6b7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 116522 2a7f9ebb6d29b4cf85375ecda19f6cf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 1922628 b6e8bef92a96cfeb84e7200379c5aca3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 2434740 856423e38d3ba01a8048aa40a0783990
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-powerpc-smp_2.6.15-27.50_powerpc.deb
Size/MD5: 868418 73f4f0f33d0563aa8374157c6b518b63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-powerpc64-smp_2.6.15-27.50_powerpc.deb
Size/MD5: 864416 160c7b728f00dc53d5867b9f3be72b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-powerpc_2.6.15-27.50_powerpc.deb
Size/MD5: 867794 58675c90db07ee7e07e2b1cbb2b08aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27_2.6.15-27.50_powerpc.deb
Size/MD5: 6937688 736f6e48ac4bc67335b4d63a66f3e797
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-powerpc-smp_2.6.15-27.50_powerpc.deb
Size/MD5: 22765592 4fa7f842862fe5745cc759cf5d053262
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-powerpc64-smp_2.6.15-27.50_powerpc.deb
Size/MD5: 23653510 560eba298754728c951558c03ea6be50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-powerpc_2.6.15-27.50_powerpc.deb
Size/MD5: 22343254 2e9c1d26cb4315d9662acbb94f923757
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 17780 42300cdeeacc155524611e1d24a65f2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 17378 090201b8323b0d8c03553631485b4d23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 261150 ac62e2b229020cc6cd7098036ccf0f54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 282366 575cb281d78c9f123b43692ee64dc56a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 227454 767086fa7e5a958f0f580155a79d2b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 248674 77f2377ecbf08f7320d53a8065d138a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 1048448 5442d85fa81de4a9e5b64e73ef18c668
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 1048590 4c3b22ebaabaae638d657100d1174eaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 1673690 013ba3d9cf3d92be9985e4d3d2d49f57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 1808870 bb8eb891e683c5101e36b8250e284123
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 250938 37924f32b6cd4b2c228d18ee367dbbd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 233674 6b72164a9072487291cd51994ace4e32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 13030 9eaed29079c64e0f25e11e7133e99ca8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 13524 2f1baefc32a987c828735ca81a5148a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 84834 5358cb05855533fe014815c521970ba5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 52190 2f80eb6c45f7cfe60683853aec218406
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 73930 33e53c929b8e2d2fa33f9b5d742d7d4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 85846 e0fe7aadc3a97555fa12d7d557179a15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 6612 291398f435c800e0552daf2998bf45aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 7062 7f2a2c91398b8b8050430ad5d2a8fdea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 60356 871f13193a07e5e23534588bfa6c5c44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 70344 bbbccd91d80174d0e4e450b9c2f9906a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 128540 d3c9695542baf821a0f44c5eed501218
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 157796 ea196b9fb8966e54c17bcef60048f5ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 107932 c31372441d640514d633e1cb4db26261
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 125996 131d811e5a17054e0c23d2fc9f1c14ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 87250 032be0df0c0520305ea5254ee02d391a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 93266 f88e14fbf4270916eadfa4026f42e373
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 2013960 86947d67259b7f62767ec1b3e212dc0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 1988028 970cd73af7f10575a702d145ec69b1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 104112 e2077b3576f7cda45a1b16f7156d3682
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 115702 df91fba7857d188a75bac18b7304f594
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 12740 1516420eb578e0578846ee1df9aa3a65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 14436 2544f6fd0be61545be0a8dad1fa7235e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 39952 345cbf3d4b585e10fee8140754c2345b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 41468 18b1f0231471598c82cc4cf02db82370
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 149100 41aed0931aa8d5b2985daf56c7810deb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 167802 ede60fe786e29b78f7057a2b92f9b19b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 42270 f99f3fa4f894a92ce8708472da1028a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 44866 8244061d9d239cff6eab029784526981
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 320282 27cc215d864a6b942a5c48217db37b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 324714 0a4bc3c821b1237fdd1ba536fb97db3c

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 50460 fc558d41fa6ab98bcac4e2a22621d70e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 2356 5543352dc8582676beb493df0a3f717d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 40242 8b4a35539104438178b1baec2f434ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 110438 49c7267a9bba583602fc768ac02cdaf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 40728 c4249040642373c62706d1d6faf119bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 104234 4bb5b5175feb607435eba115463f890d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 7436 deda07ddbc1b0f8762314297a612c37d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 148810 d9cf3d3fcb7fc997f6b9ed62a8792553
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 1707218 ade3536f29fa5d3b5330aa9400bda504
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-sparc64-smp_2.6.15-27.50_sparc.deb
Size/MD5: 766056 4d721072e4198e9525cb8d2482baae56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-sparc64_2.6.15-27.50_sparc.deb
Size/MD5: 765028 5b72c0aa55a53b5c816b5087dbcdc1df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27_2.6.15-27.50_sparc.deb
Size/MD5: 6951130 1f9b65c3cfdafdbeab3b838304ac9551
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-sparc64-smp_2.6.15-27.50_sparc.deb
Size/MD5: 14997088 44d34e4f5b0325b021bcf9ee76ac7e78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-sparc64_2.6.15-27.50_sparc.deb
Size/MD5: 14812084 de5658777fb8370651a8f7696c0ce24d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 7422 d58ca2513f3ac089d3bd3a41853230eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 248506 d82b7a39e7ef205312aee16bbf33be78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 212268 8998deff4164c5ffea8e42a66206d83f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 1048466 bbcf990a0b9fe9cd793a3d6770eadeee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 1421590 439951134944d9492e6f863ec660b4be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 10110 c1f718a3500a1bb23292111c6d700c29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 40180 43e3ebb6781191bc7322aa673381345a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 9360 398ee0063de2b3b75566fc6f823bc83d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 61430 46e6821a25874cf5f166479c7a280388
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 163004 1d4aba9731615d37906e679634689976
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 63930 d9f858a3eee13601059fd180ada7e5c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 1235014 c2e28607b62b802e7c0f765146ee865f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 59358 26c834cb8727cc9c9b2aa672a9ad29c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 37398 64db7cf6f0e4c790cfea0141157957f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-27-sparc64-di_2.6.15-27.50_sparc.udeb
Size/MD5: 280074 313cbda5c5aadff81a23ff3502d30830

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-10.34.diff.gz
Size/MD5: 2139936 21d70e4a166eff19397917311900a9da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-10.34.dsc
Size/MD5: 2321 a0281329886491604425c136a5ffc9e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1.orig.tar.gz
Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-doc-2.6.17_2.6.17.1-10.34_all.deb
Size/MD5: 4505336 f0ecd77fc81e008ec925b1b6ab8a5e6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-kernel-devel_2.6.17.1-10.34_all.deb
Size/MD5: 1096202 abf30466a458b293e344e557b8f7d089
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-10.34_all.deb
Size/MD5: 46081322 872d7415b415f315b607dcfae7709b22

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 28610 e448302cfef12693a3086e0c48501d0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 50490 de890fd0c43d081b1b19cd4322ac366f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 2446 4717d341dd43798fd5bccbc0ea7210ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 40732 86a9918852286071ec5ede8278236a81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 113430 e840a49b20328625f3c23ee2e304614c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 43640 5fc124f4d14d58504a1a5fbe5c49db94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 54024 fb978937130fa53cf65ba753b53f00c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 189524 c322470b38782177dd04594cf4cf0629
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 40026 5c7d62e36535c69cd94ded063a3ad07d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 167746 a0682c9920cf20648e9103b548ce5590
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 60444 714010ced1919028330b3855c0efe1d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 154444 c4dcaa68b92594197993abd00458211f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 314690 d4a076c38598332582b752fe8401332d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 105982 2661373b592fee0b106efd9923c8c2d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 1903422 720237830dd97033c4565765b13bf2de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-generic_2.6.17.1-10.34_amd64.deb
Size/MD5: 904248 a96cb082cf0c1969964570665be5cb61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-server_2.6.17.1-10.34_amd64.deb
Size/MD5: 911828 5bc709421e05d5e13ccbbe86218d7d61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10_2.6.17.1-10.34_amd64.deb
Size/MD5: 7426374 5284a05a34fb9094108bd44bb2096e23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-generic_2.6.17.1-10.34_amd64.deb
Size/MD5: 23866090 2e64699b7a8cc4b50ccf03e57e41610a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-server_2.6.17.1-10.34_amd64.deb
Size/MD5: 24757484 c3720d1e108910be941886e7a7eb6d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-generic_2.6.17.1-10.34_amd64.deb
Size/MD5: 2337492 9be16967f3d59f19a97195b91e23b0aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-server_2.6.17.1-10.34_amd64.deb
Size/MD5: 2336234 8b563e34423e27f5478b19269bd71f25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-10.34_amd64.deb
Size/MD5: 1769862 a71cb98a7b9670cbb26447bca3b1d48d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 16786 3dfde1d0f22840fd7c8c0b92a0697dc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 279170 238ed7876768bd4e5060186bf30e1247
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 256920 2e068cdec7709057890b11e670fca7e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 1048488 42795594965faf168a919b87f4f9264b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 2103858 23a01b8e6d21eaf28a522d02bc4e7d3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 164434 452611b5fb0749f326bc377d68b9ed35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 10502 6e4f4e6c3e3c9f24504ac4d3c618bd23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 93358 1ba446f3b8b750656979c51f0a8785bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 52572 8728189f4d3adb7d14efddad30da1dae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 39814 5dd7145862f437818be5a82ef852aab8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 79814 436babd26f19cf2215140f6146b0d24a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 6336 3f78dffca48ff8b0ecd8746124ac6cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 9366 80a7f60284f095e2ece51584ef19cf9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 62716 4b67a0b5190f8ea8618df7c4dc2b7081
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 138614 41c4279020abaa9c650777d67b28fb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 115654 4d7635b1295286c5abce3bfe63c7fd8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 90606 f5b3a2167d5287401159a84db252cd41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 1286184 ce67ddbc73afeda819fb71e77f3b51c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 80590 74a7f4312f98ce764fa9c758117c12e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 13478 35c7ba75d0ebf5c0c9a8c8ad155da259
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 76260 0cf13fb1a74726203878619c4e25ad3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 36064 6432af2dda1af0e93e2e98c618dbc78e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 151816 cbffe2ed7df011968be6061d56a7dbeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 53552 f0a3fa4a17e0d17dda78e5ece15e2de3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_amd64.udeb
Size/MD5: 323424 179061e815cd273342eef552e707040c

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 21214 9c9c69488c55ba4cebd162c2c7f25880
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 23816 638e22fd9bde2c8a48952aa42034e1f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 43886 3b39b554ca45effb392a36cb3d613292
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 44476 761e97fe9ed608a5ec4d910a19fb9c39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 104804 d48a8674c175877e34dd72dd8b9f9b95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 49414 7fbf0ec95f29a6791398a80d0a75b391
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 2366 5566383bc73d4eb40665c59a8e4e23d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 2388 eef320b2fe8ca4b24eff2dbe5c137015
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 35214 cbd58b4b0827dfe0a290c3656ccc764f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 36622 0c06dfc8b3abb00e1643337000b3d08c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 98128 54a0e653b32e6a953fcfc9e8e9268064
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 103388 d438eed9d0cc66407bf4117d2402a97d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 38466 6812aa2597aa4979260654eb2cc10f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 39230 66eccf9467cf0c6b321b12ad6b66b990
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 44268 6cd91b7ded749d9978ba2a762732cc56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 44662 32f3c23d748c17276a079f1f30638b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 172758 642eed596c80636627635e9a0e00c4db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 175174 1042bb0e624f3879f7fca07a7aeeb396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 33756 93906998ade3550a0f7be585c54681c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 34712 2a262eb409c639c2df60bb5d2e8b8ab3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 140566 2a626811125318486f08cc22593a8092
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 143824 b66a66a374a49ae9858742e8ca3504ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 51752 043c1824d5f4a5aebc9281dda3bf6caa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 53176 a0f81c4a9941fb3899cd64918c9bcc28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 131478 23ac367eed768ce78fa431765f25e725
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 138922 610a6e3c4eea7cfea5f4caa40f14d85c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 288344 8b8b4a755303cb5df01deb073e98eb3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 290684 c278cff6601ef229921ce87636b99a5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 103540 1c390c445cf484e97d48ae85ba21d385
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 106728 4b81b22145919aa03e8f405d049a6556
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 1737360 d9ef0a9c0c20322713639cd09f2d8526
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 1802854 ed32db3f485cabda5793dec7c0ed39c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-386_2.6.17.1-10.34_i386.deb
Size/MD5: 919606 2e269ec669141505976076f3aa19a691
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-generic_2.6.17.1-10.34_i386.deb
Size/MD5: 908746 ec2770850d4038d804419540d10a3663
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-server-bigiron_2.6.17.1-10.34_i386.deb
Size/MD5: 909176 53aee73b705e84ca50ee0cc84114e357
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-server_2.6.17.1-10.34_i386.deb
Size/MD5: 915122 d8ce253ad0dcd09544b7ac30e00e0f0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10_2.6.17.1-10.34_i386.deb
Size/MD5: 7421744 2c8e74bffb73e6c76484fb7d46e97201
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-386_2.6.17.1-10.34_i386.deb
Size/MD5: 22849876 55806bf0f773b3deb38525a74eb03398
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-generic_2.6.17.1-10.34_i386.deb
Size/MD5: 22983128 694622a2ffbec84d25d956c059577e88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-server-bigiron_2.6.17.1-10.34_i386.deb
Size/MD5: 24081168 da82c2550269af26474b3e1a9e09a0c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-server_2.6.17.1-10.34_i386.deb
Size/MD5: 23580646 094b6bdebb6dd732fdc144c875e78363
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-386_2.6.17.1-10.34_i386.deb
Size/MD5: 1959580 e5f893dda524cdded61636c09a258db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-generic_2.6.17.1-10.34_i386.deb
Size/MD5: 2027344 64b3620068f3d1f50f35cd60b27d4494
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-server-bigiron_2.6.17.1-10.34_i386.deb
Size/MD5: 2065094 f55bc559c69b2fb0c020197ab26b39b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-server_2.6.17.1-10.34_i386.deb
Size/MD5: 2027486 5d844abc4a39ddc694778a84aedf3e67
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/l=
inux-image-kdump_2.6.17.1-10.34_i386.deb
Size/MD5: 21529604 74dc7e2cd2c248a4c61066211ffcf82f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-10.34_i386.deb
Size/MD5: 1769870 d1b579e4018361369ee5fa8162af09cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 15376 d27b5598819394550d9530619644230e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 15736 f832011c15a9222c308171bd5579e527
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 253318 e36a7794eb2fbcb050cc9a117ad55279
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 263870 70ff96d3691eb15534f4f488b412efb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 220366 b568a828271789e89c4ceea828e3a095
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 227606 1989f519d80e0ecef4ce0fc7dabeeceb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 1048406 bb24a0173d3d32214e002acd962e1167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 1048488 86f75042f2d53c95e419ca27c9800406
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 2092412 055f9d88b1a1955946c96ab507321b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 2142958 d7e14dde3b92adf1c95485cdbdff7d82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 156876 4ba2c65839a1770112c57a50fa63a63e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 152152 f83a16ab22cda042a2a300cce763741a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 9176 9c506c43a943269b90b9b14fd5dee98b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 9654 3807473bcd5fac1465a7f01d71eb591c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 79222 0235d29eafb5cfaaf290a960abc58911
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 81764 ac62f0fe92e3da7b41ed5e691ba96130
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 55088 46583483b69aad2e5754fbad359479c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 56732 b3d9657cb6ce54f81a3c12b3d669202f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 34486 24792c0abbc16c627eeb9baf969668d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 35410 0e4dc686ed089c3e78ecaec2cf7de396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 85878 d8eef148990752d55f68dbab1fa85bb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 87436 3300c53167c4aa82d51acb7bba4f2e6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 6084 690c5377e1ef02a6a3b7e6bc38676e66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 6096 1f2bcc277c37a04d361c7856fda61499
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 8608 dd702178be97210524fa3e5fcd6c7a97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 8900 d2c0840c89faea4cedec3e5b62c7afd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 52682 6d117fe9beab29dd9eb4f6043cef241d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 55112 707a723c8adae1cbbe98a2ad1ead1e17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 129982 233eb2bb9b3b8e125239f95213048e20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 132966 717e7a930553eff7f2b9c63eb48601e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 99834 4639c540bf63b1ad2fc745e4289d3e34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 101152 7b18b4437d266a799b1a8d07a991294a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 79572 c8991b8f67f740874b48609fb3cd0941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 80938 9c663ac53a2294a078e887d79f6fe6f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 1394964 2714ebe9a864024e73dacef0d30bfc06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 1398130 a73ea27fe7f87e501e766739db88cb18
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 69150 02717af7ef1142329c4616911b19e124
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 71088 32cf7b2ee8bf193ba1076689793d2f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 11424 c2c62afd654e0181e53f357479356059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 11980 3b5df7818a4786715e9cf213341f288a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 62482 b2ae5b073f7824073b8d68df9eef5314
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 63804 4c6245b5a0e083671008b41a8989d34f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 36008 80bab6539605c8e4c06056b84e8aa24b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 36520 f27383fde725fdb97d7dcdcab684cfcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 127290 05f888c555f01fff6d800983cf673477
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 131328 f47f6d8bf0a40b34c60ce1f266786f02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 46804 c7edde1dcfcb834aaf916abba8980cd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 47564 f672cd882f13e7507d33dded67921a3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-10-386-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 311896 cfcca6f3ae1634cf3ca390c110766037
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-10-generic-di_2.6.17.1-10.34_i386.udeb
Size/MD5: 318712 a5e9486a1fcd7292f0660c6975f386a1

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-=
modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 23238 59bb5e8c465486eb97831254db942e82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-=
modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 26082 19e9e8505a0a88d6300cb145202691af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 48584 0b724c82b3713442f323605ae78fc287
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 52040 061a45c464bda94e615e767da57a74ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 2326 a9803b9c1bf09e2f0b347918ca62f897
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 2516 bf7dc0c283765514dc6280ba402116ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 39044 70d773706d31b1467e57feaa2b34bb9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 43076 a62c49ab5b2cc3374b254005a5de2d83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 111342 8acf46a6abf09315ab9774847a8111be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 122114 afb83848302cc04b28de9a0aa6178c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 40402 515c50d7d86ea437becf1820aadf4db8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 46228 8685bacb3856ee7118865c3a8e199684
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 28064 06c555ed61f17ae8119fbb249d57b1b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 29046 dca6ab3b96b0958bb9bc37c6d026b162
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 209742 964c1be14e97da83097a9b4607d8deba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 225686 f7b9766d15b43c883e8fdedb4b7a6ef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 44594 1f9c480ef48b013337d08427f1421a48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 40178 c96a59b3b44a29d3a9e734f3cf573c2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-co=
mmon-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 1958 273910d71cba3232778875b4679c7098
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-co=
mmon-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 2236 22d4b1d93d8b5c35ce67234f53b9b556
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 79292 7b84311ec29452b346f4bbf37e0ecda6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 86602 0bd6c05322189405239656c3ef825564
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 110266 30da63c0959dedc15e6e00e0b63d5d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 127804 70d06bd9987f42cd990cfbad43f29080
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 55678 c251ad6ccf5a6a69670b6c76a49e6630
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 61926 cc5d7b79fc65bed03efe6189c3cae248
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 140880 83d977a7a0482ac7f7908f4301f5a636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 158442 1a4d160f911ebe9d49e7f1fae0a8c506
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 314588 be466a6c8a551d07629ee47a16ae9bcd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 289936 e6d6bce04dc24cf3a380564637e9d75c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 113202 ceb1057269bf8d33096d623d4901efad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 116434 744ed2b331fc438cc7eb8c401676a54f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 2051178 adfb46f6b65304452146e8dae682e04f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 2771432 2c12358b04aebe2e1c8af55a57a2f8a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-powerpc-smp_2.6.17.1-10.34_powerpc.deb
Size/MD5: 915144 fcb1543de3f9d2ae81deb9af4b88c9f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-powerpc64-smp_2.6.17.1-10.34_powerpc.deb
Size/MD5: 918982 4b9bc317f4950e5a78ca38885b5be24b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-powerpc_2.6.17.1-10.34_powerpc.deb
Size/MD5: 912596 a997c73ab1a398e837a2e93602b51971
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10_2.6.17.1-10.34_powerpc.deb
Size/MD5: 7441616 65ee7d71ce497cd0904ca264f3d030a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-powerpc-smp_2.6.17.1-10.34_powerpc.deb
Size/MD5: 23024092 3a5fc7cb0f65ccebc10e1fcaac9d267b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-powerpc64-smp_2.6.17.1-10.34_powerpc.deb
Size/MD5: 24929130 488eeb4b2268ff2767e0050b578651df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-powerpc_2.6.17.1-10.34_powerpc.deb
Size/MD5: 22724018 76b68195313f5af3f29312ec47f72e94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-powerpc-smp_2.6.17.1-10.34_powerpc.deb
Size/MD5: 2041308 081e7b2111f6f280d5063f44cb7d0596
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-powerpc64-smp_2.6.17.1-10.34_powerpc.deb
Size/MD5: 2588716 d4a0b259f7213c865d0ef1b96e94de44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-powerpc_2.6.17.1-10.34_powerpc.deb
Size/MD5: 1967180 2193e15e826069191a5abbc6ec7f93ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-10.34_powerpc.deb
Size/MD5: 1728490 2adadec4a850196ecd180df2ea416417
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 17434 a4f49974ba32d71a6acc0fca4ba14ebf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 17364 5a2112800e558486023588a0cf0e63f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 258078 aaab484e9f429fd16d7b96c82488e8d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 297928 96a26eccf8747acf966fbb9533dd3c33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 239038 cb9a31c4e8e27c8e8913b1d291f7a20c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 266536 12501b74c4f9ecb96e993661f826934b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 1048436 93eec030eaf70eaaf7473326ffec02e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 1048614 f11ba322edc19a7fd54f4896669efa83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 2098446 98580a49283cb6f97c05ef5869a6da0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 2331964 8fc12717271529fe4b03f5e248d1c59f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 233866 f15a886e1898923fb534b4c1cc227ba7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 214708 5b08264c5654d488c47297a4ca329f1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 12702 7707f8821e91fe9400954519f7aaf965
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 13316 baf58b173ccd83daa99749aea99f4408
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 83236 5a06f44dc0806a0fb67a93c68b421bc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 97172 e35bd01bf40e88cc464c79a76d36ad3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 71170 b210a0baeab68e23c879aacaabef2082
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 84204 1ff129ad7b6736d2fd60601febfecf42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 6348 d3d8ff801a45d51f316436a53c4afbca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 6890 f3c31e5c8d714a859ac3b74f000ddc92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 57008 d512b07ac243253853744e8e96147151
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 69208 7d92f7fd597d8b1348df7dea0ebfec7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 128614 0a4dae24e9590b4a191200e14bf89440
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 156240 6903f1e1feeac5300ac772d1cafc7e93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 109716 ddb887f74ec9063dc48e09899ad6ac5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 132990 6cb73611f793340038c93b109ac3c15a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 86622 06957569095e5f8a0958dd1ceeee411b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 94824 a58d193d055590d95f378be2c9c24e26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 1511522 fcdf5fae144aef6932f1c7aafdb52128
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 1521670 3516ed9e8b3b18cf427a38f6f69cad61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 101312 0c5200e803de7b28ada781829fc96469
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 115566 425f1ca894970a3c567d338ba75a6ff2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 12204 133104d3fda02d9007276babb08c96b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 14292 711666984656587c2b37880a684aec10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 84676 39e3e852cfbb6206b6ff824027e674fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 87956 845a24c0546d082b97e960426a4a25ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 37282 5781318cfcf95db46dbb52284afe6e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 40250 76d88263c04422360e9b3d58794522c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 140006 896ef23d04fc11ac3b2e7d5237ebe42a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 161504 fee24ae2e0fdb4eae98d89ba32fe4cc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 49998 bffebc61937a874953c242a57ce1f664
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 54872 f381d6473132b28069ca85e351fa825f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-10-powerpc-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 308232 da0ab3f9709f42c9925f7202b7da5686
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-10-powerpc64-smp-di_2.6.17.1-10.34_powerpc.udeb
Size/MD5: 330236 90b72d7166e8b6c135e53799e3c6a0cf

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 50734 4cb3951cf9da37d62867f32f79feb7ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 2386 5b7e1502de13fd49c24411194a3d15d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 40592 a27f11d4561c539161cf7c65316677af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 112138 0d8efd9477fc734e9626214041af7154
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 41350 57930dc08cd1d1046915eeae9e6e5386
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 105096 b0725af7d580ba6d60ac508d01704601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 6860 ca89ea76fd58bf85c685eecd9c6ea8c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 147452 2702367b587579cb840430401d5f5060
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 1839954 9534b16eb5a26c337f1e5439b1505c28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-sparc64-smp_2.6.17.1-10.34_sparc.deb
Size/MD5: 811802 6f5970f1fbd0cec2ec25ff67d7620317
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10-sparc64_2.6.17.1-10.34_sparc.deb
Size/MD5: 807530 b01cd5b37de7d8c416809fd94cd87b64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-10_2.6.17.1-10.34_sparc.deb
Size/MD5: 7421000 179764f0d4c7d70c0e8d924da24b4294
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-sparc64-smp_2.6.17.1-10.34_sparc.deb
Size/MD5: 15973974 d324a149fea92873fce677a731c71fb7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-10-sparc64_2.6.17.1-10.34_sparc.deb
Size/MD5: 15631694 07954acb9b5d26251972d9ff15ccb457
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-sparc64-smp_2.6.17.1-10.34_sparc.deb
Size/MD5: 2170178 3c60e27da17391dcc3fca8ebeee9a9d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-10-sparc64_2.6.17.1-10.34_sparc.deb
Size/MD5: 2084478 f6bd575f4cdacaf10892dffb2b4a823b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-10.34_sparc.deb
Size/MD5: 1811754 669a28e9cee4dfe2ee106b3891727d70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 7402 978f7985bcad9375ec1fd2f729ca5295
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 263992 2ee6c7a11212dfef241622598f7ff4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 229206 7f80149d236c7b1dd0bfdbfbe265bdc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 1048446 f32509cc9915b34ef5f5046d33124357
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 1922058 2253712595a58aa1fcb19a5d10cb4ecf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 9914 f23f7acace731837a86fa44eb7cdc8ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 40360 5c6a39f167077f0525866192cfae9bf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 8722 298b1a6eb9c335634d644833c17d4b9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 59390 fb851703c10145119deac24fc8d3cf92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 162878 66e061f744cbf10094be049392e9d8c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 66652 31e9282d295acb58d2ffdd9078176999
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 855852 094b9e9264a7bf27d0385145f6cc7d60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 51822 d6d0fb4dbac3ab3e72b475fa6aba75b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 38426 92c0800a8757bb42f8e9ae445317c3af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-10-sparc64-di_2.6.17.1-10.34_sparc.udeb
Size/MD5: 283100 f3121b6b524677748d8eba2bda1ef93b

--Sr1nOIr3CvdE5hEN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFgCBbDecnbV4Fd/IRAggPAJ4lDRu7eitdTqFAt39n954u+hCMeACfR+qV
1aBLTmRpFPNfLLi7QhiHPss=
=ZmH0
-----END PGP SIGNATURE-----

--Sr1nOIr3CvdE5hEN--

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close