exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1030-1

Ubuntu Security Notice USN-1030-1
Posted Dec 10, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1030-1 - It was discovered that Kerberos did not properly determine the acceptability of certain checksums. A remote attacker could use certain checksums to alter the prompt message, modify a response to a Key Distribution Center (KDC) or forge a KRB-SAFE message. It was discovered that Kerberos did not properly determine the acceptability of certain checksums. A remote attacker could use certain checksums to forge GSS tokens or gain privileges. This issue only affected Ubuntu 9.10, 10.04 LTS and 10.10. It was discovered that Kerberos did not reject RC4 key-derivation checksums. An authenticated remote user could use this issue to forge AD-SIGNEDPATH or AD-KDC-ISSUED signatures and possibly gain privileges. This issue only affected Ubuntu 10.04 LTS and 10.10. It was discovered that Kerberos did not properly restrict the use of TGT credentials for armoring TGS requests. A remote authenticated user could use this flaw to impersonate a client. This issue only affected Ubuntu 9.10.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4021
SHA-256 | 0108dfeeaad01084183ff13d7fb3e198e3fb0c846d0cc72b52a44bc1fba083cb

Ubuntu Security Notice USN-1030-1

Change Mirror Download
===========================================================
Ubuntu Security Notice USN-1030-1 December 09, 2010
krb5 vulnerabilities
CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4021
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libkrb53 1.4.3-5ubuntu0.12

Ubuntu 8.04 LTS:
libkrb53 1.6.dfsg.3~beta1-2ubuntu1.6

Ubuntu 9.10:
libkrb5-3 1.7dfsg~beta3-1ubuntu0.7

Ubuntu 10.04 LTS:
libkrb5-3 1.8.1+dfsg-2ubuntu0.4

Ubuntu 10.10:
libkrb5-3 1.8.1+dfsg-5ubuntu0.2

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that Kerberos did not properly determine the
acceptability of certain checksums. A remote attacker could use certain
checksums to alter the prompt message, modify a response to a Key
Distribution Center (KDC) or forge a KRB-SAFE message. (CVE-2010-1323)

It was discovered that Kerberos did not properly determine the
acceptability of certain checksums. A remote attacker could use certain
checksums to forge GSS tokens or gain privileges. This issue only affected
Ubuntu 9.10, 10.04 LTS and 10.10. (CVE-2010-1324)

It was discovered that Kerberos did not reject RC4 key-derivation
checksums. An authenticated remote user could use this issue to forge
AD-SIGNEDPATH or AD-KDC-ISSUED signatures and possibly gain privileges.
This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-4020)

It was discovered that Kerberos did not properly restrict the use of TGT
credentials for armoring TGS requests. A remote authenticated user could
use this flaw to impersonate a client. This issue only affected Ubuntu
9.10. (CVE-2010-4021)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3-5ubuntu0.12.diff.gz
Size/MD5: 1473343 0f43a9b65d5d208131558b77c1d10341
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3-5ubuntu0.12.dsc
Size/MD5: 1499 45032b2a02871ac2770a837cbd3a2de1
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3.orig.tar.gz
Size/MD5: 7279788 43fe621ecb849a83ee014dfb856c54af

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.4.3-5ubuntu0.12_all.deb
Size/MD5: 853660 2d7d78889ebd41c469ae55fed1990f47

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 191330 de79f9842576dd3044b5da403aa5f97d
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 769610 445dd18bc900513eaee6cd1a7b2386d8
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 426218 8b7c01b4b7477908416c9e4910fb1f4a
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 80790 4e0c277e125a22db31da3d1baff8dde6
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 223632 4432dbbabdcd1c63e719619e36c7b31b
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 60784 9c60ba75baf1be81b814a21610fe8b5f
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 135590 6d60f27116d8f3e6cfdd533307824970
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 85674 ef3dd2c42223118947fd9d779aed20ec
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 68002 51519689158407d5d5824f3bf3e36a17
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.12_amd64.deb
Size/MD5: 130276 55836fd49aa31821bab2c38a964fd7cd

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 166198 b455409e754aba1db982511ec300bc49
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 648206 f64764c49ccaf09a62800dbdaab9028f
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 381880 72dae66b23f4db03c41a492d7b9edfba
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 72798 6a7dc1096de692111917a0b2a68a5699
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 187660 9db9c4c2078a1fa22b8e59d4d8236eaf
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 54744 ff70d788e7b93d6985b4c42af183fc11
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 121936 c5384995daf945b9e21f88463595a2a8
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 76322 dee71263c6e951cc63e3111dcb9679bd
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 59152 606e4b0b33e454ea1cd6c7c017312c59
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.12_i386.deb
Size/MD5: 119452 0caf4eb404aecb128ae296e497e46a0e

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 178162 2b27ce2639cc727c9e63737d7d7bd8cb
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 752690 aaacb0c3b62ebdf7838ada4ce04c9478
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 396668 c9287349decca16a8d29ce2e662b82fb
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 80946 5f785b3dd4aec8043739466ea3b1d868
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 221002 0532936993bfe15990c0f2fbf4dbcf78
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 59984 43e22bda7d6be9dc7531836e1d3a3664
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 136400 9685221b3de766a132ce117f0b43f75b
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 85616 a8e3c5741152acf3d97c93079af192da
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 66412 d28d83bae39c206a661b4035d9fd1598
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.12_powerpc.deb
Size/MD5: 135426 9066a430517e3fcbeb5a456ddcf784ba

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 165700 293b1ec4be43889c1d4f448afcc46bc8
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 679236 c147cfb0018744dd017805b645c86050
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 369494 efc9b45c5cad50fb747b165aae78be74
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 73488 8c0002caaf728b639ccb795f4f95c876
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 197880 c5e5bfe4d1f512430ced827536d2d750
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 56718 752b7a8e465e1fd985940a2dac2b88a7
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 124694 70222955bc05529ba04eb6a72c455e5a
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 77346 362d2d51fbe46cc3d066c81f1d582897
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 62762 3df84b88a2cc62fae82ca289f0a4fbf2
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.12_sparc.deb
Size/MD5: 121104 da48d3ded905adf4969848a6758e6004

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.6.diff.gz
Size/MD5: 1751252 8a226347e8bcf47b201a05b0ec189d6d
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.6.dsc
Size/MD5: 1737 12b32e420a2a4f71f263fc72a9670434
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1.orig.tar.gz
Size/MD5: 14672599 7a36c3471aa31ffd01d5a020f9d82dff

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.3~beta1-2ubuntu1.6_all.deb
Size/MD5: 2121810 5798b9a2d624bab378bd23e07b3b1e00

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 139646 9ac16d06573824bd5caa622e51c25996
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 163190 8df0ef63eb37c05ebaa38843e859f2d8
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 1340188 e3de88a2b9cb4fb8cd3e524122cf2430
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 90204 e671d3028e0aa10e980b61e218d00270
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 495968 78085a7fec5b7a620314923582ee78f1
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 88132 ade50f316b3799a16b3938a1017ae2fc
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 230436 35fcb8a1550eb623b574838ec21febb9
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 65944 57767caa12fb5a682f39d3faad29abe2
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 186126 74c973cfa582b32a042ed05d027b5d1a
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 65530 b2021a374ff8121e538db41a774a220c
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 92066 777a71f41b8cd563a8d14a93d3d9cdf9
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.6_amd64.deb
Size/MD5: 73378 05b4ab920d456f82315c7260e94c286b

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 131468 bf777e938051a354281e4a7562d14c98
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 146182 51f4354fddc4ff70dee981b177926ee1
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 1289378 cb43993277b0f3135210adf1d2cd26dd
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 89602 73543dd426ae4f577faf5f1fe1c2d19f
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 460846 40cb5d202b7be5ed769d139195ca44cb
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 81914 334bd45abf52a76125fa6de283b35d5e
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 201904 941010cc9fd30bda9bbbf2318a30fc39
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 60870 c6b316ec450fc3deac1c6789020d5064
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 173416 91a61cba5ee85c569a2dbe35ecea3a90
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 61926 310a8d46560cde9db3a17d3c48535d61
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 84486 d7c3e5a492ca3a768d6df03362d510f9
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.6_i386.deb
Size/MD5: 67082 26515ca3b59e80c64e9afd4047b00322

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 131642 6c364c1b21fd8fe4b68a1dd73af967b2
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 144084 916e7897279a65f7230baee2915c6496
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 1318516 0d332525402107f65f4ada58388ee196
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 89600 f2b60073fc18da39556c7085b80d8978
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 456270 f4d1e4563048e0110474a6e36e21d262
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 82388 f6ece9dcd1d7cb1abd7505c50b5bacde
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 201108 4a56238cdfdc0b325472baccaee1fe5e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 60980 e5f2ab9461848d556fbcaf02a016f7bd
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 172846 a552da4d35f15691e42b780516efbe0e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 61790 9fd209f7a71c982c2fb54010ac53a88e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 84402 d8427ebe03058b3bc613a801d2ec72a6
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.6_lpia.deb
Size/MD5: 67400 93eaeab74945025319629e6182299c15

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 158930 11349ba73fb69b299c98895aa740eb22
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 159544 9fb1a15520611cb345623b07d9e42afc
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 1335522 66b1de55cbbb6e99f850fedac216de6d
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 89616 7d5e00eb23e0b8ed9350623e3ca3c30e
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 482764 131c35ca84aa50d74660b7516bb2aff7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 95524 701b0a01c54925927abec4897ed7a0d0
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 245240 8165dc0943f976124d61e5f047b7c81d
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 69038 a901e4f156321fae00b5e440d85cef19
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 199536 32b8b5c760df678d2f9d428826631705
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 64258 0ef5943d7b7ee208b218bab269af7e28
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 100418 db1bcc1358f8fc8beaedc7f353a131bd
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.6_powerpc.deb
Size/MD5: 75700 e54dd0b150927032ebfca0a4449ba0cc

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 134698 7bad5732d22d3831141f51d8cb46f260
http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 142198 3ec300eed101adbc69fcbf90e16934de
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 1213912 9542bffced9be5cb22ef7ed7c83270f7
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 89616 b84ac7d6c55d7a0adb22fab2556318c3
http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 428350 91814cf291310dce3d94dd633c18753b
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 83462 263019cd94b27a4b46ae940416d93ceb
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 211888 9afea0b5a127eea06814ec875874aaa2
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 64278 5e1db57c32152ebf9d8f5651a7654a2e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 173250 2bfac80bcf666ef4a8b260b56ca05c52
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 59008 293459134a435d0786f07f1fa86685dc
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 88074 28f97fd42ff92d19e600aaf8b4537127
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.6_sparc.deb
Size/MD5: 69800 a11d93117b7467c42deba0d4de6a1309

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.7dfsg~beta3-1ubuntu0.7.diff.gz
Size/MD5: 114478 579dc2430cd9cc0c4196f9aab3a02ec0
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.7dfsg~beta3-1ubuntu0.7.dsc
Size/MD5: 2382 a2c9a0ad43310cdcec913a2f1a16ff8c
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.7dfsg~beta3.orig.tar.gz
Size/MD5: 12235083 5219bf9a5c23d6a1d9d9687b918f632d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.7dfsg~beta3-1ubuntu0.7_all.deb
Size/MD5: 2172704 ba349fbd279d0269343503602d166520

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 142876 84daf5e44264c1dec72f17c0027f4178
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 115736 6caf02bdd2042d4d79e85603048adac3
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 79300 55cc54bdcabec3b4f8fce89cd3f14316
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 111192 64c3f58c2da39e2d712dcb2e4912824a
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 61998 c84ddcd0ad308e60d9c5a856ef612448
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 74934 fd0054a6b5da54eb8c6d342753784a33
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 59658 555965491adff7a8f07091783fdacd7e
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 354616 f4680f88c75ba81f308eeb8aa565c38d
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 1496678 c264bb7bde0b5bc7a3dfb3d9fe35a9ba
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 101328 6599b562bb0b25cabb87c6c835263058
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 42930 c047471a734f54ab09343baa45aafa97
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 109696 c13542c0a282db7f5966ae7eca474e04
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 217932 25cfb07b8fd353d2b2166f38a4e95b11
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 70800 3eebdd2f4c2f15c55eb6af030c5a93c9
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 111730 d9933139cbbaab8ae49bdc243fb9a081
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 209122 2d5f41756d1edbeec9c49a87f93c51c8
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 73062 e0eeb57698be031b7a0f6b70681efa30
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 86878 4c477d490ffda76aa6dce95eb1dd3e0a
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.7_amd64.deb
Size/MD5: 77804 492be5dda98796a3882c2f14d8caf682

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 133112 0dfeb26145153127df43764f80878f0b
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 109540 8750ba8fc7f9edb4178c44a9733b7893
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 73022 71ad0c2a1eec425e47231b1c50640fdf
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 103134 c697a6ca7f2cd56bff52fd7cf45a414a
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 58662 15d95a818573b860001b81c64356502f
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 71202 182aeb9362d62716af201dc9ac05eb05
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 57210 95c937b2f48285248d9b8348d4f13dcd
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 338480 0bc8208771952a1ad776f283232c64b6
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 1478750 d8bd38c205ae0b201902f756845520f8
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 101808 3797fc8824d4b16c24bc009484ec5b57
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 41074 774668b8bb506ce4208bec1293eabcbc
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 102204 484355f5f3e65e456a08cd705c5d7a73
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 197868 d60f97e16000704d6dc72ccd9a868b06
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 66486 65d3c8b755351506bd5dfa18b4161a32
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 106652 5f7159f019d90d65c568316a703ee8fe
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 192362 6fdd9a59ec04bb44dd7ff913d569b02e
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 70356 770314dd9e471191356a1063a75d3aca
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 80098 9690af81783e25a465edf7c359b5424d
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.7_i386.deb
Size/MD5: 71088 7c8283b5747a6481a3cb90b59e7f32c7

armel architecture (ARM Architecture):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 133574 fe0abb642836f0abe6d94d9ebe401cdf
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 104632 c6f17fc85806b90ed167bf27713ae32c
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 73036 94a2b0106305979ded496c35383a8a47
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 115042 b7856ec1bc05e6b54a6510bbaaaa30a2
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 55646 42a8cd2d1114c3366d15f9ac68ebf770
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 67436 2a6594054bfc807848253d34f32f170e
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 54512 892b4253d2cf7cd6210f424be9646ff6
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 316746 8a4b1e65c04fc06a9cf9ae15c55786f7
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 1456862 139c92ad52189356bd2bb45498f0dbea
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 101040 75da98d692cb470ea1336f7e003c46e5
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 39854 80202a8019d42c9fee06202819e0b59d
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 101954 7e7e8a20c8bc92e0793885541711c575
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 201252 396159d98ac965de3d75a11368d48fb5
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 67890 ff6108e803e05010fc29b807a5552b95
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 105730 cac548e344c1c2db79d25aecc32d5193
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 193600 221725a71cc4da823bde377231b9bbd9
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 65998 4afb46e497a2b1f3e2e82ca1c2f14eed
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 81956 05987598a49edc8f2bc1397f4cc37484
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.7_armel.deb
Size/MD5: 71256 7aaad6f71d3fdbb1df9d8be31d12e8b0

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 133898 8319dde9309c5a4c328f7da341b55f89
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 107896 dd8db467e66897481c3c34270c217630
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 72048 48301b2642921a60f9251a06fe93683b
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 103100 11253167efc2036ebd957256a9f6e265
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 57640 d2b6db8b78c7d84df63a811e3cecaa43
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 70686 e551e14a12d5ed6af0e1adaca7816808
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 56352 d0a75059780f3d9c25b4b30cc8eda2a6
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 335536 b279c7e6f37340a93f496e891437d897
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 1500102 9e6532656ec986660773d604847038ea
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 101620 a544b41e4c109d5b25bb0b01aabe23ca
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 40072 346ae4d278d9985f7ee6453920c6bca9
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 102776 5703637a68cfabf5143049f8bac0a418
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 193346 a79c293929086df382b5037d99be6905
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 66138 e11c678c4cabc47e6afa7eeb07f91f6f
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 106988 bb9152d07d674c43d756a65847afbd72
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 193178 17b40f6e82e2a70511b65319ab1368c6
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 69912 345a8608222af877949e237398b5d890
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 80682 5c849ada92f023b12c977c8c92ed9d8b
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.7_lpia.deb
Size/MD5: 71838 4984e83883aa414076cb0f4416ebaf38

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 139798 e4bc91938731abfc9cd1c229a89dc1d1
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 113748 3ab3d9fa94543a9d51d7633f0b85d80c
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 78166 62b880237516b072de45c28f3e8066cc
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 117066 ac0c5885a9e2fa59e029dca7934301f7
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 59616 7af80ceb68c60fa389a816b278480738
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 74006 1d24eacfd2a2fdb663add17f97bf18e2
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 58416 c70046d7dab6a6938239501886b83451
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 360280 eb64c2e9f18f6a93b7f1423fcfb666db
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 1535860 bccca64fc35620be93049db3ceba6e99
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 101638 42193103cc73d68155487732e6b7452f
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 41764 748471da4f39a6b9015e20431b3c9ce6
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 107938 9a1b8d1d783b33575a89d926e08e521a
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 212144 fb38f3de1cc4f4e4f72ec81cdb4e00a2
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 70078 99eb70be3616eb2626c0e03b9be60d62
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 112254 59756f468f58b59564c25afd3c506ca2
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 206170 12908f8d8b34051af329b96a406c7326
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 71540 f2e900aa8659abc2a93ab00c6eb7dd87
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 84166 cae0297a6e00475b7b541d643e3958fc
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.7_powerpc.deb
Size/MD5: 76656 bb2c614006b5df8f0aeb6b438cd99959

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 137028 f99f0961cc828aa73324b4afb57057fc
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 101490 3f8ea8af525d4775dbca654d96b0fbf6
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 71586 ad338d1e35f0c3fb39f3f4083df286da
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 108626 c1f2e4f47d4ab7c89b33b7e1bba8da65
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 55644 8dd55b32db11fbfec9305b8d8644f0b5
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 67182 65aee69b88a8ae16de2bfdccbfa987f4
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 54580 cd561041118416cf7cdb31ded05737e5
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 324768 b6a89bad4e09f7cc0663fabe0454e6cb
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 1381580 6ccfc682bdf1d6f8311fe0938f515bc1
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 101642 d1accc848233864c7cdc82f10db84fac
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 39952 dc4f28147bf5aa10a691db61248dd4fc
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 104166 395e36898db304d22a26c5eb6ad54949
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 208912 93249e825ceeb70897386f0b77d0b049
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 68712 f1b67e0ab260db229cf444887a0cda74
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 105900 1b8705c72611d1c49396cf8dfadc92a7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 192492 dc08e787ab24fcdeb29461a4facda390
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 65284 17960df02bae440ccd69f51d8d99e734
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 84676 547c3197f892c399f19e4c8841be0dee
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.7_sparc.deb
Size/MD5: 73768 c5fca176e486b33b7a26a24302e40b81

Updated packages for Ubuntu 10.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg-2ubuntu0.4.diff.gz
Size/MD5: 127509 ca855fbbb44f597504034a6ffe743c3e
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg-2ubuntu0.4.dsc
Size/MD5: 2323 75bbc8935151ddebdc131c559ac51f4e
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg.orig.tar.gz
Size/MD5: 11649920 6f65349b14dcaf862805ff98bfcbd4f8

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.8.1+dfsg-2ubuntu0.4_all.deb
Size/MD5: 2249248 21c5a08a13eeaf63a283435eeeafc385

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 102688 59755d04e770b834a13ac30af7b47822
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 137144 91990d205975624c3234353e1480e27b
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 128656 e4c7fdfa8443c4db6c7e2a8cf7ca3b79
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 81844 38b3b1da54f09b8494648653b6b89f81
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 104164 5a95ed945b3a48e6c05cc11f3f1c4f91
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 62506 e7c92f5b09e822e2235b271365b287ce
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 76462 fa34a6aebb20681f4d255b3f13de2df3
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 61960 572b5e953811cb799ba4898551df6d27
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 369156 6ac19a159aa3f48d7f5ae6e442368a56
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 1626102 d5232be9391f06bd75696e0b23ebb748
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 36122 a2e4416711822d9f6ce92fb672d5d81d
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 44372 efcd17db83b1d56224a6b4ef72eb429f
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 112900 523ec9628e49cb0b24887e498d9841d3
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 116656 0da49275f2fa95ee2047436c21811a0c
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 218358 e7ad41ad562694ad95b44d9c0d103db0
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.4_amd64.deb
Size/MD5: 76850 64de042ed5b532c6d52085f1e33c8f91

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 102686 1c4137dced3d70807bd8d49e38abbb6a
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 127878 9e33957bf2b2a2e3bfe53f1ac1e519ff
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 120680 ad260674f3f4532da6c27236bfd41b26
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 75310 44af8bb4182354e62f63417836053fb3
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 96550 859a1220c6d78c770706fb5207edf1e6
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 59050 7ad7a81cb3c6bea3a56193b8f8cc93b6
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 72008 7f17d7d32e6581799f8dee672dd8bf62
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 59170 0bda593ef7c72f75b1b884961292baab
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 350432 eb65ef417d550d1da1f5464083e62da9
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 1607826 32d7adfb784a2b4b15b31fac9dc38363
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 36126 8d40b0c08e21ca1e869f8b92dc520fae
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 42586 be337f325423f670fd5b966bf20c9d07
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 105158 bd2ba1250f999b7bd3d92477e74f3adb
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 110922 f979a478177a59ac8a341f1e68003c2f
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 201814 6ed0d1e6a88abb37a7f38631b7ebb060
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.4_i386.deb
Size/MD5: 73746 7f242a45fff51f34d2c65b4de2e655c3

armel architecture (ARM Architecture):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 103266 a2dc93ed5ac1895a76531eda91fd1c8e
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 128862 50e87df331292ad5887ff2ea63b9d7cb
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 111480 205975f98c3ffc162a0bb9323724da69
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 73462 b2b4323fd07ba7ef12099d059b4035a9
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 103982 7ca06f6a81b8637b358847a1a930b3f7
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 56632 36ec872dd728753463c0f775c5921b19
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 67440 1d9ceacffc79f55945c712a7a93a59e6
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 55712 04e278c9a784ae7a439e94604753ab95
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 319684 bccb29dfba627a71df8c2a2fde575a4c
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 1640908 07c84ce9401129209faf7b2cf5bfcefa
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 35662 56e60e6b23f34148a5fdd8a5d7a3c9e3
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 41638 8f2593687c52af3a80991217ba3934b3
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 105666 b0c788d5207cbaf9b15164eefbd02c74
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 108226 c9175f814e0e45be611014033c36683c
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 196726 88095597276004f913ee9652e4beb008
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.4_armel.deb
Size/MD5: 67668 7edbee2cc6709ecc8ac8a601b5765152

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 102692 abe9bd482dfafb1a3880e19d41c1dec3
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 134262 854a07997dd4b58dedb5001f7de76ee2
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 126762 69c100e0be2fa063fe39da368824dd7b
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 80744 9f790ff1603ef9c59ad899c69253d3d3
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 111034 2289d3f61160ba1ea80eaf1113b03643
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 60966 50e8654c4d930fb14bdf3187ba7469b3
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 75668 e10b32b468dfd3a8651549f692a55450
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 61314 4e0716d72026accb3e2e0fa1ae5ab414
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 372922 30cca2bfc8f132f1f03e8195a7163ca9
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 1674686 7464aa2fe1876ceb830b7ceb55bb1780
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 36120 fd20e3d9409a99e659ab63abab84cc76
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 43884 bfcc4d90634907d3fd2cc7089d0efe1b
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 110870 ef1a57c1197461ba26a285ffce659980
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 116492 9da0defd138ca096d672c17672b520a7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 215194 6e569a91b21148e5c13369dd4bf303c7
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.4_powerpc.deb
Size/MD5: 74888 7ceb26b9660ebfce51f892ee447cb69e

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 102686 01339780341d4b02f983db2b101b9d65
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 132046 f92d4413fc30619f76f99c1c9667ea83
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 114996 2514a068e8f9ddffa44f2cd704249eaf
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 76138 96c38001bc9af5fd7b720b3d9f396813
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 109422 e17d21d7ee327c5ec2a40b26b9a04616
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 58210 1df1c7ea9a5550ea4d698b5120a658b4
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 70356 7e235aa869b79dd5439c87fcbbf3b1d4
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 57944 7fdadea47fb85de5edba8f67f35a0dcd
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 342244 4aa4e4f27fc96b904605fc6a2a1ebb86
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 1520152 5d570b43849f246741677f47bf167269
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 36122 8c905d7df6f4a00ba3f65c5e26999bc7
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 42624 8d41d6310d0535faab3126300b6ffe20
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 108278 51ca00f86ec2f9b40c9a1dfb0af7380c
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 111728 f6a5472ac03efa1eb8ba115f361e4154
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 206026 2c99fc2fe6ed177965735686ac1e9b8c
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.4_sparc.deb
Size/MD5: 69664 f47c6b55eebed2689c46340cd7d244dd

Updated packages for Ubuntu 10.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg-5ubuntu0.2.diff.gz
Size/MD5: 129834 fcfd77e5b32d960682a816e2072054a7
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg-5ubuntu0.2.dsc
Size/MD5: 2328 40408ae18b6b5a0ae13790df5cd469a0
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg.orig.tar.gz
Size/MD5: 11649920 6f65349b14dcaf862805ff98bfcbd4f8

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.8.1+dfsg-5ubuntu0.2_all.deb
Size/MD5: 2249328 e79a39fc14f012b22a50c8025833671a

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 104398 e238b68156df2d7d81b1399a17502533
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 136372 e36814a0613b3cee586792096915e3ce
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 128046 eccddbbff1c65d08d2d76e553e4642f6
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 81578 ce6167ef48bd6f6987093b222bb3751d
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 104116 e8178c9ee2d809256957b984d376b668
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 62634 ca86516c57799431ffc703547d38a8f6
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 75958 c9269c8cc5426865b016cf4674dacde7
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 62126 f94fa26dfe7c1df6e57694476e711fcf
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 366926 90f057222474e9675ecc63785a3ac298
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 1631934 1dd3cf592a8a41a0e36ec089d899e656
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 36170 23bb69a5785945bc5b709b743e1d5436
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 44962 9c59e8e0c0a68736e396ae319afa2260
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 111454 94ae6ccfc4f215821e4c48b71f8a8e6e
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 116122 0d1a332ab414049c71b7043489d36d6a
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 216484 8c1d4fe32fc0ce54646ac81e8c6304c6
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-5ubuntu0.2_amd64.deb
Size/MD5: 76194 ef3624dd181ea5fc6abbc8423928297c

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 102770 574fc1394fb71231f40305472779b4b7
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 126724 dab9bf68f7953e006583758268077ae5
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 119998 e1c2f472aaafe7e25901da4173695e2f
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 74804 e5799f224f753f6b7663c6e97b231894
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 96150 31b65fe413d0536282335f5c47c39d1f
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 58696 9b8e00b9bc2cf3aadf6bbd3cbf508c1c
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 71398 d1e559bc63f7eb2c43154dedfe284a89
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 58838 355f406352a008a49fe8583c60056099
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 348414 0d512a2df25ca85672dee67bb398d0fd
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 1612752 a29266d58026e46ea55e9ca195bd5321
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 36202 0b92cc3d98dc022cb24def9e78724c6a
http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 42412 1f7bf5e16923d4a9436073a75e9967ae
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 104358 b029cb6a146a9f3f9b6dfcbc43b03bc2
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 110510 712d234c3e74d71e066ea67fd94b6271
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 200222 7f8a62da72523f5fd5c28b0f5c98d1fe
http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-5ubuntu0.2_i386.deb
Size/MD5: 72892 c8c5134a70cb6606fdf496d555e55a18

armel architecture (ARM Architecture):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 103482 33d407ff2b0d9eeb9768e37ceb24d8d6
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 127570 f07f883dfc5101ed6224ecd52dcfaa12
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 115788 e5cb5ab8dabcf09953ac0c16aabf617d
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 75556 7ca1c6f565829f9ee5d71fef2c5dd3b8
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 123996 8f7aa070500e8501c7ddfe85d8f8f105
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 57776 cb1ee484e119327df44b74fc1df56c08
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 69858 6b696c534f94d0c71ed4df3202acf34f
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 58572 35857c578ac07ee8b7ef7d5f0b70f8e3
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 333028 25e1b5dc1ea03a1dea7c0e4df879c0bf
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 1636516 9edbbae306e5e0bac7b6c18ee12b1f16
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 35776 0ec6e5a33c1f31202c23c925dee0c1a3
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 41482 88efe8c7f8e1ed5e5212b93723cb1033
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 105648 1f413a1a3a2feae31a82c6f07233bd8e
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 110452 5cc07ce258d100271ad61567069475d4
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 203434 3fb3a6410952d63741d9fc2df155edb4
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-5ubuntu0.2_armel.deb
Size/MD5: 68318 0ed35c025d9572c5470578a65db10a89

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 102758 d102d6344fbd838d8e9ec8a7fe2f862b
http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 132934 edae1effdc0f62e85a572b9cb246b80e
http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 125986 3c089572f7dbba1c4b3e117b34ee42ee
http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 80310 ef3fa1f62bfe6c813789edd1111eb567
http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 108578 b94c552977476166d4b1e21ef42b4750
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 60520 f8aab2217d1a7cbe5b6b4bbe930339cb
http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 74952 070204c1ae4041b39d4b9746c11e72c5
http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 60908 a56d7aff111796b2e10e74d55dccdf44
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 371102 4626a8c354336e7493ecab8452369f29
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 1680626 638ae07e8ec1cc1d16784dcb07a2334d
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 36204 91fe0cc72ad7eecd085cc653425e8b29
http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 43708 05368c5bdfb3ed8754bfcc24381932c9
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 109936 15522b895fc9dcb86442ed184b40dc70
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 115894 95319d4fe178f47e2c01767023316f77
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 213526 2b0b936f4776a235c8b1a96a4f7aa570
http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-5ubuntu0.2_powerpc.deb
Size/MD5: 74272 a2295f26eb012c267374003da775dcb5



Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close