=========================================================== Ubuntu Security Notice USN-1081-1 March 02, 2011 linux vulnerabilities CVE-2010-3698, CVE-2010-3865, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4079, CVE-2010-4083, CVE-2010-4248, CVE-2010-4342, CVE-2010-4346, CVE-2010-4527, CVE-2010-4649, CVE-2011-1044 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 10.10 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 10.10: linux-image-2.6.35-27-generic 2.6.35-27.48 linux-image-2.6.35-27-generic-pae 2.6.35-27.48 linux-image-2.6.35-27-omap 2.6.35-27.48 linux-image-2.6.35-27-powerpc 2.6.35-27.48 linux-image-2.6.35-27-powerpc-smp 2.6.35-27.48 linux-image-2.6.35-27-powerpc64-smp 2.6.35-27.48 linux-image-2.6.35-27-server 2.6.35-27.48 linux-image-2.6.35-27-versatile 2.6.35-27.48 linux-image-2.6.35-27-virtual 2.6.35-27.48 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. Details follow: It was discovered that KVM did not correctly initialize certain CPU registers. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-3698) Thomas Pollet discovered that the RDS network protocol did not check certain iovec buffers. A local attacker could exploit this to crash the system or possibly execute arbitrary code as the root user. (CVE-2010-3865) Vasiliy Kulikov discovered that the Linux kernel X.25 implementation did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3875) Vasiliy Kulikov discovered that the Linux kernel sockets implementation did not properly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3876) Vasiliy Kulikov discovered that the TIPC interface did not correctly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3877) Nelson Elhage discovered that the Linux kernel IPv4 implementation did not properly audit certain bytecodes in netlink messages. A local attacker could exploit this to cause the kernel to hang, leading to a denial of service. (CVE-2010-3880) Dan Rosenberg discovered that the ivtv V4L driver did not correctly initialize certian structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4079) Dan Rosenberg discovered that the semctl syscall did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4083) It was discovered that multithreaded exec did not handle CPU timers correctly. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-4248) Nelson Elhage discovered that Econet did not correctly handle AUN packets over UDP. A local attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2010-4342) Tavis Ormandy discovered that the install_special_mapping function could bypass the mmap_min_addr restriction. A local attacker could exploit this to mmap 4096 bytes below the mmap_min_addr area, possibly improving the chances of performing NULL pointer dereference attacks. (CVE-2010-4346) Dan Rosenberg discovered that the OSS subsystem did not handle name termination correctly. A local attacker could exploit this crash the system or gain root privileges. (CVE-2010-4527) Dan Carpenter discovered that the Infiniband driver did not correctly handle certain requests. A local user could exploit this to crash the system or potentially gain root privileges. (CVE-2010-4649, CVE-2011-1044) Updated packages for Ubuntu 10.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.35-27.48.diff.gz Size/MD5: 3763531 9742656ae3aa1aee314aa6be01bb3f59 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.35-27.48.dsc Size/MD5: 6539 3acfdab386e578a2bc6118e26c46c387 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.35.orig.tar.gz Size/MD5: 88300782 62001687bd94d1c0dd9a3654c64257d6 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.35-27.48_all.deb Size/MD5: 6685556 8fd78bd6ee346752423f2ed5640d69a1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.35-27_2.6.35-27.48_all.deb Size/MD5: 10327270 d615d52197e2e4941f39509328675490 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.35_2.6.35-27.48_all.deb Size/MD5: 72457526 9b79ac1da4e5459c4aba9e0cd85dc0de http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.35-27.48_all.deb Size/MD5: 105916 33df6d45cb8af268bdecb594b14b7a04 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 236824 1c9545135418caff433b22bc9c81deb2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 9518 0f53ce8ea40efb0b2e390ca85e76c19c http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 18148 6981858a7a2fa9d1db23b07e5c0668c3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 50076 5c6032211cac2772431244ab610e5ec5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 50092 5c0e9ad32ad1e7482d95b09bcd9cfd93 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 46874 08ba5eebb7c76dfb7e9735efa4ff58bb http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 42970 41728a368360bdb977b8207f3253edf8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 15122 f3c81122573f89a0015e41ea603e3156 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 15124 68086459b5a4edf4939b1888711f2192 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 95798 bd8adb19470b1ecd41c7a11d5eb98efd http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 39400 0ed7fa4f0d42a224046e92c58afab618 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 39304 706b5fdb64a71fe5c1b743f0c321aeab http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 599966 7b1ef0487336c1ffe1537948f65b155a http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 354330 bf96ae6395c871bebc0c1dfc13b2b719 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 406336 5e1b3149f748fb265f0db787fcc0df4d http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 272136 35eee15089c1c95e065f928fb9a0b08a http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 103082 94325490392782e050ca216a8253fcaa http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 319794 2dee075d9476b1b40292daed51ef728e http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 170868 6b8abd1ecca73bb48869e45e2c1bf4f6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 4791198 8b807d50e6d2b5f22744460ea168394e http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 4862808 12f2a85bcbe063fc65b724cebbbd5562 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.35-27-generic_2.6.35-27.48_amd64.deb Size/MD5: 811212 1e84bdeba33b4b62dda60a45d3dd53e5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.35-27-server_2.6.35-27.48_amd64.deb Size/MD5: 811680 45ea3fa1e2afe2f91f97ddeafd499dd7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.35-27-virtual_2.6.35-27.48_amd64.deb Size/MD5: 811700 e272454f730c8f3f6500cfd4b5824295 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.35-27-generic_2.6.35-27.48_amd64.deb Size/MD5: 34001280 a403f3c5945b1864163a87736a63edb8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.35-27-server_2.6.35-27.48_amd64.deb Size/MD5: 33918682 95fa15849b2b589cf8d28491115beed7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.35-27-virtual_2.6.35-27.48_amd64.deb Size/MD5: 10777068 101aee7ff6d83737f193dc19fe9f38b2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.35-1027.48_amd64.deb Size/MD5: 815926 8fa226f4618ec58483c2f1e4c6ee366f http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.35-27_2.6.35-27.48_amd64.deb Size/MD5: 267224 f8e068adf4305c6df584965d3388906c http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 180444 1cdf71085591d09fbc0d307712134e17 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 180384 bbf6eeb072a50e8fa957c9819e9950cc http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 277918 8d998f5739d1a67a3cf0e667552d3590 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 148782 e1ec0fc8c0b85176bba60660c770e5c3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 33754 938f6b675108deab76fb723b69c0b9d4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 33748 8bb8d573947270f790a54c2e251913a2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 367540 854350802e36fc79529dd90179ca55f7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 2478164 8ae348e85814f4f9b332cbc623e33fe8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 799192 5f318bf170f984a6bffdbc93b8bb76ff http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 134954 fc2826991b7b94f3be4df0cab0e5958a http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 270730 c16916778cf74ae9880b141d5699048e http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 249524 6c109178ebd01a5ef468628ecf0cee34 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 266064 6dd2f1c25d7f8f5c2b28956778e183cb http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 39258 cafd2133f2abb60f77b63877effe5bef http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 39220 889d386972bdced31280c841e98a0500 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 151204 14bc9b195d9887807f3797830ccec867 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 67790 18fd7d2335cfa5aee6b6f8d9a4ca9d61 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 22268 539b6b5224aeb79f94922c278e079b3a http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 9690 a0943d79851da55f23c16b0f7fef2e44 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 40908 5336d4963dad3c7bd470306ba7ad252b http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 40640 133bad22dab310cd4179cea200669773 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 112070 a9c86d416b500079fdd9de72cd3b5644 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 11128 c72f352c609db6d939ef3ebe10c72767 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 1590578 c8fa2e6ccf798e1a7b16c4952cd337c6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 248946 af2cfd557fea0326d225089f9c6fb752 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 40464 6896610be57e4a172a1c39781745d886 http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 18196 b80a4766e7dca1bf9e91c08305e2e9dc http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 18160 71640faa90cee7c1efe2a1716915426f http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 54072 056412b72fbf96ecbc0ad4a46eeafdbf http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 53974 1017aae14a6d20c53ec24862e14f4b28 http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 129226 5b517ff987211fd133b1635740efa487 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 17860 16d64380808ca204ab81a3c2721010d3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 5038 cdea0d7c6733d2d94dc3940fe08d71dd http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.35-27-generic-di_2.6.35-27.48_amd64.udeb Size/MD5: 23022 2e2fa73bf28087108f47c56ea29f2256 http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.35-27-virtual-di_2.6.35-27.48_amd64.udeb Size/MD5: 23002 562a9c43a17c7e5dd731d2bfe770a1e3 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 211586 6367487d1c6bcb864c0e99c6bdd53cd5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 218022 a6aa0bd58dcb5646bb952f9868cfc49c http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 8920 9bee6d3017b76352807f4b3e49bce374 http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 36020 1e29d1ff1a5063480b5309625e22e230 http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 36314 fd99266d7733536fc3524ffa6f26f05a http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 48160 9dcd890c6a048153f216759969f22494 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 48162 04b20551c0cb530a630823b06435211b http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 48166 955381fca0ac14bb584478270560a91e http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 44306 825cdcba4ce1b0ac4e7ac318cdf82cf8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 44306 f8680e4ecf1fbea3a6d5adacdde8fa8e http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 40910 30f85212eb08054e9c58c09d631c7d54 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 14142 40cf2b55c5d15f5e345ac5d06243a2bd http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 14158 2525341fe832522470863a62483000a9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 14150 5d9c7cf724a28239c2aad65477469594 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 90428 789d412f4b3d27bcbda8dd465da4058a http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 90778 370afc994e11b381d3c159bc80a53628 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 35194 e44e916fc1b72778c91c5ca0773fdc77 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 35248 0b291337ebc7861a5107fa2238bd9bb7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 35244 b75fa45958bb399c59e23fddacaf44cd http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 589976 d76b9f8de31cb1d16dd1a49473a70cc0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 589998 47b9ab0d1e722542e431855f5d353796 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 351414 1f9c3cf3ac3b73d10f0c2a7f62c25d77 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 416576 bccdc0618d4e3110b778818ede4d26c8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 416676 1e269f9cd533a0093977c928957d5043 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 284748 b85259c85500dca186ce3d43d3740294 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 95388 23b42d6a534f70e4c113d2fc63e56c3c http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 95406 6b594ae37dbb2a3a9bafc6af5e828e93 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 303630 b7f7357cee9dcc7b9b8fd97fa00f30a6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 304220 101a01f9492e80aeb87b2987c25bb849 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 162054 46fd2e276bfb5b1201bae5b7217b76bc http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 4599090 cd0f1141908e07bb0b14aebd110fc373 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 4731232 5ec6375cc2f4b8a0a4a08ad5c7200b4c http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 4744164 8a73ceed69c1e2ff8508d19798bcbed1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.35-27-generic-pae_2.6.35-27.48_i386.deb Size/MD5: 793518 15917ab7d181b23086066e0c1d54bf31 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.35-27-generic_2.6.35-27.48_i386.deb Size/MD5: 791718 7ef6b30a4a697c556bce986d2223eb55 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.35-27-virtual_2.6.35-27.48_i386.deb Size/MD5: 793896 52c48f505446980370d5091cf45fbce7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.35-27-generic-pae_2.6.35-27.48_i386.deb Size/MD5: 34067208 58358b8763573eafe9301ec5bc97a38c http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.35-27-generic_2.6.35-27.48_i386.deb Size/MD5: 33915674 f79ae3f6b39de5ed5e86abad7ee0370e http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.35-27-virtual_2.6.35-27.48_i386.deb Size/MD5: 10593088 242e3e083b49b552d72eb65d8a697a56 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.35-1027.48_i386.deb Size/MD5: 815844 5854f19a6b487fe8b380bb496adbf348 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.35-27_2.6.35-27.48_i386.deb Size/MD5: 254212 67df467846bc4c744c3232498af13141 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 187320 54f90464fda891699a34f9292034fe4b http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 187616 2b7ba87173462915132826e9c6831472 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 187602 b662bc2619a847ff27fec48fa371e9b9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 260072 b7cb7e53b4652f35e35e7ab8466dcbfa http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 262662 0675d96c33142314c1ed27564460372f http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 141256 97c176f288f7b6f9a5369b6cbd76a66c http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 34794 4febd244fa56af0b22daa9ae38545139 http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 34804 3af9aa29b2c923ff151fe701356b74c1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 34778 afb8625320d297bad2c3830cbd1598f9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 343552 f4e885148a10c49398454c8df5c36449 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 343584 400bc94c395866b5a46511a9b639c53e http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 2559896 f3fe762bd832df2ebae4708af76f4335 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 2579016 ba1eb13a11e75c3e38b46e5bc7078699 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 778402 600809075afeb5dcdf6c8edd373585a1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 123010 554a7faad84758c601486906e39a4574 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 123198 68c5ffef42c71df889ab14b23872334c http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 254218 eed25cac371cc77a9f984aaf2b2846ae http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 254224 b873b09ea5837f3e041a151749c1d6fd http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 235424 babddc8b4fcce3b4ccffa3b1c8cb04b4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 246056 3eb79305e43e934c1d4eccba49bb32b9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 246032 6b7742b901a27d12fcc1afe3bbd039f8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 36504 3d9382593e3b74536d6970ba21a4d610 http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 36700 17057bcbf991419ceb32e9311a2dd81e http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 36694 5d780163cd1864ea818215b398d0a5d4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 148616 1778b29b81d3c6a37fe6661466a73bef http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 148648 9e852a8888dc81e761963be79fdca7f4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 80432 f8a3d99aba21da31d8f16834fdcaf51f http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 81222 344f7d090c0ddb7c6d306c7c9c53afd4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 49182 bd8be93df89cc4d0473cbf16e1d681a0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 49262 793d3ab549f229968a44485161e53f1e http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 9126 2e8c3b53a947175669b0211b88cc8208 http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 9126 8efa9ba9a6d14a4ddbabb77c27cbe6b3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 37584 6aa7e098bc2fab07cdb838c901bd750a http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 37600 f38b2020230a422bdc60da1ef619c238 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 37590 8c5a286699b1e45ee36281e63dbf33dc http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 102304 2b4160c23b6108528e047074ac96c631 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 102832 072c553ce219c97994cf4518d2550af0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 10720 8d47e46478226774ec249b9e83db48a0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 1705036 1563caf00e928deb122902d1d7e7e0a9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 1655044 4a8b59eb95ef326c0f4e3af6f9229e3f http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 235798 3ff33eb6fd13385523bd490aa1ddcd15 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 37728 79bd6ac47843f96de05191ee2afbec7e http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 37726 861bb8d2265633cff3aab1dad257823f http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 18140 c002f0676bb0aca392feb7918360e42d http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 18144 94f8d486da624db8ed1de1d2e7356563 http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 18150 c59c7bf6e1b85b1875610de77a3940a2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 51558 57d6ad49d987f3fc8a8f0af4741369a6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 51576 7eb95e2724c48120548562e97c31e4d8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 51556 cf79069234a2e8d18fe0f584e68cd8c2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 117340 7fbfc45e259684efa59d081cc9ec20b5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 117638 02ef03e1891ae009b99e7eaba992b9f8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 16592 d884e34ce481669347d3fa5a306dc454 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 6292 56f89c7abd6260b842c6895b61454c54 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 4928 078c7fb7a4dcb5b81a5834eb69d44064 http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.35-27-generic-di_2.6.35-27.48_i386.udeb Size/MD5: 21318 fae1558314e9a34be3b03956cf8ab47a http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.35-27-generic-pae-di_2.6.35-27.48_i386.udeb Size/MD5: 21328 40e1f220a14eb6e03a5d46fd62b6747e http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.35-27-virtual-di_2.6.35-27.48_i386.udeb Size/MD5: 21316 312a4bfb09bb170ecdb41856e897eda7 armel architecture (ARM Architecture): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 28816 1b7b4f597d8a33e4e47bfd479b7eda49 http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 129982 d3a471de9ed42e0adf90f6e9dc5c8c57 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 69852 a84f5c1615e32d2f2f00e216a64b89d8 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 51472 1d520ed274e8dd91896d14096ec9f2c3 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 43136 b0fed8aef90a7610150b4533865142e6 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 88318 3374676cf58d99d891e88557bf6c3459 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 685676 be48f51c9ec0dde15853e934a39477c7 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 508228 c16cd7bb7ff137cb3193b3173ae90fd8 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 109324 207444b0e215dd9143870779404d2650 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 93692 9e86ed4caa89dac124947be9ef014f29 http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 266870 ccf6e1d9ed4e36304bd9aaa08a95f2e9 http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 4074770 18fcea26aa390e070b5a86fbb24b6fdd http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 3376384 1da04bcc638b6c83f166073589a04cfb http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.35-27-omap_2.6.35-27.48_armel.deb Size/MD5: 787236 d30618f95732cb191d1d6112015ea04b http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.35-27-versatile_2.6.35-27.48_armel.deb Size/MD5: 795278 78c4fd04a0d4e0c9b91c40f59d03983d http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.35-27-omap_2.6.35-27.48_armel.deb Size/MD5: 19495528 ac5f172fb9bd1a8870bf4bbc559fa646 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.35-27-versatile_2.6.35-27.48_armel.deb Size/MD5: 22035662 a698d37516203fb257fb8f958091d99e http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.35-1027.48_armel.deb Size/MD5: 810540 2f867eedc41e2b096fc2603c05e8a1b4 http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.35-27_2.6.35-27.48_armel.deb Size/MD5: 256000 675281ea17a566e0e982c1ff7754fd38 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 201164 96e1f7074955b7ce1bd93decf5344210 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 173888 092805aedaf79acfb0d96f2e7bf3fad4 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 291986 d7da3fb3ac94299b0c0acac771df3c68 http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 33496 08fd0af6021a4be61cc4ce8c4b9abb66 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 386772 19c60a87a80a420e21dc53f0c4d85ab9 http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 165266 5e6aafcab814f787c5c747d2266b01d3 http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 448042 adc1a5b0ebb6250e3627daca5694c4e0 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 293956 455cd25e19e7f53ed755ca071feffb95 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 249484 5df60ad1854132779f70a4210bce0219 http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 228042 2da67e140a70132b9f25772ac5f73b40 http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 21650 803f4c1f5205e9c3dafda2e0928aa3a6 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 102462 56e03bdd5bb0da2486069220fcd6e3ce http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 10714 8d07f529e7e808252414d61043279389 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 44260 ad4e5acf1c8450065d0bfa093f133b99 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 35550 00811711bd05fa208b3858df3517059d http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 19640 3c5d25f2de428f875b4e55091aa05aab http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 101310 2677ee5209217566c527972ca01772e0 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 239642 54eb20947887b8dcb391da15e3fc3905 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 54616 fb8efaea854f3ab387a39164f1836033 http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 21688 902793f5ae556bde0cea5438925c6d6a http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 17486 26e7c88a7959378270bd251262f99458 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 56590 ef6d8946e15d474c7fa047e2ee19f7f6 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 95964 272c34fe0bdd99e170c0a97cdaeb6d59 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 135050 6810414a7ef728ef1457e3a9f1fcff77 http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.35-27-omap-di_2.6.35-27.48_armel.udeb Size/MD5: 26438 dbc0b5757cdb8e05722eff0aaa243b70 http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.35-27-versatile-di_2.6.35-27.48_armel.udeb Size/MD5: 21416 feb4420feeaa55ffd1291b2918ffbfa1 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 345990 db80ad750102d7c1e36f6de05f77092f http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 288562 4d9b265cd325124f320eee0493a6f9a3 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 57490 0d22e5e7c6c1007798448a3eaa2ab7f0 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 62546 e77ba9323f640a4a928f97199b376e7e http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 48912 9cf2fb302b023f5bb84fb77fc8ab3cbe http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 53808 d421fabae293ab7838810dea3ef8b1a1 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 97084 a7c5340bdade18c2183a3e8740f42d21 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 110266 d4772e53acc2bda1e5dbd3f6fa0633f3 http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 41710 6e97fe8b6bfc5ff2e6e3dbb80a0e86c2 http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 40924 451b5fe958d49f0dbdf09632373ee792 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 666162 4573335effbe75bf8e45a0e6e580ce97 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 697750 0ea0cde5407677b406c251e0075a757b http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 487770 d50140dbb5573c7f481c3e160965bee7 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 507296 0376e6086bad9f532223a5a7d6563907 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 109298 6fa3aa03de818768cedc127bdbd573fc http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 113728 adaf16805332311b97f639d6eefbb26c http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 419144 d0311529f20e2e4b1ccd21bdfb8ca83f http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 353806 307623e14f7ddbaef4aaddf81ec7dd98 http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 4463302 d8e8f56c68b4115473313715b1bea95f http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 5908746 0077956304178e4614cf09aa1ae7a241 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.35-27-powerpc-smp_2.6.35-27.48_powerpc.deb Size/MD5: 885216 b91a9fcba439c6039a291361c0835cb0 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.35-27-powerpc64-smp_2.6.35-27.48_powerpc.deb Size/MD5: 904270 3ca297e1b93bdaf574a01c79ce019480 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.35-27-powerpc_2.6.35-27.48_powerpc.deb Size/MD5: 890928 f957e231dad1888559873724c4ddfede http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.35-27-powerpc-smp_2.6.35-27.48_powerpc.deb Size/MD5: 30861564 9ada88c9b4d446f9f4c92b27c1aaea3a http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.35-27-powerpc64-smp_2.6.35-27.48_powerpc.deb Size/MD5: 32221964 bf855c6d4c50dc86879699c12c7ed2a4 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.35-27-powerpc_2.6.35-27.48_powerpc.deb Size/MD5: 30625762 e57ce42d68786fa231f5ce62e13e28db http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.35-1027.48_powerpc.deb Size/MD5: 802926 8289ed60760060ffd9af0daa52f74c22 http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.35-27_2.6.35-27.48_powerpc.deb Size/MD5: 279306 b5fed74cc0297d4c31fbe2625b28c043 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 253246 75651f3a5dac41ac9438400a9d31078c http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 266234 8e2b84a72088f5adc79612d6c4c11358 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 224246 c69f073bc012395d316d630a49350122 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 227748 6b3370314f5a8df26fd01dafe140412a http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 32810 ece8860c88ecc8933454ef9059f6e026 http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 37502 dd90ccb0e83853f4da90e4b3aa718111 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 378640 03756271a890c5f2a936f98cd88ac327 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 425768 cd850487027c8eb35b157ad146330fc1 http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 2686674 589c9c732fc18540c084ea72c8e01f55 http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 2902540 b12f00de15f1280f99f66ae214ed318d http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 187494 e1b466bf0bc39463c4f8eb1e3d54ec4a http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 181608 652042353ab68de8d3ded4fd246a0a71 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 273762 734b841c8113cfdd0390d28ec88f7c8c http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 311758 ebbbbf47e65d9910c138b36af7c297cf http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 215502 36b4129c8b2e12985bbbef1a4a3a2870 http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 248760 fd1e26992077b68e24fdf55098fafd08 http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 50988 6ef6ac18cc271cf4b1401de3ea976dbe http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 45496 dc0dd2a47d43788d078c4130ef9b4ada http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 113050 365f0d549f69fc86bb17bf50956a1c52 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 125716 bbaaf6d1e80781ec5d617abc74b1ff71 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 75424 6934d5c069daeed0d6dcfaea55377f00 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 79678 94ed134f99fd4422f520fb076356001a http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 79710 7b7739caa1c54fbd4bdb0b09e309b32f http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 27590 f3b25240d57f0386f011ecc8eff88e2a http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 8922 2e17d4432434037adf1915a88059e6a5 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 10232 ee765ed7f9ff66951df1c1dd10753307 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 61854 0b19e9cd0abc9fb9113964e7daef599b http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 73020 ee1dee994cd10872a44ad283d6d29245 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 115078 3087db04aa3b22da12d83b1168917ef4 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 146736 f0812d7a5ab9e05819ac2a11538322a9 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 1700402 79003b20dbe027b6feb5bcee0df2e1fb http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 1632414 e6bf199bc1a2901405ef13a68e7b08cd http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 78404 0f87102950c94d3ac32f806914e133b8 http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 83912 dd9a25d2421d2f12acb21ed99f634527 http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 20522 e0d526c5e704d8b103493a244a804166 http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 22150 a41ec79a69f52f59f6301b90dc365844 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 68348 5040d234cd105e3bc8f7501766daa63f http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 81480 3c28140da53ad361ec477a0ffd14527d http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 129522 ab267d21c05e8e2b289e4af1d64130f8 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 146936 836461b007fa20b1f6590f3458648b8d http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.35-27-powerpc-di_2.6.35-27.48_powerpc.udeb Size/MD5: 22924 b21b8768bcda767a7f1121c59338811e http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.35-27-powerpc64-smp-di_2.6.35-27.48_powerpc.udeb Size/MD5: 26630 b040298fbfa97ffa71c94dce0deb0cf2