=========================================================== Ubuntu Security Notice USN-1088-1 March 15, 2011 krb5 vulnerability CVE-2011-0284 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04 LTS Ubuntu 10.10 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 9.10: krb5-kdc 1.7dfsg~beta3-1ubuntu0.12 Ubuntu 10.04 LTS: krb5-kdc 1.8.1+dfsg-2ubuntu0.8 Ubuntu 10.10: krb5-kdc 1.8.1+dfsg-5ubuntu0.6 In general, a standard system update will make all the necessary changes. Details follow: Cameron Meadors discovered that the MIT Kerberos 5 Key Distribution Center (KDC) daemon is vulnerable to a double-free condition if the Public Key Cryptography for Initial Authentication (PKINIT) capability is enabled. This could allow a remote attacker to cause a denial of service. Updated packages for Ubuntu 9.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.7dfsg~beta3-1ubuntu0.12.diff.gz Size/MD5: 118084 1fefaa6377231431facb204859a43ccf http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.7dfsg~beta3-1ubuntu0.12.dsc Size/MD5: 2381 6c91e7d011baa054e524da73ede3ff6d http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.7dfsg~beta3.orig.tar.gz Size/MD5: 12235083 5219bf9a5c23d6a1d9d9687b918f632d Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.7dfsg~beta3-1ubuntu0.12_all.deb Size/MD5: 2172970 4320b48d207d1c6fbbce16f98b5433af amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 142882 1225eb3d734b7fe9cff08394765427ae http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 115336 a0f7e3a7f8dcf39ee451533efb0dca2d http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 79464 794b7652428908ef7343c8e49c52a117 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 111174 880bb70cd2f36f4fbedf963ca9f46ac9 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 61624 07ea814cb4e345fbeb49d56c92071fe8 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 75176 9fe20119202d453623c0e8c66c1dddcd http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 59376 7d6549210984ad185173f0be96c37669 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 354926 95398e58fad232e2ba6aae5281a6d5c8 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 1498188 3f6dd7e6af67b1ca90a2e0c0a92c6562 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 101860 e92dfe5a26767dc54cad409c4b986843 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 42476 f8f454910c68b0844ccf0b4aa2d5ab3a http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 110316 677810bc842e85473cbb954c53cc999d http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 218554 b35ed5a2e4153e62ff332ea049766a02 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 71454 99523b818c187a87fd4ff5328a9eaf3e http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 112594 fcccea0570f68150660d3c43cdf09262 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 209032 fbf1ba4ec32a32ddfcafd7af84232c12 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 73264 78ea653b8e075dde1006b90a07436fd8 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 86842 a3570379bbd101dd2b5942c311eaed9f http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.12_amd64.deb Size/MD5: 78052 e60ba6cd2483edbd2842df3957780cea i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 133370 a46d006642719bca4e047419b90ac4fd http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 109792 f7d13b291c9809b7f084a1aab1ee42ce http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 73298 78be5131925acde89a6335ce4b78ebff http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 103400 bbfde0bc50c45892a922dce3b7271573 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 58916 daae3a00c7c39ba412c6071b8f35d323 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 71484 fa302cd6328236faf6ab845b54add4c0 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 57460 58c3171451eb22e7ed2f3281903820a4 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 338688 8a1193ba3c80420a0918ed08484316a8 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 1478974 5afe0abb403489dc43afe6b606823b64 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 102048 302f5b7fc1f300cdbcef3fe87e53ef5d http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 41326 825d81997dfcea0b1ad6525d7421dc55 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 102446 0259d8ea5d2e4aef8ac61a63600b0aa8 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 198106 88a18f0c92ba3742d221c956219f38c2 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 66738 968adab37a6cb12c2b6b365b2032f8ee http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 106922 dcf0d3b19d4259b956294c5aeeeffde1 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 192646 9be36e17e509d5e8d1bc2f32e8e11849 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 70640 0e1ea8ed9adb4507a2334681e41fbc1c http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 80300 871c157c43e00906bf4581eca2f3da0c http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.12_i386.deb Size/MD5: 71316 f0f32bad0cf4a675b67a14944e85fba2 armel architecture (ARM Architecture): http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 133812 e0c8588aa438acaf9f637c2842423adb http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 104908 853537db222d6db731f37c5e3408dc8b http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 73344 3af6f757761c04db733c581d20565359 http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 115270 ee6e258e9649e8f5801c055c740ed983 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 55930 c51cb5cfd24b3deeaf461fc6de08ffa1 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 67676 ff7c964ccf82dce0af64692ae142f772 http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 54782 e55f990b9516668b2f5cb1a2bf43d787 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 316972 5fcc71e3cb757820112451be9761b46f http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 1457090 94458cfd85247b46ec7902815bf2e89d http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 101304 655cffeaab18645a39cff40cf4a13c57 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 40136 e1d1b113f273d4422c205f27f75bfc5e http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 102238 f3912aeb27871d1c23a561c43e409d6e http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 201550 b65f1ea96ee7a7fde9c7744392d1a4ed http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 68104 cefcbf48de9f930d7edf20da3f357acc http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 105978 673ccee4249c0ee036ef10bb91952944 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 193852 247f9164473e7edba2ec0ed2d1de5d86 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 66274 c427ce6ea72760f38c9379c9f1bc3ccf http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 82234 5784f255373cc040c80c0e96e69d97ec http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.12_armel.deb Size/MD5: 71548 f3c3bb47bbf0d753e9d66da392e72012 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 134170 2a1cbb1f664da2c2d8a39f77a202385c http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 108164 2900f64a8a939d766162dfb823e2eae9 http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 72312 0b0d81feda8b5d63786f08b9e9c05cf3 http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 103368 f114b7aeacf8617b70a2c27664dbbc23 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 57902 2ab1939be3e1290ce04b5a3940193096 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 70946 87c20c739eb571b48485b60f42627b20 http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 56604 179aa492d5348e9de66e8f1969d5c7ca http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 335796 84115b83808418c12599a4435a20b477 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 1500532 fcd01f5368fe6c149628c20cb845427b http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 101852 58e218b4b684948ba3a38e8b7a516012 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 40360 cb742b2e31f2d7ed85ce52b4781c864e http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 103050 c110e181c929e972c42c5d8f4bf42c53 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 193606 5b2e9f03ef16f3df74c02ddab35b221b http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 66400 1edff9618f84dc7119d2ed3e5ce3f581 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 107170 0ddf7f159cca9afa95f446af41873149 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 193464 6a41c770a0be9ba061afdc156ab9c989 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 70174 31d5f68ac6d7a6bc83bedb0af1ef17e3 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 80958 7d50f5f815f16c9780dccf5eb63a6155 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.12_lpia.deb Size/MD5: 72102 de76be15240a32413647d1de8b9220e6 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 140056 79aadf1fbe345e98db6c9116b643cb8d http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 114016 961a24860e36a165179a7254cd0f8c71 http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 78424 c31d4214a376a1c5b6f463b604ac592a http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 117328 94dda3a298c3e2bf75cecd227bc5cd12 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 59872 e909da71514231306e473987e99fc41d http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 74268 a32c644ad17b5d5fdb0cf75970c3c497 http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 58680 ebd82da963f6236459d0aae3a5c9d644 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 360548 be63cb03efff78eb39958dbccefa3d7b http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 1536194 53100c7c3ee32383b806880757f15497 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 101880 f3501a00df850bb7502dcf5e8d30965e http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 42056 acce8da41b910facd2f060439e4e2650 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 108190 227eb386ae388ad6753f7728db8cb674 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 212408 8a1507978b3cf772e6fc6038e23e3ab8 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 70334 3275521d4b1cc968aa4e4d9a9d124a9e http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 112606 71c522839f4a289642a05fc87b078c40 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 206458 ad61baa43b71857db7af5bfe948d0d0f http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 71794 498185c5b0cfa81f3a6bc7b4fc7460eb http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 84442 3b60429b51665b56e6cc6ce5d41c4e21 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.12_powerpc.deb Size/MD5: 76926 08e08d16a35fd03c2ac6159ed475b8f9 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 137264 653967610ece4dc914f4282f6cc3f620 http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 101738 aadfa9ea99a212ea0ec5dc9a6315e5e2 http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 71844 53cd7e6a8f0644aedfdb95a9a9ee0b4e http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 108888 52d2606732518d1307512833d22a7e5f http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt6_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 55906 d01f2adca0d7164fe7ad434e02d2f9fd http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv6_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 67476 5cacad5565d0ae2371ee3448770033df http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 54854 b7c5fab8dcf876074fb205b3488df71e http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 325020 d4fed4e816c6f63e1719cd127b63cff3 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 1381948 29f1d06d9e323b09e486bb50c67da9a0 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 101882 ade5198303f323f0acb3e88db19cba54 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 40208 ee0f2de768d5c8436c83d42a4a0ee2d8 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 104426 c368fe4db1ce0a23b8d5069736d1f253 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 209178 cf79574f71a2e9e7711ee73988304065 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 68968 8ddbecbb1cfc6ac879a01c71e4837e80 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 106068 2c5647aa626fad04e1b434e0926e7076 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 192686 47561cae328d0ab7c888ff375a12f004 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 65518 581a302640309691cfe63e34c87973d7 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 84958 2742cb8672f80661e7c73f12c52f16dd http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.7dfsg~beta3-1ubuntu0.12_sparc.deb Size/MD5: 74022 c864ec20d308f8a2d518eed6cc66a574 Updated packages for Ubuntu 10.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg-2ubuntu0.8.diff.gz Size/MD5: 131516 e81a5f9896059c8b68791e09cd779f0a http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg-2ubuntu0.8.dsc Size/MD5: 2323 21539a7799a5d215aec5fd0260aa0ff4 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg.orig.tar.gz Size/MD5: 11649920 6f65349b14dcaf862805ff98bfcbd4f8 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.8.1+dfsg-2ubuntu0.8_all.deb Size/MD5: 2249490 8b8e300d4ce05bf5884fdc6db96561af amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 104594 0fc4b336ed6c9a3a42d44f783497426f http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 137892 927afd4effed25303dcba48823b62e3b http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 128924 39b302760a90f86c89a654249def9e25 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 82218 d30b5a6a08a6ade3ac5ede509ca82413 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 104576 c59f6f2a04f49402f0c7cce8b007bc15 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 63334 c7c95ac87bd94f4bd65a80bffca7f387 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 76888 340fea95c3d1f6fc657f884cc6757850 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 62690 8b7d3da9b5e70ea6066a77ed8e46d783 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 369002 77cee67e2be8a6062d38dfe15b15acf8 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 1626688 27ccb829accf684f670c944f3ef9ea22 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 36392 f711342f3f9d6a0e3286e28e92f71242 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 45372 f4bcef707725267c3fca1b180c9c2100 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 112536 f4b9bcbe4e23bd12aa0e75849448a5d0 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 116716 687380359dab5926d86b9e5493ad9cf5 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 218066 a05f231b6754da87555e22400e1a2976 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.8_amd64.deb Size/MD5: 77062 f75bda0d2710ca28d303fabed1172670 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 102944 37e29f8b2641ba3d0bd5ddb8fd846ead http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 128136 d51030e5c9bdf25bf326f8ed52d5bef0 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 120926 e9e1d2d62bc0f1713c6dc52f07a756b5 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 75560 bc93d486b05606a031c8f9089bca01d4 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 96806 c60cfd28f36878ec385f69d707333fb4 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 59284 c23b33fb0ff61fe6eddb6b283b22d123 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 72258 b59399ce197181691d29ad03c8785026 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 59396 f1aa0dae06c9912907d6a5e0c9466452 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 350680 bbfbcee51cf98925ae70689c77ee4f20 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 1607994 2321e66163fa44b29a5e98699b715721 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 36364 0fbe2a8ac64e5a30907a2e8e9b92c612 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 42838 9334dfc9ce6aced060c9ecb743d6f5bd http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 105420 8c5f647918e776a73409938370bc2f4b http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 111246 e51d9a9a24ddc7671e4cd665bed5460d http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 202024 a3a2558452ed8dcc933f46bb042d85b4 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.8_i386.deb Size/MD5: 74004 a5118d5e330ea76f40cbf350564e48c8 armel architecture (ARM Architecture): http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 103486 b7780c7a90f7acd9c24b1f1c5132cfb3 http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 128396 3a510ac5906dd52cef1b5f2b32d7e174 http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 112074 6c95481b0057e9459ddf97984d6a9764 http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 73958 8386537fbe15e973fec517f37fcb6c9e http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 104266 674620d3a8d04f2939739b7e2507e962 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 56842 7ba896f13484f8771f7df500fb6ae7b7 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 67662 2d648d2519ac2c23e56ef80e0771b33b http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 56052 2a385f01bc7402c590e28cf81274cf93 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 320742 ca56962dcb8e3f2ebacca83114e9550e http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 1641306 c9bbcc5297c83d500a0de6adf9771ffc http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 36368 9b53d4579c4692120c1ebf874e6050d8 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 41728 4685b763e475aab61f9518cb7a32dadb http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 105512 3a64c2fba3e7b1523129fd8c2f6687fa http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 108308 dadd1cd159c6ac7f7d6306b3646996c8 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 196258 bd9eb1e165d7a99064d5af4343ef3183 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.8_armel.deb Size/MD5: 68176 834075660cc62a2683cfb216995cc6d8 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 102958 cedae31cc7f7c53b76210dd716d51b3e http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 134514 4324a5882cbb91666d274b7880b75fc4 http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 127028 c8dabddd97f438590110d4f3556adddc http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 80992 e91241edd8de100df87736f5e95f32a5 http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 111250 b5fbf648181a239d1a3925c8376e6d32 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 61206 dc093ef302b1a7fb6b8e2339f4d33f90 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 75970 0b31f4b9c0bf7e3be169e40e8f559ba5 http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 61564 32a96e69437f796e1653714f06af2b48 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 373176 c132220dea7c8202d1f1e2f6fc1eae95 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 1674850 203a401151e29fc07458289207fd774f http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 36374 c84bb0234bcb0268c9d0b7ec4179fa8f http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 44144 5e813975599f96eb7a4443895c093c09 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 111120 a46f580fd764186b1a08529d3b706e85 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 116818 bfe5b3b225b51d5223e6081b493533a0 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 215430 c29102296fbd04b39274302639b193c8 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.8_powerpc.deb Size/MD5: 75156 bd21a307379edb955de88523848e1eee sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 102956 d4a00b17274cccdfdcdd5b4ee4bd375d http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 132302 aa48038fcce70f0ad99bcf8d25c77022 http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 115230 7d32ec0a79291c077aeaca33ca24a160 http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 76406 565b03025f56b7122306fea36f485db8 http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 109676 8d994713525faf9142b248d0f119be8f http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 58452 9b7a8c6ac48834f6696f19071cc287a6 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 70612 a5125812824ac6776f27fe53424c8483 http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 58182 d7baf3613508b5ea26bf93bcc6d35727 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 342452 39304a116844ee09a7bc7deb98c51918 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 1520422 8df7f288ef1fe1327ec3aca98e873389 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 36388 76ecfb971bdd8c64c6fef817098b201d http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 42894 5a95aa2d1f0174ff70708e3f73727175 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 108600 73356906ebb3bbf3d4fa12de7d7319e4 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 111894 1455cc36039cb45f199f6c34d47cf7a4 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 206320 f96e3ae2124e52b27e9ae6dec5bea992 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-2ubuntu0.8_sparc.deb Size/MD5: 69922 5df7c68c1d3a6504a35b2f6e68eda64a Updated packages for Ubuntu 10.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg-5ubuntu0.6.diff.gz Size/MD5: 133455 ccf6b432483cbe2a4411807a134708bf http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg-5ubuntu0.6.dsc Size/MD5: 2323 cbf77ca0f88a5eb9c04ad024ee5f67f8 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.8.1+dfsg.orig.tar.gz Size/MD5: 11649920 6f65349b14dcaf862805ff98bfcbd4f8 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.8.1+dfsg-5ubuntu0.6_all.deb Size/MD5: 2249586 978550763d6d91b6c6ff01421f2fa48b amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 103020 177a6a4bc05129342f1ae9ee1ce2c97e http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 135942 6fb01486b65f393986287aea28f87105 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 128350 6f1d99be20bdf2165454c0a6cfe524b8 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 81692 2ec265f24e1e9e381cc0f0e222d6a309 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 104142 476f8e40c5a45913b5e18099a0e9c6b5 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 62304 bd28639c0a2d51c9d568e8c7a8ff6899 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 76076 dcd69eaa42a2173c458e1214235033b6 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 61890 c3ec947c4209cc896e41e583e68963ce http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 367692 31b819505d7c375db54b06c923920082 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 1632446 c54fb2c73871f34fce8f34d4f06acd5b http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 36464 45e5894617933efdf9da6a8a8a7642be http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 44510 e95e5d8498a55b5a022475f0b719bffe http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 112538 55b0a64026609c99ecbee5f8bfe731dd http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 116626 825c431de89cc119dfdbc4b984f9a8fc http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 217222 4338f8636bf62a0d1581aa784b264c7e http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-5ubuntu0.6_amd64.deb Size/MD5: 76532 94abf2e11ff83c257a5f210b4c43e402 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 103014 f672e3efef7bf600f7378beb070dc13a http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 126968 d0dcd7796df9aff647783751a2f19c90 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 120252 8c9767d4bd7551bba262e2a688c71370 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 75052 669708fc4db3e2c7da77e939542f72bc http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 96398 0410e0d9dffc3d17401d35eba49ec469 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 58928 200c9f2587b078581f753b18086db749 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 71640 3f025035660f34c861f4f2b92ce0cf4c http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 59080 789ee70b59c2477aafdbe92d80eaf2a9 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 348606 0279c163f66603782912d8f461fea20d http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 1612998 2ddd8ca07d38d469fcf690a5d28c4306 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 36444 b2e64303306d984ba1373d88d6ebaee2 http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 42672 ab598673347c844fe914d4d11274baa7 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 104622 4131f0e45bf1cacea8d49a7d71d5af51 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 110814 f4313beb8430154bd90eaddf38273ecf http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 200470 419cd533253b7b4faf7a7a605219d3e8 http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-5ubuntu0.6_i386.deb Size/MD5: 73196 f0f6f3192c18c615d631e1dacee94c09 armel architecture (ARM Architecture): http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 104342 3dc62d0d6c3268cbb8b7ab5a6532a577 http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 129082 b93a5f234f48d7c100cd69e0382de0c3 http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 115990 7d53287c9c4a94627a8bb7c9e77861c8 http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 75772 e1dc8793dde6f0533ade4eac2d4a3011 http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 124212 49682ead863c572e104911ec0cb15fb2 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 57980 581c3c627e62438937bd7a7e21b5dcd0 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 70478 0636e6955bcf8a5b4671189af4c7fe77 http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 58726 e3e49b899de0591adcca4b29615e230f http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 332952 ea26cb3285459eee3fdc1fe2faaab230 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 1637618 006a4e4d174d5ee823dde2a325285177 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 36506 1dad65e4acb49e813db7c06275238913 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 42576 bd2b639899414a9fe82f0b0ba7c46172 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 105856 06df437f39921945ec678c431583c319 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 110812 a0b538b3736897692bb430a2768164b9 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 204056 25d5c50d69e3e3964d74d71d2c8b66aa http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-5ubuntu0.6_armel.deb Size/MD5: 68930 050cfed92fa1e30ecb5dd6677fe57919 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/k/krb5/krb5-multidev_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 103024 e51c1e7107a24f9fc3466b9a7dbb1446 http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 133184 237393df7ffa93d148a395aab65a4682 http://ports.ubuntu.com/pool/main/k/krb5/libgssapi-krb5-2_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 126252 c2f5fbe36444848066eda993b400e81c http://ports.ubuntu.com/pool/main/k/krb5/libgssrpc4_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 80572 90a3e40b11a6eb9a26662687755740bf http://ports.ubuntu.com/pool/main/k/krb5/libk5crypto3_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 108838 ef4ce8846e78be4d836038804a3706e6 http://ports.ubuntu.com/pool/main/k/krb5/libkadm5clnt-mit7_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 60762 323de62c6b5657a7c65dc0bdd51c60fc http://ports.ubuntu.com/pool/main/k/krb5/libkadm5srv-mit7_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 75248 0ef29a894b64d49c2a4685667bda4b92 http://ports.ubuntu.com/pool/main/k/krb5/libkdb5-4_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 61150 bfc3350674634428f31ce5c249905809 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-3_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 371354 780f570fa74bb244a9fdd6b33f23f966 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 1680924 6eedeb81ccd14fe3921f7731d18df962 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 36462 a9fccb6b3c931683717a413fb2890e55 http://ports.ubuntu.com/pool/main/k/krb5/libkrb5support0_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 43964 ad94483ce84c2d5d6719440d8326211e http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 110200 de46dc8d36a54ad35d7f16f3ba347bc5 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 116292 e96cd71d8c4d049e4100bd8a98a9a7e7 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 213782 8e6969e9b3c5b5b0448a8651fa538957 http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.8.1+dfsg-5ubuntu0.6_powerpc.deb Size/MD5: 74532 dc3a74e48914ef48dad6109811f75f14