Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: USN-346-1
Distribution: Ubuntu
Plattformen: Ubuntu 5.04, Ubuntu 5.10, Ubuntu 6.06
Datum: Do, 14. September 2006, 19:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4145
Applikationen: Linux

Originalnachricht


--===============0832249900==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="lCAWRPmW1mITcIfM"
Content-Disposition: inline


--lCAWRPmW1mITcIfM
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

===========================================================
Ubuntu Security Notice USN-346-1 September 14, 2006
linux-source-2.6.10/-2.6.12/-2.6.15 vulnerabilities
CVE-2006-2934, CVE-2006-2935, CVE-2006-2936, CVE-2006-3468,
CVE-2006-3745, CVE-2006-4093, CVE-2006-4145
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
linux-image-2.6.10-6-386 2.6.10-34.23
linux-image-2.6.10-6-686 2.6.10-34.23
linux-image-2.6.10-6-686-smp 2.6.10-34.23
linux-image-2.6.10-6-amd64-generic 2.6.10-34.23
linux-image-2.6.10-6-amd64-k8 2.6.10-34.23
linux-image-2.6.10-6-amd64-k8-smp 2.6.10-34.23
linux-image-2.6.10-6-amd64-xeon 2.6.10-34.23
linux-image-2.6.10-6-hppa32 2.6.10-34.23
linux-image-2.6.10-6-hppa32-smp 2.6.10-34.23
linux-image-2.6.10-6-hppa64 2.6.10-34.23
linux-image-2.6.10-6-hppa64-smp 2.6.10-34.23
linux-image-2.6.10-6-itanium 2.6.10-34.23
linux-image-2.6.10-6-itanium-smp 2.6.10-34.23
linux-image-2.6.10-6-k7 2.6.10-34.23
linux-image-2.6.10-6-k7-smp 2.6.10-34.23
linux-image-2.6.10-6-mckinley 2.6.10-34.23
linux-image-2.6.10-6-mckinley-smp 2.6.10-34.23
linux-image-2.6.10-6-power3 2.6.10-34.23
linux-image-2.6.10-6-power3-smp 2.6.10-34.23
linux-image-2.6.10-6-power4 2.6.10-34.23
linux-image-2.6.10-6-power4-smp 2.6.10-34.23
linux-image-2.6.10-6-powerpc 2.6.10-34.23
linux-image-2.6.10-6-powerpc-smp 2.6.10-34.23
linux-image-2.6.10-6-sparc64 2.6.10-34.23
linux-image-2.6.10-6-sparc64-smp 2.6.10-34.23
linux-patch-ubuntu-2.6.10 2.6.10-34.23

Ubuntu 5.10:
linux-image-2.6.12-10-386 2.6.12-10.39
linux-image-2.6.12-10-686 2.6.12-10.39
linux-image-2.6.12-10-686-smp 2.6.12-10.39
linux-image-2.6.12-10-amd64-generic 2.6.12-10.39
linux-image-2.6.12-10-amd64-k8 2.6.12-10.39
linux-image-2.6.12-10-amd64-k8-smp 2.6.12-10.39
linux-image-2.6.12-10-amd64-xeon 2.6.12-10.39
linux-image-2.6.12-10-hppa32 2.6.12-10.39
linux-image-2.6.12-10-hppa32-smp 2.6.12-10.39
linux-image-2.6.12-10-hppa64 2.6.12-10.39
linux-image-2.6.12-10-hppa64-smp 2.6.12-10.39
linux-image-2.6.12-10-iseries-smp 2.6.12-10.39
linux-image-2.6.12-10-itanium 2.6.12-10.39
linux-image-2.6.12-10-itanium-smp 2.6.12-10.39
linux-image-2.6.12-10-k7 2.6.12-10.39
linux-image-2.6.12-10-k7-smp 2.6.12-10.39
linux-image-2.6.12-10-mckinley 2.6.12-10.39
linux-image-2.6.12-10-mckinley-smp 2.6.12-10.39
linux-image-2.6.12-10-powerpc 2.6.12-10.39
linux-image-2.6.12-10-powerpc-smp 2.6.12-10.39
linux-image-2.6.12-10-powerpc64-smp 2.6.12-10.39
linux-image-2.6.12-10-sparc64 2.6.12-10.39
linux-image-2.6.12-10-sparc64-smp 2.6.12-10.39
linux-patch-ubuntu-2.6.12 2.6.12-10.39

Ubuntu 6.06 LTS:
linux-image-2.6.15-26-386 2.6.15-26.47
linux-image-2.6.15-26-686 2.6.15-26.47
linux-image-2.6.15-26-amd64-generic 2.6.15-26.47
linux-image-2.6.15-26-amd64-k8 2.6.15-26.47
linux-image-2.6.15-26-amd64-server 2.6.15-26.47
linux-image-2.6.15-26-amd64-xeon 2.6.15-26.47
linux-image-2.6.15-26-hppa32 2.6.15-26.47
linux-image-2.6.15-26-hppa32-smp 2.6.15-26.47
linux-image-2.6.15-26-hppa64 2.6.15-26.47
linux-image-2.6.15-26-hppa64-smp 2.6.15-26.47
linux-image-2.6.15-26-itanium 2.6.15-26.47
linux-image-2.6.15-26-itanium-smp 2.6.15-26.47
linux-image-2.6.15-26-k7 2.6.15-26.47
linux-image-2.6.15-26-mckinley 2.6.15-26.47
linux-image-2.6.15-26-mckinley-smp 2.6.15-26.47
linux-image-2.6.15-26-powerpc 2.6.15-26.47
linux-image-2.6.15-26-powerpc-smp 2.6.15-26.47
linux-image-2.6.15-26-powerpc64-smp 2.6.15-26.47
linux-image-2.6.15-26-server 2.6.15-26.47
linux-image-2.6.15-26-server-bigiron 2.6.15-26.47
linux-image-2.6.15-26-sparc64 2.6.15-26.47
linux-image-2.6.15-26-sparc64-smp 2.6.15-26.47
linux-source-2.6.15 2.6.15-26.47

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

A Denial of service vulnerability was reported in iptables' SCTP
conntrack module. On computers which use this iptables module, a
remote attacker could expoit this to trigger a kernel crash.
(CVE-2006-2934)

A buffer overflow has been discovered in the dvd_read_bca() function.
By inserting a specially crafted DVD, USB stick, or similar
automatically mounted removable device, a local user could crash the
machine or potentially even execute arbitrary code with full root
privileges. (CVE-2006-2935)

The ftdi_sio driver for serial USB ports did not limit the amount of
pending data to be written. A local user could exploit this to drain
all available kernel memory and thus render the system unusable.
(CVE-2006-2936)

James McKenzie discovered a Denial of Service vulnerability in the NFS
driver. When exporting an ext3 file system over NFS, a remote attacker
could exploit this to trigger a file system panic by sending a
specially crafted UDP packet. (CVE-2006-3468)

Wei Wang of McAfee Avert Labs discovered a buffer overflow in the
sctp_make_abort_user() function of iptables' SCTP module. On computers
which use this module, a local attacker could expoit this to execute
arbitrary code with root privileges. (CVE-2006-3745)

Olof Johansson discovered that the kernel did not disable the 'HID0'
bit on PowerPC 970 processors so that the ATTN instruction was
enabled. A local user could exploit this to crash the kernel. This
flaw only affects the powerpc architecture. (CVE-2006-4093)

The UDF file system does not handle extends larger than 1 GB, but did
not check for this restriction on truncating files. A local user could
exploit this to crash the kernel. (CVE-2006-4145)


Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.23.diff.gz
Size/MD5: 6130809 0b88030760be8918ef3d48a2327a70aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.23.dsc
Size/MD5: 2509 9b5a7db5adf7e19ed96097acaf2104a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10.orig.tar.gz
Size/MD5: 46244465 063a64fc0efd9c9901cf07effef1b747

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-doc-2.6.10_2.6.10-34.23_all.deb
Size/MD5: 6785190 6308d9ca3f7911e1b09c90ff909c7f7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.23_all.deb
Size/MD5: 37517774 a858b548cb58e8d7aea18ad76b69c480
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-tree-2.6.10_2.6.10-34.23_all.deb
Size/MD5: 506688 f7e76762e7c4d5644275b306ad71ab51

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/acpi-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 20832 3e13f377a2a4081563c3129f6e529a17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 47388 85ccb70fbd597acdcf0e160a23e143b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 88992 107fd8312413118bda55a1e6ced087ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 30012 3ffc62b5fb96c2875f95ce6a99655f7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 41242 762307e62d1e84a02ba05b4d6105ceae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 73600 845e96b72a161a0098bd161762f1f371
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 5742 69b44705d03afc297eaab8372fdd7698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 34858 eefb352b655048176f4e1223d21a5ff8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-c=
ore-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 55180 8f2dbf604ffe7b366e33f302a1d5cace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 112946 e9a8644bb3f7348fe2955fe2e608da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 40818 41ac730e5343712bc379fc5407a5ec21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 115718 2cc8f6683be54cfc05c2434f17cfa1c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 174632 b41792f0d143b2d1f7ef4a5db193e99c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 82586 e2cf184a932a8d784e991d4dccd23505
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 1467892 b28bb67f42696b82d67e0cd3b9f85349
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-generic_2.6.10-34.23_amd64.deb
Size/MD5: 288068 c74bb8176eefe5fad9cd09f5ea9fe071
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-k8-smp_2.6.10-34.23_amd64.deb
Size/MD5: 285066 1fb4a28ca0de716e994c3a5cd3beac20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-k8_2.6.10-34.23_amd64.deb
Size/MD5: 287092 6f4ef0e7d7a04ae9519739323d2aefcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-xeon_2.6.10-34.23_amd64.deb
Size/MD5: 282752 69d1fba01364efe98a97925af8611269
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.23_amd64.deb
Size/MD5: 6140628 96465a5a81e69bcdf4b7e081c2ccefc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-generic_2.6.10-34.23_amd64.deb
Size/MD5: 14580680 1cda1170cefd3530ca588f887a789137
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-k8-smp_2.6.10-34.23_amd64.deb
Size/MD5: 15123448 2c61bf46a0ed84f56c516ef04c28e34d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-k8_2.6.10-34.23_amd64.deb
Size/MD5: 15092988 9324a2431e827b0691c567034313279e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-xeon_2.6.10-34.23_amd64.deb
Size/MD5: 14964514 918e8dd0d7d29a72299e6d0457b1a96f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.23_amd64.deb
Size/MD5: 1372236 295add1bf1356e4e36c9954e52918105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 14224 419e5534b474e0501d133c0e3fa71fc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 178510 d2d18067bde25c0d146e36ec69280fd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 174880 9de46ff898ba7af9e845cb47b917ac1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 731152 ade3662a98898cf6687d25d824632779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 780876 0e147e8cbee5761211aad1893b30da96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 150030 7e1efac34282bda4d016444c5af5654d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 168118 53b2676c32c0bc4b426f62578d1087dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 9558 84ca2f998a346fddcd85b2ff4eb75fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 94854 59281966930e65050e28476ea8dc3e27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ntfs-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 45730 252b2e771dce88cc2895d62a27edd435
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/parpo=
rt-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 33160 1917ac7bbe6f4b3471510da474d128a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 55282 36ed7d5a8ee4ee50f19b5833b06db67a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 4660 e630581559033bcd42042db3977f79e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/plip-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 7836 6ede0038e009bc0c4f788e7b8f2ad62f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 53796 91033251b8edac05710b518c7f67597b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 111108 471578af2d6d1c94c3016fe528a03cfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/rtc-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 10152 ae5aaa401ea41c67eeebbb8935ebee52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 60464 d793a5f2dc705e47597136c111774dce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 208560 104d5ebe9d27e0f2aff451b1c0c0a93d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 69262 ed623c7887a17f15aef4f724afed1cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 394764 06c5203e6c1ff20c5a04861b51f14dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 294488 652cff0651be40ae3c451ee44c7faa38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 12074 302b3031f7ed1876b1ee9c8cb437864c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 22660 c2b660c45a9c68f3ff094b019652175d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 28802 db65e66369368eb49288573deabe4a4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 56792 bc5ea2047ee46d105d697a132485aeda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 34938 dfb798aa2935b9d3cad3de39f3e3d960
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 247474 42ffde39844db04cba15eb17859d16fd

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/acpi-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 18164 aa1da9523405d0d051041d3fb8cb07bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 44814 e7626c9473eda88525d48123b7ab6f72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 103052 eef3005a2d67f55d9cb77394c7d7bccf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 86036 01d124911f7ac55135b370b36e2d8a2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 29084 79a856b2c031265ee1333204bc53526b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 39774 5f4e11c902d61194959d2402940ce0fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 71154 9e85bde391d336d9b3a1c0d4baadbf16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 5498 0b08b29208d21008bd825f4ac8e9d636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 31580 f9860ed42cb0322f4e49fb953824cea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-c=
ore-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 52942 f68f73a42f7cc620c42bb5add2d9746f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 104466 8f437522365db7353a6baf2bace9a72f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 38632 0d4cafd33f9958af02b333524bdbb56a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 114520 a76c7a29b1c9177f629b00b086395faa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 190638 79f0d934ec61bf16c2cd720c16a2e16a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 86536 94702b44e5526782e1465cc9f23afbf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 1390230 1fea09bc125654ae5abbb7c0996a937f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-386_2.6.10-34.23_i386.deb
Size/MD5: 316622 e8b5ce90ea0ad29d39ac6c0c0397ef25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-686-smp_2.6.10-34.23_i386.deb
Size/MD5: 312896 04fade672808b685aa6753c05ad82f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-686_2.6.10-34.23_i386.deb
Size/MD5: 314776 9d1d933b0b423f30af25cb1b1c1e5486
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-k7-smp_2.6.10-34.23_i386.deb
Size/MD5: 312876 34e76eaa6e41af60e8c549be26c946b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-k7_2.6.10-34.23_i386.deb
Size/MD5: 314970 368cd9dde3558e3bdc207d2d4552b027
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.23_i386.deb
Size/MD5: 6137822 fe3f55ab7002ac0b261b49ac7b0c301d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-386_2.6.10-34.23_i386.deb
Size/MD5: 15613356 82bc35776aba2fd89bbd684f8eca0e68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-686-smp_2.6.10-34.23_i386.deb
Size/MD5: 16192686 68524c3cc89e57c78bd1b49d1ae58c55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-686_2.6.10-34.23_i386.deb
Size/MD5: 16610658 ac8faea7860dc06d9411a21efa780e72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-k7-smp_2.6.10-34.23_i386.deb
Size/MD5: 16304730 eb97154cca2d88bfc499710c6aa8f283
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-k7_2.6.10-34.23_i386.deb
Size/MD5: 16672608 f68a4a324ca14a33d8a0f76460d22d60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.23_i386.deb
Size/MD5: 1372906 84b31cae4a1fc1774f73901e0e8ec490
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 14072 f534a1e2c7ec269233353785b7fa6b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 183202 18b60a9d2e635bcd4d0564fd6149671c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 172780 adc7ea17f54260e6eb34edcc816059df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 967848 e2fe79c72195aedd14dfd36e4f439449
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 780684 66eb8ddad65483afc3f72e39e3d2848c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 140662 cedef21933f170b6636f8730c47aa1a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 167936 3fda3b6b066b2a4e31c5af0c8ca21125
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 9348 c4f60f1fc63d8fbbb4fe5a052fffe9ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 89316 c32c9825abcb599ed629118465f2414e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ntfs-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 48132 f2b6aa8195b9b9562410480a2a648599
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/parpo=
rt-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 30888 494fcff14ef37e2c6520572024336c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 65896 2a0a4c1d1d58a8bd03e4ab3278674577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 4506 a94424765b2e7374c0cc29c2078c433f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/plip-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 7754 204474c468194a3826e8e135887f5be0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 50770 6e9a176526255e9fbed79ced389ce09d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 111586 e736bb6a9aca0b79e41aa7926e7b2341
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/rtc-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 9894 8e64cd3d169ef40dfb5cf8ad1be3fb5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 57144 84d5b52c5962ef508666f5fcbb197293
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 242020 af124c66f9c4735380a37d4620d4a775
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 66232 1a969a88c663d17a88656e615b542b45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 436552 bc725b92d035ca0d9f9581d03566437c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 485652 1fd5a20168494e0b4490adb494fe438d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 11472 d4861c102d6dca0ed6fa0379dea4f3b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 21242 43b1ee53b85eb8720aff113e1ba6a271
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 29530 cb8a53db0b890aeeb866dd3397a438d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 106270 2a0654fd26aa849250612142dd3cd522
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 33824 2a1f6e6586f27878df8af81e8a9f7cdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 261334 88643ace8bb14bcee44d826469f5c80e

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 24054 2a26c32c0f93c5079fe03104634962e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 24050 20ed2397acc9b9450df35a14149a1961
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 24042 99fe5c64954690fe258619b50ec19b10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 58276 2fbca0150830c5beb900cd9d5208a08b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 58272 e22665bfd2d1a2f4d0598ea22c9ee540
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 58258 06e1179562c73d9eb064b7d01078c8b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30290 3dbab507932d8e0c3f788c5ebbf8dd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30286 2fdf3574b877a6982dba5bf1b536cd12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30268 e9aec415f8851d9643fdaf84b0211287
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 109352 f25a243c8eddb41c7546c1eda34b3555
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 109338 63cacb17b7b2373fffd2751a4ba9ef07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 109318 9839593a387379bc97b914ef91f3ecd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35384 77ca09813e91a5d15a0b2714e35cb5d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35390 909f4ac902b607656e8c02af22278afc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35374 b9cb49e05ccd96a8089eb7e7f9f60f84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30934 53634c418ba06e16fb56b113a0b1eb83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30934 1f183ef45ef109fac09783333e616dd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30908 976746d96b80a9bcf8f41c92f6a80dda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 212964 621d3e4bec7fccd65fc2b4c8e0f687cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 212948 0b7a1cbc82331f7d8798631061df1c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 212930 deaa61b388eb1f284a9e4aa99f985089
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 6166 cc9f463fa855eac660722acf641a45d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 6164 5037d20c5ccb65c28dc5b348c1416885
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 6150 46e54424cd5caaf47305f40d55f5463d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 43428 b190344233d9b15b38829dcff90be9a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 43420 9c4b33a0579d86bb704cf2272043eaa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 43416 36e191fdf5fa80d1d1ab002af7aced83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 4582 883a1021847799286080c1c1af3a1db1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 4584 51b0f84bcf97b5f91626508b0073d091
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 4584 8dede88c573d33ddf405127652890787
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66038 c9d6fbe34094b208ad288f8dd9242da3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66030 d60f131bd3b21bdb289032d3900efe86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66028 343396b51382e36b595b39b27aac6477
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 117112 2b958b9c1d1b2ec0a291092c67f3c224
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 117104 d2d9e86bbab1ae1299774c76cb7c09da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 116858 c25f551f62bfb54e221825c39e38aaf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66650 60f9016246aa017bd81ab0edbaf6be22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66648 7bf38362c6177d5a6026b7cd2e18d738
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66628 206f302001c409dbbb8d2427855e0fe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 142052 b4926d60eb2862e35dc618b72daa877d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 142050 21108e4509744ddcf09fa4cd7f4e5488
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 142048 f7a38e4bac91a4c6f6631f5760f46725
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213968 1416f56b69dead7b7cb897b77c2c78cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213976 93118c952b5dd2ccb965ad507bd07034
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213938 bb995d9dba61fb3822274a70f8c954bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 107006 6bd633061ba8f4e3888004d0b961865d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 107000 f035a16b7de32a5f58ca898ff8dfb088
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 107006 0feedb51a07795ea9b3841a98461d5b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 1866796 614554455d06d34d1575a300b706cf90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 1871264 14b8126c07a28a373365aafff44ea75a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 1901566 fec3ccc975f12ca622c14847d3d40791
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power3-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 251706 a94a5e53fdb4298ec2aba4680af6b258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power3_2.6.10-34.23_powerpc.deb
Size/MD5: 251190 4a87da312227420da02ba02426537112
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power4-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 251452 be899f5ed85a654ab62e19d17ead454a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power4_2.6.10-34.23_powerpc.deb
Size/MD5: 251048 03d0bdcb8927f69bef40d5f937c3cdc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-powerpc-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 251932 abbd4e811e005037480e2ad62995890d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-powerpc_2.6.10-34.23_powerpc.deb
Size/MD5: 252542 5bdbc83fabaadd987911100ceb33df3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.23_powerpc.deb
Size/MD5: 6158794 e27e96ba4633473903cb32dac4c4d56e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power3-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 15648188 fa8510edd881bf3095f9b1a55adfaf65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power3_2.6.10-34.23_powerpc.deb
Size/MD5: 15211412 4f3586678a5a45c4b85cc81ab5f079c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power4-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 15637062 853777ecbd7303a79fe83626b7fdddbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power4_2.6.10-34.23_powerpc.deb
Size/MD5: 15204778 20021bd98eac44b27e9d2a736f913f9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-powerpc-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 15552778 1248dc64bb1a11b6f86ea4b7c627f7e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-powerpc_2.6.10-34.23_powerpc.deb
Size/MD5: 15246500 56df610de1102b0e33a1ccc2cc379cbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.23_powerpc.deb
Size/MD5: 1372736 2eeedab31abb79e01b4b4266a6548f8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 17352 3558037f24050d2559be8d465a3e8e28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 17350 bc8813e24635676be92cbe7294ef05af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 17346 559378ae76935d8db11b3c2372d1361c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213706 2a04dab651cc0c9202e316aea8369ce0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213712 f3d06dd1beab60adc1982e7db92da338
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213452 a14449efda0c9eee6be88cfa0a5086c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 210740 ec697f3e30e287c403f18234b06002dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 210738 3009f9019c8cb843c68a56b625d30426
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 210726 e933268b3df633bab613e8a203afeb98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 688458 8beef28e5276580f32b24620eeb0108a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 688390 ea127bea906d612f4a5975d765faf02d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 686992 60f2f0fa5070cf5799a38b58a76bbbd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 780752 b5a153982cc4f50280998b5c18e1d01d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 780742 48ff8dd6f66810001489a9412ccb1b7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 780710 8337bd8a73b5eb66e85625a0ee89b338
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 511282 c65d0205e9e7c04d4db982057b95618b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 511214 be00080f815da71565c942ce154a11bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 510900 50e936557ad0f6a6ac84db5140b5bb2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 257732 4e344c20153608cdc437f1ac28cf8a1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 257722 dbe0fcddd45116a96d089285c77f526a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 256854 20e3cc0b911cfedd3005f1b1290892e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 84422 dfb35282e19c922eac630995748e89da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 84418 cee483901078292cafdc3c6181f299fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 84406 6dd782729c7ffa0f40a6f9efb110c9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 60986 2e00e5cda7c7505a502ecc1ed8bbdd25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 60986 3e4bf3c51077b88b13cee0fbf2c98c26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 60992 076bb4045f47ee4d12c546cc5e66b1ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 65008 a89850a476a433fa4b1beac1687a7a3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 64996 ae33cccc04562dd0c76eaca5f6f38b55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 64992 24434df860b6717e807174322e55b4c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 5380 ec49f8da10359b7e89f3f7396e8e69d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 5376 67333c7754ef4b33d83c9158e074eb8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 5370 903c1856f39610e78deca7c971341a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63270 6beb713a849c971006ddd7f0315962c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63272 3a4c8002a0765a5fe865460d07192926
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63218 323ff44671554fa90c5868758d93944d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 131654 4d6d370e736c39a9805ec7a73f5d3f17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 131654 7bafd1862538d93ff179a52469bed27e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 131658 70e023ce39e8908fa7b0a8650e66d6cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 70982 1ae7f7f23ef7d61176df08812621caa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 70970 864fd535028acb1d80bffca1fc9244c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 70966 56ab73bb5a59e637665edee5f49da50e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 357326 6d15805347f296cc855a0b407a7768c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 357314 1e16e5d9f193bd7e36f2463c1ca0f522
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 357322 d6503a2fe324cff893a221232ff00e68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 80734 40fa297b2aa7839b468c3e6a4037ebda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 80734 4b761e4bca5d1adbda856759e289616d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 80738 289a6f5d6165cb1ffc17cada928920ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 510996 5758708c364ba8d92d3bbd6c34129d02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 510970 ffebb69f3330d8ec47bc1073bca47400
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 510776 3f444b488e4c7fa52ac3f78fe1670a4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 389150 fe0880f9bc697a2ea016990909cbad08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 389122 8df8af120c06f86e1dac3be4742591a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 388986 92b265fd14b288b8e99555930904fc60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63150 9b6c9db8cad5677cc35a5c45a352cd39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63148 aa24c477c293392e8f21be84ab144aae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63026 347d41b500756acf34f84f5e680e0868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 23346 afe6959bb279bb9d0bd92ddc6f3fd231
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 23352 0fc11150bd229ea9efa192d37f49267a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 23106 f746fc804295322cdcdaf4524c0bea53
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35382 beaab2d24d8c412948ca41016b5e5342
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35380 40f5ca147d92c4c8331d4afcdab1c18d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35370 1ee742617465099de12c33f1eb2a3cb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 135100 00f3b8628c75eb122f89ada0a30c730b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 135084 2dc45979eb882d698301a17354f0f523
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 135076 ef9302a72410596aede1101691c2d373
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 42398 34ef9ea2c0a456e2a369becdb659c0af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 42390 627492d8f484b5672571c55d26ec100f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 42398 0f34d65ec5c810f355c70e5a17f91ed8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 294758 71afd2473384bacc7158238fb4612788
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 294760 b391bdeb962cdde01ef90b611f886d5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 294752 4ff39eee29bb3cd9431e9d678cca6edf

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.39.diff.gz
Size/MD5: 7991398 85a76889052f582bdabe4865ec68d99b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.39.dsc
Size/MD5: 2514 7b703d2a6cafe49cd15a189b127a62c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12.orig.tar.gz
Size/MD5: 47177098 9272115d4005d4e9773a1a6170fd20cd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-doc-2.6.12_2.6.12-10.39_all.deb
Size/MD5: 4555618 f8411fc9c09e2876e242411d4280be61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.39_all.deb
Size/MD5: 40449188 9a885652eb50ddfb26e61fdbd0f78b3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-tree-2.6.12_2.6.12-10.39_all.deb
Size/MD5: 377612 de13f87fa12d60c19e859a636c8b164b

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 20804 df3f4dd57853ff4ae3afdb81458fc6ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 45612 5e2c51974985263d87c95b9cc3c1e862
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 2318 6cadd35a07ed32aabb4e96d1f71f0ee2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 88800 d871a76a65b7319e66593ea4476d5963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 35152 081f741cba3299d66ca3eb877ee5317d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 42378 f9a7afa2591779ab69f25f52269fc659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 70526 a846e8d7ae3346cf4d08bea7d1ac203d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 5744 c3add66d1358e2c6538c76c305e117a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 34326 f522dcb193519b345a1122cb721acb40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 53476 9f3e85fc86036c912b161cf0194de168
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 129590 683fe62ce4e031bb082e2101f31345c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 43848 903bacf5400f4d7e320156d41e051d13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 115022 b079f807231e8dda1b9e271edaa70187
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 253684 f5230090d500246ed6a28471b02fbf1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 83362 228ee4f7745e369e044b28f22b583f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 1497944 37523bdf988e75d4b7747e40b188300a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-generic_2.6.12-10.39_amd64.deb
Size/MD5: 805148 ba20aeba9684dd60f0cf65598fa42aae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8-smp_2.6.12-10.39_amd64.deb
Size/MD5: 803204 163249e2f6b2f9384072e964329873dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8_2.6.12-10.39_amd64.deb
Size/MD5: 804098 b4496c08b993ffc04405077a8fa8b6b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-xeon_2.6.12-10.39_amd64.deb
Size/MD5: 800500 280c50498db7b2a7e8529da9b6e2044c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.39_amd64.deb
Size/MD5: 5920230 9fb8076857177faf8436fadf62f6463b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-generic_2.6.12-10.39_amd64.deb
Size/MD5: 17089292 3dda00f182540aff579bbd82110ed964
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8-smp_2.6.12-10.39_amd64.deb
Size/MD5: 18130670 30517d4afe057424c6ac48052a86569a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8_2.6.12-10.39_amd64.deb
Size/MD5: 17954202 9526cf7a11cfaf2dadd22f8aff05930f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-xeon_2.6.12-10.39_amd64.deb
Size/MD5: 17898768 290793d4593bbe9c2ff0a2e43e0b7b17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.39_amd64.deb
Size/MD5: 3516880 297fe3b7983c2fe420c9d49d17c74fad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 14296 a9bcd180ee7541d2ceb81fffee903247
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 191792 0c9f08e65cabc2653f47117c62bd6974
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 170368 b12eb145acb4c98a89d5dc9418dbad51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 1048372 c9e6ff3195881ae6c6922cd95f1a6eb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 1147254 fd08cc72f3f7292b516c26c46fd03a91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 122450 f0c92ae4e0b3ed36039b70b654e42792
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 8544 2281af182e7ad0adc2a06f48e1ab6f80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 99026 e87442360e2703e56f1743c620ae90b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ntfs-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 44950 3d9117ed6007f96abb8d1e88ea6abd15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/parpo=
rt-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 31648 5c14984773a49abf09baa772c18acab0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 65700 6be066b083732f9cd693f6d9aa4811c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 4472 23bc6737b13b42c77a4cbd6fededb1c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/plip-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 7880 6608fcd00173996149bdc7b899bc6461
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 53868 420b85caecbb0efb8d23f8c0da14bc9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 107330 2186aca6aece9c039d3e17f1775fd257
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/rtc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 9882 c4c912b33dd79f44a4f2c7fe56084eee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 69766 35e4d501ac234569379ca91af81a75bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 73060 74f385e7d25a2670e64f7e272e61b201
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 1271048 0905685fd3c0ac31589414321e2b9194
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 58394 bd591f92d1493ab372d17a1ef7a453ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 22212 d733acf0e30f5d85edba801c54e01159
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 29358 d6843cc070b6920fc782bb8289d230e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 62188 1046107c0660e0697c7044853b4cf5b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 34968 24fa35e1aabeec04ed46f3008bbc5363
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 248882 2dc8d631863025d8ccb8e290b743a1cf

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 18676 57883da5e97db6b5de174586ef7515ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 43954 e7c36059bb836507c9866f98d74c73de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 96880 de22328b57474da815abf9c17e9641c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 2284 8e1c64c36882152cb2b87b1034dce635
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 83700 12c6c8f7eac4f501f029eeb778a7058a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 33142 bbb62c68a0b13e7b6a7f5ddd257791b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 41916 6d47180e424690e9f31cb1a0318d1ec3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 68234 4886d42b449402a9fa276837721593c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 5362 c1a81ca59cd9155e7be0be782323cb29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 31134 d43869ba0265337c15bb8988ddfaacde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 51412 ff64208161588cf7c41e9635662963a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 123394 a29fc3d09e90289831376a407154df98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 42478 28cc4fba3bb8bac1cb7e445cc180827d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 110272 42dcfb925568eead5a7b60ba65b29249
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 239814 61e6182fe147d135c12ddd22e498003b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 86180 0583fd4441afd2fb720d0c3b825c8551
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 1418108 b91e1ffbd7fd08e7203bfaf97ef630ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-386_2.6.12-10.39_i386.deb
Size/MD5: 803556 4426bed3ebc58656e6671a4747f45578
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-686-smp_2.6.12-10.39_i386.deb
Size/MD5: 798632 831669050f5b21d7ad55ab189e9b13f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-686_2.6.12-10.39_i386.deb
Size/MD5: 800708 5feecbf9eabc754d8445d0815d39afa6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-k7-smp_2.6.12-10.39_i386.deb
Size/MD5: 798930 1ea946e5e7e8f75cd3954441402b7c4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-k7_2.6.12-10.39_i386.deb
Size/MD5: 800732 97902f6ee6f3a91359484d2eae5f3288
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.39_i386.deb
Size/MD5: 5929702 c1893f315cd3bcb5c42f72d92e322866
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-386_2.6.12-10.39_i386.deb
Size/MD5: 18025748 9ce4cf51989b71932f4f782e3bdf2e35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-686-smp_2.6.12-10.39_i386.deb
Size/MD5: 19369064 acd0c850b9f769a5f3239361d0707e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-686_2.6.12-10.39_i386.deb
Size/MD5: 19464144 671e57a1f9892a157cbb7162695c643b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-k7-smp_2.6.12-10.39_i386.deb
Size/MD5: 19501264 135c468c8e17fad2e3cfbe026485f5ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-k7_2.6.12-10.39_i386.deb
Size/MD5: 19546350 76bfb9ff91713957d0a63bcef5035c2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.39_i386.deb
Size/MD5: 3517016 7ad756287e0129c904a52c36bfdcf99e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 14532 a4c958362efe28416d562cadfc500e8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 194792 8089259ac20f97235aee4349dbc2dc75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 166500 21b6a7d99b5dc109375f2eb3fa78494a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 1048158 7e16813e59ef4790745bf74297f26fac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 1341414 3b810ec8c74cb47d2788623502828900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 123676 92c83c5ed6d728f7d4ec12dd2d32a43a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 8246 cc71b9788b9f2541d29304a32beffe45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 93370 f23b28b767cff973bd8c7e277d101b43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ntfs-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 46822 60eec33e3776ea392a6be7984eb49ea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/parpo=
rt-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 29776 845947eacf29fd6e0a7722bd2012dbf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 72286 42f84baeca35b5edb70ccd5f828fe433
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 4260 c807de5ac78b9a1be8776ba72dd5c197
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/plip-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 7668 46b679ba787f8f4c1253baad8dbf2906
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 50626 e22e375be25ac8776c43a68cf66f203e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 108634 2cf29067a349f57ff703a77032245f30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/rtc-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 9810 6eea7d14efd1c4ee68db0e304583c858
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 67638 367f97d0e92dac1233178baacfe07e04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 70180 6e7ebc32fefa7d3585382c886bd4f849
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 1481126 3d0826bcbc532f061b7a2dd556397de3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 55204 5e6eb682975a33a360842f97e1e16b8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 20356 3643440e94c269ace63782c17c597acf
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 29914 df933a656c9d0ddd9d6ee24b51508547
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 111232 30054d1479e72dff8e08cddbb5c72bd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 34560 7c0e189a1e3dca971186cdd9ce228110
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-386-di_2.6.12-10.39_i386.udeb
Size/MD5: 263268 641d6dc748024982fffdf5c50d6e5bab

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/affs-=
modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 23366 8d5563a7135ca5316399231124096c57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/affs-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 26352 8baf18049b5501fa5e7415aae4d6faa3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 55920 9e6e59230f3d0db2fe3197cccbbf0765
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 58840 53e35e2e3022d46494742108803b295d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 2314 9c32fbb0bf7456216738aa5ecd40e706
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 2504 0b80ec383a9f0dc260812ef637fedd32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext2-=
modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 29756 80c7fb2f0966c4751e636ca641a536b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext2-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 34724 9be64a1a1d1f67a3f64ad8e3a9b2fa3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 104762 61199fa53a1875b4eaff40e777b5f53b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 122260 325fb94b7613737e566b991b40d75b4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 40508 bd25ed3d89ec0f3b3c5348a8b126829e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 45910 177d0c53c869646604dc3d00b7d482e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 28998 52019121be9d2c10aadb773b12359a10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 29930 23f4fa7bc549d7ee8414ff3b436932d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 210094 8b43b3bcacc86e256e386faa8700731a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 224760 ed614e4417428e27e9a5dc76663e9bad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 6148 a46d6262a4e4cc35212524862d4372d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 6964 6a06cfd69d6a6af163f1235d826a6f69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 45168 9ae1aa6ecd7e956fead0a6f18d355780
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 40420 67da0b72ec77113ddd7e154026fd74be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fs-co=
mmon-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 9802 61dbc91a4431fa1a27c61f7d408e659c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fs-co=
mmon-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 11784 6376c765ed9ed490eef389c92336c6c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/hfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 76794 ef26f60d555c9f7f59bf2938bc3af8da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/hfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 85192 36ffe16793e0c0bd53db22d4a69ea3db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 112158 46338f63712c8f5c558bb9750889db92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 129214 806ea73030fea92bfff11311bc091d69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 76736 982f3609a8fbd128e186d3f6f86c40e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 90404 2e112306b80978493a8ba3bd46aa19fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 140768 e274a8ee5e85c6c7a1f75ab47fab25f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 157282 cd7fedc5e193885058df34cc1daad8ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 306092 45104da3ca2d045d857ce196057476e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 210712 bba8746e5a598b89498c635b2906984b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 110788 b63d33d5fe789da597a8133ff76fee65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 116648 b8a08d81ca1e6f0f304922e27e9626d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 1976558 719e3bd82bc4155196aae6390172138b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 2350338 075cf731bfd337b311b8ad5cf06230f7
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/l=
inux-headers-2.6.12-10-iseries-smp_2.6.12-10.39_powerpc.deb
Size/MD5: 774488 d66ee696a6e4f48e81c2dbdcfb64b456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc-smp_2.6.12-10.39_powerpc.deb
Size/MD5: 783088 57ca4bdca0de72e572d2093121349be3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc64-smp_2.6.12-10.39_powerpc.deb
Size/MD5: 800882 f183d02de476ebdf859edac96d3e1d4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc_2.6.12-10.39_powerpc.deb
Size/MD5: 783762 fb2749caf44884d886da43ee1775fe5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.39_powerpc.deb
Size/MD5: 5937316 617ab4a7de256b09ceb5c5a558a7a4d5
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/l=
inux-image-2.6.12-10-iseries-smp_2.6.12-10.39_powerpc.deb
Size/MD5: 19522184 0258d92c4da108aea0579c61117e60f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc-smp_2.6.12-10.39_powerpc.deb
Size/MD5: 18358464 4cee3f16be63d2151d087cdc90510331
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc64-smp_2.6.12-10.39_powerpc.deb
Size/MD5: 21186766 4c43e99f0dc25f5b01685d175bf0d9d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc_2.6.12-10.39_powerpc.deb
Size/MD5: 18008268 7ee4d4283ac9474b21bc82aa57fe38bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.39_powerpc.deb
Size/MD5: 3517430 df33074d74d9250ce541b31b9e009392
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 17622 9166f1f31d7928b7ecab25d34d4a118f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 17788 63c3ab700f1be61b24c9c3148937d06f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 234106 55009f93d7c5969b61d9e46d60b6bb1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 258856 26cd7074facf641f9b28aa27c252bb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 208854 101ac264ade618ae80acfff50e64f00a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 235396 db60866bee2e09459bb7d0a91c05a558
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 1048244 575ec5c198a2c90266e1cadffb4888ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 1048406 ec04388c4b5f24b5cf542f0ce8deca13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 1457982 0d52b6981fc46ac7bef6c79f7fe84ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 1622942 d2649280a3401550c7a4e06f81fd10a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 212826 358e2852da99a4ce70f81e6297781fb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 197966 19f1a56a84baa3bf9fcdca2fed814707
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 9460 3333f110e13c82b73626e3ef425c0cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 9064 3a42f665bce598057e4257497103c12a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 115324 8497ce86583e382a3d67ccec86d0640f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 134450 bc9438a0b367beb2c11ba1510e071db8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 77026 185bc997bed3f7ffcc0a55d700c134c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 87526 09a8eac5ea1e7cd5fdffcba92273254d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 4814 7daa55251feed81bbae7daca6e2f4adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 5278 ca3a9120ea0f410a778aaad00be5cb74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 63052 66b179d8e0251042908f8d05178552e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 75992 f6544e62cc87d604c0a4db32e941b74f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 128630 292602fd326f32ee7b9836dd6cc8edc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 164350 fcf4015300b3534e496621af4b6e7d82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 77432 acb44d2ceae7018e9aab92528536b540
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 98152 42980b39734b11005a18dd0010292c01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 85246 948280ca809cad527cfafc7cd08f3cc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 92318 6a668b52db6fe8907f6a866c82d622b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 1537892 2968b0d56af1c3fe85a55de3a4acf352
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 1755606 b51d7d11d29ade2f69fef0adc09c5dcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 65298 60da8ab2281cef3a2b3149f5a748ca6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 100432 79ab8ab0af5bfdd2eaab5c9a0ef1c94c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 22884 f4f6555d18e33f16fb4108313f8b077e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 28602 a4763cc147b41de8b7f871c92a158e2e
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 35500 abced6a881cba3bdb62e43a660907358
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 39802 44cadb946473ed4d5a4a5128c79e5263
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 139882 b30b84eabee3b13985be96cae77895c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 152644 a8ccc9aabe0ba650b2f831cc5574628d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 40966 3a7e5450a226e0ce4d93228eb3203d4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 44420 41a677e0bf61e964efb50994207a9e63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 296166 715f8a7488b9086c2daea615bf18f9e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.39_powerpc.udeb
Size/MD5: 324192 687b0d863405d306acac05da5a61e028

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-26.47.diff.gz
Size/MD5: 2812298 e8368b387310fbcec0733f124f422ac3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-26.47.dsc
Size/MD5: 2379 054a8aaa04179517be945be6e98c3719
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-26.47_all.deb
Size/MD5: 5160680 da4380338152034d18cf95e9a5016636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-26.47_all.deb
Size/MD5: 89466 1c809909fca00a532f20d583cd33a074
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-26.47_all.deb
Size/MD5: 44723582 3aada0c425cb2636d0785a8b55df59ad

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 22350 984551b0b268aef7a1f8fff3a6dd1fd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 44770 bc5959b89b043c73306a3bf39b4912e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 2310 f783223a3850189a2b837a2d39c4f340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 36198 62d3021843283ace454af34d15330742
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 102194 3f833fd17478c904d058b0b31946ec72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 38608 0dc871e31163b159b283e499bbdda84d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 49136 35da80f0baf8232ba3dfa595dd14d16c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 176744 184227bfb62b5f3a484fe00f37ec1824
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 36770 4621fab1332da4ec24f0193b768974ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 142246 9ed61fde3907a1ed7c8e5444030eee48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 51040 a1f6608e68224603e4409141b06f7656
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 140420 422fb61d7362fa22da25113c7ea72a0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 286900 f5091f9a7cf61ab006a41f9b983fded8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 97794 99f9541af538ac561272c6d1344bf42e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 1650434 2a629ba3865cbc85e835fe1e9880eb85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-amd64-generic_2.6.15-26.47_amd64.deb
Size/MD5: 863054 b5959a30cdd79e5ec0004db2151e7040
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-amd64-k8_2.6.15-26.47_amd64.deb
Size/MD5: 866406 cc3ca8f10a89b0bb3ddda9e572dcc1f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-amd64-server_2.6.15-26.47_amd64.deb
Size/MD5: 865406 6432c9c928fc958ad803a2ebafe8e07e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-amd64-xeon_2.6.15-26.47_amd64.deb
Size/MD5: 863280 aea2669ab6e487a5121e940cdf229e8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26_2.6.15-26.47_amd64.deb
Size/MD5: 6912786 523fbce98a1d475bdc2a0ab49daeff0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-amd64-generic_2.6.15-26.47_amd64.deb
Size/MD5: 20776496 9fc070ac7a6213d65af5ac66e02d6568
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-amd64-k8_2.6.15-26.47_amd64.deb
Size/MD5: 20752482 afd0490cb9c7d0ea882806c3e89e056a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-amd64-server_2.6.15-26.47_amd64.deb
Size/MD5: 21593930 4bf4e8c5917c68bdfb8446be9bb174fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-amd64-xeon_2.6.15-26.47_amd64.deb
Size/MD5: 19863284 df0e7197c1b6329851fed7ce54a4eb21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 15628 4bbe9e6fd60a7cf5e6dac4ebc81b9898
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 240274 1439f646b9de9d43b881a0808af368b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 202552 1c91cd625f041cfa8472ad99972902de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 1048612 ab5599c4635be230b0a1716ce4bab4cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 1464804 17ec819bff4ad6ec4c76ef8399069d29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 161624 4641fbc3b4fb9dbe43a2f122249915f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 9826 d26d6eee208b3656814b6258179b72dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 80856 bcc118ceb89e8edf0b64f57b3f7b84ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 49168 ef8cde5c77b549e5fd09f5c028803aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 35150 7c3f64c75371c52980422aaaa2ad026f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 70856 823a9a8b7f99e26120e6d82744df48ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 6216 36fa520184fbaefb9c05a41f68fd7655
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 9064 9afa10c4656bff1a3be9b80bd5fbe09d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 57876 c44ee6920dd353d5180bdfd04b18facc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 123328 726b6b14e799076549e5dc4b79850169
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 100894 bce180f709d52b88b2aa67156dab2391
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 79196 e7c26479760a609b4f3ffec30cacd46d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 1594624 8d1b00c33a5f5324239a46ebb804665f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 72278 5b79ff98b628bda49d7a6edb8c4da935
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 12646 3625d01b631546788416ba8de7a08419
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 33734 6da0183c53150b56c586c06a491684d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 138174 93b5f10fc91046ad2d85b036b494ee9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 38926 e86fc32eb22a924f34ff812b92124bc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-26-amd64-generic-di_2.6.15-26.47_amd64.udeb
Size/MD5: 278736 2f5bc353d884e396b84baa7c871f7dbd

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 18970 8e61ff250bbca5a0cac2562276bf5add
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 43446 5f357c86e6654a617d44abcaff3a4a0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 105204 8b2d1fc539d835cab51ee50750142d63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 2282 376460332b2fe401c549fbbfe83bdc41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 34480 c2cc3f562d350a50ef47e5e8dede2e8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 96890 b4ec86b7d48f6330138d87a86270a2ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 37072 7825f37add34d6a9dff7a69f84a81b1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 44072 380632f508a1a2e5acdb10ab69119262
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 167668 d56039b8c5852378e0aaf8360e789fd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 33926 6a4bd75342ff46505fa5ff6eae8d31b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 137846 a5b2332c598e480e81120356bc531f08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 46882 c903083f1e1f2e750b637e3bf609da57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 132754 cf10a03a79dc3fd031c14a849ad36b9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 273436 f1eb9fbd838f09f6e4ef9e5ba487cb68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 102254 5cb2dbb5176ba5f2bb603acf458098a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 1594858 bc2d30165ef7b531d1971d69a1b70e7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-386_2.6.15-26.47_i386.deb
Size/MD5: 856784 f4ba23501e0321e00d70af685717cac4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-686_2.6.15-26.47_i386.deb
Size/MD5: 854062 09517f97599673cd82c3390017406d73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-k7_2.6.15-26.47_i386.deb
Size/MD5: 852402 ec81af3ab4e41fe460b666acebde63c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-server-bigiron_2.6.15-26.47_i386.deb
Size/MD5: 860598 ae2fa193481390ef81db182fbfc3f9e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-server_2.6.15-26.47_i386.deb
Size/MD5: 855766 4fe518cb897285c9336f4c524425266e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26_2.6.15-26.47_i386.deb
Size/MD5: 6905208 f9a0e659185a66379fa0ec6e89f68490
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-386_2.6.15-26.47_i386.deb
Size/MD5: 21679544 87e656c47a9cc80374c289958ec5d13e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-686_2.6.15-26.47_i386.deb
Size/MD5: 22480616 be0a0ccd2f2946e459b0fd77d4d991bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-k7_2.6.15-26.47_i386.deb
Size/MD5: 22219070 c1a68f6682238e39344db98d970dc647
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-server-bigiron_2.6.15-26.47_i386.deb
Size/MD5: 23576544 6a3c3b84ad0dbba49fa40265ebbcdde3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-server_2.6.15-26.47_i386.deb
Size/MD5: 23137622 a7fa8ee65e19c0e2f23ee9adcb722fc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 15500 437dd0b078164ab9b833c2813c41f6ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 238434 4769f2cab0d04f1697239409c2995665
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 196974 f2930e46f4e9de5ba02cbb521184013a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 1048362 a827ccfd6c4a6b4bd0c41540c3a840cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 1666026 f5fc093f276043714f18b6c80aa1ffc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 160818 af527b422da1f8612db49385039dc531
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 9162 5fb34e363f4d95a6cd18b4dea72515b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 76482 5292cd4a4fb567569e7bf15212fa4ed4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 53252 e3283306acfb03cf594fe7c734802f60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 33054 73c0b6fe1fd6bc61d2e9b8fc12e0c939
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 85616 8795e2ed323d844ec4aa1d06e9492117
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 6024 d3deb2c9258fddd7d2f60b7279d31aae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 8754 f3d9bf83dbadc079fdb737e08f6752f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 53588 a816744554e104af2054079a48bc21ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 130772 32eb8913cb23a8bdcabd0b0bcf301673
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 98422 b6366402d7b000a8cf30a8ea7c4b5ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 77114 c0580f83618c2819452cfd806a6142d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 1768342 cb3eaa8f11f7439feea1e901fac33155
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 69564 95df6cb7629afac3cce9558c30489c4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 11758 61e827c8154e33ed4261b00aa1c8e041
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 36002 168b586bb82f3715000faf5bc8b9ba11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 132396 6c2a1db56c45405df77a5a8f7c877fb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 38548 27aa40e04a6292809bc94a624461465d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-26-386-di_2.6.15-26.47_i386.udeb
Size/MD5: 299118 2f08ebdc746ca47c645d66b5eeb22791

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 23724 8e0b3c41002ee42ba3d075e6fd59f619
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 25942 4ed98ee09b52164a274828cb8625dba4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 49312 2a74b207ce35986a1afeec2f891acd87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 51520 d29cc6b6228ee5fa11ce10db646de3f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 2302 972ccd74c6daf61fa1e6365f6ff8365e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 2476 f89cdf6eb55f4832fb309cf9cd952dd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 40114 3bbc5c292bb5c364a73bb506d01622bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 43688 5db228fe46c1f7c83e00a68b5a776fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 112438 31fdf868d787ba4a969b65a2e5fd9b10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 120544 41ecdf781c93d12fbcb04031d5ad7aaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 40842 8b2b412418d28cceb97d2925ebd514ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 45348 a639d36e64193ae8f2e233ac01a89183
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 29020 537526712525cc572c07b5350860e826
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 29894 a79db37c034b30bd3280476ec3f3b7ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 211382 f1681fbe12a083b32d78b05bfbbfed6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 225182 74d4163c98b9e5142e8070110f8e2fc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 45046 89f78a752333d1ed82398298c60fed06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 40206 2a488c06ebd9e0b56d451c554bcbb315
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 1930 deae0a066c2a607123d33d0ce118a60a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 2192 1814bbfe6c4e0b610c9b64099154fc2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 80588 b893c849d3b26908ebf8381b1037fba8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 85952 c9fa242928132bd92e19a5e3fa1c6118
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 111634 114d324fa59c739996d8a68bd1fcaaa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 125778 783bbdca15a2a9bcf72db907ad3249e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 53400 429e2c2c1eded70820e38bdab2c0a267
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 58468 1e3059b28abf0156d7ff1cd2b6d756a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 147648 b252516e2f9e25be9ba8d40fe17da35d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 161428 1773d716b93def0d76c20f05d3a48b50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 317486 c047291a75dbde93778c1fa4fd7e4fd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 287566 c571adfe4842f4e8084ddaee1b6c2c7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 115850 631fc54aa9913b02089897396f9b1dee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 116514 db4d29ce03e785dc7972c3df6b3169d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 1922764 5f58858d54f0b359969d962e2b0c18b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 2434798 bbc23093eaba49d69bd3c9a05e295297
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-powerpc-smp_2.6.15-26.47_powerpc.deb
Size/MD5: 862846 7ce89cb4230f5c39e2d9935167d0035d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-powerpc64-smp_2.6.15-26.47_powerpc.deb
Size/MD5: 868518 a13dcc2dc984e2d7ccfa4286552f3551
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-powerpc_2.6.15-26.47_powerpc.deb
Size/MD5: 867084 83c6ddb9f5e1f72237eb77cdf7ed9e56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26_2.6.15-26.47_powerpc.deb
Size/MD5: 6936828 d774571ba5398648a64fcbe8859f18d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-powerpc-smp_2.6.15-26.47_powerpc.deb
Size/MD5: 22740534 796dba9d44c2a2a2890673089a303277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-powerpc64-smp_2.6.15-26.47_powerpc.deb
Size/MD5: 23627038 acef686bc2bcc9d1fb4406e7f68532cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-powerpc_2.6.15-26.47_powerpc.deb
Size/MD5: 22318806 b636251048899981103d1b981459edc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 17778 a37a6989d095f7c8bb5774de3556ce76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 17382 121343beffea5da797385d5d3bb84262
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 261136 39b8fc66db3ceb548c64a5202cf2e71d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 282330 8d466e975a595880cce697a22b7574d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 227456 fb96fcf213f4cab66cd2ee9c866b2436
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 248672 b66d465a2228cb00436eb194adb7c085
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 1048432 d943425a0e3507109a1c0009a54da20f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 1048546 b415783e49d69e425d04251f6081041c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 1650630 67da4888c9b9e2903bea45762f8e27c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 1780014 64d3f4cac02c1276bbe8fdda09b4ad88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 250936 be7434700155b6a7ea46b0dee9ae864e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 233646 e565dec495c88e20ca3f3433029cfe86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 13026 9556436371d7dfedae93b6c6f06043a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 13520 c4a43d28d0809a5f4df335862d9bb788
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 84832 c6fde1853c102be86bd3fdd026fba9a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 52186 1f41652feeb534b60a9c8e8a8393b1f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 73924 9889715d2798da96c2661eef8542a3c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 85840 ac768cc064b3f62e2f72219208312dae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 6616 16c3cd2251eea3d2d4b5144bc2ff4fcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 7062 2af3312938087e08371d46637f2630c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 60352 e9c97afa29b7a7f512db4c9c667ff8b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 70344 c3aa5a3ea7ffca224db466b112fc0c2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 128536 9f7dc164c7004d331e9429fbc5967626
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 157800 9ff399bb273c282fff06aeb4aa29a940
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 107926 3961fd4d349be6bf0200a224fb3c2ff7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 125988 0745b85ab80f6e24b5f02a16a70d8992
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 87250 591415e79b1032c0d8b405f656372a01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 93264 25b18dfca0d2beb4725e1b1ac4cb08c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 2013962 f23648b425ee061ece3d5babcbd8c173
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 1987926 e55b4eb26e25c584e3c801472d02fbf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 104116 aa109f6aab16b9f898edcfef92054b36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 115684 dfadf6431da0bd416ba541f0f637a482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 12736 8b04110d2253044271bf63aa10c202a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 14432 af622bcd5e1a8533c73cb2db37185c5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 39946 9c9f6544cbbea8bf1cd4121c0d797519
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 41466 c2342edb736aabcc688d3a64da44f236
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 149104 a10ee21ca06e4953f96aa59614c3f6ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 167792 b73ace7e326e366709a5777593f69124
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 42266 c8e049382b49740cd93f1f888fdb4c53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 44866 f26bbeab3eeffeb97d80c720d5d71f79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-26-powerpc-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 320282 700c421e00a8bc98222480f0b02016ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-26-powerpc64-smp-di_2.6.15-26.47_powerpc.udeb
Size/MD5: 324710 7ec2fd56cdfc39d59677eac2df925cf5

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 50458 f164fa61bcaf11477040b717b18bd1ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 2356 ea869f792c14d6c5aa734a839875db99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 40240 59088ecbcb8a5caf462a2fd2058d2352
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 110434 428e8332c0134ea3eeb7d8ba524c2fcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 40726 413d07de09a38f69f7a9089137aeae84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 104232 253327953c8199ab3824298aa5181ebf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 7432 4b07c2950e9f8e256d610e86756f7ed1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 148794 e1bacce0498d106f44f723d95fbcd9b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 1707302 4433a077a02a691239e9ba66f5f58562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-sparc64-smp_2.6.15-26.47_sparc.deb
Size/MD5: 765408 93a5a33cc7665f028e8d72a4cd59a987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26-sparc64_2.6.15-26.47_sparc.deb
Size/MD5: 764862 1aa9b1ac81cff529dd20a53b687bbe09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-26_2.6.15-26.47_sparc.deb
Size/MD5: 6950246 a2ef3fede3ce854bc5983bf51345c4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-sparc64-smp_2.6.15-26.47_sparc.deb
Size/MD5: 14972226 f606f3e1bda5dc6e23712bfeaaa457fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-26-sparc64_2.6.15-26.47_sparc.deb
Size/MD5: 14787842 1bcd8d505aa828e629837f49584c67ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 7420 1a0b72e63cc6581ebb949cf0a2f87b9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 248508 60095b32c95a7b3e0ca471a20ab013de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 212260 934ab939f3c1e04e52d973efcde0fbd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 1048428 b30e79ac774a1b45101a8fb37baab154
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 1398518 8daa7cc0ff4fde3ca392e011bf7bc461
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 10118 ba935df38c18d25b67e65e4dee8102f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 40180 7961d032a7f1dbd11d4945645310dd51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 9358 b58fbc304a8171e1cb21f3e2c642b40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 61434 98a2c918757c1f74f5871f78e33d3bc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 163002 b7d644cef1e9182a226ec862007e7864
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 63930 b7be1993c9a7b4ada2932aebc4d787d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 1234990 026906627f6434c613da3d8e98aff13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 59358 72a39442a5d862c19f6c0a5355355864
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 37400 ab2343b65d93973773a05c05c416dd53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-26-sparc64-di_2.6.15-26.47_sparc.udeb
Size/MD5: 280070 dd047c34b6e189ac91c7a4e92be0af65

--lCAWRPmW1mITcIfM
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFFCZUBDecnbV4Fd/IRAp35AKDt3e24NxP8i+pYEbIfQSUSrIrKxwCeJjoE
qE9bakDQFJqt0ElHhf1NvoI=
=jkHS
-----END PGP SIGNATURE-----

--lCAWRPmW1mITcIfM--


--===============0832249900==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0832249900==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung