Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-558-1
Distribution: Ubuntu
Plattformen: Ubuntu 6.10, Ubuntu 7.04, Ubuntu 7.10
Datum: Mi, 19. Dezember 2007, 05:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5501
Applikationen: Linux

Originalnachricht


--===============0831299035047354577==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="k3qmt+ucFURmlhDS"
Content-Disposition: inline


--k3qmt+ucFURmlhDS
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Ubuntu Security Notice USN-558-1 December 19,
2007==========20=================================================
linux-source-2.6.17/20/22 vulnerabilities
CVE-2006-6058, CVE-2007-4133, CVE-2007-4567, CVE-2007-4849,
CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.10:
linux-image-2.6.17-12-386 2.6.17.1-12.42
linux-image-2.6.17-12-generic 2.6.17.1-12.42
linux-image-2.6.17-12-hppa32 2.6.17.1-12.42
linux-image-2.6.17-12-hppa64 2.6.17.1-12.42
linux-image-2.6.17-12-itanium 2.6.17.1-12.42
linux-image-2.6.17-12-mckinley 2.6.17.1-12.42
linux-image-2.6.17-12-powerpc 2.6.17.1-12.42
linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.42
linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.42
linux-image-2.6.17-12-server 2.6.17.1-12.42
linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.42
linux-image-2.6.17-12-sparc64 2.6.17.1-12.42
linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.42

Ubuntu 7.04:
linux-image-2.6.20-16-386 2.6.20-16.33
linux-image-2.6.20-16-generic 2.6.20-16.33
linux-image-2.6.20-16-hppa32 2.6.20-16.33
linux-image-2.6.20-16-hppa64 2.6.20-16.33
linux-image-2.6.20-16-itanium 2.6.20-16.33
linux-image-2.6.20-16-lowlatency 2.6.20-16.33
linux-image-2.6.20-16-mckinley 2.6.20-16.33
linux-image-2.6.20-16-powerpc 2.6.20-16.33
linux-image-2.6.20-16-powerpc-smp 2.6.20-16.33
linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.33
linux-image-2.6.20-16-server 2.6.20-16.33
linux-image-2.6.20-16-server-bigiron 2.6.20-16.33
linux-image-2.6.20-16-sparc64 2.6.20-16.33
linux-image-2.6.20-16-sparc64-smp 2.6.20-16.33

Ubuntu 7.10:
linux-image-2.6.22-14-386 2.6.22-14.47
linux-image-2.6.22-14-cell 2.6.22-14.47
linux-image-2.6.22-14-generic 2.6.22-14.47
linux-image-2.6.22-14-hppa32 2.6.22-14.47
linux-image-2.6.22-14-hppa64 2.6.22-14.47
linux-image-2.6.22-14-itanium 2.6.22-14.47
linux-image-2.6.22-14-lpia 2.6.22-14.47
linux-image-2.6.22-14-lpiacompat 2.6.22-14.47
linux-image-2.6.22-14-mckinley 2.6.22-14.47
linux-image-2.6.22-14-powerpc 2.6.22-14.47
linux-image-2.6.22-14-powerpc-smp 2.6.22-14.47
linux-image-2.6.22-14-powerpc64-smp 2.6.22-14.47
linux-image-2.6.22-14-rt 2.6.22-14.47
linux-image-2.6.22-14-server 2.6.22-14.47
linux-image-2.6.22-14-sparc64 2.6.22-14.47
linux-image-2.6.22-14-sparc64-smp 2.6.22-14.47
linux-image-2.6.22-14-ume 2.6.22-14.47
linux-image-2.6.22-14-virtual 2.6.22-14.47
linux-image-2.6.22-14-xen 2.6.22-14.47

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

The minix filesystem did not properly validate certain filesystem values.
If a local attacker could trick the system into attempting to mount a
corrupted minix filesystem, the kernel could be made to hang for long
periods of time, resulting in a denial of service. (CVE-2006-6058)

Certain calculations in the hugetlb code were not correct. A local
attacker could exploit this to cause a kernel panic, leading to a denial
of service. (CVE-2007-4133)

Eric Sesterhenn and Victor Julien discovered that the hop-by-hop IPv6
extended header was not correctly validated. If a system was configured
for IPv6, a remote attacker could send a specially crafted IPv6 packet
and cause the kernel to panic, leading to a denial of service. This
was only vulnerable in Ubuntu 7.04. (CVE-2007-4567)

Permissions were not correctly stored on JFFS2 ACLs. For systems using
ACLs on JFFS2, a local attacker may gain access to private files.
(CVE-2007-4849)

Chris Evans discovered that the 802.11 network stack did not correctly
handle certain QOS frames. A remote attacker on the local wireless network
could send specially crafted packets that would panic the kernel, resulting
in a denial of service. (CVE-2007-4997)

The Philips USB Webcam driver did not correctly handle disconnects.
If a local attacker tricked another user into disconnecting a webcam
unsafely, the kernel could hang or consume CPU resources, leading to
a denial of service. (CVE-2007-5093)

Scott James Remnant discovered that the waitid function could be made
to hang the system. A local attacker could execute a specially crafted
program which would leave the system unresponsive, resulting in a denial
of service. (CVE-2007-5500)

Ilpo J=E4rvinen discovered that it might be possible for the TCP stack
to panic the kernel when receiving a crafted ACK response. Only Ubuntu
7.10 contained the vulnerable code, and it is believed not to have
been exploitable. (CVE-2007-5501)

When mounting the same remote NFS share to separate local locations, the
first location's mount options would apply to all subsequent mounts of the
same NFS share. In some configurations, this could lead to incorrectly
configured permissions, allowing local users to gain additional access
to the mounted share. (https://launchpad.net/bugs/164231)


Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.42.diff.gz
Size/MD5: 2087047 0c09d0499534a4ee37a48ef3000f4113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.42.dsc
Size/MD5: 2324 3d58714a4478bba606992c9d25d0b807
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1.orig.tar.gz
Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-doc-2.6.17_2.6.17.1-12.42_all.deb
Size/MD5: 4507426 342b286b1ac0518c3fe277adbc72c4bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-kernel-devel_2.6.17.1-12.42_all.deb
Size/MD5: 1098086 3217d62fa3b999977102add10de08378
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.42_all.deb
Size/MD5: 46080020 acc99497227a16bffdb25e944789d6e0

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 28610 171d47767b35b9caccd8f97d7f8ed577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 50504 33ae9459cde89c5c2c4f512a83c6715e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 2450 323526b2d497cbcae49a074bed0dd2be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 40792 d87da205dc09518f718d8dac5de5337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 113558 c36a8a1dcf7de5994deec8c986536fb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 43992 bdc06ff1d47e0473567112c96620b312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 54024 1f49202694ead06bb2243f5c069da957
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 189516 0ca1a6f6a921034d111c0595eca024c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 40026 4b045053a5ea6478ac4e198a77640f70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 167754 848e8547489dda64a0100462ef32ce56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 60450 a008f50d3deebd8212eb403a17d53eb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 154566 0dd98f4618eaaef479cf9613ace3a8a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 314684 02ed57e53b30bd62b18711656b40ceae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 105984 83fa8a67d36359a127b97c925e771359
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 1904440 a2e513b2a61ac1ded846c0be5f7c115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb
Size/MD5: 912836 ef60b9e099d1437ce36f7804b8705bc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server_2.6.17.1-12.42_amd64.deb
Size/MD5: 907530 f6e275660a8252224569b36a358ce89a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.42_amd64.deb
Size/MD5: 7430470 972a1737ab9ac140da02cf6a18583dac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb
Size/MD5: 23811486 420283ef55957cc546525e61be90fd13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server_2.6.17.1-12.42_amd64.deb
Size/MD5: 24390448 e6c1bea73c1ffc65137b23ef2f0f961a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb
Size/MD5: 2340864 1ca50188aee72d1e07d10864073fe9bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server_2.6.17.1-12.42_amd64.deb
Size/MD5: 2339658 b4db0b848941277b73a00ca346ec0a23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.42_amd64.deb
Size/MD5: 1771808 a69cc7f633858f1ec0db7eebe6e8e996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 16792 16717fb7e98c58615b9081614eddb3ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 279172 60a71344e2fb4166bf2cac4f3d00c265
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 256918 a468cfe61bbaa09a52dcd63bd8332d55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 1048492 8623c02f3b09fc68e52d63932483d520
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 2103858 124a58513844ae88c6c88cebd6091370
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 164440 b2236c0edc05517664c164fe4df74ecd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 10504 cdb5f2c08f05152844cebb4101f474e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 93362 16b7ef2e12f2cd46e2ac05bbc7ac11c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 52568 2353a7c1bf098324d770eaaf2436c72c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 39816 a64b3f2f7b53be38ca27ec22f72bcc51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 79820 840a6f4aaa62a2e6cb81b01897414941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 6332 1367b231d2c25f859d331b9d8159a938
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 9378 3252b7b655dd5ad9476b73c829c22cb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 62722 3b41eed90508db8331efa28ae7856537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 138624 afd5ff3b51b6cbe738ffc75e0cfb56b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 115694 48cfbfa60fb490e4b0fa3f3588a5ca32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 90614 d618db1f607e90f1270558d2fb21643e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 1286202 87afb303602eddb821ab5198b45b8b86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 80598 93f2913cc0b948f6c758bc01333a0c94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 13482 7e6b10971d7f7b8d23a39fe577e055d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 76274 cc6b0d89bdab03c1c023dc7730b0a6da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 36064 b7a5112aad2eb553a6aec4e46c4ec911
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 151848 6e83cc6e644d3fd2fb45d30abf817bbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 53546 b32172fe4b06a53a987d0da3a8433525
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 323446 5d8abb9ca6299be2921cbbf64fd8cf76

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 21214 cdccbbfe9d384581b8f63f70234a6fc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 23814 9fcce3d837470d089fdb1626b5e59009
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 43888 51185e70d2c18d175071ec3f7a740c98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 44476 c39b180716339444f32aef7a9f9ae7eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 104798 058caf0a42e7f14746b42568b3a65420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 49414 3d193e4a39d74e0b010026ebb85f864f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 2370 ec933455f2f424480983f799c8d885e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 2388 dd981a9fd1f39680053c1a753cfe6856
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 35308 ddacc76249571f754e299533f2e202ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 36736 e4bf42535cd863947393fafc2f4c8ebe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 98290 6c20d3d66f29ac73c350c59ece5eb165
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 103516 3ee72ae539a7bc3e5c0b96d2160e944f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 38478 81d54723b9f81d7f12d35478909a313c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 39220 04ec48c5ec3a75173c3a66c5c5473242
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 44262 40c650e19fd876c64a7f883cfc577490
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 44668 8cd3404d6e701f0ca7ecb3d678235e7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 172764 03d4b8a8e8124a35d0ec5f4473a5cc9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 175178 b9193bfe4c7df2da09b12b6a30e3b7de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 33752 6d051a7f3978ed62398738e432688b0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 34714 7d5941e9d7dca01975c3f65f765b3530
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 140566 17a526f929fae6d9cd1633b311f20e9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 143824 16c36e59774fbf24c43e86a8ee91a9b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 51750 68218fcfcd67e70d190511b889b044b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 53176 452145972d343fde49436503ef9b4e8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 131604 34f3f5b5f8a7578c74685ae5259f92ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 139182 a0ca2b18773af5f0515e6cbfa6ab7289
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 288324 80be819de5c066b2cef3a6be887f02e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 290698 f4392b0878f44243521d8cd133f51453
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 103544 4e9a271b3c8a27ae937ebe5bd84ec93b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 106712 940efc82ac6e4980c8e52a41f8f459a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1737654 a10118596a4c13632098df317e31c16a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1802906 cba6d95168a64be646693669b3c6b3d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-386_2.6.17.1-12.42_i386.deb
Size/MD5: 918320 ecf94b1ed1bc1f5038bec794d408bc0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-generic_2.6.17.1-12.42_i386.deb
Size/MD5: 911528 35581d22d50bcaa260636cbc3077c0d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb
Size/MD5: 912418 593682eea1570278a4bbf10520a0d5ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server_2.6.17.1-12.42_i386.deb
Size/MD5: 917048 3bc26a99f408d879453d5d4fba7ef7d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.42_i386.deb
Size/MD5: 7425884 1d5c2b2194bfa1c61e4daca6de336b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-386_2.6.17.1-12.42_i386.deb
Size/MD5: 22802530 99212470f323ada3d72aac4acc80f89f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-generic_2.6.17.1-12.42_i386.deb
Size/MD5: 22936126 0e4aa8364828514d4c5a743a8c20d6f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb
Size/MD5: 23746100 3e355ab0ff131e2bfe0d693e70c0f405
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server_2.6.17.1-12.42_i386.deb
Size/MD5: 23246118 c2363ef6130d70bada363ea9e1cfe13c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-386_2.6.17.1-12.42_i386.deb
Size/MD5: 1962170 09930bc4a156cc5bcc5580afdfbc0c2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-generic_2.6.17.1-12.42_i386.deb
Size/MD5: 2030218 23cdd7c1e1cca6dbec6e7e1a2ef660ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb
Size/MD5: 2067862 44eec2fa4190eb953a51cc7bbb9f114f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server_2.6.17.1-12.42_i386.deb
Size/MD5: 2029900 fc3a2bbbff389a45a307a63db2f9ad1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.42_i386.deb
Size/MD5: 1771814 e2496fc9520704ff6b3a6205ca4bbea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 15374 445e4869de7b7841b02edd7fbc4d3686
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 15736 0b46b3386404f57ee00c79c8608d5b70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 253330 dad8da84cdb855b4ecc9ae2a678dfaa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 263868 ca58d910d1ffad5b34068cebbdbcf4ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 220366 72a4f2dafa3dadc6198b5ee2ee0d4f2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 227606 2577bb5acbef5f2b2a8cde462e7d85d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1048362 8349cf9983e69da6eca30c608a9c7d69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1048490 abd5c08b131f90c4651e2b90f073b481
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 2092376 66aadb5ed6df1ccd307f1492ee7d03ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 2142936 3360a45d3a14ec5f2b259d7ddbc29b30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 156878 afb8d63afbe2deaccb36a7b7f3da9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 152148 b19977c86a1c63c963a7cd51a5c3af71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 9180 3b4bc88126da1f95387902f32d33259c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 9654 92e5fbe9b1a5868d822aa2b50069563a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 79220 c0af07cd2fa1468d15881f9364a27ec5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 81770 184c90ce5feafa3f82c0fb28c7357d8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 55090 d80b9f0abf17affc306dcdef2349df64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 56724 521b5ab350431ea73d7569cc13890f6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 34484 4c93578d9b678b1416237b2291e8b34e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 35416 613885ae4c117d1d74e901c20fd9ce97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 85868 0b0db6d95e62f93aa7c1fe0777cacf54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 87434 3406b630dc7cad622d020c505620dab0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 6080 a4d8b8dea20a194c2ddaad980ebb447a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 6098 2365e51ba70d47164d22223ec1a7d4e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 8604 2c03cddc7f409384b0e55b1c349f4878
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 8904 bfe4dd4898519c7cfa98c3d965504287
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 52692 23a9196f1b6b0a92c7496c075f956a0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 55118 513e5ccd487475674e3187c911569358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 129976 5e2683d23e263573a074b838b7652faa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 132976 b47bba87b701ca650eede7f7bb52f1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 99868 ae741d8572741df3d8eb45e4dcdb067c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 101172 12dd1449776f17c9385da5506b1ebbe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 79574 384295c0ecf60a638f1b5d3780b6ff74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 80936 73474da727a71f86c39a6ac30f238277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1394986 9a7e9bd82509e62abbc661038853d351
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1398146 facbb15e779a3def6de093deaecc7820
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 69156 55be0f8e5f838842f8fab1917a2f12a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 71086 6daf48378ebbf6d9b0164e93b179bc13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 11426 d263225545faa8a64db841f5ac25e18f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 11982 7ee734237ab55eeee3a271df6582886a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 62476 98f2f0c87202073a0904ca7188508fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 63810 f610e2e8bc2854d44269ddaed84b8336
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 36016 72a9adf9cea8e2e23edcba9065308ede
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 36526 97d11ecb724fac89b541a012e1d53b3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 127290 446cb0ec0b00b93baeb3c0719dec045b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 131322 b66f479c1ed994eef0f705d7f919a7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 46812 c5c575da4c6c0a9b479415595963de0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 47568 ecb191d16a4844bc5db312d7ab77d03e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 311920 81fc467d349c9e92283f2ea217498f3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 318716 bb0e604c28f8de1f040ed32460b949da
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/l=
inux-image-kdump_2.6.17.1-12.42_i386.deb
Size/MD5: 21483770 130b54430a19f7c81c8fec5b6a31d99d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 23234 7a48781388f366714b094f195acfa261
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 26084 18e78878208a6c6e46a903c72003bef0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 48586 d9f8c87be3eef6ab992b3ebc620abea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 52030 fdfc75db36220f356f5174c441717fe2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2326 66508c26a55166575824caf8c66e4550
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2518 f3bcab2b982d20ac2195a2f4854aae9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 39144 d559c55707e981080574aa83d2fd8eb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 43168 0a9d8794b0dab41d56b1f553c871f965
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 111460 427d10a6a6360886d9ea8ce29b9a582f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 122272 839efb4ce8c065b2ab7e8be7bbc5c9db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 40406 1461b420c23144f524c7abaf90cb19f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 46884 7a8964ed8e2d0172ecb5b7854be2baa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 28060 6b2a6e55a488434c9035487aee35c0c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 29050 36acbf97c520b8531a49c90706e51649
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 209732 690db293c19656463789a3a08335dcf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 225684 3681a30c28b4eac0c555d1701488c3f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 44588 189dfcdb7c421b511ff50bbf04e3a998
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 40190 6f29119a0d2a3c7e6b776580db0166a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-co=
mmon-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1962 6ca53b28cd5e56bad4f9b888152df396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-co=
mmon-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2232 4ed207ae8b20126fa92f61f24e8e08bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 79296 a13413c2ea4c20100cb9d240968e95f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 86614 29db5ca6c8b3f184801a5d11784724ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 110268 f29d6b2ed053c1ac539682d4f5d4e7df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 127792 60705bbc9f809caf3da8cccfc57dc20c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 55676 53b5d7d48efdd1b2577a31b1a89a44ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 61932 643cddedc0e76a9c87f6a82b2a3633fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 141128 548e00b40e076418c452889519b0c2f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 158562 f2c2765745415ce484013ea75dafe13b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 314556 3ae08f69876689a708ac738d00cfc2a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 289946 d83052e043628b43996c49572c451b1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 113208 c5d7ed47ee722d237c7029a28f2c2c09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 116442 bded10fd7b0910e42772f956af55c1f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2052254 6c33042262c80d47041e84c9ad9da387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2771960 268e4ddc8d18249ee062dfa872ec9af4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 916300 823a1f638a4dbc13f3b7bf1c244e825a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 916060 ab73f259ce5d347b04c4dda00797b7ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb
Size/MD5: 911380 4bba2ee81b0b03c6b91b33dadf853f84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.42_powerpc.deb
Size/MD5: 7446210 6b9bbb7c7492e0f830c0ae36ef6cab54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 22661674 86a15d52413eef66ce1d2d70ab12425e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 24548252 9ddc0dae5ea90225a3a9d7b0a45672a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb
Size/MD5: 22374704 1f4f1f8b9a2f7e122aaa479359e08237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 2043544 4285142cb84fbdb6df9260f357347868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 2590406 33ffdaafab646f5cb01426791bd9f2e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb
Size/MD5: 1969792 b6ac59196c4297bd54af4ec58751e4f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.42_powerpc.deb
Size/MD5: 1730430 d993f3ce8fceca54f07290833084c730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 17438 cdd65208ccc4d0f9c182ebb4f112a533
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 17366 681dbf7ec18642127b06bbdb845c1ad2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 258066 cf3e7784863b59b49fc2a0c293f515bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 297928 0071eb25fe1d46c6d92951099f8e5a88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 239048 a62cc73e192c7e90ebd2ba9fe270f9ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 266536 8334512fd7f5aa62b777b743bc02a1e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1048458 7668975820fa8a400c526ba0ce49efea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1048620 4d770bfda09405ebf165104fe5260e5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2098478 c385a7964933aa5cbb39c3f68bde5dc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2331964 e4d8cddf000cbee5d351d720bc85e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 233858 206267ba2c81eea801ff286fff7d1424
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 214720 7677e40f3af97fc9740f26d105922773
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 12696 9d9e3b801ba4245286e1c7ce64da8bb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 13314 197a35023eb6a409931a30adc8bdade6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 83238 09ca8c56ed5eea733247d14981a38f9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 97182 fd3e9be8f52cfd5181c9b9972044fc54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 71172 e7539091a73a81ec8075fb7cf4f58d38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 84200 f7c1b2c0f61076830df5c69191c4258d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 6346 4f90d3cc5279c7ea58128785c4ae9105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 6886 d81458c9f3c807556a8ad96640c08722
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 57008 71b476ab0c486ba5eeb0057cf43149c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 69212 aec3095c9d2f3d4583e81bb5b848be01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 128618 8966396f0366c786555aec0bbe588ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 156246 237fec66e3b16cda7ea524d1b50a9446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 109772 0581b5ca6cd78d90a1f55e926c398275
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 133052 3421ac3bcbfe94131f20a32ef04695e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 86624 5a85d42cab1a308cedad0b0102f48f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 94824 f30e48fb46a989752e3210be58200641
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1511586 23dfec4171b5ca553a38a3f6a68d41a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1521762 575d185e327d5f470c7781d5aebfe339
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 101300 844b4adcd650a057a733d3ba6f375321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 115562 4725a5b4473e865b5f30233753ba9fb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 12204 4e5e972c589dcfc09843b3efc36a9f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 14292 24a673823ed9ddb48fd109d080a5d214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 84674 49e90b236ede68e930a637819bdf3857
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 87958 6cfc63f3608c36608e7f2526a18e2be4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 37284 c90f3655f4cb0a6ddd76970934d68315
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 40260 65f576a39038317a807c1125ea02de80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 140002 0c6d0ea5930daa9c51f7c45f1ec5071d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 161506 9940c305f46f185705419bc93cd83659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 49994 0f62eaf3d7ba47fdc7cc53a6bb8c8189
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 54872 c62ee41b39a371e4d1b194019d1825c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 308226 04322874fbce0452143f28caebac8231
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 330224 689fdaf80e74cdd1a06d6f229e900e23

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 50724 71e1272afd95065768203bcb38c342bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 2390 488a175d1e7b4b43431627d59c120f37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 40668 b797500bda2a90c42367d0773a087eb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 112220 8119f4f79209d03c9fbc382a0aaa66a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 41754 867a982c62f1dc78836f452b6675d438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 105092 a6a15b2cf461e28c493ffec4d765b432
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 6862 74f5ef3d939beb917f1b63c42bcd42ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 147576 166e7392356fdb8e9068a7ecc0c7aea8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 1840594 d2bf2d88391d298f985e7926459f4ba7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb
Size/MD5: 813270 5a7a1cb34bcc3c3acaddb03b45e0d292
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb
Size/MD5: 806814 412fe1275b4fdc22d911d29e44fec178
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.42_sparc.deb
Size/MD5: 7425256 212204fd20c5c1b57498e1ac6594a383
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb
Size/MD5: 15629012 52d497b98ec1e987bdb0327a9b4d8192
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb
Size/MD5: 15290770 87aeee119f02b623567dd2956184a0f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb
Size/MD5: 2172880 74538ce304a013f99c63b34cf89f6f2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb
Size/MD5: 2086780 a708c05d89c6d77c33616c267d68ca05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.42_sparc.deb
Size/MD5: 1813708 9c0a74524887caa40c35eb6b972a7eb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 7400 9714f09dc6cb002e844128c88372fba4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 263996 65eb3e11698073efd7fc96cd2acc0417
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 229200 6f89bde0f9b84f3fe918ee5d9bc55deb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 1048478 07654d7ffde647d9802295c094c6cbcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 1922096 584e4950d1084b86b2ee10948aa67248
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 9910 16ae9905f6d92c0375162f68e3894466
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 40354 7bb7221426284ad123663280d771d1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 8712 c878fa53c6cc62641ace1e17532325d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 59384 593407c3faf7e76a724dac572a4aea8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 162874 0c55ed23f2c7091f9a7c9190887d4dc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 66648 d55c1f51a3d7023a660ddc5c55b1cec9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 855888 8ca31cf19a094b3f962f093a60da4526
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 51820 95f2b6ae579658169b4e773aa481fd60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 38422 b88a4acc8b22d2a0e4eac106fa7cabcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 283104 4b5663b9c1352e6d0472557dbe0e0e70

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.33.diff.gz
Size/MD5: 1585549 1d067b6b47739d51ef3674da80eef9c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.33.dsc
Size/MD5: 2472 fd0c4261c0a16bbed49f13ba3de9657e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20.orig.tar.gz
Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-doc-2.6.20_2.6.20-16.33_all.deb
Size/MD5: 4877598 1fa15deb5e3a334370a255a5b9b8d048
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-kernel-devel_2.6.20-16.33_all.deb
Size/MD5: 85348 3f58b64771b0f530678ea1d9f68a9916
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.33_all.deb
Size/MD5: 47826526 996c7e7d096a56f233a7a3d860141fd1

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 24494 46cebb0ce41419b59a93d16268d34903
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 202076 0207b3b40d931bfeeffa5ad93153b394
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 39350 f649f4453dc0540db8e21e6c267444a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-mo=
dules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 50908 61326b4ada2b8837039ce668e3df820f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 187502 ee662fa2a77cb799ae5fa5d509a2dc79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 34906 e348f6af0384da2a4dc1e02d9f454235
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 644418 8473afdb918b9ee3896d92497623bc10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 174694 14f18e77c513aa8140e7ea652d2d8318
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 76426 6542198bab8fa6a0e434b6d7240450d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 57892 7df60d4b03dd98755b2e72d5b52465a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 140052 d34be25adb9fbc0047eed25e5cff6385
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 277466 240c40655fb99d75a2aa84c967d9ee2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 1905108 bfbfb6726ca4acc5f207a21ecc7a5acf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-generic_2.6.20-16.33_amd64.deb
Size/MD5: 858708 fde685ace98cf46871e5ddda8bd71dfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb
Size/MD5: 859396 5146c680a8cbe4079703a0fd127ab7ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-server_2.6.20-16.33_amd64.deb
Size/MD5: 855476 37bc1b639953dfa47a67613019ac6477
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16_2.6.20-16.33_amd64.deb
Size/MD5: 8129470 7f6cb0aee238610dc562f1a759e23174
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-generic_2.6.20-16.33_amd64.deb
Size/MD5: 23066448 2b95dd9063c93c94476cff7ac925e32a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-server_2.6.20-16.33_amd64.deb
Size/MD5: 23386010 a34869cad392b9ed2fd07cf78238f15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-generic_2.6.20-16.33_amd64.deb
Size/MD5: 18427604 78fd79ef5ebbd3550d28ee8ae40264de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-server_2.6.20-16.33_amd64.deb
Size/MD5: 18698920 50bc7e2f3ba37f2d89c954baecd39cd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-libc-dev_2.6.20-16.33_amd64.deb
Size/MD5: 668382 f178b7f5bc618fe051da1b2d668fed38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 246422 f3006b58b3a9b762328c1e15cba5760e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 144480 e2fa3eaf11211576088d2eac9d878025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 225138 203f8f412f19f7c600ff44fae655a14c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 1110508 980859e0442c415b7abc5cb42980e7c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 1754886 ff5f496621ecc63ab01ca6f7461120e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-p=
cmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 140932 12465021a6d01f8ddec52bcdd893e66e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 163396 0bde14e65afc15b0f884019b0280741f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 265736 fa109bd60d145efac4ddaec67061cd77
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parpo=
rt-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 34300 4a76cb2a726eb0fb9310b2bfcc7372dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 38440 38e81c4ba7bba2e657d072abf2dc6d9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 67686 e343fb4d4f352d12a6c6cae3379c234a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-storage-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 20960 5528006092f336fdbcc42087b9a0854f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 8332 fe810a74cb2ad9df100a9c4b267b6e19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 54580 9ef3530efef5e15f39d8015be1ad9c3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 86022 100e6ec665091c3ddfaaa45a10a1a88c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
firmware-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 322564 1c86be1d3d6e507ac20a782d81ec3c50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 1046898 e6ed2198e1102685c06d609e952108f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seria=
l-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 43980 2598dbbadd53f02d41ab15f03c704bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socke=
t-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 12014 4607148661a7bd1ee52f687e49c538a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speak=
up-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 61918 9802ef9fb90434a891eef3278157546b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stora=
ge-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 377838 208bd0f53f779bde113e9efb268ddfe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 66664 267651e38adb9be0fd6c83d2ac32363b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/l=
inux-image-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb
Size/MD5: 23127262 f99e5a0c89de57a495dce4345ea8e82e
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/l=
inux-image-debug-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb
Size/MD5: 18478124 cc8bf287f85a6a756144e2c4c7a2d151

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-=
modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 20320 58778ead92d357e5a148f28eeadb5eec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-=
modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 22886 acb644b5bcaaf40d5247f76ab986d73c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 210074 8a77f14518852a0e4d8dfe98faec7a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 212256 901aea9b89914965023de5b8fab75cfd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom=
-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 88692 6fb65b79127d1031b8d8952e91017d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom=
-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 35624 426e404eeac656baa27cc550d6f98ea9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 37738 0bed96ddd2590f16309bd239f0818c33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 38416 aa8ad21f08f722a21f0242eace89a826
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-mo=
dules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 45642 26a5b9819664f15062422a1af242c102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-mo=
dules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 45794 7b887452c87f42e519fe3fa5d9ac1df4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 179468 155d66d44cb103ffabc313bd4a7139e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 179828 2ed99753bc7332b0038542ff8f616eb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 32104 73402e7ef9fbbe6cb155f2979be07623
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 32428 424507027ece054b41137d5e493bfe40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 648630 c4bb5843693f6f6b5f235437f19da0ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 667432 e05f10b051f0f6636fca94aabb1c6007
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 178198 6d3020d274828949ea38f39de6cd6547
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 181278 acd7921ffb72db7c930e0ab0889dcc52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 72398 dbf48ffaea48a5de9abd7468183c50af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 74072 9863ffae9fddde524949bbc188db1323
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 53580 68bae5f9476a1ffeacbf419cb4709dd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 54784 e6dae2015ae33b23953cfc39fcf9b143
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 129212 32390b1bf09479266dad30df56fc7a05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 134884 f8a7bd179593eb8dff6ec147abdfc502
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 275960 bc8082c9a90aea5296b669ffc3e70194
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 274966 38e5d8906fdc2388ded5fc1f008f59cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 1815870 c846b5fd54fba011b85aed5af7c67a2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 1886708 45693f2f8943106ba4a24ecb04e46020
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-386_2.6.20-16.33_i386.deb
Size/MD5: 847486 fd490f84ddaba46e9afd3c8a694ff554
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-generic_2.6.20-16.33_i386.deb
Size/MD5: 850070 4e262e19a1365c7e4c45ac4007aaa214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb
Size/MD5: 850198 49499a45619c708651399967af75c043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb
Size/MD5: 843506 067fd2075efa458dfddf46c0107a1d87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-server_2.6.20-16.33_i386.deb
Size/MD5: 842052 687c05f2f9db59c0c35b5b3f1ff08100
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16_2.6.20-16.33_i386.deb
Size/MD5: 8119226 6705556caeb15944f2ac104892b3da94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-386_2.6.20-16.33_i386.deb
Size/MD5: 23747690 97b54780b0ef3621c265f314b5b62109
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-generic_2.6.20-16.33_i386.deb
Size/MD5: 23814418 e0c7f93af8f88a311c6403bfabb2fda3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb
Size/MD5: 24376950 2cbd202dfc6cf43214ad7b6084d115d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-server_2.6.20-16.33_i386.deb
Size/MD5: 23866094 3e1d0bb097ede86f4e9adf819e02db20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-386_2.6.20-16.33_i386.deb
Size/MD5: 23588236 5595aaf3474aa1067c8070f68e34d119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-generic_2.6.20-16.33_i386.deb
Size/MD5: 24166796 711f579224c69f29b4dfde3864919b2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb
Size/MD5: 25657768 c73242f57e9c7f05f2d8bbefb547c8e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-server_2.6.20-16.33_i386.deb
Size/MD5: 24393674 ad0dd3d620792039ce7d8cf782e594fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-libc-dev_2.6.20-16.33_i386.deb
Size/MD5: 668398 62dd171bd06282d737ea1fa412378d37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 244606 aba6666af35df66d08e960afe44d7010
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 250130 ec092cc8ad4fa58d8dd0441bffa7582b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 132548 bd875d421c8878834ef54f36cffc1012
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 133082 0914802190d1553be8b94c71289d2aa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 213334 e874e2e7c89b82894e0cc3a2f97cb372
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 220802 2af1de4727211aaa9c83f17a7a9477a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 1110418 4a55ff9f894f833d1d05b1a869fa0362
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 1110518 bbb71a6550ae5c662af704ed95e64b6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 1951368 5d35226052a9bef632cae35a67c70236
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 1974730 f43b8b616b2318fd0384ec38204b41d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-p=
cmcia-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 149856 2276cf5462397b6707484edf08d2d415
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-p=
cmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 142504 2310654b3d551f901c5faeb9336a0e7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 160762 ff88ffc463a81b6bda15df20c333e0ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 161950 8b99d56a717e25307c1eef0dbbf6899d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 252940 ccc7cbd53ef6d748d00c163f0f6885d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 255528 a40e971615533dffaf24d8439e368a20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parpo=
rt-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 32766 8ef6b75fe49146bc8a9b3ee8e7159290
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parpo=
rt-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 33334 36f9aeca781d82ab8042e22fe1c7b2de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-=
modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 38030 f8fd2c830ae1e8378b4568885b2a7c49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-=
modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 38308 326b0678c0f8a54628de3e5cbf4a3bb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 81856 1897155801510272a245a0933107af57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 82100 c130ddbf0ca31ff1768c62f58412133e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-storage-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 47692 001b5f3f575352a76a73efdaa7dee899
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-storage-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 47720 cf57784f438a26dd54406b37aba44b22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-=
modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 8264 a7f1473aeb0c1c1061af49e90536124b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-=
modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 8498 0353292a5c9cb2a3609e32602eeda21c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-m=
odules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 49954 7967a28ef2a65cacf457d5065bbfef86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 51870 82bab90e4b3c1ddb5be665ac6da34c76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-=
modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 78854 d16a27f1bed44e32b9308ae362920d5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-=
modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 79498 52b34951e4598d20fe15812f06667313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
firmware-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 322542 e2a315727cc0a63d4077515a8e371472
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
firmware-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 322564 255e0046f9157a74b898ee07fadc84d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 1362510 832d6f4bb87a8694b9a8991588f42ab1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 1348012 1547f968b46e6e4f27c811bf7fb60435
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seria=
l-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 42454 662ac37284988f1fb5cf83a5c2af8f0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seria=
l-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 42236 beac1e1530de46d18dc08d850b03d2fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socke=
t-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 10764 5aee1a81ff3d99f210a39a8508bd2cf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socke=
t-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 11400 ba7a7920cb778a8e56fe93507d8bfab5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speak=
up-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 55984 7604593531d4f34cc636f9c1d539c31a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speak=
up-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 56900 b306e0e1ce30c462ae14e0c238df3787
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stora=
ge-core-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 360296 177d6428324e6befea79540906d12201
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stora=
ge-core-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 363230 ed632571d9aec9fcd05d1ca94e32e41d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-m=
odules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb
Size/MD5: 63168 f26dfcd1c4d4129a138c58b1a3316e1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb
Size/MD5: 63822 9fb72f84ef30c4510a588995c08352d4
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/l=
inux-image-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb
Size/MD5: 23844706 74bdc379ca37fe0a710b951caa1b5683
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/l=
inux-image-debug-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb
Size/MD5: 24184806 8365efe155303cb31033e98d460604ea

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 328862 109a26c9880cdda4a4542ca417784650
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 325604 a2956efee431aa415d4993937c845ce0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 41190 cc88dc44a1b7333813b54ad2e2b4ba4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 47462 72d179e534ad8e539accad0b38ce0b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 219686 f5f9d6368b15adba67e0025eb793319e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 239178 43a687ac035aaf7bbf9e600e4e132564
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 43656 5fa4cc092fec2550ea6f305fda784011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 39788 3291c73c5d84b468347c2504f54e4051
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 717810 6c204f1a67a68261b068680f1c888a24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 776480 bbf2a2903ec3170cf3ba855a7b4e8611
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 205076 ace789d774c47624e15e9d016320334e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 209744 4fc4b0a698513d6e0cce525d06acb9a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 59222 0ed9acd9c8e3a26c1f5b17c101e97405
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 66874 922e603cf2980f2e626fd13fc87e66c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 64206 c8247502083a23656587d442b5f722cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 65338 29c60892713c872af7f2182a478fec53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 144096 08b882c5651b9e394ea2bb808072267c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 162784 923404cc09b7dc405d00deee4121f6d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 383378 ef6ebc743fe53cf264a39b28f3a1c04c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 251818 ed970c1f78be93def8e202080f9f341d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 2157382 634746cbdc3beba48119d6ce458b9e2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 3083270 331e8be0f436681bd47c947812af1fed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb
Size/MD5: 864690 c41d9ca5746600ed51e8f0fdeaf90664
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb
Size/MD5: 870262 2e1dd42fa170ce86ed4c416a5cf0313e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb
Size/MD5: 861872 98ebef59c653d4a296a132941f2b759d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16_2.6.20-16.33_powerpc.deb
Size/MD5: 8150710 04c3b25168c5cfe4706577d103440384
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb
Size/MD5: 24516732 194b13d7a0f6e99a9d74b1bc459122fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb
Size/MD5: 26859522 9958faccaf60f9f59a24db522a41d06a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb
Size/MD5: 24218920 79aa8630b08de8e66d9f6546b44b3843
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb
Size/MD5: 2127624 430ea1db0aaef0f71c85075c1f10d082
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb
Size/MD5: 2853970 8cce83d482496dab4cb31807e26b9320
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb
Size/MD5: 2049240 15a2e8831b5bece72db0fa1ce8d32a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-libc-dev_2.6.20-16.33_powerpc.deb
Size/MD5: 644472 7bf868028abfbf83513fbaef8c019a2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 253016 6fd282f78d6da0417cf736c58d04ce6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 295074 793e40defc2c021f413f84881d49d3c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 155558 34577007efddb82a8e92239310396724
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 168420 d457075eebe42a87bed5fd71c1defc03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 248316 a9362caa6c3393fec79e983f283c5934
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 280120 c90acedefde49d4ab2b34162787a899a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 1110516 fd361cc8796d5df76a69bf12feafb9ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 1110676 eeb6bf7b8a43be2b82ac126a319d9647
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 1951242 739e69168ce3b04d3bb7b1fa54189f7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 2253474 908b835a872f3885e49b9bb8ee6ab5a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-p=
cmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 233512 f90f0013d106b614593fcbc8a5035ea6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-p=
cmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 223062 6e0cf44892f201de9172c547021b34ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 172922 3ee3c5cb79e5c07b3803453ed19f713e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 205486 964ad0e0da82641d238627cea4022983
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 280990 29c78959be22c5e704d5f79394ce5d54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 316602 3b4ca9b6c1c032ea7f259800f8242e1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parpo=
rt-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 44660 aa71e078af5fbd3de86e56dd9d462cbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parpo=
rt-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 43410 6870b3f4b8bb10aad7bade9b3ce1c904
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-=
modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 41216 72bf65fb826b5d4add7062b979f463ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-=
modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 53686 eac9195743c7925e6e3e2b5ab0dc5522
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 72814 035587c5b6b4d6add357ddd76c6d7968
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 85282 54a4663a2a75652d8f500a7984ad47ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 74542 c2794f27a1df0a4ed10651c94699e498
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 29722 e1318d662de541089ec267d298f80372
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-=
modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 8396 0d88bc667f1d871d782d15b21d1d9982
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-=
modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 9878 5fa1917d9b95129d178de2a578a2f92a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-m=
odules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 56166 88f03b9386c9aa7b75c0e9e3cad0c55e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-m=
odules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 67410 29650db2299028eb49f707e7c11d6d00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-=
modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 86636 698fa704d48402471fdb560d572edede
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-=
modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 129222 cd43f5689121706fb907e22f6c4d6d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
firmware-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 322562 4462cc853b72d2b59cf5c806c8310191
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 322588 b1b144d6b79419d6964fc1db25ec08a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 1415838 b6a23130c15f2b0ec223cee14a3bfb03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 1345354 c9b2fe01b8cdb0426fe05339cca43636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seria=
l-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 74226 640fa6b3092632aa6e000d7d7cc2eed0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seria=
l-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 83238 cbaba3bce0c1f5c45cfd846274a73d57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socke=
t-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 12018 1556da90ca3a7c88af16e25fefc31374
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socke=
t-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 13946 92871e494aaffc9d24e7017f5fb90084
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speak=
up-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 78352 ab2b62779ae671cbf3cfde5a87ce6507
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speak=
up-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 85460 ab4e3342eb16fb47a6bbe19980faf41d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stora=
ge-core-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 398198 4beb7245fce3c02ddb8a901e6eaa4002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stora=
ge-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 445190 7daadf24caa10ace7d56388095061e32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-m=
odules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 76722 bf851276450e660ac8c6d51e7cbbe791
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-m=
odules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb
Size/MD5: 100188 ac45398be9c40764d40505c487e61014

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 53732 15764632ba8c1cdb6b2886be4cdad446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 42164 c10e4c4ad88ef9c3613c66e664294705
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 211714 c9eaf470de6f7cce9a399048dfce5677
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 607896 6d42f5ec9d500d91e13e3de58a732316
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 142718 e48b1edf42d8d8a5dd474da4f9067a36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 51442 d984f186cc0888dbe26ce676a7b84150
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 37418 9d7ac049496a6e67ea8fc148a3fcfafc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 151182 1ed599ab9a8738c31fb1d1190d35c0c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 1930616 3ac083760815350479734b9ed2f7c54e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb
Size/MD5: 779502 25211e9c5031f575d19fd3061b8e5223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb
Size/MD5: 779520 23fd0d0393c1634a509888e58513e54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16_2.6.20-16.33_sparc.deb
Size/MD5: 8121482 c148fa5ee725588dceedbbe7c0530a41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb
Size/MD5: 16955774 d6f71e6c0b149176c451aead9ae80ccf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb
Size/MD5: 16592572 3a54784423b35fe81a60fbcb7a28033c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb
Size/MD5: 2263402 00887f30aa7e68fbbd3692f01f450da4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb
Size/MD5: 2177340 f38a14923cb0c25800ba0d52b2f57f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-libc-dev_2.6.20-16.33_sparc.deb
Size/MD5: 699648 74b3c5deef45685b2a74134752beaa23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 264350 11b5f17a13884f73744bf663003d7154
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 156580 ab308f5e591a4d8ae6086eec0b4c6c83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 241214 f15097cb96d350f27d7640f2fde393fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 1110498 056b9fba3d79304724c2f6b1e72f0f5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 1571954 4c57f0917db2399481d5cdb52b9257c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 180416 0ec5cc121bac8e68dc0097c5ee95b69c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 310102 b0ce25674c8ef899652fdfb95d6a2840
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parpo=
rt-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 39666 82db20ddaa9c392848693abe40830f1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-=
modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 37986 4f5db4024bb17b6971f3dcd3b5567998
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-=
modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 8652 e3499dace9b34115f19e3f4de8f300f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-m=
odules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 59416 7bea29b1fb2f72d37b6315ad56fe1e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-=
modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 90822 27abcfcc5a2fb8247687b91d8a23e447
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
firmware-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 322562 2c3bd07fceca05a8c17fd9d27cdf954f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 882458 a878009d29bb6437326ee7bd87c17808
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seria=
l-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 9824 9844114aa9ebf3841cf11fbfe83cd665
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stora=
ge-core-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 290232 33ef1f53576635f811cd3866fda15c59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-m=
odules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb
Size/MD5: 54806 845b008493168a84cf37454dd186e7f3

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-source-2.6.22_2.6.22-14.47.diff.gz
Size/MD5: 3423897 d83558b9be8a5a8cf1011742b492f326
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-source-2.6.22_2.6.22-14.47.dsc
Size/MD5: 2262 8dd61edf88833fe21cddc26f22012871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-source-2.6.22_2.6.22.orig.tar.gz
Size/MD5: 56913972 c98e1329975a8a7931ae63bafe39b63a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-doc-2.6.22_2.6.22-14.47_all.deb
Size/MD5: 4614118 f09c1a639ec5f71f8dee2e6c9495ec32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14_2.6.22-14.47_all.deb
Size/MD5: 7775846 faf81607e213c5614d29844c5cfea506
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-kernel-devel_2.6.22-14.47_all.deb
Size/MD5: 47284 008bc8f01d939bdf3c54df8eda6942df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-source-2.6.22_2.6.22-14.47_all.deb
Size/MD5: 45358220 5e8954956046f66ea1f8284092506dc3

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-=
modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 24802 f03c2bdd0e4fad37cfc896ff3f2a6278
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block=
-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 216564 896f24f81a7664cb886d23b14a57b148
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypt=
o-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 49176 121a4cd35a26d8097e096b27020e9b7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 40028 18db21d36ff3ea07cdfdcceb78051abd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-mo=
dules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 51754 84fa7dd79351ab58ba73421882fd0e03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firew=
ire-core-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 87890 1956ecaafb74330980851e7f5c94a898
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flopp=
y-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 35854 9ceac488c8f9a07454aec725bbdb0841
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-co=
re-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 652066 0a0c15891c44e73a9df4484df5f2d777
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-se=
condary-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 205918 4d24148e0379dd0e09b6fea03b98258d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 55598 ee406fe3ae733a2cb3e098ec934b8a9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input=
-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 60520 a3fbca15108a1a68e4298bbd2b947be2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-=
modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 146244 a4422233abaf8df26f1ceb9238aeb3a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-=
modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 285922 7e482c29781db23061071defcf7c3c49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kerne=
l-image-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 1946568 f16592f932643093c2af55cd6eac8c27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-generic_2.6.22-14.47_amd64.deb
Size/MD5: 593552 a48d0f1688c85dd706193296e0418829
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-rt_2.6.22-14.47_amd64.deb
Size/MD5: 1164896 31b9f8ae1230d900cade84e6431e54de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-server_2.6.22-14.47_amd64.deb
Size/MD5: 592796 88de27f5f7565c08a1d760cfbfba49b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-xen_2.6.22-14.47_amd64.deb
Size/MD5: 949146 817d3596c921d7d2b75e5f9275b7b550
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-generic_2.6.22-14.47_amd64.deb
Size/MD5: 17539708 4f344b3cc2e2d75716b5dbe35ea0e7c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-server_2.6.22-14.47_amd64.deb
Size/MD5: 17583606 7e3247848fdc12ded2e4dc16cc42e272
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-debug-2.6.22-14-generic_2.6.22-14.47_amd64.deb
Size/MD5: 18735944 bb90bdc52247e53105c129c5061788e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-debug-2.6.22-14-server_2.6.22-14.47_amd64.deb
Size/MD5: 19043482 9ed66b11d86e8abb554ccf86e9be1715
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-libc-dev_2.6.22-14.47_amd64.deb
Size/MD5: 652666 4e4e23edc480c7c62356b7b994924bc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-mo=
dules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 252200 1b7dfdfc498e458e7f3c5f9ca3679b22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/messa=
ge-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 150730 2c3a646b4a1d05cbc92455644b82d7bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 236430 4ab0dc2740c324dae4f1a98e6d5e54d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 1449284 0b20e93c3b4e5ec47d39ac3860749057
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-p=
cmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 142742 f22e316d8fa26d8dcc3fee5de79e8c2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-s=
hared-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 148672 15960505c94db9293b07680e9f13a46c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-u=
sb-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 86002 1f89ecd2a2039d22972eeded24db0f48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parpo=
rt-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 35452 dc0d54d80f720cfaa139a8fef07c7223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-=
modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 38402 33e2e34b934ef85c8909208648f6c538
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 70046 58b9e847e79d644ddcf978081c60ca3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-storage-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 21464 cf109cd5c33bddbc31f9f446b312ff98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-=
modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 8660 e178d46ff09ec1156bd0216bddffa3ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 56416 bb2bc63bf12f5ed5bcf10c49cb3e0dec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-=
modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 88018 d7e761c6b513d0f88a98604f81a4ad11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-=
modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 1101082 32f91b42be1d81f0267eab0c90fcff7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seria=
l-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 45210 f3d28d0a2d9a9748da5c430c0ebd4b8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socke=
t-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 12672 5975ac5cb914557d049fb091099823e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stora=
ge-core-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 462872 f872f1a469a6acccd2d867d63b963b67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb
Size/MD5: 71784 291d8dc4ea2a0535029ea34a4c151a2f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/l=
inux-image-2.6.22-14-rt_2.6.22-14.47_amd64.deb
Size/MD5: 17591032 b8180c74224458ccba0201ae9fff5697
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/l=
inux-image-2.6.22-14-xen_2.6.22-14.47_amd64.deb
Size/MD5: 17359014 2d869b956597eaa3c2cdcda1df893e50

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-=
modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 20418 3d1f9c95bba6643565f1da9bd61d95e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-=
modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 23226 1ee9059214764cee08c899eb92d00806
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block=
-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 211436 7944768ff6fb6620a214cfa11957cfee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block=
-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 213082 755ca188d13d237bd92493b440e7de9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom=
-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 89008 a18a3043328e1f9a0294ccb869aa6120
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom=
-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 35750 508f39a3ca81ce7f06a7a354ea5922e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypt=
o-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 50006 85ae15855c4f9217a1c4fe55705ce007
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypt=
o-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 50130 b61faa0641457acaae57189ea212637d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-m=
odules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 37952 00dd0d5b629880b697c35b3d7ed1cae4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 38586 4492a27ca798272ec93a491abb816ff8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-mo=
dules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 44944 447f7ea6dd7e37354c8b462bc411a273
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-mo=
dules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 45206 d1c43590520e6d4e6050238ce9ef9655
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firew=
ire-core-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 85340 7772773bb0660c1f4e400495c9574ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firew=
ire-core-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 85656 28962f8aa83a4e54a38fd9d7b8efefd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flopp=
y-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 32340 805adb637e1394389aba9c1aad1f14d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flopp=
y-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 32644 53c949e02bfa95a142c5e64956df9567
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-co=
re-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 640604 e5c57d988efbe6c407bebd3969d62db4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-co=
re-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 659482 4034b321206699ce7c8f0bad6b43ab52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-se=
condary-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 206056 8e0f4c8f5c680e0762fc730a44094cd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-se=
condary-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 209784 cf1bbb2b7506baef387600efeb35cdaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-m=
odules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 52660 5dddc42c059032196834d1b279fe6423
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 53866 e1a8a65039f356f47efd7c20ca078813
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input=
-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 55524 c1122c1a6efa2c8162466bb934a78f19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input=
-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 56926 6c7436031fe3ec0405064ab76264978d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-=
modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 130902 8a1f0ddefeeed07c0ac1aff3e2ec3803
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-=
modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 137788 1c42a9102cf3622edd598f08ea5b4eec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-=
modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 277854 3bd9f15ba6058e1e1f5fb1f36500bb9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-=
modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 276388 04b1d3d737b033b7a831b0439aecae15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kerne=
l-image-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 1835522 80df9dec1bc034496f7c2b4b39144f93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kerne=
l-image-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 1905136 19cc54ad72c967ff413ea32214e2192d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-386_2.6.22-14.47_i386.deb
Size/MD5: 578590 a41f97e1243ab4c36fb69d2c41fabb32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-generic_2.6.22-14.47_i386.deb
Size/MD5: 580424 e1fa9408f214e2b639bec513c82147d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-rt_2.6.22-14.47_i386.deb
Size/MD5: 1153986 66d958774e19c7717f97bd57ca16ecef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-server_2.6.22-14.47_i386.deb
Size/MD5: 580430 453c420da559d3ce8f7756bcb135c218
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-ume_2.6.22-14.47_i386.deb
Size/MD5: 527058 56274b4fd3dfac43ed2349973b9f432e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-virtual_2.6.22-14.47_i386.deb
Size/MD5: 465878 d0761e7fe15707cab74815ccd577ba88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-xen_2.6.22-14.47_i386.deb
Size/MD5: 922746 ba42fb85a0cd205c01a8dc13fc1e9077
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-386_2.6.22-14.47_i386.deb
Size/MD5: 18567574 6130831bd32cdb534e68f1cab7d41792
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-generic_2.6.22-14.47_i386.deb
Size/MD5: 18538980 5f9919f60d11ffd415b86445c8a2f039
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-server_2.6.22-14.47_i386.deb
Size/MD5: 18631790 2cb7564bead94d420e24feb52a66f61c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-virtual_2.6.22-14.47_i386.deb
Size/MD5: 6705720 0f8f36c0718143092f77b8a389204579
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-debug-2.6.22-14-386_2.6.22-14.47_i386.deb
Size/MD5: 23474042 31242ae2073cb756768e7d9405b66d93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-debug-2.6.22-14-generic_2.6.22-14.47_i386.deb
Size/MD5: 24119832 e19695b028bd77a8c5a3a7afe1b12914
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-debug-2.6.22-14-server_2.6.22-14.47_i386.deb
Size/MD5: 24385934 2ec6e45154e5d16fd2c4d17b4996b9e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-debug-2.6.22-14-virtual_2.6.22-14.47_i386.deb
Size/MD5: 22807054 976fac6b66080145cea61535da640613
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-libc-dev_2.6.22-14.47_i386.deb
Size/MD5: 652640 d8d55ba14e759e0ee804452bbd65a1d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-mo=
dules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 247878 0675e676236b1f20b086718699a14b9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-mo=
dules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 254856 5cf60dfa262d853c01590aa2e54a1e8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/messa=
ge-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 137044 ed58ed598878864dd9794554243235fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/messa=
ge-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 137404 8dd175e1baa5818bcd722fb1c1256907
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-m=
odules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 221002 e4777aa37293c1e8a365f08537813620
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 228386 ac50961279038fb92f21e14668887402
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-m=
odules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 1626922 df38f14d2625c0ed33d154c49873c889
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 1647402 820cc569bc743ee94251b21c7faa2eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-p=
cmcia-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 150402 507fa77b25a5b67890fc8e2b60d4fa2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-p=
cmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 142516 4a51d5fa1cfcdc3baf4c3f8c72680bfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-s=
hared-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 141118 c7297cc158da2df65b5399c9da18f324
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-s=
hared-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 142492 dda78a23da485888318f08a48de56830
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-u=
sb-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 79276 09f90b147d27bc2bf5bb74666fc23b3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-u=
sb-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 80922 794f82faccd774839802c62538f73555
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parpo=
rt-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 33340 5547b95510116a2784d7e14bfc43d22f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parpo=
rt-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 33874 a9980ed6cdf32437f109d3536023fa3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-=
modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 37990 fe4ac5c9aff8594de287f66c32feeb3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-=
modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 38250 a74e1eda947c2a70012e566f628ea2a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 83240 97ed953e01d005972562b09ee36ecde8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 83418 82db013e639d10b220e2570439df32e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-storage-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 48220 c40845e01b907ad8c8c2fd500391cd4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-storage-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 48184 fda0a8ad2a28b30eb6ef97aa619528a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-=
modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 8188 4fd37689090ea357750103c8fedbbb7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-=
modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 8414 7b3e7de5831dfaf8d9d72251e00394a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-m=
odules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 50448 08ea002f5ac1a4b61e756f2cc6b422ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 52362 8d78dc28512647706d22c3201bec1ba4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-=
modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 79486 93fbb86cfca564cf6f84440b2a961a9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-=
modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 79808 cdb3a92f809faa3532c1e3d38e3007e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-=
modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 1388086 09b86454d484c06a13c673e17e5ad47e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-=
modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 1367508 b126bf4f63792f09d7628fb2e61f7e3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seria=
l-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 43020 faf1c903f7ecd74461767d9a7d373ea6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seria=
l-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 42494 132b4dcb30072371943ff1ffb1738a18
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socke=
t-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 11274 ef7fc1eb93fba3ee44738f5415027359
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socke=
t-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 11866 104c074f26452926adc59ec3e45d6b86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stora=
ge-core-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 435636 fa84e268e6537aea2f088c21a3e4ca2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stora=
ge-core-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 438866 d67b6dbc6d2fe09e04ddc94d54cdaf93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-m=
odules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb
Size/MD5: 65898 b0583a041f7487d321c7e74f73ee7ce5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-m=
odules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb
Size/MD5: 66824 b6b07ee25f47b62830250308b16e917d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/l=
inux-image-2.6.22-14-rt_2.6.22-14.47_i386.deb
Size/MD5: 18590736 f4f961f9af31bbb5859c7b55d447ed3e
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/l=
inux-image-2.6.22-14-ume_2.6.22-14.47_i386.deb
Size/MD5: 8649558 87ee5ac397b185f274ecf5f9bc583c52
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/l=
inux-image-2.6.22-14-xen_2.6.22-14.47_i386.deb
Size/MD5: 17334382 35cd90d554a0ee75ad8bde6f593458bf

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block=
-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 315162 6a544e57d4a4e3a9ec8df12eaeb02d92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block=
-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 331826 7b13c462e076eaeffd2c42a446b051af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block=
-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 310604 2402b191fd4e5f2470ae0146ba969a0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypt=
o-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 69104 9d8911e3cc27e33dca7177355fe1242c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypt=
o-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 59598 93a807c9e641bd0ac3fdcc149dee0b3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypt=
o-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 69116 466f0671d906d03d6a7e90481bafd989
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-m=
odules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 47618 f65f2d0785774d274e9490673dcfcb65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-m=
odules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 41290 222e3b12938db03bf4e42b35a1b30931
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-m=
odules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 47632 17933a40709a3045e092393598a17ac9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firew=
ire-core-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 107322 a7b117a24257b4f08062596fbd046987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firew=
ire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 91166 410f8921eb07d90363efa6634c9902f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firew=
ire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 107282 671aff7a3070d47bffa58b82af2c6f35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flopp=
y-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 40964 612845d28e25b4283c4e4c2329cb7922
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flopp=
y-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 44732 bf5ac1d5ba6a4e01af6f67b638d2708e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flopp=
y-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 40984 9e870e34daf3eb329653aa76f0ab1ff7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-co=
re-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 773484 b4c25c122f0b6144f28577cbd6d0aee9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-co=
re-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 709228 ac0bd16119142569188189488dd7d5b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-co=
re-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 773386 e930698134779404bc4b753589db31f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-se=
condary-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 243320 15a714e6fa83acdbde9608cea2f6ec13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-se=
condary-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 236372 224423b49fcf7cfb052a37038cfc9f69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-se=
condary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 243272 f14506c472ef942cc064214a9e29a798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-m=
odules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 53762 ac0b03028ccda68a539b906dfb3e55ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-m=
odules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 47380 5f15eabec05e23812bd6225f09e00d94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-m=
odules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 53750 d21bf03ab7d1f80aa8b66f50973525fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input=
-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 69048 095cb8a1d40a3d51169f053c98f2b6d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input=
-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 62396 591d709ea9cd995ff9c0cf2879f70ae4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input=
-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 68986 44aae997deab40b0fa305ba46b647550
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-=
modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 166816 f6a41e141e9a18203e9a83f4f9d18452
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-=
modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 147480 aa27a532299e8bd797d95c68a8f053fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-=
modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 166692 6ee251fc07045edeccc5ebd1ed4c9571
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-=
modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 347904 92b2c3f755148e2cb158327e07e7f8b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-=
modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 384996 bc0a5e7a7f4055052f5a73a2e6e6753f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-=
modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 347800 63d1dcb6cc2b3623159c65b8f7fefba8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kerne=
l-image-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 3203894 dd326212c17c8a0a503dda3402cc8b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kerne=
l-image-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 2182092 eb3dcca85a9144715adc6b51ddff6d37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kerne=
l-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 3120588 5c6e3e1e8d933af416182af8836f9bfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-cell_2.6.22-14.47_powerpc.deb
Size/MD5: 658266 5386704f98140e5833af427b33a6e09f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-powerpc-smp_2.6.22-14.47_powerpc.deb
Size/MD5: 567296 a36e550b76d3c6ff2c7ccec173adc359
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-powerpc64-smp_2.6.22-14.47_powerpc.deb
Size/MD5: 571454 c7dbda1ba206e153ffee2e434c7c7084
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-powerpc_2.6.22-14.47_powerpc.deb
Size/MD5: 567438 c6f903c9c8628bf5d53d236e6935fd0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-cell_2.6.22-14.47_powerpc.deb
Size/MD5: 19764122 74576fd54d34f66ac48f6bf55e465d5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-powerpc-smp_2.6.22-14.47_powerpc.deb
Size/MD5: 18707216 29df67633fbba73477a8d61bd4cff4c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-powerpc64-smp_2.6.22-14.47_powerpc.deb
Size/MD5: 19742864 f7cf020a87480be5e5a10ead5749171e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-powerpc_2.6.22-14.47_powerpc.deb
Size/MD5: 18484726 5475a0ee1b7e12d3e54de80e79392ef5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-libc-dev_2.6.22-14.47_powerpc.deb
Size/MD5: 628694 03b80ee706afcc24c5284b4ed97ee95f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-mo=
dules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 298646 a7db5768ffd99a3707cdcbaa1811e821
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-mo=
dules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 256442 1254cc94a607ae2e623e825581f16b2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-mo=
dules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 298546 6b8ff8fd04b4357ae9b1428a2288e081
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/messa=
ge-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 173330 39a2e4da4437f185e717b84c83b26329
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/messa=
ge-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 159604 1bda1808724821bfc600a6a8de3dec68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/messa=
ge-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 173282 24aa0157680242d797f2bc525727e75a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-m=
odules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 288534 1969c4f2e568d5098c53e0edfc3d64df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-m=
odules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 256340 d0b83c3dff9f221b58353165c818238b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-m=
odules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 288464 d09096f8deb2014a7d3f8f8ed73f0c33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-m=
odules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 1931672 8fae7311690e028c0f00e0dd4f8c5ab8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-m=
odules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 1654796 293bfc08dd92db0ef58a567a608a9b68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-m=
odules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 1909854 e52ba6a61cee4900edd6c38185d1194c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-p=
cmcia-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 216074 3aaf90a8dbb5eed29840cbfc5463d457
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-p=
cmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 234452 e8e9f110bb79be9f205eb0fe9c4a565c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-p=
cmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 224116 c39f0e89612d2b31530ef2131546f58e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-s=
hared-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 181646 b6774a766bba535a6969c8edd929aeb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-s=
hared-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 153850 40f3295493e29ac2ff4bf7f83c0b9b1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-s=
hared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 181578 093499fdde48aa27cf4e95c94c9138fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-u=
sb-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 103630 23b4b02c1c3ad445ec8285b426888bda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-u=
sb-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 86742 97fdac9460f4db365b0e8850fdb5fb70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-u=
sb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 103500 fffdeadf11c37d8d62ac11080b14d576
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parpo=
rt-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 46968 49c74deaad8f486d06ca39eada1b5919
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parpo=
rt-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 45406 0dd89108acb7eba368ad84ed78e4a42a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parpo=
rt-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 46992 a8033cb5013bb283c49f37799d8223cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-=
modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 54468 901d57d4b7cb33fba2407e1ee3850714
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-=
modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 41564 935f276005bb38aa5c7de6b24127dacd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-=
modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 47800 8eafd42816398421b66d7076c5c28d5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 87032 f6a2f1ea644a5ea33ae5dd26cca35a4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 74048 7fa2c6773eac4235123cbb0fb8204452
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 87006 820947a321a1e98c48fbc174e1a7b95a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-storage-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 30306 ec46f2d6c732ab6293625a0ee75cf2e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 76268 af50487591d3ecbfa8afbe3145c285ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmci=
a-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 30328 84d995e0a064828ea20220cdf9c8a9aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-=
modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 9954 6bbf2314a3422aa5d751c4fda915be7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-=
modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 8456 9851bcfe6d056e4c31c4b829759cc3be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-=
modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 9948 edb29f6707247a2f15a4455876d9527c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-m=
odules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 68472 f2f92efd808139833242a10c252f9acf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-m=
odules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 56864 5a070e9929cb00215a944ef048a285b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-m=
odules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 68464 aed4e8d7efe6f95b4eb4a251951b417a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-=
modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 131468 4ba87d5c104cb6c2e2536d3f5ce2318f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-=
modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 87832 87b3ccd7488a5e6f5a5c6a022a3749da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-=
modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 131290 005e20b0379aaad289dc0e6b984c8edf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-=
modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 1432214 e85dea90c2f4fc31456de9d1eaeb5cec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-=
modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 1441306 baf765838958bc398823a2fd1afa160a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-=
modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 1432118 9661608abe76bcf059e9020d3ffa66ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seria=
l-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 70948 522e6a46118f9f880ad2f65780a262ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seria=
l-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 75508 c883d2b94dceb20e62831db1b48fcb9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seria=
l-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 84768 f1aaeee86f72de153402c94c130eac39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socke=
t-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 14532 370d19cd342eed6e2a475d6d4c901f8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socke=
t-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 12532 bffd41c4e56f6e8592370d038c969335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socke=
t-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 14532 1d80cb5acce675614a2cb5bdf925e483
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stora=
ge-core-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 558388 0accaa66ef3e1b6724c4137f78203401
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stora=
ge-core-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 492742 4c56dd7752102f7cb2be58adcfcd2d3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stora=
ge-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 549352 069fa6721bd766069ff3dfad2b2fa7d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-m=
odules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 105368 da119e63f595ae233790011c8a32e1ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-m=
odules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 79668 d37ea59ff75ffd015968ebea740a34f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-m=
odules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb
Size/MD5: 104304 04babd7d085925d48338fa56e7750dfe

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block=
-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 59314 d01f621b6d4a649b2b73ccfd4645b6ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypt=
o-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 68266 0bb44e464219140e4888ab0a10e287a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-m=
odules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 42132 4459cae46f4ffa38ff72494af6d95b1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firew=
ire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 95330 2d07c6b26063955f9bf603c48fa39f52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-co=
re-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 594040 b3d92d47e973f3838ff0d3e002a99fb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-se=
condary-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 169376 ccc205b371e364f9d307db56e14c7718
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-m=
odules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 38250 533eaccf7cdb784ef53200ff551369be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input=
-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 38648 8236ecb777e4628d50bfc276b2029112
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-=
modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 154614 f628f4c952a238002f6d321fb0a71bce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kerne=
l-image-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 1993108 33e0f5aa671c7cafcf11a715d31de923
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-sparc64-smp_2.6.22-14.47_sparc.deb
Size/MD5: 474976 5c63fbbf59ab37e0e06055a098a41c19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-headers-2.6.22-14-sparc64_2.6.22-14.47_sparc.deb
Size/MD5: 473664 b6cf35e61b8ed95b7441618587e5e442
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-sparc64-smp_2.6.22-14.47_sparc.deb
Size/MD5: 12414944 203a1efbc5b884ca874a8de6175438d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-image-2.6.22-14-sparc64_2.6.22-14.47_sparc.deb
Size/MD5: 12180176 bde189007ccaf1979320f4e8646f1144
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux=
-libc-dev_2.6.22-14.47_sparc.deb
Size/MD5: 683530 b1a6489c601b5036de2ea7b74aa833c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-mo=
dules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 265810 5752ba521a148ba721cc831e85a33a91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/messa=
ge-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 159904 89517c85e0795d0943e4943ce3d8045e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-m=
odules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 247414 f3d502639e005d6eb79b1dc79276c561
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-m=
odules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 1254030 05ff90185e6a62a4ccf6827f880230fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-s=
hared-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 160004 8cbc0ccbba1b2a10ebb0b221fc4398a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-u=
sb-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 91968 2dda3eaa3c558bac8bebb675543e5d5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parpo=
rt-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 40634 eb00159cecd34c4fbe93fb7ac3f6b03e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-=
modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 38578 0b6522a21c1cedc3bcfb8a434800a5fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-=
modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 8650 0ba52d8331e8ee071cfa504b0de129be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-m=
odules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 60060 3395ed1351f34eaa7d2c178ae260a3c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-=
modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 91014 0112691e1309b2b64f214f5c04b7c4b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-=
modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 875890 c3137cfe8358837fc6f6cb50d87c3ab5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seria=
l-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 9760 35c0bddfaf741154bb773146828ff991
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stora=
ge-core-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 369266 952ec45cc813044a51a2d46aeac5871e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-m=
odules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb
Size/MD5: 56886 426c694a74502c0ef18943e7eff8c5ed


--k3qmt+ucFURmlhDS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHaJI6H/9LqRcGPm0RApa6AJ9e4/qLqULiJKl0XRYC4b3Sbj8ceACeIHSA
ykw1511ktumWqQxvo7Nstsg=
=C6Ya
-----END PGP SIGNATURE-----

--k3qmt+ucFURmlhDS--


--===============0831299035047354577==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0831299035047354577==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung