=========================================================== Ubuntu Security Notice USN-1072-1 February 25, 2011 linux vulnerabilities CVE-2010-0435, CVE-2010-2943, CVE-2010-3296, CVE-2010-3297, CVE-2010-3448, CVE-2010-3698, CVE-2010-3699, CVE-2010-3858, CVE-2010-3859, CVE-2010-3873, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4072, CVE-2010-4074, CVE-2010-4078, CVE-2010-4079, CVE-2010-4080, CVE-2010-4081, CVE-2010-4083, CVE-2010-4157, CVE-2010-4160, CVE-2010-4248 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 8.04 LTS This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 8.04 LTS: linux-image-2.6.24-28-386 2.6.24-28.86 linux-image-2.6.24-28-generic 2.6.24-28.86 linux-image-2.6.24-28-hppa32 2.6.24-28.86 linux-image-2.6.24-28-hppa64 2.6.24-28.86 linux-image-2.6.24-28-itanium 2.6.24-28.86 linux-image-2.6.24-28-lpia 2.6.24-28.86 linux-image-2.6.24-28-lpiacompat 2.6.24-28.86 linux-image-2.6.24-28-mckinley 2.6.24-28.86 linux-image-2.6.24-28-openvz 2.6.24-28.86 linux-image-2.6.24-28-powerpc 2.6.24-28.86 linux-image-2.6.24-28-powerpc-smp 2.6.24-28.86 linux-image-2.6.24-28-powerpc64-smp 2.6.24-28.86 linux-image-2.6.24-28-rt 2.6.24-28.86 linux-image-2.6.24-28-server 2.6.24-28.86 linux-image-2.6.24-28-sparc64 2.6.24-28.86 linux-image-2.6.24-28-sparc64-smp 2.6.24-28.86 linux-image-2.6.24-28-virtual 2.6.24-28.86 linux-image-2.6.24-28-xen 2.6.24-28.86 After a standard system update you need to reboot your computer to make all the necessary changes. Details follow: Gleb Napatov discovered that KVM did not correctly check certain privileged operations. A local attacker with access to a guest kernel could exploit this to crash the host system, leading to a denial of service. (CVE-2010-0435) Dave Chinner discovered that the XFS filesystem did not correctly order inode lookups when exported by NFS. A remote attacker could exploit this to read or write disk blocks that had changed file assignment or had become unlinked, leading to a loss of privacy. (CVE-2010-2943) Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly. A local user could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3296, CVE-2010-3297) Dan Jacobson discovered that ThinkPad video output was not correctly access controlled. A local attacker could exploit this to hang the system, leading to a denial of service. (CVE-2010-3448) It was discovered that KVM did not correctly initialize certain CPU registers. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-3698) It was discovered that Xen did not correctly clean up threads. A local attacker in a guest system could exploit this to exhaust host system resources, leading to a denial of serivce. (CVE-2010-3699) Brad Spengler discovered that stack memory for new a process was not correctly calculated. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-3858) Dan Rosenberg discovered that the Linux kernel TIPC implementation contained multiple integer signedness errors. A local attacker could exploit this to gain root privileges. (CVE-2010-3859) Dan Rosenberg discovered that the Linux kernel X.25 implementation incorrectly parsed facilities. A remote attacker could exploit this to crash the kernel, leading to a denial of service. (CVE-2010-3873) Vasiliy Kulikov discovered that the Linux kernel X.25 implementation did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3875) Vasiliy Kulikov discovered that the Linux kernel sockets implementation did not properly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3876) Vasiliy Kulikov discovered that the TIPC interface did not correctly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-3877) Nelson Elhage discovered that the Linux kernel IPv4 implementation did not properly audit certain bytecodes in netlink messages. A local attacker could exploit this to cause the kernel to hang, leading to a denial of service. (CVE-2010-3880) Kees Cook and Vasiliy Kulikov discovered that the shm interface did not clear kernel memory correctly. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4072) Dan Rosenberg discovered that the USB subsystem did not correctly initialize certian structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4074) Dan Rosenberg discovered that the SiS video driver did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4078) Dan Rosenberg discovered that the ivtv V4L driver did not correctly initialize certian structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4079) Dan Rosenberg discovered that the RME Hammerfall DSP audio interface driver did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4080, CVE-2010-4081) Dan Rosenberg discovered that the semctl syscall did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4083) James Bottomley discovered that the ICP vortex storage array controller driver did not validate certain sizes. A local attacker on a 64bit system could exploit this to crash the kernel, leading to a denial of service. (CVE-2010-4157) Dan Rosenberg discovered that the Linux kernel L2TP implementation contained multiple integer signedness errors. A local attacker could exploit this to to crash the kernel, or possibly gain root privileges. (CVE-2010-4160) It was discovered that multithreaded exec did not handle CPU timers correctly. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-4248) Updated packages for Ubuntu 8.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.86.diff.gz Size/MD5: 4845823 8b9c15517d6afb998863b55b1464425c http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.86.dsc Size/MD5: 3291 f58844140f3a530409a01a3e17136963 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.86_all.deb Size/MD5: 5154578 a076eeb88395483cb2b9f604ff52cf62 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.86_all.deb Size/MD5: 8348490 339b3841c8802999b2e477a9fd109503 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.86_all.deb Size/MD5: 103288 f9ae11b65b3c2271605262d2af159ba3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.86_all.deb Size/MD5: 47867494 ea52511a5b125216b3fe4a64c15c4229 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 28612 76c4476ec655b6a8b5fb550b5379abb7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 224214 2b61c3d1c49edef40f052b2d24439e10 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 52650 0d464ec9a02b15a2670bf195113ab02c http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 40642 940ea31702775b072a560ee0004422f0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 48650 82bba7a9c14715065b25c3eb29e8cd9e http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 86326 71564605a9f5b57a1cfb4ecadfcaeef9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 36314 623e567720148010b1993c85ba142682 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 648780 a5169793df66a1d6dc03a984c95f3262 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 209928 f3fc39f12a4ec2aedcf1bb69bd9c1964 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 39192 3c35bdbd7b844854abb52777f6869b33 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 67988 daad891de325bad2e25c0ca4b19dbc79 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 145448 11680c38a329f3daf50e8df434c0ff8c http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 287254 63a6b83e784c9ac624d47c6fb6acef58 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 2131756 a7c20812e95db674377b6fc64309b968 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.86_amd64.deb Size/MD5: 677908 9b868f4742a6ddf83a02c2edd431832a http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.86_amd64.deb Size/MD5: 1256644 e8ce5ab3f765c3f21b082f30b06a85cd http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.86_amd64.deb Size/MD5: 1279878 c3bd0ab0bb94455b8dc80deef7b8abfb http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.86_amd64.deb Size/MD5: 677884 d00afda10803544339e8ea34952d06ef http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.86_amd64.deb Size/MD5: 1090408 d5f53f82b799a23bd67a7c230ab39bba http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.86_amd64.deb Size/MD5: 17814166 d54b8f2ad8e550ca1be44b335cdab2c2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.86_amd64.deb Size/MD5: 19263712 eebcdf4d3e281c00ad1bb22bb15589d5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.86_amd64.deb Size/MD5: 17920924 58831ad07a123da6112ef7036093bc34 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.86_amd64.deb Size/MD5: 17789200 72e23264de549c874ec26789c1e96509 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.86_amd64.deb Size/MD5: 18919400 d1c5540f5cbc4293e3777a1bebc22c3d http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.86_amd64.deb Size/MD5: 21062316 6c16cd5fa9697cb2e790ca3e54c031b5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.86_amd64.deb Size/MD5: 21441340 a85e28d741bc2b50216a9f76c8fa5a0a http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.86_amd64.deb Size/MD5: 711526 c905417a446fcbe7e2a985eb2f4eda07 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 263668 40ab14cb71b051c08c42f38d5d557ea8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 176420 9b7801b628bdb2105bbd3ccd4561f3cc http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 254102 beee19e482aa0f64ac1c577dbe23f217 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 1642004 2ca361ccfa95289e5679b91adad0b5c6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 143714 a64fe3aeef98a2db6c22fc1829c5bc22 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 164466 aea7b270b624c1a3df2b228d48d30d38 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 115852 06e0957ab954b32b121f047fcec038b7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 35054 5275e63c03ade3845bdaab423553ee41 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 64400 68576549e5f6a28944f3235eb5665de5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 69706 fb4acc2dd2064f2d73bce17ed456d1b6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 21596 d6c3142799abbf9131bfdc34f1e3863d http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 8616 190d347f6f16e8f089483254a2ae5dad http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 57222 6818f19d6f1ba12be79aee28f8628e90 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 103132 326bcfc477302c2c75c15d3e2b036f29 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 1212674 33063853209d20f4b7344cd69414fbfd http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 45498 ed8e37d6044a3a7194622dd4c3cf658d http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 12802 6ed6f935ab65edf9c564daf016fd4410 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 499386 8f873bfb5fdd2d0dfeefdef82a292ac2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.86_amd64.udeb Size/MD5: 75050 12648a971ed121371a644a72939bc3d1 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 23694 2dd8d88e839501fa377af1e73701ac17 http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 26800 3e86f4588eb5f9eaf37d5639cf506891 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 223294 916f2991770c323bd96d3515721f166d http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 225044 8549022895b34b1d22335a62c0c207a9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 51954 928a3182b3b28226b379602ce46643e4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 52204 1db0465c2d6d931b76d27dc07411f49a http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 38382 7af09bd90ee22e0f31111ce2ad01e3c9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 39100 3a036d5800e457fe342014abf51961a3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 45780 a5c25847d02a11fb8e09f85f77fda575 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 45918 30a5b99190d7826031307a97ce056817 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 82666 1b0cb24e9461d8e39486c9da0e213b27 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 83014 2e28fd923591ed9834a48c35a6504084 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 32400 5d9127666c5126605607eadb7adfc135 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 32670 e9a40ef4f90349781f20743fb28343f9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 638082 bb0e420e055d214bf6d4a2d6d7838c17 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 655900 f9bf360a8aad5d96015fc6dc150b0543 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 209994 53be51963e03515567f714210cf51b40 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 213722 7e46d68e4c621b02de6805278fd67fdd http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 46476 13a53bb1606a066b358e8814da42d4be http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 47248 72a0ceba25aebd88ca22631b764a2586 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 62248 e0cf8d8a95c8efa7d7d22bb6c99000c8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 63568 2f9f4c7ca0f260c46b33ced5354aed26 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 130530 e0011b40967cfcb4765b30a99e9f1947 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 137050 7eae3123ab186baac5fafad740e13645 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 279050 f768fc3274c227c876321dd40714ae92 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 277768 7a712e15cef945d8636d07030df4244a http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 2013164 d17f4fab640f5350fa23627bdb314268 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 2090168 1473d715ee27da2f85ddcca313570545 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.86_i386.deb Size/MD5: 672056 a527000c4027c42341334691214f8921 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.86_i386.deb Size/MD5: 676054 8c0d6f131e5009bb9cd4f31ec58ee898 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.86_i386.deb Size/MD5: 1270050 3f44b9831de53d14696b2348430938ba http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.86_i386.deb Size/MD5: 1295022 706924526a5c510f838de1f07fec9ca9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.86_i386.deb Size/MD5: 677932 5aba3e259af08ad07154e5c985efdd01 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.86_i386.deb Size/MD5: 577990 3ecd563cd2179252e31767f6e32df4d4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.86_i386.deb Size/MD5: 1102672 41e9e2e34cf89aa6801b3d790b0c9be1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.86_i386.deb Size/MD5: 18458700 be02b14386462b3360859c6179aaf89f http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.86_i386.deb Size/MD5: 18530306 9a00b4c7e0cf13c76fb67b0238233330 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.86_i386.deb Size/MD5: 20289644 2714f957e140b5ab6884e1157583879a http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.86_i386.deb Size/MD5: 18572418 6978f30a365b96b46ecf47e9ce1b7685 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.86_i386.deb Size/MD5: 18611830 6caf1275d8443eebbe6a74abee0f948a http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.86_i386.deb Size/MD5: 8769272 a4661b79e370cf4da8b285813e7d076e http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.86_i386.deb Size/MD5: 18855638 d4d48079b16fdbe9e7968e25c3c1ea3a http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.86_i386.deb Size/MD5: 25557770 d1d57fa89f2e982892bd635f1fd652e1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.86_i386.deb Size/MD5: 26368826 dc33457dc1fce6d481444a97a5e73b25 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.86_i386.deb Size/MD5: 27391340 3f8178580ab8291755bd64cb02795c02 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.86_i386.deb Size/MD5: 24884086 7b531d2d612df7e335261e48f26e2c1e http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.86_i386.deb Size/MD5: 725050 b667ed030f928ea535abfbc100a5c3af http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 261818 dc421a1abda291bf2f3c1ce8491da59e http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 267784 e47d2e2046d3c85ab5fef80704225c5b http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 162940 7bbd903a98c59918a5681b3b0cdf5a54 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 162786 f32239b43ecb14f06465597298963c49 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 236464 4b0769cadb764b8fe1c3666ba5132366 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 244762 75bb86005d38c8f95b1aaf0ec943b537 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 1814222 cd623546525e740fb237cfedc8a8aa3b http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 1830568 98f1d24d2cedd5f0af52a5706ab45d51 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 150732 81b5608a2b2cc5cc41e60644510bb842 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 142950 dd3b49a3f69b81990615698349f07fe7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 156842 6541c95986ecf9e749802ef263160876 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 157808 86f604e69480ff82aba12d2251aeffdd http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 105662 1bcc2269bb4c2c1499b2e816323f3be2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 107436 985af41341ff132a8cd8744e9af6c1d5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 32964 5ecd2830da6dcf7c8f96f23e878fe61d http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 33386 b1d17cd429f6ad5ffa31d45b1169938e http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 60962 ac83bb2a6a704f4f8463f53841445600 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 61390 ab99fba05d51cdfafd37855be67ea3bd http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 82366 8ac631cbe61a633c0ef8d37c5e4cab4b http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 82648 5569f53c33b3e5d99910f61217da9df0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 48058 1528c5eff2f0a27f5355f290651235ce http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 47966 d9d6fbf94f7779d943062f319a55f396 http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 8198 20026d7228405b9a042228dfe307c77a http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 8440 53b161c7aeaefd3e4ae3a2bdeee05f86 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 50894 1c15bed3400c3ef0c9a9883deecc2f20 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 52562 d38636d52c019479460ab68685e32c0e http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 92782 2f8e473e7b7dfb5afb25971eddbc7239 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 93328 659ac0b22e30c7b49cc2220126672863 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 1456768 85c594380729174450759883c8ffd541 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 1441456 c4f8580b36929454259643ccc80263e8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 43220 12cfc69246a540ec223e39281db9d04f http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 42790 ab9cb37c561af6e7fa8bd4d6143346f6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 11424 7018a0be7850ba31a06f925d46bee353 http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 12034 626fa4009b9a8258113504c83c46425f http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 472302 9f20bd21a536523dc33763427e13f431 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 474674 82c625593249f5178f014c467993d415 http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.86_i386.udeb Size/MD5: 71542 b12471d30778988c2907380b8f702c1b http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.86_i386.udeb Size/MD5: 72198 a71621264cfc3453f1f7857cd77326d6 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-lpia_2.6.24-28.86_lpia.deb Size/MD5: 642514 67eb47cf2747e8d649f46147742b3b59 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-lpiacompat_2.6.24-28.86_lpia.deb Size/MD5: 708046 ddc46878258ca3299c8d47e14b1af62d http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-lpia_2.6.24-28.86_lpia.deb Size/MD5: 14508016 fe8b063baa949789382b60e8a700a6d1 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-lpiacompat_2.6.24-28.86_lpia.deb Size/MD5: 19804926 e4db77777bb95cad2b723718c162791c http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.86_lpia.deb Size/MD5: 711510 159e780e692a806633721e7bbd6acd28 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 334062 16c4ec7ad36eb56cfd75d52e43af9fee http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 318546 c9aa1d06c7cdb3c38db420a235ca220f http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 62720 b3e0917fff0eada40d521987caa7d87a http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 73002 dea439b2b7311c5812621373736cb748 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 41440 40e5c34f94188df1cb34a6bc3f12e11b http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 47832 83f71bfdd216f3dd2af3d14adae333d7 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 89492 8bd43c6392f4ac4c6951cc7c85d194b3 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 105742 bf50de70e58f0dde8b09010a6104deed http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 44832 56f5b85a0beb168f0247156cfacaf6ec http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 40936 4a219db4f6576fa0b7f4ce0f483ce01b http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 704590 8724b747d86ab6807bd738341271a25c http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 771022 4c76d4683f6651a9d643fbf195bc30e0 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 243312 a696d06aaf591fca8ab75e6daf12c65e http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 246212 95b0d0cdcaee1834792d5188fb08534f http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 69162 4cbfbd9d654915869bd2f7addda97377 http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 132588 b5192ff4da69d47e6321778f25db3820 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 70258 492a0c6c55b0dc5e345958b7cdd1debb http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 77462 09b069f7da8a978899b35df1a6f97231 http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 146316 c0699c2ce32306f69f334426c9945484 http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 164998 2ba60988ab4bc2119bb0d57ad220d24e http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 387960 fad5aff5f516548be819e4ac67c62efe http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 350452 e209f75d1d8b7cb33d621b6fe89e8552 http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 2432456 cc18a658d9f295063a301990f6d2821e http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 3473844 a5a72c6b20763ef261649c410dbb3669 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.86_powerpc.deb Size/MD5: 656026 9a5f4d4c39b6ab721c918153aa4e928b http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.86_powerpc.deb Size/MD5: 661712 e094146ea50dd9d1fb2f0385eed9a2c8 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.86_powerpc.deb Size/MD5: 655846 02a330d25e99ce8d1542c1262e4be5bf http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.86_powerpc.deb Size/MD5: 20180308 8630ac23f5b696c00c650900987bc4a9 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.86_powerpc.deb Size/MD5: 21380004 df9c9133325ca96c490fecd438a088ec http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.86_powerpc.deb Size/MD5: 19954576 2eb665d5a2026839f68424aabe6ff397 http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.86_powerpc.deb Size/MD5: 701726 6e8a948a13d39ce9712ec862c900eebd http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 266742 8d8f44835086a095620e021868404bd1 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 307730 6de20ab1db28cf98b6396e01de0f0647 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 192236 1a36973077c5d11e8ff28c7ae41f7932 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 201676 cffa6adb5746ff9139f5e9f2897ddab6 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 272046 9bb46f86d0f2a1da0477b0d5243f9e5c http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 306006 1ec20955bee609f8ffd33d4c37b149b2 http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 1807850 fceb5a24e8b93927c9d633d0bfc433af http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 2119312 bb648bab82ba290d2c914f032ae64ea5 http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 235172 e4ebfa8f0ad0508252d5a08fe226ed62 http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 225374 9e9d808d44afe87d1b7f41e9510d9b76 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 170434 20ad5e302da01c1e3e1350f761778cf9 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 199728 27a595b33bbd3884af673e85c8074e47 http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 117962 c2e3263da0d7404f66605e1b1d748f48 http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 139250 fceff61662dfd04b99d445a670179a13 http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 45372 945d1c6f130b9d0111e15f677800e893 http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 46836 78499356bad6486178020c3766620673 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 51144 0c3446ebd007f112c73dd3c6eb7802ba http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 60286 93a5e735f91d5329fafc3899e06a4251 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 74184 2cef1324c4011f85560458b2ffd378f5 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 87248 26fc08bc2ec2a681f4be3676248e0340 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 76080 8dae701cb8f41105953fd38fad602af8 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 30228 0111960637c63b81015f52b3643b9ca0 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 8492 8d1a36619864e59841f38cb28db49e43 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 10028 7ce5bffba1d924bb39eebd00bd3eedfa http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 57442 e7f07c8883aeb80193f1bf12fde87f53 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 68782 dd9ce9bcf3e9d0438a9c404962e0f429 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 101252 759dc681363f2d4dc6e898a876c7ee98 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 147914 b90caadb8db14aa0229f4bbd2b68b37f http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 1565728 2a34369f9c95a77d192b7811f3a4317b http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 1514654 866b4e8e2be29d4d0939f948ed38ff1e http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 76676 a2773461296938e95e0b6aad8cb8dd2f http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 85980 2e8b371f86a8755224836515d8d417cc http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 12738 48f55f9e4de52f23954367d1b6374eb0 http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 14588 98a1a1e6761528ef6e424ad7a4a92177 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 450738 cb81b02e1bca1b8641ef046f925d0082 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 505310 c1e68c5783b1f4fd97c0f0aabbb321ad http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.86_powerpc.udeb Size/MD5: 83678 18ff67111dca004d03b77063dd8e2336 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.86_powerpc.udeb Size/MD5: 108850 2879c21dc38d903fdffc7feee9d8d6b8 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 59564 4625d21eca17c48a9e76aaadc33aa423 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 71732 6d2d313705f93d2f2550b734702523d3 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 42448 71912d206407ce0bd99413906c3f3613 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 91774 929ae9168a992c4e32e1ab87cccce6f5 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 587366 358df3c211f7e1c4178c6d7467db3bf4 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 171070 03049e5d912f13331064f89da019f4ff http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 22360 b8c0e04d3ff990ae0bbf21710da2818e http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 46046 799a540c988d55d370ba5eee4ef2fa46 http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 152978 0987fbb6697501f1d778b7ee2836fa66 http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 2134890 847510439610e3b3c988be75ee277ffc http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.86_sparc.deb Size/MD5: 569668 cf29de3d09b3250b9c11c4fdee35906a http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.86_sparc.deb Size/MD5: 568180 381b221c3d335f36b44d0e37e3784e96 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.86_sparc.deb Size/MD5: 14102714 88903017949e971b52b0643ce1d33b10 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.86_sparc.deb Size/MD5: 13834126 20066183c39e34b3642f7dcd4b447fbf http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.86_sparc.deb Size/MD5: 756636 6d7953780807d5f2b6979cfd47a59a66 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 270058 30e09c1bd6871266cfb1fc9eda83b8c8 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 190364 3eda1dd683b74382f75d990a3dc904c9 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 263030 ac368af05f31ffb4775f624e282edc4e http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 1386458 8360789c6e7100f2f06885d70d521628 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 175450 75af6184f395f70305b63e81087bbec2 http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 122100 02867c4ccff39c0942520a67b3fa22fe http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 40394 378234ac7eb816eb13604f7ab432ca10 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 48058 b36d45bebeaa104206117169bd2a7548 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 8694 78d39741ec1cda6715a7bf498a34c962 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 60510 bae44fa4329809cce48bd268151fec96 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 106902 f4ff5548798956f125bcec13154ea285 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 1002032 e929c843a92fa96c7d912da85e202caf http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 9520 8cb3e5861265aab80464f2954829257c http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 391852 07b4d04f88ec338f21e2875a1745a983 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.86_sparc.udeb Size/MD5: 75922 21b66567697906a75cd161b8f91c8a65