lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 7 Apr 2009 16:34:59 -0700
From: Kees Cook <kees@...ntu.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: [USN-755-1] Kerberos vulnerabilities

===========================================================
Ubuntu Security Notice USN-755-1             April 07, 2009
krb5 vulnerabilities
CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.10
Ubuntu 8.04 LTS
Ubuntu 8.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  libkadm55                       1.4.3-5ubuntu0.8
  libkrb53                        1.4.3-5ubuntu0.8

Ubuntu 7.10:
  libkadm55                       1.6.dfsg.1-7ubuntu0.2
  libkrb53                        1.6.dfsg.1-7ubuntu0.2

Ubuntu 8.04 LTS:
  libkadm55                       1.6.dfsg.3~beta1-2ubuntu1.1
  libkrb53                        1.6.dfsg.3~beta1-2ubuntu1.1

Ubuntu 8.10:
  libkadm55                       1.6.dfsg.4~beta1-3ubuntu0.1
  libkrb53                        1.6.dfsg.4~beta1-3ubuntu0.1

After a standard system upgrade you need to restart any services using
the Kerberos libraries to effect the necessary changes.

Details follow:

Multiple flaws were discovered in the Kerberos GSS-API and ASN.1 routines
that did not correctly handle certain requests. An unauthenticated remote
attacker could send specially crafted traffic to crash services using
the Kerberos library, leading to a denial of service.


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3-5ubuntu0.8.diff.gz
      Size/MD5:  1462614 6682906953221856752980c8f3784901
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3-5ubuntu0.8.dsc
      Size/MD5:      894 71af64b4a98c60673352722ebb3570d8
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.4.3.orig.tar.gz
      Size/MD5:  7279788 43fe621ecb849a83ee014dfb856c54af

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.4.3-5ubuntu0.8_all.deb
      Size/MD5:   853292 9a986f9c9dd1c1841cd79093fc23bd54

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:   190988 05213559e8c7b0d043b24c0e993ad147
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:   768764 ca005defcd611acc7ed5907f53a05ca2
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:   425752 af4bde9933691c50403e25b7dff8668e
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:    80466 8da907e70d914d8fd899f74647b63ac7
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:   223316 2a5e9175b7097d5dafc993fddfb9a7dc
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:    60438 8063850b31a54cef650bc3718a7a155d
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:   135228 d2960f7fe2e3aa6440ef269a8f07d7fa
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:    85332 040f1ba0e661706c7d2cbcf14c3dc6c1
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:    67680 566dbabb8db02dfb4d51d745dd7c06d1
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.8_amd64.deb
      Size/MD5:   129974 25e52d3b67ae7f50499a6928c0379056

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:   165814 6c3ffb4f64e22ccd4a287e5337843421
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:   647388 ee62b15ca4723dd51399104408f648d9
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:   381212 f6ae4ccef0abb5585f79e4d2fec1e346
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:    72348 128f2fb7b2c0efc412fef76da64b1af5
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:   187308 b4edf17940e3a5e2f641de65b3c4b3ec
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:    54410 0f4fb7c7ec60faf2fa56de57c77a3823
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:   121638 f919cc1da721bc5a18194003a4154181
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:    76004 b0efbea17eaa8437f8885cb7252e5a9d
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:    58794 7005f54c94689ed31d118aafe347e9f6
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.8_i386.deb
      Size/MD5:   119152 fb3361fb9c4204d6ef9f36619eed7dbd

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:   177806 4c082d2f78c56f70118c6093aaaa8814
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:   752050 642fb84e89f6848bec8ed87db3273b6d
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:   395998 8e47d1a7a72ef58bae2ca4b955f29940
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:    80594 e08f81e9ceb50311b057ff675fafd460
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:   220644 65153039cff60375baa59779e7729059
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:    59644 a43375dcb2972b4c9f628efa86b8a2f4
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:   136048 11f20dfc06dfa60edd027ccce8a54c3b
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:    85186 d6646456fdf157857783accdd28c9d30
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:    66060 c71473212b8e5617c3a98692e8f675cc
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.8_powerpc.deb
      Size/MD5:   135018 2e63e9a64dee25313defed29d38aade8

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:   165344 bb81983ab3935af21c4750a90f6b65e3
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:   678608 daf305efb9c737331362918a03b15ca9
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:   368794 72d868bdde22c0f1a17d347f67ccb9c6
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:    73112 d22ffb424f81e0016449da2d45265420
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:   197460 af92af4b17e1eee62ca6e37b4c295d58
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:    56368 8eca8ef83bb86ea97f2fd14865a67a94
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:   124422 bb68d233a08746aea06b549bb774d5a1
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:    76992 10c16feec9f1b453ff732305ea0e35ef
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:    62412 2203c081ca4a9d313e854c22730da1d3
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.4.3-5ubuntu0.8_sparc.deb
      Size/MD5:   120666 c9412b0468128ab49a9705129ae9cb2d

Updated packages for Ubuntu 7.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.1-7ubuntu0.2.diff.gz
      Size/MD5:  1679009 ee50baf4b0c4a018537df9d0a8857c33
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.1-7ubuntu0.2.dsc
      Size/MD5:     1090 23a9574238914b24bc8ebbd5959c1509
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.1.orig.tar.gz
      Size/MD5: 14474321 8f8d6a494380f01a7a0a9236162afa52

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.1-7ubuntu0.2_all.deb
      Size/MD5:  2076718 0fce59d958b0178444ee8b380a16eac1

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:   165188 399c4180672c8418ca25cb9b37e8f26f
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:  1309406 92b82e4e9d8be23998413142b8830490
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:    88784 a26c2d49e622e11a9a072ed12b5475fa
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:   493296 8f1948b282cb332b57829053fe62fd86
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:    87956 d9935fda935f160d5f2730bcb4c3fc33
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:   228664 099cd093891ec5ac133872e7d9722316
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:    66002 a438009b851da834eff33308bfc797e1
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:   185416 116d38db4291cdce859ab29d1d0d4553
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:    91454 8c12fff1f51db85fadb4144e025177ae
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:    73086 9c9959f748b95141fd870dc4f1b07405
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.6.dfsg.1-7ubuntu0.2_amd64.deb
      Size/MD5:   137740 8f0d3af63655f7a19b954c5ff069c32c

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:   148504 643b3b2984d1f0c2c6bd0af767c426c9
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:  1267228 ec0f7d931b530122a0cba22346c70706
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:    88790 6db9dbcc5a4e939cd624ce255a483bd3
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:   462252 9a5722b5252180598ccb41a896d935a7
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:    81338 49be3cb3155fca02cb4c36b1a8946cdb
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:   199756 3787ce25c108a9371433c99145e5c222
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:    61222 d6cd1e8c4d0f49b8ee5700659cdaf477
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:   172308 e1893d62c91532587ee1d336610259b3
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:    83758 9ee302d4f96f315237d5d2a1325f4ff6
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:    66684 354c0af31cd5b7983a0e272f86d2a01b
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.6.dfsg.1-7ubuntu0.2_i386.deb
      Size/MD5:   128744 b6452399370904c0feb96e7fa6c84df0

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:   146172 8c80f9006c10a70639c13b21b5b64577
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:  1269962 4d1d9ee13a4554aed7a98eb4783fb400
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:    88788 f5dfc72ed478877920f32e81c5d6193c
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:   450950 82425efa21941ab2508730a6891e7439
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:    81854 2b9f258bfef99608bb2a665f0bcb3e7d
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:   198772 07b553e307cbde95249336eba930c17e
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:    60412 6c99ccc9dbd0b61c90c47ac1d94f41e7
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:   172102 459198aad19e5745a6a067f8c3a473c1
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:    83994 e8264c55e300792be0d49e371a85eec4
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:    66880 b45b4735a08f70c1bc7286e44387c6d4
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-user_1.6.dfsg.1-7ubuntu0.2_lpia.deb
      Size/MD5:   128798 1a1429421b2057f18e8779dec3df1734

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:   162808 3f0e49c6f2fa81800495256a30b87247
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:  1320328 503418b66fdc2541c3048084bac28e7c
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:    88788 f63458076f55ef8d3dcc66b521bc3c1d
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:   483066 cc987d1496b21f7bdd096ba3252b96c1
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:    94590 c5bceb06ce94308b00b5e4a250dcdb78
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:   241940 96099da1efb27fb877602dbd442a97b5
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:    69076 eb30b1c4a4d8e4a1e6de309fe824c376
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:   198610 82e36d5fed581dfcce30abe4dffb7877
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:    99526 6849de2908234b4cd47da864c5606866
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:    74792 b5e305a74ae5e85a27a2600f32fde000
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.6.dfsg.1-7ubuntu0.2_powerpc.deb
      Size/MD5:   155864 b8e2971c82fd78e59348e2b2890e46e0

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:   145806 1c4775713ba3ad96fea52653acfd0b64
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:  1200206 0c747080bf2d918a62aa7d77d532d017
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:    88784 3ea5eb6df377f9bca2f831d56a43290f
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:   431362 16b3fffe64fc3fb27905228ac0042b50
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:    83162 dde5fc6259bc8f7fed6c7a4e13298bab
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:   211218 29d294a950e247f2f5016897d7ca1bd3
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:    64532 77dee6a1435990407f5e08ca47f5a0a7
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:   173072 bf57cd376937e44d830cb734d78e5359
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:    87594 12a8491be9eb253db0aaba83da227319
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:    69318 156c1cf6804558309a206208793d64a8
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-user_1.6.dfsg.1-7ubuntu0.2_sparc.deb
      Size/MD5:   131812 ec031a9a0da86c1640ee2d6fbccaa730

Updated packages for Ubuntu 8.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.1.diff.gz
      Size/MD5:  1739079 8bc53e2b49aa5c541249cf09bf230e9d
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1-2ubuntu1.1.dsc
      Size/MD5:     1134 47977e289569b5cd5635a5fd6dad9ba2
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.3~beta1.orig.tar.gz
      Size/MD5: 14672599 7a36c3471aa31ffd01d5a020f9d82dff

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.3~beta1-2ubuntu1.1_all.deb
      Size/MD5:  2121354 2b99650167ae43d770609419b1a32afb

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:   140652 d768919f95c20c73961b14649bbb895e
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:   161950 c869fb8f0e4235e4bf96fe1b2019d141
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:  1337036 707423502310c000dd4d67a303bb6b74
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:    89082 6642f4b0f0544308ebc723001824675b
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:   497110 3e3f6f932544485a6f2992ee2707b76f
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:    87982 1448e5e3afc3ba26ff10a6f0569e6fd6
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:   229850 6aa92c37d7bbceab9ce5559494a35711
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:    65444 52cf6ae1d32ffcb904b0275cd128a07e
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:   185916 0b5548a2f5116d0a59d46c577667777b
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:    64752 2423aac19272b98adfc94411986a9605
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:    91662 8f14c5589415f3ebb11a72f5e945c48a
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.1_amd64.deb
      Size/MD5:    73004 21c1d1401cebb302a42dc5391255eede

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:   131010 c8bf2cf5ad54eaa9ae390e45dffadf20
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:   145770 eac3252f78024ae06237dbe3cdf0e239
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:  1289146 05aaf36a7106fe52894166f4e60ec4de
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:    89080 81cddf40cb775f9a2087b33577a8c28f
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:   460254 261a2399642fea079087dffe0454a2dd
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:    81490 12157123a6a15884382f38f842f49fb1
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:   201512 5b0f540ec4324f87843a1d6134902b5f
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:    60488 0090c931fda144459899c3168bf1d1d4
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:   173030 0579d66fb27570f34c9b9a22e8bae49b
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:    61512 95bc3924516f9970f142b4feb05b6ff2
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:    84098 9432d138659af99a12a5d9396785f281
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.1_i386.deb
      Size/MD5:    66674 1fe01b199487182253701284d28f9c2f

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:   131216 bc4372ed8e77cbdf93ddc15d50dc42ed
    http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:   143662 11581b41f0c8bb9dbab11c282005294e
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:  1318026 cf7b01d0ee48ec86b6a40ec66644e805
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:    89076 a304016f0c6dd6b6cec4d985643aa4af
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:   455580 cfcae452a123c4b56f5c2f55cae367d7
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:    81962 523a31fecef881a22c29199439bb8dbe
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:   200740 0125e732eb96f07568b607e0f14e1548
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:    60590 52698b4d0396a17002665d4bc6ae4d4a
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:   172480 d294090b2c43ffe9d1ba9c56d43afc91
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:    61378 b45e9445a4b0db84dc5377d0e5ad6330
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:    84016 eff15b0d8f11410ef3576d661e3779e4
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.1_lpia.deb
      Size/MD5:    66996 e7cd9ed23c4f90a3f3de55012a89f91d

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:   158582 6d5170f439df612b79c31a82306cb5ef
    http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:   159190 26e6dab84327fe0715333d3fe1d6dbe9
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:  1335156 4d51aca32017b2272b34226eab3fc3fa
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:    89104 c21c8ac58d7d7f3fac34d2cd714b5ef3
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:   482170 c77aa4faf35f11b3fd6403839c0b8bce
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:    95066 74a189926e791f7f8a6e3b0477deecf1
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:   244826 0e550b46e4ee9b28d2ce02f7dd59857f
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:    68602 984d9261db2fb5def8a5cd1ce4529c86
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:   199244 9090ba141a78eaa335810e75bb871e1a
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:    63864 1ae3066b864e532a66be32f4b9dc3e66
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:   100034 5b5cf1b3f624314af40f1faa41c9914b
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.1_powerpc.deb
      Size/MD5:    75300 d57bcfecae0d3e06f562ac6206cd50c3

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:   134252 a19e6a1eb9205ec5f6153222dbfc746b
    http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:   141764 572967e62d31e9e1e7b3f44ecae76219
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:  1213432 0140ed376bc4a16007ca5f9cd81049b7
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:    89098 08b4fabd010cbee6b63dac443df00738
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:   427820 b964ee7483f52fe585c3e690a3fe2aa3
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:    83028 3beb22556674c0bd00fd09bacd661dfc
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:   211438 8d54c883fe7fe6333185bbadf7c3cf63
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:    63862 f565db75f0bc876dd910642323e95dd9
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:   172850 08eb1f4cbd02f6f19eb0cef0e3b098cc
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:    58604 68e8b9c2dc67c0604d1cadc4d4a43745
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:    87662 9d3f6b33d2b23ecd42bf677be39e5418
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.3~beta1-2ubuntu1.1_sparc.deb
      Size/MD5:    69384 3e5271a41953ce14fd6ddae25a7130a5

Updated packages for Ubuntu 8.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-3ubuntu0.1.diff.gz
      Size/MD5:   851229 9378e45cdb0e75b954d1d861302e7537
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1-3ubuntu0.1.dsc
      Size/MD5:     1670 645d75f3ba2d81539ec23f19f3b41b4f
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz
      Size/MD5: 11647547 08d6ce311204803acbe878ef0bb23c71

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-3ubuntu0.1_all.deb
      Size/MD5:  2148494 ea4b9e1b3ca374253410bb4a0c287bfa

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:   146080 64719a602e7cdbe9d027d3208dd5b700
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:   165812 b6d1be47eedeafb41f3085caaed83044
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:  1473988 0575e19d1109bcd82aff692e61809914
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:    92320 8dbc1573c5426aa8943f9dc1168cd9b4
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:   510222 f25565adecd6426267325949a9cc7b03
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:    92700 a94ed18c0a8026a3ec10926510e4d995
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:   237102 4fc218c6beb3a79ff3069505c9af3666
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:    68778 12dba92fc810ad2c709dab7fb472334d
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:   107526 d78509059ec47b6675be34c3a054003d
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:   196474 0ef37b183d1ea84499736260e11fc39a
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:    67758 7806044876418cde3bf8541f414594ae
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:    94334 3d295e125ecc4ebbfcdf3c78f1a6c2eb
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.1_amd64.deb
      Size/MD5:    76514 5397cf7a4d893f3a741d9f146ea09678

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:   136638 fee3045e08b1780cbdeb1d0e7899aa7e
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:   150440 75b044bb54a92d196310171209d751b4
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:  1412962 31c107be5da4b3215b8dc78ab3254de2
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:    92338 6813b025048e4ce66453df978c048a58
    http://security.ubuntu.com/ubuntu/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:   472338 cfde728d06ee910717a01a81508aaf69
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:    86272 b92e8ed373a5bb8394e50640b37d1751
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:   213438 729f9f7644d463e7b66e40831372a3d3
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:    63682 68e328ab7e61eedea9dd42473fce46c1
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:   101860 3c03a03a6e3c951405f971fea3ed301a
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:   182918 1d55461cac114d2f629780b757adac97
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:    64524 531db6b4e67e0a7201bce765bd9260c1
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:    87592 d58e17a893546376f7ce6fe4c3fa3b8c
    http://security.ubuntu.com/ubuntu/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.1_i386.deb
      Size/MD5:    70390 094165feb55ce55330e9d17af5b1dea1

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:   136636 2f80ddf2992c60f5a3568c2aae4dad8c
    http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:   147970 4d082e5ce59d92abff7c39bfc79b2a0f
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:  1443400 a8ee9d6624886624dfb9b2489c507502
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:    92320 71ada8b5f27f0dbc7cb261d09ce9013e
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:   462918 54a5279b8e4fd66b6d9d79a57124287b
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:    86392 58c59b1d5127c9238c14f63a97ee6491
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:   206622 2191c90aa89aa18d238ddf2e2e7d1428
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:    63808 0faca7adb01ce71af5bd4935d7ad23dc
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:   101670 48a99d2d1ae5eed7b669d222e5e36fff
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:   182492 409ab703e31084047ed1703e29ac6d69
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:    64050 a3f1429348d740f6a131badb8fab51a9
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:    86822 6695220e97c27c1834ff9b008668e14c
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.1_lpia.deb
      Size/MD5:    70190 a412bd320d5e7aebb2607b16d13f63da

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:   156926 b0163bdf5bc5f1eb413757b6bfaffbaf
    http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:   161228 f9d9ea1c99f7ea3ca2cd18b6c78b2a03
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:  1471700 6dd4e2bbe77c8a53e93efe9d3fc634c2
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:    92338 97b946b55f8ad0c74983609bcb940c01
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:   492628 1eb19e5e7959373f1d518d899a2a4b67
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:    96532 263684bd42150a008f328715c27a484c
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:   245428 4f6e162512d26994fc4f404934daa96e
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:    70194 6bce2f7a85acee501a86435ae2f6eafa
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:   110584 4b0d73f5370bbddbbd42e762fcdb19ec
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:   202344 b5dfa0c05e5fa637a7b03f86fd4c6752
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:    66526 074548f8921d3cc40f10a7426fb6e8d3
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:    98680 224fef4222a00bd0059df08f37b99809
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.1_powerpc.deb
      Size/MD5:    76932 b598d81fe2b9e84ffc12bbbdc27a0e27

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:   140170 9865d5329f97459b11ea3d8cde07097c
    http://ports.ubuntu.com/pool/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:   144678 7747ee84a6184ed4f8da80b9d70db846
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:  1332622 3a4b9217a1df6f35cf82353f3c58a54e
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:    92332 7cfb44d2f16cad77df0fe78110e5133c
    http://ports.ubuntu.com/pool/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:   433258 860a72e7ac1b879deccb7b80be35e226
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:    87830 a7d97d570fef3e64b57c5263ba3ac9a1
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-clients_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:   221430 31c71af91fe54eb65038c09c2794c925
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:    67350 31b6b3eb61155801a8c95a5a9626d55f
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:   100790 0f3798bf668341fb9b312446027f4c28
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:   182576 b9c4ab5c88699a9e19496ede77610d3e
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:    60784 ada18ccb9c4ac091e0ee9c7914e7bc41
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:    91764 675a986705347a7e6f31edc8f7a41e77
    http://ports.ubuntu.com/pool/universe/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-3ubuntu0.1_sparc.deb
      Size/MD5:    72564 9958a0d50c7561a23863fa98d655597a


Download attachment "signature.asc" of type "application/pgp-signature" (236 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ