[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA-1969-1] New krb5 packages fix denial of service



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1969-1                  security@debian.org
http://www.debian.org/security/                        Giuseppe Iuculano
January 12, 2010                      http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : krb5
Vulnerability  : integer underflow
Problem type   : remote
Debian-specific: no
CVE IDs        : CVE-2009-4212
Debian Bug     : none

It was discovered that krb5, a system for authenticating users and services on a
network, is prone to integer underflow in the AES and RC4 decryption operations of
the crypto library. A remote attacker can cause crashes, heap corruption, or,
under extraordinarily unlikely conditions, arbitrary code execution.


For the old stable distribution (etch), this problem has been fixed in
version 1.4.4-7etch8.

For the stable distribution (lenny), this problem has been fixed in
version 1.6.dfsg.4~beta1-5lenny2.

For the testing distribution (squeeze), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 1.8+dfsg~alpha1-1.

We recommend that you upgrade your krb5 package.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Debian (oldstable)
- ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4-7etch8.dsc
    Size/MD5 checksum:      884 4ee0daa9f7a62bb59b665585dfc699d9
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4.orig.tar.gz
    Size/MD5 checksum: 11017910 a675e5953bb8a29b5c6eb6f4ab0bb32a
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.4.4-7etch8.diff.gz
    Size/MD5 checksum:  1590501 546997d33ae6e7a7d8daa7cec8eeed3f

Architecture independent packages:

  http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.4.4-7etch8_all.deb
    Size/MD5 checksum:  1806668 4bdcd4ef469018cadaf6acf6782b2c0c

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:    66426 c7715fa7c77e4d861ae2c5b6bb2523ef
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:  1017748 f70cc2b7b95219218bbae652bae2011f
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:  1088876 eb19f3e6ee7e34c15d1c036eeb1ab3ca
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:   216408 2cf4a2b423df4358d3003b64b5d8c5b8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:    89570 6245b91a6384231f06db23ac68b81743
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:    76316 019757cc0b367128f90d5de3d24b2750
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:   245950 e21517ad70bd355bfab8439cd9753be9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:   155570 ee316999fb912edfb6ce481e19285c22
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:   136924 010501b5910d3afc49763021e9702527
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:    92386 6a50f75d72010e6908bfc3a4bf6466b8
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_alpha.deb
    Size/MD5 checksum:   461704 ba58baccaeac818475af555154853b5c

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:    87118 fe568cfa5b5c4db84516e6177c35bfac
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:   427114 fc0d3cbf9ba99bf127f99500701d3a84
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:    84254 f6074da963c6336728384045c2a93dfb
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:  1073020 17030c0f4d64cd46f9c7a36a68ef60f3
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:   131638 2c3a999c180a2459f3b99985fe9baf1f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:   222206 7568096cc250818d8471a388e8eeac09
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:   190912 0beb7c8d9b28a67896e76281bbb97d82
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:   142510 9af4235fe3bfa0629884322440a980bb
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:    62480 690f768fae84f2c96bd5d80b2e87fe70
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:   767772 b35e650c85f15a2279fc287217d1a9d0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_amd64.deb
    Size/MD5 checksum:    68558 9c0b741886e3052ea6e8830200d70df9

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:    60160 990910a9728b3c36871059da511499f1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:    81766 76b150051fa839ad64a9bd3e7f213f93
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:   390542 b2176ae80244a7f7eca4e81cc887e0d8
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:   173512 069d194a443166bedcc56afa8e1744e1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:    63732 826309ff571a3b22d6ed3d35d6bad726
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:   123842 f829ca2bf7af803b910ba63b12cbe45f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:   206564 590041188ecb8fc811110f43fe76d1fe
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:   136404 de19824685b4f9a9dd22021c702b2bc6
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:  1014004 a0f0bab83ddf8243f7421e6e8e267af7
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:    79150 d47ec170d23eee90d8b6e1028952fc3a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_arm.deb
    Size/MD5 checksum:   683144 935f17e1a5660b4a54e58879ec499e69

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:   440296 3be94c09e6845b8ea0c01426d0ca4696
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:  1051932 ecd460dd2c253e3b34026f0d0ad38c2a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:    85920 9555de162f9ba2dd330000f412ac341a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:   816232 f22cb3c9e31461776e014e9a1327eb1b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:   133916 e0314016283317b38de3739a2e12bce6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:    87098 91c0a588fc11a820170f424fb671bb40
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:   201512 51aea1b2776f31091e9699acaaf295b4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:   228146 8b666d9dc7a950da3b9b2e4d7d483716
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:    70040 6ec1038379ce8698407ba3546c92caa7
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:   144924 c4ee08b3257b726f6321846a946c2fc6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_hppa.deb
    Size/MD5 checksum:    64550 d23564cc243a250497a0f92cc02a26a0

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:   680610 cc980957f4c660dfe1b73e175c807931
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:    62780 3adbcad94f5627c2c4cf1b1850d05c6a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:    80642 c1699246a7ad5eaca9c2f5ee5fcb337a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:  1038380 a38ca0f4f6d1b6d3fb4e5e37bb241614
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:   124540 7e39b6602069aae509d227999d5d403c
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:   174430 7ca10e3a2179c518d2aed4a4612c6119
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:   133706 6e33380795b2d945c01ef7183e458f23
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:    58378 571974ef325e11e5773a8e69e3439923
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:    78928 e9cdd1646f5f3d1e3756958d70171c84
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:   408762 f72eb38bd49c68c5a89f909844020534
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_i386.deb
    Size/MD5 checksum:   196872 bab9430ce99981adda474d644bae0764

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:   592704 767340ed4ccd5f3cf187729272b5c359
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:   105900 62b1f2084544249fcac0df57051f4554
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:  1089322 7fb36fb213abb1e9f0bd59c3fe7e00bb
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:    91658 b3a950cedd6913ba128015f45444e85e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:   190736 c5f859c6fcc1fd11d8debc15a7743dbc
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:  1043602 09a701e1f8ff82330785d75af7905d76
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:   269918 be2672d30dd739574b5eb9172a3c837d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:   164846 21c637c657eb92ccfc67962ca8d0cb68
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:    80648 f8389e4089152f52144f5c7c66662cab
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:   113314 eab64b5247be62d6611ad505d3ed939c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_ia64.deb
    Size/MD5 checksum:   306220 334c842132fe5a0d29fce45e808af341

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:   390280 ee3724ff64a41b47223c4543a24231e9
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:   177164 1e245bb9a77d9e22225486cc1d109d90
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:    71552 8329658d40b027864f640ef976936579
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:   807966 845f3e360ec42242be927189c1240d20
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:    82136 7297d947bf02cc83edb6791b1bec7e98
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:    86776 fb6080c740deadf8a3d25e3db1d11c29
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:   145300 7ce64ef299b1e4178a3c680e4f5d12a7
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:  1113408 091e167743444e2d86b9b0994a067974
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:   230778 eb1ea743345a76dbcbd5a0c410ec1d1d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:   128832 9f796e1d54468c19817838bed81e1226
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_mips.deb
    Size/MD5 checksum:    63282 81a4b1a095c8a89758db14e1bf70a207

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:  1088272 5ca4bc01e92b0353c4bc44747dfb0211
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:   810866 a5281da7e780dc16370ec958aa8e87bc
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:    64152 46e6875c9ca40d9d0f56ba08ed0e7821
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:    82976 757fdca0536a4037264cb5b675a812ee
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:    87790 70002efa0b49808320fbacef838ce0fb
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:   392406 dff848b39a73feed2b18bb6db7715cef
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:   233092 7927807f45581b8c8a7873af13f20a8e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:   146004 3789fc059b01d64c5d7694239f981b87
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:    71896 ca412ae3c2d58efeb8209da59048b86a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:   131392 5d79bcf0fbc6a852c740e58af83c6b77
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_mipsel.deb
    Size/MD5 checksum:   179810 93fd247868871f538dfaa597aa172ccb

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:   223096 fe0bbb32aa77142527981f0a4f5494f0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:    62264 d3dcf571fac840e90cac101ef7641901
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:    84690 1628641e1f4e0286e35af2199fe5cc01
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:   399766 80947d1ae44a46692f73e2669627b7c2
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:   179904 57bb2072d0c07f1a9a8c1ebdd347d4ba
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:   137650 bbb39692552b59c88aad0957b54a8774
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:    67704 4fd027cddf05f78a77bbf7a97ad0f9e6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:   144126 a24427b5adbf031e01ac09725cdcc380
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:    87190 68da3d251a9e60e1ed841e27809d2d99
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:  1083782 7ef84bf21c4a23bc02bba4713c260873
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_powerpc.deb
    Size/MD5 checksum:   753896 f8d79f96e7e7a9f937407f49b78d9312

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:   129546 1ea44de69cbfec2cab806be2f5e11f80
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:   733810 86ea546d8eb5e4c7c2aeffa0703c72a4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:    82426 de07126b23e8d53c703348eb8539d5da
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:  1074058 f64077b9524e988dba437e79bad53cfb
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:   140762 d770522258122aa18764b938ebd88e24
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:   195808 7ef172ebb5c195d3fa1010e9cc289402
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:    69080 d584525570c9eeb6299eeb014e885582
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:   224770 2cef613c0d36527987de842ca3198aae
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:   439428 6700040f505a31c9cae489a87d73e7a3
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:    88216 9836d516b47f2c30ae4757efd3bd8e75
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_s390.deb
    Size/MD5 checksum:    63716 b7911851d810eac531c4b7ca56316134

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:   167036 8c8d9890d634258080ade15d84edb6a2
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:    64134 a1a8b905b3371fea357bbe07df1ffe0c
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:   373070 3a8109216dd34cb46f6b83597f47691e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:    78548 8c65e37edbe211fa7ccda2f8a0d236cd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:   200582 0d147e7d1b517e8a082de68e46000221
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:   132038 90c76335e6a9f33162be50e9cb8b66c8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:   123362 22537c970b94146a418b37289b100c3d
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:   962126 b9e55793348dd0a74c60f3cf3aa92c78
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:    77454 f214534d165fdffbc0970ef6baf6476d
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:   680902 e8c793ceab96ca75946d78e84596331c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.4.4-7etch8_sparc.deb
    Size/MD5 checksum:    58568 996681397f88bb299f2344ecdc3cacd7


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny2.diff.gz
    Size/MD5 checksum:   847479 4863ad37f712731b55e989f650681cf6
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1-5lenny2.dsc
    Size/MD5 checksum:     1536 517483a1b196783a6b930ce5279b35e8
  http://security.debian.org/pool/updates/main/k/krb5/krb5_1.6.dfsg.4~beta1.orig.tar.gz
    Size/MD5 checksum: 11647547 08d6ce311204803acbe878ef0bb23c71

Architecture independent packages:

  http://security.debian.org/pool/updates/main/k/krb5/krb5-doc_1.6.dfsg.4~beta1-5lenny2_all.deb
    Size/MD5 checksum:  2148814 033ed1efe5d8f0f156fc494706c808b5

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:    71398 ca090fb8bcfdcc2fc3f5515bef39a0fd
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:    92652 65ed615eb4e3eddf9624208f6b29d172
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:    98132 9af97bbe3becc4af76796dbf15e09d3b
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:   179916 248446d582e244beda0abae6a6d041f6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:    83152 691efa10f887c940a91462391370ebb4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:   112610 503d2b53b2b4afd7517c52a834dd2fb1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:   148160 6705c91448817d23890f8d24d183d650
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:   256154 6d54e7196412177f4fdc2450981094dd
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:  1349966 f8ef1c1e8aae7fe1d061636b7789342d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:   219542 4068bd7ecab8dd91a4ba212d3ed8b709
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:   538112 1c36cf6e6864acc7bc81c88435e2200e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:    98006 0b67c73e8e0018fd346092b39e0ed5db
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_alpha.deb
    Size/MD5 checksum:    70114 0bc2d7afc1759b5c6ca1423856b8161b

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:   146730 6f4e67a7507773df90371fbb31bca7c5
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:   519370 01d1077bfbab1ce248f8cead034e498f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:    95298 5d4299de77de3e070b5d9c908db60962
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:  1475794 61eee9e67cb367b053ed308655fdfef0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:    68318 bf3d50ea870cd2c47c02b9499155f5ec
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:   238698 c68ddf853b1e7c5576d9bd11660ef98a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:    77100 cdad45e1d14d4375944eed7b02f97b32
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:   108392 702fdefe0711d2d3ef08a7f0c5252142
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:    94016 90ab00c758a3ec085c508ac38923e2e9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:    69304 2b2ab7d2ab4e433f27d7af3a7692f8e4
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:    92722 0f7d5151f05305fd7edde228db4db05c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:   199290 c13a655ddb56829a6da3056eafc11f57
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_amd64.deb
    Size/MD5 checksum:   169726 c56d7b235e72ed6bda6c85bb3040c8b9

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:   145920 ef484e287053f697965299b99c091e8d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:   102664 b94057d8bec867a8cdc753f96d8792ca
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:   448840 6d8b1125b5b55a7f90f7a6968fde4ac5
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:    87640 21a2f847f2892b292b8f3880a6b3363f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:   215100 c4db292db7749bf76788f8fd9ed28aa5
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:   188268 d4bd686a4be543a64e53028edc777586
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:   135214 b57a313a3ef2a194891176707c68214c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:    86642 a8e5efe9362905021ba6be528e1da53c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:    70416 ada9c86f89264cd1e28ced20d792778b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:    61518 846e2f6fa06cc906e41e87d083e684ca
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:    92714 5780ff696e0a16a49f1ca03d1c192577
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:    65948 ede274061769677ee44f197ae7bd73e9
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_arm.deb
    Size/MD5 checksum:  1283476 44701e72f952e2e4c2b064eb75a9dcb4

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:   134836 57b9d62c596d0a0978786f60dc47d529
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:    69966 35aee03b89f4e78cd57ffb2ec6f1543e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:    86134 745b8e6753d12220e715fd6473a83913
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:   209128 0e8e3e6b84cc5a3f916879f3b7d5562a
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:   448822 56ffcc4240fa08fda0a674cb94605ec9
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:   145848 e6eac0f9ec739ca86016968486c2e9aa
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:  1290160 4081413b96c25bcf999c088ba0c06191
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:   186102 c86b76a0c80824d9dfc4d77b08166d89
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:    61556 d36ff9f728f1fb6eb46a60b8ee0bef1f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:   101064 e3942d30e80f02e9e2352b613b32cc0f
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:    92766 3a265b2a9912f3bdb87cce69bc693e26
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:    86808 4b1f7eebf3700eb4d262c584f35bb877
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_armel.deb
    Size/MD5 checksum:    65606 82f1a791f29488a2534ad3a537e052e5

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:   170862 02b00df5166d3c3e90bf9b964eb34c23
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:    93952 83cd93f84feb117b50db2fa1ad9fcf25
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:    92868 abb9537f1a875f5e2b45e7220ea7cb2c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:    70176 9fd26139b1a6077f3d4b6097880de080
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:    68732 029acd28a997daa30df0d6313eaffae6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:   111168 3c9eb020108eb3faa8657e66fbfc4d20
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:    76238 6f1bb91dc434b25b11913977ffa2919c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:    92474 44dd654591ffd1cb17ccd253e97ff40e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:   145450 54fd47f443c221b2136e814df24529e7
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:   235032 28f381ab9f44f0c5fcfa9c5ad49820ad
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:   510864 4d5a3ccecd06ace02019fe0d2c865049
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:   200158 c667bfe04b647561c68cb22968235474
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_hppa.deb
    Size/MD5 checksum:  1302162 774ec15b2431b2e1e065da84d8eb9670

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:  1413950 e802d6567ed223d6beca19b7d6272389
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:    87556 f3c9bc00276872a9b154324afd41e705
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:   210378 dfbd50409d17aab6392e730b98dafbca
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:   153804 7849b458fd30c031168ec4d95aacee66
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:   102830 0757e35a188349c39632761e01f23a56
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:   186216 4e892700eda91de2bee99398963deb69
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:    88312 b3bb0f731ea641305db2337209805297
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:   481642 04ebe294248341111f1de90d9bc43fae
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:   137568 730328f701319ac74f2a13654af52e1a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:    64352 e7397761d38609dcb1dbc89dd563f13f
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:    92704 f42ade4fdc92a8ab38d4ddf96432a9bd
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:    65240 665d15a9b1e44a7424b35cfcadd39474
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_i386.deb
    Size/MD5 checksum:    70898 f0a680d86b77d362f82f14a8e280b307

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:   118502 b61c89fe1a3978fbb2a8be001c94e214
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:  1282370 938b88afd402ffea976403f99ee0fff0
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:   219590 d9a9bbbb7cbdf4b6e3ef009ada07787f
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:    85734 616f2c76dbfbb2006608c466467d045a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:   113710 777c9492f526bae4b2a4aab130ac4988
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:   177328 b13561afc9a03935c8a4e4b8fe6e77af
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:    92710 ae1ab96d1cff1f4e0ce2113025637a62
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:   270656 52d380feec8d765ad6c5645edf1c7ffb
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:   700958 ad8334928d62f636dbe4410e757e1e1c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:    85228 b493ca2894a47e747d2b31fe93b278a4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:    97562 c2b52bbd7a858e83d748e34ba3212ca5
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:   139022 f6fa1941b7bab6c1ad9fb8c01f491abf
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_ia64.deb
    Size/MD5 checksum:   312288 72e40a747f97bff17a22cf23b89332d3

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:    63936 772642f58803aa4ecc653bd065c6b9bb
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:   151438 c8197cdaa3f69e44098a4950da9c80be
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:  1381838 a37792b2bccfb1d8128bd6e190e4e41c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:   234742 a1916fff0802c341d0f4016326785cd0
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:   102112 a497919bf702e109ecdbd90bbe3e52c1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:    76392 36f581155c9d22ae46804f80ecdb16d4
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:    89552 2abf2c6c9bc12f62d93e0cf353ecb1c6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:   193034 f6406b8e5ddcf96d27304e37a13a930c
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:    91472 93636b59ca82ed54fd0f41c28d406145
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:   457014 755e4322e73e834de6f53672f1fee8ba
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:    68420 4fc15a6c545c8566f2491c7e1be9da6d
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:    92664 71e2aea5291ea0d6a99022c004961fcb
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_mips.deb
    Size/MD5 checksum:   139754 f5e5a96821bba5e4e27aa0e8575e811e

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:   194710 654bdfef5c7cb83e2c168fa17b6bb235
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:   142330 ad02fc15a5db773dd3f5f07f413afd42
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:   152716 4b3ed14c0c37b6324d0bcdd5e0e38fa8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:    63954 727f984f06ebdfc74db308190d6ad4a0
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:  1354424 f5b2b0e73732501a6ceeb89977318583
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:    76948 08680fec5f245b34daa5dfee6b27783d
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:    68988 84921c1acde715e504e5b609e8fd17b3
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:    92734 d54e507a212a32e3fac2a4b1620fc946
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:    90074 e1051b8631c50afae3748299e2281d05
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:   236418 eaa8bb2f4e81fe5988daf67823f04f40
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:   458282 20ce42cca24170dbea2b62fef7518899
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:    92486 425cbb4a813c05aa15297f04f458687e
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_mipsel.deb
    Size/MD5 checksum:   102792 203159863acc422d7b20f5c197daa07b

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:  1348068 5c55594c1a91264ad2a2b7298d0a452a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:   249296 d8ae807480800e6ae248c2b82ef4714a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:   102010 f1b50b23234f553bcadebab4f4753f20
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:    71414 01e9a39b2710bfe72f572ea8bc7f8a16
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:   162918 a506df1f06d35e4defe4ffa9b7ebd776
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:    92714 56f990b927671bedb5c54b72ed90eb95
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:   100300 0c4004eed024805b8a02360f9e40b5f9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:   208818 34337fefc9e83f0a32b84ba1ab7ef39f
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:   500852 518d8511fe310695edf8146f88d611e9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:    78166 b811cc6d5be4f7e6da307c4e98562313
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:   112038 92e8a7060416f29242a489497872a4f8
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:   163598 5fe88426c0dfc6fe7d260e2829571875
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_powerpc.deb
    Size/MD5 checksum:    66612 be5469bdd83a2f80313b87f983654593

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:    92688 62fe1e7b6adf8249dbb50b5a8fe428d6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:    70426 93962917fe3dcb74ea0e43851d1dc9be
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:   144958 a0d9a3bc73ed7ccde73263c122215e2a
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:   108464 7b37b0566d714a6ca856c17e8a0b9ce1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:    77152 30b89036ead9d052428d2e7d760648ab
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:    92852 4ab73ae69a9271bf4656b5d739eb0a30
  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:   237520 859ea9cc9a2cb37fb313e6cb544e1958
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:   170310 c4e08492c51cf98c8a52ca236df9a494
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:  1365520 379205e114d12000cb3ebc90f4e24f70
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:    68778 025c8e4b569f713d18b39e3c29119977
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:    97064 ed9a6b3c89ae6d19836b6a19d093a249
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:   516490 e6f7e0887f4172edbb1b2369f462219b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_s390.deb
    Size/MD5 checksum:   199950 4d310d743c5c95c44a10a1119b78f599

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/k/krb5/krb5-clients_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:   214146 684a5df295f92d96fd9173e902103d16
  http://security.debian.org/pool/updates/main/k/krb5/krb5-pkinit_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:    61362 a91ddc177f135c2840b8f4c7848f87c6
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:   182876 2cb261c2dab19a1af5cb02d692480448
  http://security.debian.org/pool/updates/main/k/krb5/libkrb53_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:   435970 a0d1c3c30b9c3d6b1349dc212ba533d8
  http://security.debian.org/pool/updates/main/k/krb5/krb5-kdc-ldap_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:   100386 53f9a4ed9735831835948cbfa442a7a2
  http://security.debian.org/pool/updates/main/k/krb5/libkadm55_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:   146382 8bd696bb3dbe3fa543e5b3c40339e4e9
  http://security.debian.org/pool/updates/main/k/krb5/krb5-admin-server_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:    87728 71591f7ccd2e483262e6dd60b43ffdac
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dev_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:    93886 0727503660d1a60a34d761f2ac91127b
  http://security.debian.org/pool/updates/main/k/krb5/krb5-ftpd_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:    66132 4f031d0101e2de304bfb73f7c4474753
  http://security.debian.org/pool/updates/main/k/krb5/krb5-telnetd_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:    71930 9038273dfd441cb4dae22eaef85da721
  http://security.debian.org/pool/updates/main/k/krb5/krb5-rsh-server_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:    88758 df5ae0261c7c491286f840138dfcc36d
  http://security.debian.org/pool/updates/main/k/krb5/libkrb5-dbg_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:  1214774 8e7ebe13eab77d0e29db21e17a561cd1
  http://security.debian.org/pool/updates/main/k/krb5/krb5-user_1.6.dfsg.4~beta1-5lenny2_sparc.deb
    Size/MD5 checksum:   137880 5efb1fe5a5a2d683328e944489bdb4f8


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAktM63oACgkQNxpp46476arXeACfcfiPbtjhe2JDzN4LtE9HVNTZ
XLUAnjkDMmEiOiTlFxxAAv0gduz9P1m5
=U1M4
-----END PGP SIGNATURE-----


Reply to: