Accepted lua-cqueues 20190813-1 (source) into unstable

2020-01-28 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 28 Jan 2020 11:46:11 +0100
Source: lua-cqueues
Architecture: source
Version: 20190813-1
Distribution: unstable
Urgency: low
Maintainer: Ondřej Surý 
Changed-By: Santiago Ruano Rincón 
Closes: 925772
Changes:
 lua-cqueues (20190813-1) unstable; urgency=low
 .
   * New upstream version 20190813
 - Fix compilation in GCC 9 (Closes: #925772)
   * debian/control: update Vcs URLs to salsa
   * Add debian/salsa-ci.yml
   * Add myself to Uploaders
   * Bump Standards-Version to 4.5.0. No changes needed
Checksums-Sha1:
 ff9d51cf4195f7619e36298679988c175c5637d0 1478 lua-cqueues_20190813-1.dsc
 4f95b7267a47262b41ec9b05be11c477568b4958 434532 
lua-cqueues_20190813.orig.tar.xz
 363ebd86d71ff838cf1592adc9ece608dd21e325 3640 
lua-cqueues_20190813-1.debian.tar.xz
 fd852c6fc9510727c38dcc28eac0ede4c0525ece 6275 
lua-cqueues_20190813-1_amd64.buildinfo
Checksums-Sha256:
 7e8a9b5f6b0385b85910881c05be4e2407a003f67f4a1060d536c1c3ece49be3 1478 
lua-cqueues_20190813-1.dsc
 ede52aecbd3ec37dbb5e001713f0321d58bce943ed7394136f49f8c38d92e18a 434532 
lua-cqueues_20190813.orig.tar.xz
 6561c6fcc0d074e2a80561dc18cd58a5a772d35cf6a3f123f3b04bdddb67c746 3640 
lua-cqueues_20190813-1.debian.tar.xz
 d2371696e3f2b934ebd09d5b16d3dd1bfb71db25f0e6d82ab18e157976d858f5 6275 
lua-cqueues_20190813-1_amd64.buildinfo
Files:
 5ad2d54d88b39626d6633b02c4302ebb 1478 interpreters optional 
lua-cqueues_20190813-1.dsc
 242e74adb4af5be5b18b6e92b8115c25 434532 interpreters optional 
lua-cqueues_20190813.orig.tar.xz
 906546a86618d136e07898f10f2ab063 3640 interpreters optional 
lua-cqueues_20190813-1.debian.tar.xz
 cd7a30f4654dc2fd4d5c67ac1a5a1d46 6275 interpreters optional 
lua-cqueues_20190813-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iIoEARYIADIWIQRZVjztY8b+Ty43oH1itBCJKh26HQUCXjASahQcc2FudGlhZ29A
ZGViaWFuLm9yZwAKCRBitBCJKh26HSgGAQDzVUnUzarUH6P644XTFGVQUuPxcjz3
IazRVz2xWcxCggEA9OVDVZk+VYg+zfkGx3hcgNGp78SeiQZlgk2vCwBD6gA=
=bjnh
-END PGP SIGNATURE-



Accepted bzip2 1.0.8-2 (source) into unstable

2019-09-06 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 05 Sep 2019 17:05:14 +0200
Source: bzip2
Architecture: source
Version: 1.0.8-2
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar 
Changed-By: Santiago Ruano Rincón 
Closes: 933539
Changes:
 bzip2 (1.0.8-2) unstable; urgency=low
 .
   * fix debian/patches/20-legacy.patch (Closes: #933539)
   * Add debian/tests/grep, autopkgtest for bzgrep
Checksums-Sha1:
 8d4932f44871f8b053cc9fba60cbaf40c88fd999 2180 bzip2_1.0.8-2.dsc
 80fc47b1ef74c1ae6a8b9443164760325e93941b 26032 bzip2_1.0.8-2.debian.tar.bz2
 82cef001a26c868f6139fa364525266782500816 8107 bzip2_1.0.8-2_amd64.buildinfo
Checksums-Sha256:
 646cdcbb786a89a647cfafb280ef467143c06c445c4bf6fe69ec4a7882943064 2180 
bzip2_1.0.8-2.dsc
 237c8619bc9bc16f357b1077064a3e58aa1a230dadb4b9bb3bd8dc8f454afc0b 26032 
bzip2_1.0.8-2.debian.tar.bz2
 432d6c3e8ce94692a56ea0481c5473583e017d73a5ccba422797fc0df5509694 8107 
bzip2_1.0.8-2_amd64.buildinfo
Files:
 6b20470eb10d91dde32fc55ff06ca14a 2180 utils important bzip2_1.0.8-2.dsc
 cd417b1e7885093a080b6ae466137fd3 26032 utils important 
bzip2_1.0.8-2.debian.tar.bz2
 52235b4f12fbc9a95528dfbf824bc8ef 8107 utils important 
bzip2_1.0.8-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEwUqnBPVvaa0NAVzHFX/a4RXx4q0FAl1yE7UACgkQFX/a4RXx
4q1E3hAAmSZPqq+0KkXZnqX0q9y964GLwrPJyboohmfg3HkTTaQzCZfg0UrVw9aJ
WgYCLbOrO7ZavJtiBdQmMcwM7U55YERqzuhJYm69zGuFmqRE/64KfJASMuo5YLV3
O45KulJsNIb4gWuqVUtgIQQDyGQzNqjxgSlytiNkd9upbmgsNaURiQtP+Y+5e7A0
Qgub5V9DsLGE59Z94su8iKT8NhKb10G8v1ZTf2CK0PZ1iuZdOxJoFZpDJa6P8X0Z
aAZIDCN7q6zcJtIrA96xc41AcxKqO/DgB5iHb/uFN/fCjHI1EAdao6kOETfKAk7e
AnrKLSNQn0drGb/P1kCSDvoLi5fSZN1TbrKEBI8pjOYp3Biz7I4mnpv7w9vSRjiN
oRcI8QeKSc5RVOrp7+sPxeVUCyIoZOOXko/Q9J1tLOAOHnh63aRhuKAs+fy8MURB
DrIKAtOwAZOZrbJsoYkjiMYUAcX3HJ/2kJRvoBUUxcJNkX+ueMJimqP7DUul5tAs
FRraLetnKQAFkNyuX+j+HG082q9h+CZ7n0qyP8s/DmvookOhPLP5hCUyY1WkKyzl
mBRQcVlQJg73NwcDt0JWBSYhVajsrquzU1wSZTojDWr1APQ+WJD88LshKHpUVS+n
BcycHxa6E43xR3zCFSsWR+mHKvc2wADtcOMAsUu/Of9pdPj5jGM=
=yh31
-END PGP SIGNATURE-



Accepted bzip2 1.0.8-1 (source) into experimental

2019-07-22 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 22 Jul 2019 18:57:54 -0300
Source: bzip2
Architecture: source
Version: 1.0.8-1
Distribution: experimental
Urgency: low
Maintainer: Anibal Monsalve Salazar 
Changed-By: Santiago Ruano Rincón 
Changes:
 bzip2 (1.0.8-1) experimental; urgency=low
 .
   [ Ondřej Nový ]
   * d/tests: Use AUTOPKGTEST_TMP instead of ADTTMP
 .
   [ Santiago Ruano Rincón ]
   * Acknowledge NMUs. Thanks to Salvatore!
   * New upstream version 1.0.8
   * Drop patches now included in upstream:
 - bzip2recover-CVE-2016-3189.patch
 - bzdiff-tmpdir-spaces.diff
   * d/tests/control: depends on buildeps
   * Include debian/salsa-ci.yml
   * Re-enable debian/watch updating upstream URL
Checksums-Sha1:
 ed4517accf7cd408debd40cffa10d2ce0b8cb7a0 2180 bzip2_1.0.8-1.dsc
 bf7badf7e248e0ecf465d33c2f5aeec774209227 810029 bzip2_1.0.8.orig.tar.gz
 0338bf2f94f4e307c2325c70aea780f35ec1baca 25323 bzip2_1.0.8-1.debian.tar.bz2
 0374d55ab8c2f80ae4ae0c1c3a4e0d15ec8b277a 8222 bzip2_1.0.8-1_amd64.buildinfo
Checksums-Sha256:
 34aec3b48cb289a8671e42b88b2642f187d58217da6b360b7b080abf8ea10937 2180 
bzip2_1.0.8-1.dsc
 ab5a03176ee106d3f0fa90e381da478ddae405918153cca248e682cd0c4a2269 810029 
bzip2_1.0.8.orig.tar.gz
 891d4900080e69bee11320d836b56fa0ca6c61ba097d31e0c73059816de5bf82 25323 
bzip2_1.0.8-1.debian.tar.bz2
 11f25184effbea05599687dcc683f7284cb2beba69de640c760916b3d90a244f 8222 
bzip2_1.0.8-1_amd64.buildinfo
Files:
 2f79dd739a291fc4092dff28457e5de4 2180 utils important bzip2_1.0.8-1.dsc
 67e051268d0c475ea773822f7500d0e5 810029 utils important bzip2_1.0.8.orig.tar.gz
 581ccb898be4f9922003bbfc017d5e5c 25323 utils important 
bzip2_1.0.8-1.debian.tar.bz2
 7a9da8c65ddc864fadfd830a757ca760 8222 utils important 
bzip2_1.0.8-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=4IXD
-END PGP SIGNATURE-



Accepted bzip2 1.0.8-1 (source) into experimental

2019-07-22 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 22 Jul 2019 18:57:54 -0300
Source: bzip2
Architecture: source
Version: 1.0.8-1
Distribution: experimental
Urgency: low
Maintainer: Anibal Monsalve Salazar 
Changed-By: Santiago Ruano Rincón 
Changes:
 bzip2 (1.0.8-1) experimental; urgency=low
 .
   [ Ondřej Nový ]
   * d/tests: Use AUTOPKGTEST_TMP instead of ADTTMP
 .
   [ Santiago Ruano Rincón ]
   * Acknowledge NMUs. Thanks to Salvatore!
   * New upstream version 1.0.8
   * Drop patches now included in upstream:
 - bzip2recover-CVE-2016-3189.patch
 - bzdiff-tmpdir-spaces.diff
   * d/tests/control: depends on buildeps
   * Include debian/salsa-ci.yml
   * Re-enable debian/watch updating upstream URL
Checksums-Sha1:
 ed4517accf7cd408debd40cffa10d2ce0b8cb7a0 2180 bzip2_1.0.8-1.dsc
 bf7badf7e248e0ecf465d33c2f5aeec774209227 810029 bzip2_1.0.8.orig.tar.gz
 0338bf2f94f4e307c2325c70aea780f35ec1baca 25323 bzip2_1.0.8-1.debian.tar.bz2
 0374d55ab8c2f80ae4ae0c1c3a4e0d15ec8b277a 8222 bzip2_1.0.8-1_amd64.buildinfo
Checksums-Sha256:
 34aec3b48cb289a8671e42b88b2642f187d58217da6b360b7b080abf8ea10937 2180 
bzip2_1.0.8-1.dsc
 ab5a03176ee106d3f0fa90e381da478ddae405918153cca248e682cd0c4a2269 810029 
bzip2_1.0.8.orig.tar.gz
 891d4900080e69bee11320d836b56fa0ca6c61ba097d31e0c73059816de5bf82 25323 
bzip2_1.0.8-1.debian.tar.bz2
 11f25184effbea05599687dcc683f7284cb2beba69de640c760916b3d90a244f 8222 
bzip2_1.0.8-1_amd64.buildinfo
Files:
 2f79dd739a291fc4092dff28457e5de4 2180 utils important bzip2_1.0.8-1.dsc
 67e051268d0c475ea773822f7500d0e5 810029 utils important bzip2_1.0.8.orig.tar.gz
 581ccb898be4f9922003bbfc017d5e5c 25323 utils important 
bzip2_1.0.8-1.debian.tar.bz2
 7a9da8c65ddc864fadfd830a757ca760 8222 utils important 
bzip2_1.0.8-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=4IXD
-END PGP SIGNATURE-



Accepted dnsruby 1.54-2+deb9u1 (source) into proposed-updates->stable-new, proposed-updates

2019-04-04 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 10 Oct 2018 20:16:25 +0200
Source: dnsruby
Binary: ruby-dnsruby
Architecture: source
Version: 1.54-2+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Ondřej Surý 
Changed-By: Santiago Ruano Rincón 
Description:
 ruby-dnsruby - Ruby DNS and DNSSEC client library
Closes: 908887 910754
Changes:
 dnsruby (1.54-2+deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * add new root key (KSK-2017).
 upstream commit 55edc31a2150e4617edb6664d440e6141f535e6a
 (Closes: #908887)
   * ruby 2.3.0 deprecates TimeoutError, use Timeout::Error
 (Closes: #910754)
Checksums-Sha1:
 defc7bd267e07d6d0e67c2ebc39312ecd54be00c 1996 dnsruby_1.54-2+deb9u1.dsc
 2e20cd43643d478cb75b30ccb6de6c30ae64e55b 3394 dnsruby_1.54-2+deb9u1.diff.gz
 33c434b3006d29b55f89e10c5969d0813b340a40 8285 
dnsruby_1.54-2+deb9u1_amd64.buildinfo
Checksums-Sha256:
 92ca295dadc6500e5261a8c837843f13f4ece1bb818165e7bf1abdc94c6f57a1 1996 
dnsruby_1.54-2+deb9u1.dsc
 743f00c58878465b882da4535708853438be1396799af4997427a04577c0d87f 3394 
dnsruby_1.54-2+deb9u1.diff.gz
 ece6f19cdc31fa5075504467a017199539592e3d845bf3ff4f2ea8b538975fda 8285 
dnsruby_1.54-2+deb9u1_amd64.buildinfo
Files:
 31efcef172c61af0b808807dfb0298d2 1996 ruby optional dnsruby_1.54-2+deb9u1.dsc
 0496eb31586ff1a24cd630086db5047e 3394 ruby optional 
dnsruby_1.54-2+deb9u1.diff.gz
 163cab05a16f047c8ae550af18e4196f 8285 ruby optional 
dnsruby_1.54-2+deb9u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=KqGL
-END PGP SIGNATURE-



Accepted libcidr 1.2.3-3 (source) into unstable

2019-02-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 26 Feb 2019 10:41:43 +0100
Source: libcidr
Architecture: source
Version: 1.2.3-3
Distribution: unstable
Urgency: low
Maintainer: Santiago Ruano Rincón 
Changed-By: Santiago Ruano Rincón 
Closes: 897340
Changes:
 libcidr (1.2.3-3) unstable; urgency=low
 .
   [ Ondřej Nový ]
   * d/control: Set Vcs-* to salsa.debian.org
 .
   [ Santiago Ruano Rincón ]
   * debian/libcidr-dev.docs: Remove docs from -dev package to make it
 Multi-Arch: same (Closes: #897340)
   * Bump Standards-Version to 4.3.0
   * Add debian/patches/hardening-buildflags.patch: respect CPPFLAGS and
 LDFLAGS environment variables
Checksums-Sha1:
 11bc915a138e4ba498179e4e880f7adcacf88bc9 1928 libcidr_1.2.3-3.dsc
 212a7e076018cb73a1a0d6a867fd127a4e4e6892 3420 libcidr_1.2.3-3.debian.tar.xz
 a535e50ece2a4170e4d05e697ed8bd3d4d9a93a2 5755 libcidr_1.2.3-3_amd64.buildinfo
Checksums-Sha256:
 4713cccdd52df1c9315d6b2eb86383d3015531d0b10dbc35d2cf1d10015054f0 1928 
libcidr_1.2.3-3.dsc
 b492f6bd10a9f15351929d2a6e870822928942f92919c291b9ee0bb68826e9e5 3420 
libcidr_1.2.3-3.debian.tar.xz
 e59127856dc10e48b4167aeb718270faa02a7fa9e9d70e03bc214c4bf5e5e262 5755 
libcidr_1.2.3-3_amd64.buildinfo
Files:
 b89b2cda1b07214cb97d70303b6416cd 1928 libs optional libcidr_1.2.3-3.dsc
 4f63b4d3b86508072755fef2fcc29b15 3420 libs optional 
libcidr_1.2.3-3.debian.tar.xz
 f2203a92e88d9434f9542d5be8e74a05 5755 libs optional 
libcidr_1.2.3-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=KGCp
-END PGP SIGNATURE-



Accepted grep 3.3-1 (source) into unstable

2019-01-07 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 07 Jan 2019 12:04:36 -0300
Source: grep
Binary: grep
Architecture: source
Version: 3.3-1
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar 
Changed-By: Santiago Ruano Rincón 
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 917127
Changes:
 grep (3.3-1) unstable; urgency=low
 .
   * New upstream version 3.3.
 - New upstream release brings performance improvements to some
   situations. (Closes: #917127)
   * Remove upstream patches now included in new release.
Checksums-Sha1:
 1410f819f6613e07b40ac95f25994e1d6941bb2a 2038 grep_3.3-1.dsc
 e0befe21e7d9caa8e5e98385c96355d890f83123 1473056 grep_3.3.orig.tar.xz
 e726d0a7b317eeafe191f8e7368be44dbfd185e5 104280 grep_3.3-1.debian.tar.xz
 7f856c705f24af1c5b51a247b03cbff1cd83c9e1 6065 grep_3.3-1_amd64.buildinfo
Checksums-Sha256:
 4a019e5634f0a3a15715140fe8639af4cff0f2f7af8cee9b95b0607740ba9b25 2038 
grep_3.3-1.dsc
 b960541c499619efd6afe1fa795402e4733c8e11ebf9fafccc0bb4bccdc5b514 1473056 
grep_3.3.orig.tar.xz
 2cea85fdfe3c70855019c3d9ed9346363137bf3f9931103d9b38514828c8989f 104280 
grep_3.3-1.debian.tar.xz
 3e0b7b1e3540019aebbc1768b8b3f914c094c84a9f9b5700e157318ea5ad9c94 6065 
grep_3.3-1_amd64.buildinfo
Files:
 d31195bb2e7c465b4a31e3a72e246e5f 2038 utils required grep_3.3-1.dsc
 05d0718a1b7cc706a4bdf8115363f1ed 1473056 utils required grep_3.3.orig.tar.xz
 5834e6d5b8ccd5b643353ecf849cb8ec 104280 utils required grep_3.3-1.debian.tar.xz
 e548b432c4bd2ba4fe52c119b189f332 6065 utils required grep_3.3-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=f27X
-END PGP SIGNATURE-



Accepted grep 3.1-3 (source) into unstable

2018-12-02 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 02 Dec 2018 18:58:48 +0100
Source: grep
Binary: grep
Architecture: source
Version: 3.1-3
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar 
Changed-By: Santiago Ruano Rincón 
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 532541 907651 915206
Changes:
 grep (3.1-3) unstable; urgency=low
 .
   [ Santiago Ruano Rincón ]
   * Add upstream-532541-doc-improve-o-help.patch: Improve help about -o.
 (Closes: #532541)
   * Remove debian/patches/03-397262-dlopen-pcre.patch: dlopen libpcre.so.3 has
 been actually wrongly applied and not really used. This patch does not
 make sense any more (since stretch), since late-mounting of /usr is not
 longer supported. (Closes: #907651)
   * Add upstream-915206-0001-tests-backref-alt-works-with-glibc-2.28.patch.
 Fix FTBFS with glibc 2.28. (Closes: #915206)
   * d/source/options: remove compression = "bzip2", let dpkg-deb select
 suitable defaults.
 .
   [ Ondřej Nový ]
   * d/copyright: Use https protocol in Format field
   * d/control: Remove Testsuite field, not needed anymore
   * d/changelog: Remove trailing whitespaces
   * d/rules: Remove trailing whitespaces
   * d/control: Set Vcs-* to salsa.debian.org
Checksums-Sha1:
 10e6a9075972d98a7be4812a6c400f0682af3c8a 2038 grep_3.1-3.dsc
 e6b06840b91b25a9030d36e0ea0b9cf7c560bb94 105700 grep_3.1-3.debian.tar.xz
 4762a1871f8edee415778713aae0d16fee6edb2f 6066 grep_3.1-3_amd64.buildinfo
Checksums-Sha256:
 6595e7c7a09e762480c9fc6e7f45534de903396f17f71862e939154ec51afbd0 2038 
grep_3.1-3.dsc
 0e549e73f47d007eee51cd49a28eeaee74d9698703b958a5fe0bdab291ddfbaa 105700 
grep_3.1-3.debian.tar.xz
 56163163dd701a4063d678b8528d40da49ff17db1c2e0e6ce3beeb1f86e3a4c6 6066 
grep_3.1-3_amd64.buildinfo
Files:
 7a35ccb2e1ed7455b5bf2f924f2925a9 2038 utils required grep_3.1-3.dsc
 08e50c382b41c5d1e41917f4c611bd89 105700 utils required grep_3.1-3.debian.tar.xz
 a61ba9d458b5c21e25f20109161c4fd1 6066 utils required grep_3.1-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=Ix/r
-END PGP SIGNATURE-



Accepted qemu 1:2.1+dfsg-12+deb8u8 (source amd64) into oldstable

2018-11-29 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 26 Nov 2018 11:22:21 +0100
Source: qemu
Binary: qemu qemu-system qemu-system-common qemu-system-misc qemu-system-arm 
qemu-system-mips qemu-system-ppc qemu-system-sparc qemu-system-x86 qemu-user 
qemu-user-static qemu-user-binfmt qemu-utils qemu-guest-agent qemu-kvm
Architecture: source amd64
Version: 1:2.1+dfsg-12+deb8u8
Distribution: jessie-security
Urgency: medium
Maintainer: Debian QEMU Team 
Changed-By: Santiago Ruano Rincón 
Description:
 qemu   - fast processor emulator
 qemu-guest-agent - Guest-side qemu-system agent
 qemu-kvm   - QEMU Full virtualization on x86 hardware
 qemu-system - QEMU full system emulation binaries
 qemu-system-arm - QEMU full system emulation binaries (arm)
 qemu-system-common - QEMU full system emulation binaries (common files)
 qemu-system-mips - QEMU full system emulation binaries (mips)
 qemu-system-misc - QEMU full system emulation binaries (miscelaneous)
 qemu-system-ppc - QEMU full system emulation binaries (ppc)
 qemu-system-sparc - QEMU full system emulation binaries (sparc)
 qemu-system-x86 - QEMU full system emulation binaries (x86)
 qemu-user  - QEMU user mode emulation binaries
 qemu-user-binfmt - QEMU user mode binfmt registration for qemu-user
 qemu-user-static - QEMU user mode emulation binaries (static version)
 qemu-utils - QEMU utilities
Closes: 815008 815009 815680 817181 817182 817183 821038 821061 821062 822344 
824856 825210 825614 825615 825616 826152 827024 827026 832621 834902 834905 
834944 836502 837174 837316 837339 838147 838850 839834 839835 840340 840341 
841950 841955 842455 866674 910431 911468 911469
Changes:
 qemu (1:2.1+dfsg-12+deb8u8) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the LTS Team.
   * Fix the following issues:
   * CVE-2016-2391: multiple eof_timers in ohci usb leads to null pointer
 dereference. Reported by Zuozhi Fzz 
 (Closes:#815009)
   * CVE-2016-2392: usb: null pointer dereference in remote NDIS control
 message handling. Reported by Qinghao Tang 
 (Closes: #815008)
   * CVE-2016-2538: usb: integer overflow in remote NDIS control message
 handling. Reported by Qinghao Tang 
 (Closes: #815680)
   * CVE-2016-2841: net: ne2000: infinite loop in ne2000_receive. Reported by
 Yang Hongke 
 (Closes: #817181)
   * CVE-2016-2857: net: out of bounds read in net_checksum_calculate. Reported
 by Liu Ling 
 (Closes: #817182)
   * CVE-2016-2858: rng-random: arbitrary stack based allocation leading to
 corruption.
 (Closes: #817183)
   * CVE-2016-4001: net: buffer overflow in stellaris_enet emulator. Reported
 by Oleksandr Bazhaniuk 
 (Closes: #821038)
   * CVE-2016-4002: net: buffer overflow in MIPSnet emulator. Reported by
 Oleksandr Bazhaniuk.
 (Closes: #821061)
   * CVE-2016-4020: i386: leakage of stack memory to guest in kvmvapic.c.
 Reported by Donghai Zdh.
 (Closes: #821062)
   * CVE-2016-4037: usb: Infinite loop vulnerability in usb_ehci using siTD
 process. Reported by 杜少博 .
 (Closes: #822344)
   * CVE-2016-4439: 53C9X Fast SCSI Controller (FSC) support does not properly
 check command buffer length.
 (Closes: #824856)
   * CVE-2016-4441: 53C9X Fast SCSI Controller (FSC) support in QEMU does not
 properly check DMA length.
 (Closes: #824856)
   * CVE-2016-4453: incorrect handling of the VMWare VGA module, that may be
 used to cause QEMU to crash. Reported by Li Qiang.
   * CVE-2016-4454: incorrect handling of incorrect handling of the VMWare VGA
 module, that may be used to obtain host sensitive information or cause
 QEMU to crash.
   * CVE-2016-4952: scsi: pvscsi: out-of-bounds access issue. Reported by
 Li Qiang.
 (Closes: #825210)
   * CVE-2016-5105: scsi: megasas: stack information leakage while reading
 configuration. Reported by Li Qiang.
 (Closes: #825614)
   * CVE-2016-5106: scsi: megasas: out-of-bounds write while setting controller
 properties. Reported by Li Qiang.
 (Closes: #825615)
   * CVE-2016-5107: scsi: megasas: out-of-bounds read in megasas_lookup_frame()
 function. Reported by Li Qiang.
 (Closes: #825616)
   * CVE-2016-5238: scsi: esp: OOB write when using non-DMA mode in get_cmd.
 Reported by Li Qiang.
 (Closes: #826152)
   * CVE-2016-5337: scsi: megasas: information leakage in
 megasas_ctrl_get_info. Reported by Li Qiang.
 (Closes: #827026)
   * CVE-2016-5338: scsi: out-of-bounds read/write access while processing
 ESP_FIFO. Reported by Li Qiang.
 (Closes: #827024)
   * CVE-2016-6351: scsi: esp: oob write access while reading ESP command.
 Reported by Li Qiang.
 (Closes: #832621)
   * CVE-2016-6834: infinite loop during packet fragmentation. Reported by
 Li Qiang.
 (Closes: #834905)
   * CVE-2016-6836: Information leak in vmxnet3_complete_packet. Reported by
 Li Qiang.
 (Closes: #834944)
   * CVE-2016-6888: vmxnet: integer

Accepted tzdata 2018g-0+deb8u1 (source all) into oldstable

2018-11-01 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 31 Oct 2018 09:05:21 +0100
Source: tzdata
Binary: tzdata tzdata-java
Architecture: source all
Version: 2018g-0+deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: GNU Libc Maintainers 
Changed-By: Santiago Ruano Rincón 
Description:
 tzdata - time zone and daylight-saving time data
 tzdata-java - time zone and daylight-saving time data for use by java runtimes
Changes:
 tzdata (2018g-0+deb8u1) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the LTS Team.
   * Update to latest upstream version, affecting the following past and
 future timestamps:
 - Morocco switched to permanent +01 on 2018-10-27.
 - Volgograd moved from +03 to +04 on 2018-10-28.
 - Fiji ends DST 2019-01-13, not 2019-01-20.
 - Most of Chile changes DST dates, effective 2019-04-06.
Checksums-Sha1:
 dad13ab7c246442d36977f937ef91e531f1f2460 2018 tzdata_2018g-0+deb8u1.dsc
 05824697e0ef77ce28f84c76e79c21984916bbe8 366408 tzdata_2018g.orig.tar.gz
 fa56354317ac692ce97b203226cfde8a274bf30e 104188 
tzdata_2018g-0+deb8u1.debian.tar.xz
 0cebdb853626227e7c6a1dca66c324779b86f5c7 232648 tzdata_2018g-0+deb8u1_all.deb
 4aa017c00ed935f0f14ddbc77af4926a2db596a5 82090 
tzdata-java_2018g-0+deb8u1_all.deb
Checksums-Sha256:
 f40170aeb0283ee7fe0d74573b868952cfaa50d02ad535f3cb4937c8bc9c5500 2018 
tzdata_2018g-0+deb8u1.dsc
 02dfde534872f6513ae4553a3388fdae579441e31b862ea99170dfc447f46a16 366408 
tzdata_2018g.orig.tar.gz
 bbc313ee2d22d6f432917f9792033d353406862f85ce5d978c6e36610ce48fcd 104188 
tzdata_2018g-0+deb8u1.debian.tar.xz
 7324db09c69772022305ea21da9b6e64d4e23a5377fa1b8e066f4c82b2b2b18d 232648 
tzdata_2018g-0+deb8u1_all.deb
 201cf2bf13970d1556514bd95f3cc9a869bd964cb8f1ceb1713f41575ebd21f4 82090 
tzdata-java_2018g-0+deb8u1_all.deb
Files:
 637e9771d07d8c21b7f53f0f16fbd5e5 2018 localization required 
tzdata_2018g-0+deb8u1.dsc
 e71cb1f9d8d53c43904d79d7aeeedc1b 366408 localization required 
tzdata_2018g.orig.tar.gz
 0273b5d1dbf026b69aa6e860c24b548f 104188 localization required 
tzdata_2018g-0+deb8u1.debian.tar.xz
 6057cd80ad1d5333f8c9f4ae29cb16f8 232648 localization required 
tzdata_2018g-0+deb8u1_all.deb
 9600863332ecb921300c43cff08df8be 82090 java optional 
tzdata-java_2018g-0+deb8u1_all.deb

-BEGIN PGP SIGNATURE-

iQJKBAEBCgA0FiEEwUqnBPVvaa0NAVzHFX/a4RXx4q0FAlva5O4WHHNhbnRpYWdv
cnJAcmlzZXVwLm5ldAAKCRAVf9rhFfHirUzUD/0ViQNvNjpfggsYMnr7QJsh4lIL
Offr3v7F14dc5+tlETMJQ7MvmVMJpIpLk9dfymsSZLkcrULVPoa2ALXY1otr9boB
3H8NLtvuISPHbFiQO61UPUylvuHShNc4cIB6w9OCFsfhXgexYzoENtz57wG04X0m
X/FyzJFT2ZLQoL66BZbSUeBtuzYGbUaSzZ65uqPlxDKwSh9rXSZnhueZeSatjjTp
fHmcR9UD3J3g1/CDDeyVyd7lt9p7CIWzXFFStUnsbG6GLnqL2qhrg2KwWNb7RrSp
LSg7p7/tznpUo67VvpHXowNmyMi4FiODsXN0ThFXrB5tFo7y286bUf4UHuEhG+dG
K50QM/0ccD+qr9BmXX/JIpEdifIEwOdbsx1kSs1BH/5q2aXFCdg5WYyOLUyMbesr
arSSzAq8rsqkpsZFjLKg6IY943YkoE+Nzbf57XGQnvoDv0Q9AjiC7zbSfuLsyHiv
darr+DHFLu6Odfuw1nj9KBhvQ1U6PodgLQPi98jPti3tbY7uNw/AOzyagb6M/fiQ
RYxw7iejzntlCUPHNqT7ULrid4aCVlrW1acJmU7L2UaPUJFp1wPPwyd8vHymjeW1
Dp3Ay5fYT1W91XQvMo6nI3S4fVnUaMVZRTSzYT7CPQr8XU/Vc4AFmr+rZNT6MW7n
cGdi/CKhVhOz4K8o2w==
=2Zc2
-END PGP SIGNATURE-



Accepted clamav 0.100.2+dfsg-0+deb8u1 (source all amd64) into oldstable

2018-10-24 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 23 Oct 2018 10:37:02 +0200
Source: clamav
Binary: clamav-base clamav-docs clamav-dbg clamav libclamav-dev libclamav7 
clamav-daemon clamdscan clamav-testfiles clamav-freshclam clamav-milter
Architecture: source all amd64
Version: 0.100.2+dfsg-0+deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: ClamAV Team 
Changed-By: Santiago Ruano Rincón 
Description:
 clamav - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-dbg - debug symbols for ClamAV
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 clamdscan  - anti-virus utility for Unix - scanner client
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav7 - anti-virus utility for Unix - library
Closes: 910430
Changes:
 clamav (0.100.2+dfsg-0+deb8u1) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the LTS Team.
   * Upload based on the stretch package, thanks to:
 .
   [ Sebastian Andrzej Siewior ]
   * Update to upstream release 0.100.2.
 - Bump symbol version due to new version.
 - CVE-2018-15378 (Closes: #910430).
   * add NEWS.md and README.md from upstream
Checksums-Sha1:
 43263453b64e378144f6e50b96f1767e881220aa 3163 clamav_0.100.2+dfsg-0+deb8u1.dsc
 5732f4ae7213045e3680a483417b6891f3b6e84a 5303356 
clamav_0.100.2+dfsg.orig.tar.xz
 5d36e956705264c65c03f7711af7e29b8741a9de 211136 
clamav_0.100.2+dfsg-0+deb8u1.debian.tar.xz
 b37fdb53134270446e063c76068166d79dae6f79 105402 
clamav-base_0.100.2+dfsg-0+deb8u1_all.deb
 a45bf60d037e6550174cb97ce7d90b124a62e9ee 742148 
clamav-docs_0.100.2+dfsg-0+deb8u1_all.deb
 c31ec0e458d071e1b07b21498912eb29bfd361da 2431758 
clamav-dbg_0.100.2+dfsg-0+deb8u1_amd64.deb
 b5893fb59879a1c6f9d880aea41249ddb9036267 165250 
clamav_0.100.2+dfsg-0+deb8u1_amd64.deb
 d26477c440a67a0d12f282f80cce76d813d9e4ac 63586 
libclamav-dev_0.100.2+dfsg-0+deb8u1_amd64.deb
 8175091ba3c0a8055805504b3de7d178dc490c87 826228 
libclamav7_0.100.2+dfsg-0+deb8u1_amd64.deb
 83638a993ce9da2977e5add833877ca02057f5a7 266526 
clamav-daemon_0.100.2+dfsg-0+deb8u1_amd64.deb
 9666ab08cf153ff93c019917f646f6b948829860 124328 
clamdscan_0.100.2+dfsg-0+deb8u1_amd64.deb
 3c3755bdf0055ca18e0421ab33718e79d93d7349 2877760 
clamav-testfiles_0.100.2+dfsg-0+deb8u1_all.deb
 44d84f8f63bc1c4917928cb5576b918114d8cc49 213988 
clamav-freshclam_0.100.2+dfsg-0+deb8u1_amd64.deb
 2c2f2cfe39acb2102b39c112c71c29c0bfc7c676 257640 
clamav-milter_0.100.2+dfsg-0+deb8u1_amd64.deb
Checksums-Sha256:
 bd9bc81a080d5c2d569ad1e112955582b06449188c87add884cbc5372a0b12ae 3163 
clamav_0.100.2+dfsg-0+deb8u1.dsc
 db0d34a8c15c9697857c7d689d837ed5e7efee97508340d1aae770cabbd693a7 5303356 
clamav_0.100.2+dfsg.orig.tar.xz
 c1d961013e4bda075d77765bcba646771eda6033a2913bf198d719869f60c1c1 211136 
clamav_0.100.2+dfsg-0+deb8u1.debian.tar.xz
 96b532c5a1a6f6676b60c4f4db6fbf13d88d6bbddfa21e6c13bf96dcc5b77857 105402 
clamav-base_0.100.2+dfsg-0+deb8u1_all.deb
 728a5583e3b5a95441ad4eb3852120efdcdfd21c601d615aee3180611c5dbf13 742148 
clamav-docs_0.100.2+dfsg-0+deb8u1_all.deb
 0a3f64994fcf88b1152483582f414637f95700bef7ea18d0a600f6ea2ac8c91c 2431758 
clamav-dbg_0.100.2+dfsg-0+deb8u1_amd64.deb
 1de98efffc74bfebfbd76c33bb859206d94e2ee88510dcff5a5f5bfb1c5f3df2 165250 
clamav_0.100.2+dfsg-0+deb8u1_amd64.deb
 e3cebf85e5128f28783b68fd7f8bde2fe1fb96cd52bc20db2fe347fb74ca8ae6 63586 
libclamav-dev_0.100.2+dfsg-0+deb8u1_amd64.deb
 f7ce4b3c0e6dadec601f4fd5375e45646fe04ea3a8e79d7aa036c4e6a1a141de 826228 
libclamav7_0.100.2+dfsg-0+deb8u1_amd64.deb
 8751c31118449256b85815b12ed42db3dab6b5be95f1796d01a490d012b95407 266526 
clamav-daemon_0.100.2+dfsg-0+deb8u1_amd64.deb
 6589ae72560788e1a09ad72c2bd986b3e566a642fee1e57301a421386ce42745 124328 
clamdscan_0.100.2+dfsg-0+deb8u1_amd64.deb
 4279d8875925cda781367587d3d620d30da48a7ffb5d8f69a6d572f410e36c02 2877760 
clamav-testfiles_0.100.2+dfsg-0+deb8u1_all.deb
 8d412838540b03365b45b7f82b7a93a19d33932768e118d7e81b1a3dc41c0519 213988 
clamav-freshclam_0.100.2+dfsg-0+deb8u1_amd64.deb
 dc58acf56294a3937e17a617f8837708058ef5f3e9efb5e85349300678789169 257640 
clamav-milter_0.100.2+dfsg-0+deb8u1_amd64.deb
Files:
 e1c0b71006fac92a730b09487a0aa200 3163 utils optional 
clamav_0.100.2+dfsg-0+deb8u1.dsc
 bbfe21e55f86524f6cf98271a19440ae 5303356 utils optional 
clamav_0.100.2+dfsg.orig.tar.xz
 7e06f504ad18c5b92db068d6d947fa93 211136 utils optional 
clamav_0.100.2+dfsg-0+deb8u1.debian.tar.xz
 55bb1457af41237a04a35a498d999b81 105402 utils optional 
clamav-base_0.100.2+dfsg-0+deb8u1_all.deb
 a0c07db2963d12d5099d59dd9aa4a064 742148 doc optional 
clamav-docs_0.100.2+dfsg-0+deb8u1_all.deb
 d91cd4101263d187f5985047f881d535 2431758 debug

Accepted dnsmasq 2.76-5+deb9u2 (source) into proposed-updates->stable-new, proposed-updates

2018-10-12 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 10 Oct 2018 08:52:32 +0200
Source: dnsmasq
Binary: dnsmasq dnsmasq-base dnsmasq-utils
Architecture: source
Version: 2.76-5+deb9u2
Distribution: stretch
Urgency: medium
Maintainer: Simon Kelley 
Changed-By: Santiago Ruano Rincón 
Description:
 dnsmasq- Small caching DNS proxy and DHCP/TFTP server
 dnsmasq-base - Small caching DNS proxy and DHCP/TFTP server
 dnsmasq-utils - Utilities for manipulating DHCP leases
Closes: 907887
Changes:
 dnsmasq (2.76-5+deb9u2) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * trust-anchors.conf: include latest DNS trust anchor KSK-2017.
 (Closes: #907887)
Checksums-Sha1:
 37352512e96cd8ce8c89c8c560cd91632ce09c54 1937 dnsmasq_2.76-5+deb9u2.dsc
 2fcec2fea3878bcbd4f4f065338c1fa41194f31d 27475 dnsmasq_2.76-5+deb9u2.diff.gz
Checksums-Sha256:
 8607ab465ff36db5741ec4f37a9f826a480182694282196d4680b40b7da1c12e 1937 
dnsmasq_2.76-5+deb9u2.dsc
 0a89a49764c647e16c2d99a261ca2b17743ace1e3723706dfec7f2758de80691 27475 
dnsmasq_2.76-5+deb9u2.diff.gz
Files:
 5ec8470c7f2aab211d6f57453eb325d1 1937 net optional dnsmasq_2.76-5+deb9u2.dsc
 8b3110abb83ca48c192083a4ab2ee2e1 27475 net optional 
dnsmasq_2.76-5+deb9u2.diff.gz

-BEGIN PGP SIGNATURE-
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=yacC
-END PGP SIGNATURE-



Accepted dnsmasq 2.72-3+deb8u4 (source amd64 all) into oldstable

2018-10-04 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Oct 2018 08:04:28 +0200
Source: dnsmasq
Binary: dnsmasq dnsmasq-base dnsmasq-utils
Architecture: source amd64 all
Version: 2.72-3+deb8u4
Distribution: jessie-security
Urgency: medium
Maintainer: Simon Kelley 
Changed-By: Santiago Ruano Rincón 
Description:
 dnsmasq- Small caching DNS proxy and DHCP/TFTP server
 dnsmasq-base - Small caching DNS proxy and DHCP/TFTP server
 dnsmasq-utils - Utilities for manipulating DHCP leases
Closes: 907887
Changes:
 dnsmasq (2.72-3+deb8u4) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the LTS team.
   * trust-anchors.conf: include latest DNS trust anchor (KSK-2017).
 (Closes: #907887)
Checksums-Sha1:
 4e97b3720469980f55ee2c37244b46dad4d9dbf1 1937 dnsmasq_2.72-3+deb8u4.dsc
 dcffb12319e0dce9ef7609f30bd7a1d0ddd59fae 25166 dnsmasq_2.72-3+deb8u4.diff.gz
 9a5c940053adecdadd5826cc558278b0ea677e85 403194 
dnsmasq-base_2.72-3+deb8u4_amd64.deb
 f7899fbe2b8a35f1c24cb5628ce79c241a9839f4 19358 
dnsmasq-utils_2.72-3+deb8u4_amd64.deb
 809574308aca13f46d41b414327b0b8711ccf849 15788 dnsmasq_2.72-3+deb8u4_all.deb
Checksums-Sha256:
 77aa235c9417c848e90836a850a365f51eb4f79e8f550aa9f37c81d2b3e326d8 1937 
dnsmasq_2.72-3+deb8u4.dsc
 c56c70306e9d0c42267ab66ec00e12c138de326367af8be90d6df98db13e713c 25166 
dnsmasq_2.72-3+deb8u4.diff.gz
 825bfd054ff93baa816c9948ff25ffc5fbe2c5629a2ee94e6b47850b84b2c097 403194 
dnsmasq-base_2.72-3+deb8u4_amd64.deb
 c768d37518d239efd79ea8bf1b688e02c944f3bb959d7c88d56e97f07d4d446a 19358 
dnsmasq-utils_2.72-3+deb8u4_amd64.deb
 d85e2ec37cb947053ec7c75dfbce839104b590191bb00d43e5017466f156fac3 15788 
dnsmasq_2.72-3+deb8u4_all.deb
Files:
 0a582a1b4342f9aa1d08a2658d83f32c 1937 net optional dnsmasq_2.72-3+deb8u4.dsc
 0938d17dcc4d99a52c3f6d8fe653e6af 25166 net optional 
dnsmasq_2.72-3+deb8u4.diff.gz
 bfd6c0ae5c0dd9970d6c4b68669a8268 403194 net optional 
dnsmasq-base_2.72-3+deb8u4_amd64.deb
 f52144fbaba5a68255863d5fbb6cc4a8 19358 net optional 
dnsmasq-utils_2.72-3+deb8u4_amd64.deb
 a97d893b1c8ca56f77ae4eef93789a8f 15788 net optional 
dnsmasq_2.72-3+deb8u4_all.deb

-BEGIN PGP SIGNATURE-
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=coMN
-END PGP SIGNATURE-



Accepted openssh 1:6.7p1-5+deb8u7 (source amd64 all) into oldstable

2018-09-12 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Sep 2018 13:23:59 +0200
Source: openssh
Binary: openssh-client openssh-server openssh-sftp-server ssh ssh-krb5 
ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source amd64 all
Version: 1:6.7p1-5+deb8u7
Distribution: jessie-security
Urgency: medium
Maintainer: Debian OpenSSH Maintainers 
Changed-By: Santiago Ruano Rincón 
Description:
 openssh-client - secure shell (SSH) client, for secure access to remote 
machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote 
machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 openssh-sftp-server - secure shell (SSH) sftp server module, for SFTP access 
from remot
 ssh- secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for 
ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 908652
Changes:
 openssh (1:6.7p1-5+deb8u7) jessie-security; urgency=medium
 .
   * Add debian/patches/CVE-2016-1908-3.patch: client_x11_get_proto: check if
 an invalid DISPLAY is NULL to avoid an ugly message.
 (Closes: #908652)
Checksums-Sha1:
 cc8e9287958df2f73b50b5755be56eb62cca6fdf 2756 openssh_6.7p1-5+deb8u7.dsc
 d84a69714d80b99c7e787f7b1cf319c86059caa8 165996 
openssh_6.7p1-5+deb8u7.debian.tar.xz
 21b2e372a1b7b67f62456a3ea2a84ea2b74644b5 693394 
openssh-client_6.7p1-5+deb8u7_amd64.deb
 cd43dcf8f124b277409d88e66a3ea5ec6c5fe145 328556 
openssh-server_6.7p1-5+deb8u7_amd64.deb
 c1a55be3fee4cefd68f0c4d2a579796e6c3a9b5a 37972 
openssh-sftp-server_6.7p1-5+deb8u7_amd64.deb
 63989dc55dfb5a1163e49257e561ab921f7ce416 120742 ssh_6.7p1-5+deb8u7_all.deb
 62aa9dc1ff6e466b73a6af13b37f60d4836821ec 120266 ssh-krb5_6.7p1-5+deb8u7_all.deb
 9cb707499c52aed0d24637497f90bbe36cbac144 128384 
ssh-askpass-gnome_6.7p1-5+deb8u7_amd64.deb
 971d24712b858f0b229a2e5522d7f4aaeb54ae1e 259720 
openssh-client-udeb_6.7p1-5+deb8u7_amd64.udeb
 c6832ab92d0ddd6aee6e0f9786f69ea2fc1e1308 283540 
openssh-server-udeb_6.7p1-5+deb8u7_amd64.udeb
Checksums-Sha256:
 8f8ec5af0065b70f6ad4c2289f3f3bdb43d01c9fa63349d821179a7be9daded2 2756 
openssh_6.7p1-5+deb8u7.dsc
 e3ad4ccf99232da756630dc8a782f05dfa3d6979145585bafaeb2819fe903266 165996 
openssh_6.7p1-5+deb8u7.debian.tar.xz
 3935a8a9245917c11c97acc4373f44a98c5a4c7a2d8c3eae52dd80f3109a1777 693394 
openssh-client_6.7p1-5+deb8u7_amd64.deb
 10106264b220fa88f071ebb97ce2c4f35ce35a61ac38aabbb904b2f35fd92252 328556 
openssh-server_6.7p1-5+deb8u7_amd64.deb
 3df9ef93fc0e5b37ab7ed2d1911938f3c58b636af817415b5a8be5fb78e11d30 37972 
openssh-sftp-server_6.7p1-5+deb8u7_amd64.deb
 90acfe787c90496f639663e737268ced3d6f8c4a927f493f6a6749608799f9d1 120742 
ssh_6.7p1-5+deb8u7_all.deb
 624a7847e9ea3dd8d3f94810dc71c306f29e10c61e08cef45cfa4255c3efdd46 120266 
ssh-krb5_6.7p1-5+deb8u7_all.deb
 33a49bb92bb05551b0f74b8db7225f0ebaaec8b3b3811814037e14182fce2303 128384 
ssh-askpass-gnome_6.7p1-5+deb8u7_amd64.deb
 ff1bc0ab163e3222012bad86510c36c5d3f0eef4e1b21ba01d5281cd95841e41 259720 
openssh-client-udeb_6.7p1-5+deb8u7_amd64.udeb
 8a2cbd34641537afdfa4540f9678aa797f7d048305423fe92e6e3ff84e581c89 283540 
openssh-server-udeb_6.7p1-5+deb8u7_amd64.udeb
Files:
 25336819ab502cdb6e755fe853d8d48f 2756 net standard openssh_6.7p1-5+deb8u7.dsc
 b633ee8dc6f4fc3516aafcf9eac91789 165996 net standard 
openssh_6.7p1-5+deb8u7.debian.tar.xz
 fa75f3f1b063c97401846c526cd38421 693394 net standard 
openssh-client_6.7p1-5+deb8u7_amd64.deb
 795add5cf112bf84a1c6bb4e41af2502 328556 net optional 
openssh-server_6.7p1-5+deb8u7_amd64.deb
 7cf0133ce7522e8160f8fef46095763e 37972 net optional 
openssh-sftp-server_6.7p1-5+deb8u7_amd64.deb
 10461216aee469ee6ba142a5082c7b6a 120742 net extra ssh_6.7p1-5+deb8u7_all.deb
 4f72c145796c6c04ab8a8ee40de04b6f 120266 oldlibs extra 
ssh-krb5_6.7p1-5+deb8u7_all.deb
 969f04be4d9d74b9ee981ca32e274115 128384 gnome optional 
ssh-askpass-gnome_6.7p1-5+deb8u7_amd64.deb
 87168ba8dec53233f32a0c0d3d4962a0 259720 debian-installer optional 
openssh-client-udeb_6.7p1-5+deb8u7_amd64.udeb
 26a75906a372fe2065f72c6e04df540a 283540 debian-installer optional 
openssh-server-udeb_6.7p1-5+deb8u7_amd64.udeb

-BEGIN PGP SIGNATURE-
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Accepted openssh 1:6.7p1-5+deb8u6 (source amd64 all) into oldstable

2018-09-09 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Aug 2018 12:01:36 +0200
Source: openssh
Binary: openssh-client openssh-server openssh-sftp-server ssh ssh-krb5 
ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source amd64 all
Version: 1:6.7p1-5+deb8u6
Distribution: jessie-security
Urgency: medium
Maintainer: Debian OpenSSH Maintainers 
Changed-By: Santiago Ruano Rincón 
Description:
 openssh-client - secure shell (SSH) client, for secure access to remote 
machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote 
machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 openssh-sftp-server - secure shell (SSH) sftp server module, for SFTP access 
from remot
 ssh- secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for 
ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 790798 793616 795711 848716 848717
Changes:
 openssh (1:6.7p1-5+deb8u6) jessie-security; urgency=medium
 .
   * Fix CVE-2015-5352: Reject X11 connections after hard-coded Xauth cookie
 expiration time of 1200 seconds.
 (Closes: #790798)
   * CVE-2015-5600: MaxAuthTries limit bypass via duplicates in
 KbdInteractiveDevices
 - Add debian/patches/CVE-2015-5600-2.patch: initialize struct field
 (Closes: #793616)
   * CVE-2015-6563: Privilege separation weakness in PAM support
 (Closes: #795711)
   * CVE-2015-6564: use-after-free in PAM support
   * CVE-2016-10009: Untrusted search path vulnerability in ssh-agent.c in
 ssh-agent allows remote attackers to execute arbitrary local PKCS#11
 modules by leveraging control over a forwarded agent-socket.
   * CVE-2016-10011: Possible local information disclosure by the effects of
 realloc on buffer contents
 (Closes: #848716)
 - add split-allocation-out-of-sshbuf_reserve.patch, required to address
   the issue.
   * CVE-2016-10012: Lack of bounds check in the shared memory manager that
 could lead to local privilege escalation
 (Closes: #848717)
   * CVE-2016-10708: privsep process chrashing via an out-of-sequence
 NEWKEYS message
   * CVE-2016-1908: mishandling failed cookie generation for untrusted X11
 forwarding
   * CVE-2016-3115: shell-command restrictions bypass via crafted X11
 forwarding data
   * CVE-2016-6515: not limit password lengths for password authentication
 that may be used to DoS via crypt CPU consumption
   * CVE-2017-15906: sftp-server.c flaw at handling zero-length files.
Checksums-Sha1:
 5a3ea49f1b54f9e82494798951f3f071e73e8162 2756 openssh_6.7p1-5+deb8u6.dsc
 11013d2721b439b4acfa50b9e195aae1cb7d7004 165696 
openssh_6.7p1-5+deb8u6.debian.tar.xz
 c56878866c58bb90c5995d80b729923c52ef53ff 693906 
openssh-client_6.7p1-5+deb8u6_amd64.deb
 256cfa38c6c329dc33d61ee3fa1103903e9603f2 328260 
openssh-server_6.7p1-5+deb8u6_amd64.deb
 f7fa8d1e1405608232ee45f3ac4fec4b67f21b12 37918 
openssh-sftp-server_6.7p1-5+deb8u6_amd64.deb
 e36d3d5ae4348ddfc3babb1483df93f4da2706e8 120774 ssh_6.7p1-5+deb8u6_all.deb
 6a42fea803de9ec98b5fc4f87de79b760cdabea4 120292 ssh-krb5_6.7p1-5+deb8u6_all.deb
 9497e0a9062235a488cf59ed1f7083f84fbbce77 128402 
ssh-askpass-gnome_6.7p1-5+deb8u6_amd64.deb
 f1b053e57c23c76530dce378a99d6d89fda4dc4d 258836 
openssh-client-udeb_6.7p1-5+deb8u6_amd64.udeb
 7f241856e6432ac3e81210ef2ac5ee5cc6ae9731 283812 
openssh-server-udeb_6.7p1-5+deb8u6_amd64.udeb
Checksums-Sha256:
 429aa2e7b955b4689d8396105a1ba827c7e438ffc08f88b8c1b99b0a5695af45 2756 
openssh_6.7p1-5+deb8u6.dsc
 10584034c1bbf030503712dd2a5bd643fc90cfc3b2bee1cc7e960af6c73dbd66 165696 
openssh_6.7p1-5+deb8u6.debian.tar.xz
 28208706156660ce3054f90a11c7aa42da16f71b54571eb4449bf0d7df6cf438 693906 
openssh-client_6.7p1-5+deb8u6_amd64.deb
 a3de7e4a712412b2f38149a5188643358f05c28d166b2f82fb3014892e07beed 328260 
openssh-server_6.7p1-5+deb8u6_amd64.deb
 0de4f9ab136d3e1846772516d7d98d4e5888ce9b7a1e215811d41eac0f407200 37918 
openssh-sftp-server_6.7p1-5+deb8u6_amd64.deb
 96b81c9263f71cebc4400ef0f987b2924692ede28f7d060c8f5b5098f6aaeba6 120774 
ssh_6.7p1-5+deb8u6_all.deb
 e675360ce284502c4db36e280d152d211fa4839f96a1b8f3e03766d223f6f0da 120292 
ssh-krb5_6.7p1-5+deb8u6_all.deb
 b6d3102fed8ef5a81f57c77a72dda62b6ce551638e3d1ec94733d0295ede7a02 128402 
ssh-askpass-gnome_6.7p1-5+deb8u6_amd64.deb
 ff465a76ccb88f854145b47a29de3aea6b864cdcf1e652476b5b59958a9b745f 258836 
openssh-client-udeb_6.7p1-5+deb8u6_amd64.udeb
 591d0e78450949ee6a07fd821ef505397541645bfd265394d7034ab5850fa490 283812 
openssh-server-udeb_6.7p1-5+deb8u6_amd64.udeb
Files:
 2aa32d3bec93c6459b4b339a9323fdf6 2756 net standard openssh_6.7p1-5+deb8u6.dsc
 b5418df4d5f5319559ede7eafa713faf 165696 net standard 
openssh_6.7p1-5+deb8u6.debian.tar.xz
 f66d86fbc94f0eff11ebf45129c907c4 693906 net standard 
openssh-client_6.7p1-5+deb8u6_amd64

Accepted qemu 1:2.1+dfsg-12+deb8u7 (source amd64) into oldstable

2018-09-06 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 05 Sep 2018 16:25:56 +0200
Source: qemu
Binary: qemu qemu-system qemu-system-common qemu-system-misc qemu-system-arm 
qemu-system-mips qemu-system-ppc qemu-system-sparc qemu-system-x86 qemu-user 
qemu-user-static qemu-user-binfmt qemu-utils qemu-guest-agent qemu-kvm
Architecture: source amd64
Version: 1:2.1+dfsg-12+deb8u7
Distribution: jessie-security
Urgency: medium
Maintainer: Debian QEMU Team 
Changed-By: Santiago Ruano Rincón 
Description:
 qemu   - fast processor emulator
 qemu-guest-agent - Guest-side qemu-system agent
 qemu-kvm   - QEMU Full virtualization on x86 hardware
 qemu-system - QEMU full system emulation binaries
 qemu-system-arm - QEMU full system emulation binaries (arm)
 qemu-system-common - QEMU full system emulation binaries (common files)
 qemu-system-mips - QEMU full system emulation binaries (mips)
 qemu-system-misc - QEMU full system emulation binaries (miscelaneous)
 qemu-system-ppc - QEMU full system emulation binaries (ppc)
 qemu-system-sparc - QEMU full system emulation binaries (sparc)
 qemu-system-x86 - QEMU full system emulation binaries (x86)
 qemu-user  - QEMU user mode emulation binaries
 qemu-user-binfmt - QEMU user mode binfmt registration for qemu-user
 qemu-user-static - QEMU user mode emulation binaries (static version)
 qemu-utils - QEMU utilities
Closes: 813193 834904 835031 840945 840950 847496 847951 847953 847960 851910 
852232 853002 853006 853996 854731 855159 855611 855791 856399 856969 857744 
859854 860785 861348 861351 862280 862289 863943 864216 864568 865754 867751 
869171 869706 874606 877890 880832 882136 886532 887392 892041
Changes:
 qemu (1:2.1+dfsg-12+deb8u7) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the LTS Team.
   * Fix the following issues:
   * CVE-2015-8666: Heap-based buffer overflow in QEMU when built with the
 Q35-chipset-based PC system emulator
   * CVE-2016-2198: usb: ehci null pointer dereference in ehci_caps_write
 (Closes: #813193)
   * CVE-2016-6833: net: vmxnet3: use after free while writing (Closes: #834904)
   * CVE-2016-6835: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 
device
 (Closes: #835031)
   * CVE-2016-9603: cirrus: heap buffer overflow via vnc connection
 (Closes: #857744)
   * CVE-2016-8576: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
   * CVE-2016-8667: dma: rc4030 divide by zero error in set_next_tick
 allowing local guest OS administrators to cause a DoS via a large
 interval timer reload value.
 (Closes: #840950)
   * CVE-2016-8669: char: divide by zero error in serial_update_parameters
 (Closes: #840945)
   * CVE-2016-9602: 9p: virtfs allows guest to access host filesystem
 (Closes: #853006)
   * CVE-2016-9776: net: mcf_fec: infinite loop while receiving data in
 mcf_fec_receive
   * CVE-2016-9907: usb: redirector: memory leakage when destroying
 redirector.
 (Closes: #847953)
   * CVE-2016-9911: usb: ehci: memory leakage in ehci_init_transfer
 (Closes: #847951)
   * CVE-2016-9914: 9pfs: add missing cleanup operation in FileOperations
 (Closes: #847496)
   * CVE-2016-9915: 9pfs: add missing cleanup operation in the handle
 backend.
   * CVE-2016-9916: 9pfs: add missing cleanup operation in the proxy
 backend driver.
   * CVE-2016-9921, CVE-2016-9922: display: cirrus_vga: a divide by zero in
 cirrus_do_copy
 (Closes: #847960)
   * CVE-2016-10155: Memory leak in hw/watchdog/wdt_i6300esb.c allowing
 local guest OS privileged users to cause a denial of service (host
 memory consumption and QEMU process crash) via a large number of
 device unplug operations.
 (Closes: #852232)
   * CVE-2017-2615: cirrus: out-of-bounds access issue
 (Closes: 854731)
   * CVE-2017-2620: cirrus_bitblt_cputovideo does not check if memory region is
 safe
 (Closes: #855791)
   * CVE-2017-5525: memory leakage in ac97 device
 (Closes: #856399)
   * CVE-2017-5526: memory leakage in es1370 device
 (Closes: #851910)
   * CVE-2017-5579: serial: host memory leakage 16550A UART emulation
 (Closes: #853002)
   * CVE-2017-5667: sd: sdhci: check data length during dma_memory_read
 (Closes: #853996)
   * CVE-2017-5715: mitigations against the Spectre v2 vulnerability.
 (Closes: #886532)
   * CVE-2017-5856: Memory leak in the megasas_handle_dcmd function in
 hw/scsi/megasas.cc
 (Closes: #853996)
   * CVE-2017-5987: sd: infinite loop issue in multi block transfers
 (Closes: #855159)
   * CVE-2017-5973: infinite loop while doing control transfer in
 xhci_kick_epctx
 (Closes: #855611)
   * CVE-2017-6505: infinite loop issue in ohci_service_ed_list
 (Closes: #856969)
   * CVE-2017-7377: 9pfs: host memory leakage via v9fs_create
 (Closes: #859854)
   * CVE-2017-7471: improper access control issue
 (Closes: #860785)
   * CVE-2017-7493: 9pfs access control issue
   * CVE-2017-7718

Accepted clamav 0.100.1+dfsg-0+deb8u1 (source all amd64) into oldstable, oldstable

2018-08-19 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 06 Aug 2018 16:59:51 +0200
Source: clamav
Binary: clamav-base clamav-docs clamav-dbg clamav libclamav-dev libclamav7 
clamav-daemon clamdscan clamav-testfiles clamav-freshclam clamav-milter
Architecture: source all amd64
Version: 0.100.1+dfsg-0+deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: ClamAV Team 
Changed-By: Santiago Ruano Rincón 
Description:
 clamav - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-dbg - debug symbols for ClamAV
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 clamdscan  - anti-virus utility for Unix - scanner client
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav7 - anti-virus utility for Unix - library
Closes: 902601 903896 905044
Changes:
 clamav (0.100.1+dfsg-0+deb8u1) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the LTS Team.
   * Update to upstream release 0.100.1 (Closes: #903896).
   * Fixes:
 - CVE-2018-0360 (HWP integer overflow, infinite loop vulnerabi)
 - CVE-2018-0361 (ClamAV PDF object length check, unreasonably long
   time to
   parse relatively small file)
   * debian/clamav-daemon.config.in: fix infinite loop after SelfCheck
 state (Closes: #905044).
 .
   * Upload based on the stretch package, thanks to:
 .
   [ Scott Kitterman ]
   * Only create clamav user during clamav-base install if it does not
 exist. Patch by Shane Williams.
 .
   [ Sebastian Andrzej Siewior ]
   * Bump symbol version due to new version.
   * Add read permission for freshclam on /var/log in the apparmor profile.
 Thanks to Robie Basak (Closes: #902601).
Checksums-Sha1:
 852849d688ae93c447c7948eebb9a809aadab5ea 3163 clamav_0.100.1+dfsg-0+deb8u1.dsc
 b070d819823d049a49d09837beafe166da264c41 5476520 
clamav_0.100.1+dfsg.orig.tar.xz
 f5e4e7eb3e326b92aba81a9e5d6e5738ddf83623 211076 
clamav_0.100.1+dfsg-0+deb8u1.debian.tar.xz
 cb5f1516dc4a5c34e98d107590900842c753d0b1 66162 
clamav-base_0.100.1+dfsg-0+deb8u1_all.deb
 6d564455e6876c5a139c96ceb99234d47044194a 704376 
clamav-docs_0.100.1+dfsg-0+deb8u1_all.deb
 0913970b0434f907378e00e88c43bf86b3c1ea8f 2430650 
clamav-dbg_0.100.1+dfsg-0+deb8u1_amd64.deb
 71fe4cf5d3b1c10733ff20c95f4451e9f6b513a9 165376 
clamav_0.100.1+dfsg-0+deb8u1_amd64.deb
 5ac03d2f36e1a946669296523e28800c3ff4b663 63516 
libclamav-dev_0.100.1+dfsg-0+deb8u1_amd64.deb
 1c49a7e8e875a50a67900a5f3ba767422799208d 789168 
libclamav7_0.100.1+dfsg-0+deb8u1_amd64.deb
 761dae9233fba80d0e07e8437d14b4083a14b374 266636 
clamav-daemon_0.100.1+dfsg-0+deb8u1_amd64.deb
 2360b31b2b2798f0b1a24324a153826be23431b4 124286 
clamdscan_0.100.1+dfsg-0+deb8u1_amd64.deb
 7b1b2cb0fe1c2a857fa11720b916eb5c3abc5ce2 2878188 
clamav-testfiles_0.100.1+dfsg-0+deb8u1_all.deb
 76f729dde347b4b9585d738ceb60b0db1e8d1dc9 174404 
clamav-freshclam_0.100.1+dfsg-0+deb8u1_amd64.deb
 7ba4c65c96e69611ae5b50dab8bcc21e06c4ece9 218142 
clamav-milter_0.100.1+dfsg-0+deb8u1_amd64.deb
Checksums-Sha256:
 28fb65735d0998c6947d7656912fcd53b3c55e914fabd27fa7ecc8681906b6d3 3163 
clamav_0.100.1+dfsg-0+deb8u1.dsc
 e345c44a0596075480eb04e9dd1a6ffa7901a455fe05bec188801e929380028a 5476520 
clamav_0.100.1+dfsg.orig.tar.xz
 ba119c6a380157b1f365d6c17d9408d92f8f1127132addb4461dc261ac39efb8 211076 
clamav_0.100.1+dfsg-0+deb8u1.debian.tar.xz
 d14bac75f108753ccf92d3624a5c3fd52ae6a531f52e662d50d286eee1a6323e 66162 
clamav-base_0.100.1+dfsg-0+deb8u1_all.deb
 54a206a6a9c7cb67d70d75ede88ecad2aab8047901e14537815aebf6121f80dc 704376 
clamav-docs_0.100.1+dfsg-0+deb8u1_all.deb
 2ecb486dbcaf2eb21462a6fff1e89b35b64d633fb88e453296b5738231f27308 2430650 
clamav-dbg_0.100.1+dfsg-0+deb8u1_amd64.deb
 b4e7311f1eddc04f3a02b7f7a98981864b7236621d37c7804f26adbb1fde11a8 165376 
clamav_0.100.1+dfsg-0+deb8u1_amd64.deb
 a52d88c5d7194a796fab275cc0b7342ec24206ca74d277921b6440fa14c5843c 63516 
libclamav-dev_0.100.1+dfsg-0+deb8u1_amd64.deb
 ea33e14503654c11a2ff9b04b85cf4303cf6eb303bc7325beb5b0de2d54c4978 789168 
libclamav7_0.100.1+dfsg-0+deb8u1_amd64.deb
 f5bf6e9f1c0459be69334d909840b962f7579ed476953706ff8cd272cf78b55b 266636 
clamav-daemon_0.100.1+dfsg-0+deb8u1_amd64.deb
 d7a565e77d5e9a5f6b656722717be52193dae84c23a0689faa0cb2697ed8ce79 124286 
clamdscan_0.100.1+dfsg-0+deb8u1_amd64.deb
 3400aa0162290488414f7aa1c47ff7c0a72dd65249b9e322c688265822c35ded 2878188 
clamav-testfiles_0.100.1+dfsg-0+deb8u1_all.deb
 a31ab2e586018aabe0accf07e788adb36e41f509d7ad3dffc0a20b44495ee62b 174404 
clamav-freshclam_0.100.1+dfsg-0+deb8u1_amd64.deb
 30f3c4b4f5173c28b967c66cc62cf95250baa78a4f708949b0a61e9efe1663b1 218142 
clamav-milter_0.100.1+dfsg-0+deb8u1_amd64.deb
Files

Accepted ruby2.1 2.1.5-2+deb8u4 (source amd64 all) into oldstable

2018-07-13 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 13 Jul 2018 15:55:10 +0200
Source: ruby2.1
Binary: ruby2.1 libruby2.1 ruby2.1-dev ruby2.1-doc ruby2.1-tcltk
Architecture: source amd64 all
Version: 2.1.5-2+deb8u4
Distribution: jessie-security
Urgency: medium
Maintainer: Antonio Terceiro 
Changed-By: Santiago Ruano Rincón 
Description:
 libruby2.1 - Libraries necessary to run Ruby 2.1
 ruby2.1- Interpreter of object-oriented scripting language Ruby
 ruby2.1-dev - Header files for compiling extension modules for the Ruby 2.1
 ruby2.1-doc - Documentation for Ruby 2.1
 ruby2.1-tcltk - Ruby/Tk for Ruby 2.1
Closes: 851161
Changes:
 ruby2.1 (2.1.5-2+deb8u4) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the LTS Team.
   * Fix multiple security issues:
   * CVE-2015-9096: SMTP command injection via CRLF sequences
   * CVE-2016-2339: Exploitable heap overflow in Fiddle::Function.new
 (Closes: #851161)
   * CVE-2016-7798: Fix IV Reuse in GCM Mode.
 Patch by Kazuki Yamaguchi 
   * CVE-2017-0898: Buffer underrun vulnerability in Kernel.sprintf
   * CVE-2017-10784: lib/webrick/log.rb: sanitize any type of logs
   * CVE-2017-14033: asn1: fix out-of-bounds read in decoding
 constructed objects
   * CVE-2017-14064: Heap exposure vulnerability in generating JSON
   * CVE-2017-0903: Whitelist classes and symbols that are in Gem spec
 YAML
   * Fix multiple vulnerabilities in rubygems:
 - a DNS request hijacking vulnerability. (CVE-2017-0902)
 - an ANSI escape sequence vulnerability. (CVE-2017-0899)
 - a DoS vulnerability in the query command. (CVE-2017-0900)
 - a vulnerability in the gem installer that allowed a malicious gem to
   overwrite arbitrary files. (CVE-2017-0901)
   * CVE-2017-17405: Command injection in Net::FTP
   * CVE-2017-17790: Command injection in Hosts:new() by use of
 Kernel#open
   * CVE-2018-175: Strictly interpret octal fields in tar headers to
 avoid infinite loop
   * CVE-2018-176: Raise a security error when there are duplicate
 files in a package
   * CVE-2018-177: Enforce URL validation on spec homepage attribute.
   * CVE-2018-178: Mitigate XSS vulnerability in homepage attribute
 when displayed via gem server.
   * CVE-2018-179: Directory Traversal vulnerability in gem
 installation that can result in the gem could write to arbitrary
 filesystem locations.
   * CVE-2018-8778: Buffer under-read in String#unpack
   * CVE-2018-8780: Unintentional directory traversal by poisoned NUL byte
 in Dir
   * CVE-2018-6914: Unintentional file and directory creation with
 directory traversal in tempfile and tmpdir
   * CVE-2018-8779: Unintentional socket creation by poisoned NUL byte in
 UNIXServer and UNIXSocket
   * CVE-2018-8777: DoS by large request in WEBrick
   * CVE-2017-17742: HTTP response splitting in WEBrick
Checksums-Sha1:
 490db54ac805cf66161a58d9e9df6366633a202a 2451 ruby2.1_2.1.5-2+deb8u4.dsc
 bf1b9ba5cb3dd61657fa5d754a462d0b3dae1597 118676 
ruby2.1_2.1.5-2+deb8u4.debian.tar.xz
 6a4689260fcf7ac9ce2ea767738ae8746dc7d80e 277320 
ruby2.1_2.1.5-2+deb8u4_amd64.deb
 1cbf470ab7bc1732d82d2f1eaae86f3b4909c7ae 3287344 
libruby2.1_2.1.5-2+deb8u4_amd64.deb
 0766e10c21d6c9f7c6660567fdc965541d85ee06 1101170 
ruby2.1-dev_2.1.5-2+deb8u4_amd64.deb
 40674885932c2b6acf1984537f43be01e15df228 3381784 
ruby2.1-doc_2.1.5-2+deb8u4_all.deb
 323826dca8fa51a7838d6e0bffd6374db173c181 477868 
ruby2.1-tcltk_2.1.5-2+deb8u4_amd64.deb
Checksums-Sha256:
 2dad2d8aa5c691d4675c41215028c60d27526c0b31ecdd487e36ac96669b338f 2451 
ruby2.1_2.1.5-2+deb8u4.dsc
 48452bb74d6b82d9cb4e704cc14d40abb90839de9c81b71ffbd02bf609b0a2d2 118676 
ruby2.1_2.1.5-2+deb8u4.debian.tar.xz
 2b0073ae5bb4d51cb4073050f044ff497b0f68373de6fb6e2b4baa50b6c31eb5 277320 
ruby2.1_2.1.5-2+deb8u4_amd64.deb
 a76452119876e34371e5bde9582349226931e9a1f8c8e6ee6bbd98585d119428 3287344 
libruby2.1_2.1.5-2+deb8u4_amd64.deb
 56c6784a5d1cc3ce9ccb23a578e06b0c9aba57828da391acb74b2e60e014156a 1101170 
ruby2.1-dev_2.1.5-2+deb8u4_amd64.deb
 62a5f7f59e84bc6677c995ffcc2c32ee1577af459de2561845c3c0e053c328f4 3381784 
ruby2.1-doc_2.1.5-2+deb8u4_all.deb
 82e15ed044e3e1997513a2fb1d08684f137d3d8333a38a8ae528b0750aed2300 477868 
ruby2.1-tcltk_2.1.5-2+deb8u4_amd64.deb
Files:
 70451c2d2802f0daf2c6eaf6d9e6db36 2451 ruby extra ruby2.1_2.1.5-2+deb8u4.dsc
 d2ddb65a492dddbe57b2d77acb7bb4c5 118676 ruby extra 
ruby2.1_2.1.5-2+deb8u4.debian.tar.xz
 acb436ee7477ed62bd0857ed959fa38d 277320 ruby extra 
ruby2.1_2.1.5-2+deb8u4_amd64.deb
 de22d4cbd55738c38ee1c13bb5e97947 3287344 libs extra 
libruby2.1_2.1.5-2+deb8u4_amd64.deb
 6d48dd55fd3e10cefb702a085d3d7946 1101170 ruby extra 
ruby2.1-dev_2.1.5-2+deb8u4_amd64.deb
 b10541bfd297e544d497313a8d8e38e2 3381784 doc extra 
ruby2.1-doc_2.1.5-2+deb8u4_all.deb
 41771a7e4222e15b14bdbc425f16527e 477868 ruby extra 
ruby2.1-tcltk_2.1.5-2+deb8u4_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEwUqnBPVvaa0NAVzHFX

Accepted sugar-toolkit-gtk3 0.112-2 (source) into unstable

2018-05-14 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 14 May 2018 14:14:11 +0200
Source: sugar-toolkit-gtk3
Binary: libsugarext0 libsugarext-data libsugarext-dev libsugarext-dbg 
python-sugar3 gir1.2-sugarext-1.0
Architecture: source
Version: 0.112-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 gir1.2-sugarext-1.0 - Sugar Learning Platform - toolkit GObject introspection
 libsugarext-data - Sugar Learning Platform - toolkit common files
 libsugarext-dbg - Sugar Learning Platform - toolkit debugging symbols
 libsugarext-dev - Sugar Learning Platform - toolkit development files
 libsugarext0 - Sugar Learning Platform - toolkit runtime library
 python-sugar3 - Sugar Learning Platform - toolkit Python bindings
Changes:
 sugar-toolkit-gtk3 (0.112-2) unstable; urgency=medium
 .
   * Add 0001-sugar3.speech-remove-GConf-compatibility-support.patch
   * Drop unused gir1.2-gconf-2.0 dependency.
   * Update VCS URLs to match the repository in salsa.
   * debian/rules: override s/libfribidi0-dev/libfribidi-dev/ in
 d-shlibmove to address #895235
   * libsugarext-dbg: move Priority: extra to Priority: optional to follow
 Policy.
   * Declare compliance with Debian Policy 4.1.4.
Checksums-Sha1:
 522f88911485bcd74b83be71b08cee837db7b0db 2794 sugar-toolkit-gtk3_0.112-2.dsc
 c47c52259cbf336c078d1f0905ca580243e3917b 16700 
sugar-toolkit-gtk3_0.112-2.debian.tar.xz
 2ab7cf5270e6909e4716b00e4787f49f7588a9aa 16794 
sugar-toolkit-gtk3_0.112-2_amd64.buildinfo
Checksums-Sha256:
 a77625a9ba88a988badcd5dbf7ac0d7175e79386c6368df88936f7dcfda1162d 2794 
sugar-toolkit-gtk3_0.112-2.dsc
 5739ea06f97b8a566bf37ca8b60fe24c150cf20ed97018c835acd00117d340f7 16700 
sugar-toolkit-gtk3_0.112-2.debian.tar.xz
 011d4649081be12efdda216a19b1a3b86ade3c42223b7db0b00f1447413fc019 16794 
sugar-toolkit-gtk3_0.112-2_amd64.buildinfo
Files:
 ccb4af1180b33107099262f62dcae4ce 2794 python optional 
sugar-toolkit-gtk3_0.112-2.dsc
 422ed9130360075704702123b65e688f 16700 python optional 
sugar-toolkit-gtk3_0.112-2.debian.tar.xz
 c4dab23447b9836725c082bf797d4d49 16794 python optional 
sugar-toolkit-gtk3_0.112-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=RcPY
-END PGP SIGNATURE-



Accepted sugar-read-activity 120-2 (source) into unstable

2018-04-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 27 Apr 2018 11:41:08 +0200
Source: sugar-read-activity
Binary: sugar-read-activity
Architecture: source
Version: 120-2
Distribution: unstable
Urgency: high
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 sugar-read-activity - Sugar Learning Platform - document viewer activity
Changes:
 sugar-read-activity (120-2) unstable; urgency=high
 .
   * Drop unused gir1.2-gconf-2.0 dependency.
 Thanks to Jeremy Bicha.
Checksums-Sha1:
 780e68886c89dbc89e11540495b3beea9fe32ce6 2137 sugar-read-activity_120-2.dsc
 773c20e843b1362aa1f4ca04249f906a74358647 6096 
sugar-read-activity_120-2.debian.tar.xz
 21f066e0898bc91d437fd39a888535b442632af4 11044 
sugar-read-activity_120-2_amd64.buildinfo
Checksums-Sha256:
 fc15bd6ffb5deb9a5de214dacc8591ad25663b2df21c92dbb77d91e39a64f816 2137 
sugar-read-activity_120-2.dsc
 8656c26c0cb90abfb2537a4c58f63928625fbd4ac4d94b336d430cc6ad065525 6096 
sugar-read-activity_120-2.debian.tar.xz
 3c5208c56a369877c61f06a3293fa220a347b6472902c583f2036ad21b9d668b 11044 
sugar-read-activity_120-2_amd64.buildinfo
Files:
 c768ae315ceff0a41d998d48e3a42a62 2137 x11 optional 
sugar-read-activity_120-2.dsc
 fa53c659454196c8b599a81c7931d02b 6096 x11 optional 
sugar-read-activity_120-2.debian.tar.xz
 0af8a94c7ffbd0a26b58c81981c3f057 11044 x11 optional 
sugar-read-activity_120-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=NhUb
-END PGP SIGNATURE-



Accepted sugar-write-activity 99-2 (source) into unstable

2018-04-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 27 Apr 2018 11:43:26 +0200
Source: sugar-write-activity
Binary: sugar-write-activity
Architecture: source
Version: 99-2
Distribution: unstable
Urgency: high
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 sugar-write-activity - Sugar Learning Platform - writing activity
Changes:
 sugar-write-activity (99-2) unstable; urgency=high
 .
   * Drop unused gir1.2-gconf-2.0 dependency.
 Thanks to Jeremy Bicha.
Checksums-Sha1:
 d554668e62f773dceac03414452d2230fb4da988 2094 sugar-write-activity_99-2.dsc
 759525318656358fc0d9eed5ba44211f828d71b1 6680 
sugar-write-activity_99-2.debian.tar.xz
 35800d3724cad95394e25169be3aca03506de88a 11045 
sugar-write-activity_99-2_amd64.buildinfo
Checksums-Sha256:
 f2ae72f2566879e20cfe1fc1ba5fac3f20bfdce90cf91cf4fe67892386aa6e88 2094 
sugar-write-activity_99-2.dsc
 da121e480925bf0ca6cbad5deaf304003741722a6bb09bbf78c259c3404d9c92 6680 
sugar-write-activity_99-2.debian.tar.xz
 aed59bb0c3f9b4b2a082eacc66510444c8bc5ddb972387d079a8c549b791c361 11045 
sugar-write-activity_99-2_amd64.buildinfo
Files:
 61bc438a4d2091ef84e91b0924c40c6c 2094 x11 optional 
sugar-write-activity_99-2.dsc
 f0d629e0c7392fa74a9edf4bb7d3097d 6680 x11 optional 
sugar-write-activity_99-2.debian.tar.xz
 a435ce198eb08d4cb94bdc0a920ad514 11045 x11 optional 
sugar-write-activity_99-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=Wm4O
-END PGP SIGNATURE-



Accepted sugar-browse-activity 202-2 (source) into unstable

2018-04-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 27 Apr 2018 10:27:34 +0200
Source: sugar-browse-activity
Binary: sugar-browse-activity
Architecture: source
Version: 202-2
Distribution: unstable
Urgency: high
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 sugar-browse-activity - Sugar Learning Platform - web browsing activity
Changes:
 sugar-browse-activity (202-2) unstable; urgency=high
 .
   * Team upload.
 .
   [ Jeremy Bicha ]
   * Drop unused gir1.2-gconf-2.0 dependency
Checksums-Sha1:
 9e09f6deb15c855b45d0a44b7393c2c2a8f1e3d8 2119 sugar-browse-activity_202-2.dsc
 c859428b17f4eb818455b3bf66b81c04cd0ebe06 10848 
sugar-browse-activity_202-2.debian.tar.xz
 3be0ca5861bd7b5fd784c09614a78f6fef4e62bd 11058 
sugar-browse-activity_202-2_amd64.buildinfo
Checksums-Sha256:
 be76169a0eab4d6cf23f3cbbfe7f2b012c879bd6704fbac21fcf3306aab97343 2119 
sugar-browse-activity_202-2.dsc
 be397fa94f79bb60d86ae762e8ebe9dd5ad9cb4a77c66e61709e8c66d4a9e5b7 10848 
sugar-browse-activity_202-2.debian.tar.xz
 565c51b0b72fe978a77e14f1cf5ae0fb0bb2fbd56bbb10b481f0badf9dc855d0 11058 
sugar-browse-activity_202-2_amd64.buildinfo
Files:
 ee9568db9e608083c180d3e3c51b19e6 2119 x11 optional 
sugar-browse-activity_202-2.dsc
 7984fffcd43fce711130c6229f0267a9 10848 x11 optional 
sugar-browse-activity_202-2.debian.tar.xz
 3d4a30079a8ccefc0cf5d270a3671bd4 11058 x11 optional 
sugar-browse-activity_202-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=FnUs
-END PGP SIGNATURE-



Accepted sugar 0.112-5 (source all) into unstable

2018-04-26 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 26 Apr 2018 09:44:54 +0200
Source: sugar
Binary: sucrose sugar-session python-jarabe
Architecture: source all
Version: 0.112-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 python-jarabe - Sugar Learning Platform - graphical shell
 sucrose- Sugar Learning Platform - Sucrose
 sugar-session - Sugar Learning Platform - window manager
Closes: 857230
Changes:
 sugar (0.112-5) unstable; urgency=medium
 .
   * Add debian/patches/upstream_0004-Port-from-NMClient-to-NM.Client.patch. By
 James Cameron.
   * And thus, declaring dependency on gir1.2-nm-1.0. Previous change (droping
 dependency on gir1.2-nmgtk-1.0) didn't properly fix the bug
 (Closes: #857230).
   * Update VCS URLs to match the repository in salsa.
Checksums-Sha1:
 0eb3fcaf5ff748ef2d70bb959d46ab2139fa0c8e 2200 sugar_0.112-5.dsc
 fbc76ad7be1a70f07a0ee5296f12437ed037d7d8 39404 sugar_0.112-5.debian.tar.xz
 e256a85fd18e0aadf06e776f1eb7d6d5dce3a3dc 185672 python-jarabe_0.112-5_all.deb
 399670e2825b14ee92c74aecfb5aa193849c7b15 25428 sucrose_0.112-5_all.deb
 b8bc98e5d5407d4d11a4ba412724af12ebc8bbfe 509516 sugar-session_0.112-5_all.deb
 c546683b38d3ce1852dd925d0850d08a0ae480c4 15290 sugar_0.112-5_amd64.buildinfo
Checksums-Sha256:
 840d388faf86c904b1f9face6e117f49293a6433e942da67c278e065a5c4c040 2200 
sugar_0.112-5.dsc
 2b15f1c8a817178f08eb999d6348a54a128896780c582cc924dcdc24d015da4a 39404 
sugar_0.112-5.debian.tar.xz
 558ebc28399ff368e352891e77b4acd66ae6af006602421a39fe4ba9b19f0482 185672 
python-jarabe_0.112-5_all.deb
 2aa8933d957745d303032f1bfc293a22eab5279fe69a6366531a121f57e63acc 25428 
sucrose_0.112-5_all.deb
 bc6723be05f1b87113d18571c2f55096444005b50b83b760de73dc321d197afd 509516 
sugar-session_0.112-5_all.deb
 e6d6b7ed4295a321ad4e1126efc38a4d556fb96b516899c38c0f3d8ee33222f2 15290 
sugar_0.112-5_amd64.buildinfo
Files:
 c67db3d473d9797dff6a1ffabdca4b45 2200 x11 optional sugar_0.112-5.dsc
 1eee3292cd97b8889b46685d9540b484 39404 x11 optional sugar_0.112-5.debian.tar.xz
 29a77fd2ae0b78022bb629358b48f9df 185672 python optional 
python-jarabe_0.112-5_all.deb
 1aa64b81bd98ae82cbb2d1aecd221d57 25428 metapackages optional 
sucrose_0.112-5_all.deb
 5e14e02e7983ff709440b7b75a7731f9 509516 x11 optional 
sugar-session_0.112-5_all.deb
 e7fa41d92c3eec8775e856affb9211d9 15290 x11 optional 
sugar_0.112-5_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=nWF3
-END PGP SIGNATURE-



Accepted sugar-read-activity 120-1 (source) into unstable

2018-04-26 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 26 Apr 2018 08:09:42 +0200
Source: sugar-read-activity
Binary: sugar-read-activity
Architecture: source
Version: 120-1
Distribution: unstable
Urgency: high
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 sugar-read-activity - Sugar Learning Platform - document viewer activity
Closes: 886042
Changes:
 sugar-read-activity (120-1) unstable; urgency=high
 .
   * Team upload.
 .
   * New upstream version 120
 - Port from Gconf (Closes: #886042). Thanks to James Cameron.
   * Update VCS URLs to new repository in salsa.
   * Declare compliance with Debian Policy 4.1.4.1.
Checksums-Sha1:
 85071d70c720042a2fb81b017a04767ec0243969 2137 sugar-read-activity_120-1.dsc
 799d2b0d55b3ed8c4d95ffdbc0c5840d74b726cf 105076 
sugar-read-activity_120.orig.tar.gz
 84b07d8f307f514a03c911732d821e8db746da8e 6040 
sugar-read-activity_120-1.debian.tar.xz
 54e72eba28b7b2e1176bcdda65aeb5f6e08d959b 10968 
sugar-read-activity_120-1_amd64.buildinfo
Checksums-Sha256:
 d5606cb6a69794b100e20b29a19823adb476349b880514532a2ef5cc41e2f51d 2137 
sugar-read-activity_120-1.dsc
 2ba2104661c1bd3bab61861c57a0dd040abb49b115941396236932f4296449e5 105076 
sugar-read-activity_120.orig.tar.gz
 99d71e4b5c71019c078dfe31f03650bd6872a80b4bd210d556f5a85bf64dbbc0 6040 
sugar-read-activity_120-1.debian.tar.xz
 f7a4522b64a64c52da61fdc86e7410d3a603c3050e65a8b02474d8e23c48d7d4 10968 
sugar-read-activity_120-1_amd64.buildinfo
Files:
 2843dface0cf5218314b05d3b48bfe32 2137 x11 optional 
sugar-read-activity_120-1.dsc
 c4a03691bc7e318a62a8d7a7d2ed40c9 105076 x11 optional 
sugar-read-activity_120.orig.tar.gz
 1872739b501b5c227705a067c992ed10 6040 x11 optional 
sugar-read-activity_120-1.debian.tar.xz
 5d6f09e3df79627cd23da7a10c282543 10968 x11 optional 
sugar-read-activity_120-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=D41M
-END PGP SIGNATURE-



Accepted sugar-write-activity 99-1 (source) into unstable

2018-04-26 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 26 Apr 2018 08:54:38 +0200
Source: sugar-write-activity
Binary: sugar-write-activity
Architecture: source
Version: 99-1
Distribution: unstable
Urgency: high
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 sugar-write-activity - Sugar Learning Platform - writing activity
Closes: 886043
Changes:
 sugar-write-activity (99-1) unstable; urgency=high
 .
   * Team upload.
 .
   * New upstream version 99
 - Port from GConf (Closes: #886043). Thanks to James Cameron.
   * Update VCS URLs to the salsa repository.
   * Declare compliance with Debian Policy 4.1.4.1.
Checksums-Sha1:
 462ce0f872d49bcdc7ab3deafc28bfdf2ccbb7a6 2094 sugar-write-activity_99-1.dsc
 db1456ba95e231ef540b378bbc6c525b3d628c49 96282 
sugar-write-activity_99.orig.tar.gz
 d584bf4fe69bb09a2a663c203aca1beddbc46070 6636 
sugar-write-activity_99-1.debian.tar.xz
 2b2577738d4f19538605590baa1fd5f46a73ed37 10969 
sugar-write-activity_99-1_amd64.buildinfo
Checksums-Sha256:
 4e5665d5d7952ae01ce825219e5366fa49fb58340a3175d8d21d19d224040950 2094 
sugar-write-activity_99-1.dsc
 1c0ea093b175d05078cbb50d95d665bad8ef0d023d795f35f870298feb16f000 96282 
sugar-write-activity_99.orig.tar.gz
 cc6b9b7ecdf19e0ebf6b75a399d3458acaf8ce16773a12c45d713037fcb623f3 6636 
sugar-write-activity_99-1.debian.tar.xz
 8eb06a6c9b42057cddfec009e91dcc0b01dafea84f79719935b92fead6187849 10969 
sugar-write-activity_99-1_amd64.buildinfo
Files:
 f0a8bb260613abfdea56bbc848ff15b2 2094 x11 optional 
sugar-write-activity_99-1.dsc
 2d6b3304f721feff5cb3cc459bc6eb68 96282 x11 optional 
sugar-write-activity_99.orig.tar.gz
 5486baf8739f485e93ed80895bce9dae 6636 x11 optional 
sugar-write-activity_99-1.debian.tar.xz
 5b105e75cc585e06f5f5bbd0f7b6e1e3 10969 x11 optional 
sugar-write-activity_99-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=gokx
-END PGP SIGNATURE-



Accepted sugar-browse-activity 202-1 (source) into unstable

2018-04-24 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 24 Apr 2018 14:25:46 +0200
Source: sugar-browse-activity
Binary: sugar-browse-activity
Architecture: source
Version: 202-1
Distribution: unstable
Urgency: high
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 sugar-browse-activity - Sugar Learning Platform - web browsing activity
Closes: 886041
Changes:
 sugar-browse-activity (202-1) unstable; urgency=high
 .
   * Team upload.
 .
   [ Santiago Ruano Rincón ]
   * New upstream version 202
   * Include changes: a7f2e19 ("Add Gio.Settings for home-page") and fadd3a3
 ("Port from GConf to Gio.Settings"). Closes: #886041
 Thanks to James Cameron.
Checksums-Sha1:
 4ef04c13398e07f3fe88b813ccdd9b31c495e312 2119 sugar-browse-activity_202-1.dsc
 9541f7593ada04248dabfcf3089ca0f9dccddc96 279679 
sugar-browse-activity_202.orig.tar.gz
 18123921ca51b21063699d92dde773343985783e 10808 
sugar-browse-activity_202-1.debian.tar.xz
 35f16f42c83a3c73791787c57d457712d859b32e 10984 
sugar-browse-activity_202-1_amd64.buildinfo
Checksums-Sha256:
 d20668ca402ae035ac347a3cd935a71b125369445214cfdce9ffe507a4e6a24a 2119 
sugar-browse-activity_202-1.dsc
 be690bc68f081c04a8bfb49e9632955f0fe0fba4276a00248ef673d304dc3e64 279679 
sugar-browse-activity_202.orig.tar.gz
 f54dddb7d2b394c44c8b0aa8c1346b08a2a3b86f12d44069e367346a6d2e5890 10808 
sugar-browse-activity_202-1.debian.tar.xz
 b3b0f394a992abee704c83896c273a72b95276560d228c10569f46126667ab83 10984 
sugar-browse-activity_202-1_amd64.buildinfo
Files:
 0e9889b58d0064441ff781c9c16b0cdc 2119 x11 optional 
sugar-browse-activity_202-1.dsc
 fba5e4e2deef593f2fdc39a0ee7a4184 279679 x11 optional 
sugar-browse-activity_202.orig.tar.gz
 647efa4e34af694eb07aa43ca0899cae 10808 x11 optional 
sugar-browse-activity_202-1.debian.tar.xz
 3a0a0dafd7e53231d4c800c1873c87df 10984 x11 optional 
sugar-browse-activity_202-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=fa0K
-END PGP SIGNATURE-



Accepted sugar 0.112-4 (source) into unstable

2018-04-19 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 18 Apr 2018 18:32:50 +0200
Source: sugar
Binary: sucrose sugar-session python-jarabe
Architecture: source
Version: 0.112-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 python-jarabe - Sugar Learning Platform - graphical shell
 sucrose- Sugar Learning Platform - Sucrose
 sugar-session - Sugar Learning Platform - window manager
Closes: 857230 885528
Changes:
 sugar (0.112-4) unstable; urgency=medium
 .
   * Stop depending on gir1.2-nmgtk-1.0 (Closes: #857230)
   * Stop build-depending on python-gtk2-dev (Closes: #885528)
Checksums-Sha1:
 88968938e992bd14c8771e059e1e0e1f3b5f88be 2173 sugar_0.112-4.dsc
 8712bd7d846a274a71c4217b1cae22bda7485859 38992 sugar_0.112-4.debian.tar.xz
 5d5d9d6760e1c572cac105159ba745243ae9b039 14942 sugar_0.112-4_armhf.buildinfo
Checksums-Sha256:
 19945b9f145d5db544dd1cf8862fa346297c3e66cc113a172098ca624cd1fb33 2173 
sugar_0.112-4.dsc
 cc6c8a100236107f6704424037b83d17de11fe60187ae6a251678a3bfdb4f35e 38992 
sugar_0.112-4.debian.tar.xz
 f02bbcca93f91e00afd5a413852f7338bc1afb207c99d08ef60b85249f8fbf5e 14942 
sugar_0.112-4_armhf.buildinfo
Files:
 a4fc688008d1f08bdd25c8adb7b61ade 2173 x11 optional sugar_0.112-4.dsc
 151b4796828b4081dc89925d55fd0d4f 38992 x11 optional sugar_0.112-4.debian.tar.xz
 ce8c29925a489c759ea822c498c7e1a1 14942 x11 optional 
sugar_0.112-4_armhf.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEwUqnBPVvaa0NAVzHFX/a4RXx4q0FAlrYTtEACgkQFX/a4RXx
4q03Pg/+KBNppOOVUfqYmvLMA66ZL6e73mgSTpKZGlFNvtsXI9l6OKOiW+184IkS
X6exQnulyJLbQFAiIA5lNxHn+amMkxyP6x9+CMLSmTTyasEfprRGWshys7EXiUKN
f5ZZjkyTRyUFZ0ah7sayhZMdbdLA9rpxXHc16H1hzxF3iV7tkcLOvBhZff37O5ad
r2k1pBaDfve6QN28Kj5sS5UQqzN3xeYgb+J6EzRpb0jzVHSI31tORFYcwBHIOixS
881lBDuKEY6pHOeNFQj2Xkl72u+Q/3PUlCaVwR0LvAbwZeomEPA8pa8w0a4K/UzV
cc+F/esSrUi0OfVUMDBUgXvW84Cmx6wu3mV8a3HHrxtWnCrjepGXnkC6B4ic1RPc
P3lDQjS7h1uFS2gGHFla8a/PxJQxH28xs6gHhETeut0XjrnulKcqZQVIMFVutcCH
xHShMmaHvkd4E2aA9RwC+pjo3u6Vuckxgb/9x2k5smc/Z/qQmuzH3WSWY6BT6+ct
G1PcHImo5VRSQk3wqa7qqUBG5vdV52M94xS+t8RH2YYISw1jJ0Hs1VDglNCB4nnb
696quuLjnMxbsTgN9LC/vF57vTZExeiUeE3R497UUl3WK2V+XDZKFemRfkjYaLbL
eerNxPwfRst1gn9NrjVcegptIn1cnnQvKXTbUbm+wyZox7fhliM=
=gCuE
-END PGP SIGNATURE-



Accepted sugar 0.112-3 (source) into unstable

2018-04-17 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 17 Apr 2018 13:49:19 +0200
Source: sugar
Binary: sucrose sugar-session python-jarabe
Architecture: source
Version: 0.112-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Sugar Team <pkg-sugar-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 python-jarabe - Sugar Learning Platform - graphical shell
 sucrose- Sugar Learning Platform - Sucrose
 sugar-session - Sugar Learning Platform - window manager
Closes: 886040
Changes:
 sugar (0.112-3) unstable; urgency=medium
 .
   [ Santiago Ruano Rincón ]
   * Add upstream_0001-jarabe-extensions-remove-GConf-compatibility.patch
 (Closes: #886040)
   * debian/control: remove Build-Depends on libgconf2-dev
 .
   [ Jeremy Bicha ]
   * Drop more gconf dependencies
   * Run autoreconf so that patch works
Checksums-Sha1:
 1aeae60ffe1047152be4b2403fd4464905a93a17 2190 sugar_0.112-3.dsc
 3f6b688a3a6d23986457d1edf1c32b1d3f267e1e 38952 sugar_0.112-3.debian.tar.xz
 4de8143123c2c78c773a05094127d84b03117728 15355 sugar_0.112-3_armhf.buildinfo
Checksums-Sha256:
 11263b2ae2f26b4c23be4584ce80b7652184c3b6982f0aba4e092bb673169dc8 2190 
sugar_0.112-3.dsc
 e628205956b28ca9940d1d14b06ba001ff66bf8a160a3a156c923a9fcf7f1d76 38952 
sugar_0.112-3.debian.tar.xz
 a77ad77f26a78980eed4b24a78eb0a6225e70e48d2e9e5c714c9ec4a02d8d446 15355 
sugar_0.112-3_armhf.buildinfo
Files:
 0b0d90bdb78117f3df1d480d0c438501 2190 x11 optional sugar_0.112-3.dsc
 499683e1f8cdc643815fc6b87e233f50 38952 x11 optional sugar_0.112-3.debian.tar.xz
 25c3a523326f6d9d66fccb97d8d37225 15355 x11 optional 
sugar_0.112-3_armhf.buildinfo

-BEGIN PGP SIGNATURE-
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=GWhQ
-END PGP SIGNATURE-



Accepted libcidr 1.2.3-2 (source amd64) into unstable, unstable

2017-12-16 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 Oct 2017 15:10:50 +0200
Source: libcidr
Binary: libcidr-dev libcidr0
Architecture: source amd64
Version: 1.2.3-2
Distribution: unstable
Urgency: low
Maintainer: Santiago Ruano Rincón <santiag...@riseup.net>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 libcidr-dev - IP addresses and netblocks manipulation library
 libcidr0   - IP addresses and netblocks manipulation library
Changes:
 libcidr (1.2.3-2) unstable; urgency=low
 .
   * debian/control: use my email address for Maintainer. I will switch it back
 to libcidr package maintainers <libc...@packages.debian.org> once
 ftp-master get fixed
Checksums-Sha1:
 aa1701cd59cf15fec37301ca6e8dc2607ea89ace 1920 libcidr_1.2.3-2.dsc
 092bf19ff2b3b3765fc002710d2cd1842ae5baae 155144 libcidr_1.2.3.orig.tar.xz
 a58ba3952684f562ba353dfde02304383231bf6e 2828 libcidr_1.2.3-2.debian.tar.xz
 4d2a22ecb88d21b2c95b078c8da1a8e078fdda28 139380 libcidr-dev_1.2.3-2_amd64.deb
 036c09d9383abeb308413468dd0d7e4a669a63c5 15428 
libcidr0-dbgsym_1.2.3-2_amd64.deb
 90bf731fabb24bf157554767fbda1684eb8a3da1 13908 libcidr0_1.2.3-2_amd64.deb
 64fd6bba79c105ec38729a2b09639af02ca8b46b 5889 libcidr_1.2.3-2_amd64.buildinfo
Checksums-Sha256:
 9449023c621762c3bf60be9447db8a324993585a9f541504a017d9b0fc374bfc 1920 
libcidr_1.2.3-2.dsc
 afbe266a9839775a21091b0e44daaf890a46ea4c2d3f5126b3048d82b9bfbbc4 155144 
libcidr_1.2.3.orig.tar.xz
 5c09c1430d0641caa9d007a154c0e3ef98898f89d1c4aaaf0515039980445f5f 2828 
libcidr_1.2.3-2.debian.tar.xz
 bbcbb982751f917f60e8dd1aa3bd2d559e7578814f648cf971a58bb17216032d 139380 
libcidr-dev_1.2.3-2_amd64.deb
 befcc773d7e33e25cc54b790e23ea3c0e8076aa6f453ef793be7c3d80277605a 15428 
libcidr0-dbgsym_1.2.3-2_amd64.deb
 0e7791d1994904e09a7048d2260e286bb29b0b4926bd7ef91e588369fb2235d1 13908 
libcidr0_1.2.3-2_amd64.deb
 60881b396b07114a1be9f125e43f53d92568e5c454152f7d67f26edd546541b4 5889 
libcidr_1.2.3-2_amd64.buildinfo
Files:
 d288197509ae29c57ca02dd6e49b9f90 1920 libs optional libcidr_1.2.3-2.dsc
 c5efcc7ae114fdaa5583f58dacecd9de 155144 libs optional libcidr_1.2.3.orig.tar.xz
 da3e5ecffe952523ea9efb7c99a16ed1 2828 libs optional 
libcidr_1.2.3-2.debian.tar.xz
 8852b8317fb9519643e1a93e6a3b4595 139380 libdevel optional 
libcidr-dev_1.2.3-2_amd64.deb
 c9cd768027408686c5374f51aef313c9 15428 debug optional 
libcidr0-dbgsym_1.2.3-2_amd64.deb
 868a202035827e637f107fd595d86882 13908 libs optional libcidr0_1.2.3-2_amd64.deb
 64cd5356c75c6409a96daae428598202 5889 libs optional 
libcidr_1.2.3-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=nQlL
-END PGP SIGNATURE-



Accepted paxrat 1.32.0-1 (source) into unstable

2017-12-07 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 19 Nov 2017 23:12:12 +0100
Source: paxrat
Binary: paxrat
Architecture: source
Version: 1.32.0-1
Distribution: unstable
Urgency: low
Maintainer: Santiago Ruano Rincón <santiag...@riseup.net>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 paxrat - PaX flags management tool.
Changes:
 paxrat (1.32.0-1) unstable; urgency=low
 .
   * New upstream version 1.32.0
   * Remove no longer needed patches (changes already in upstream)
 and add debian/patches/local-deprecated-inotify.patch
   * Add debian/patches/local-deprecated-inotify.patch
   * Add debian/patches/submitted-paxrat-test-err.patch
   * refresh debian/patches/manpage/adjust-README-for-manpage.patch
   * debian/tests/control: Add Test-Command dh_golang_autopkgtest
   * Add debian/tests/paxrat-grep
   * debian/rules: overried_dh_auto_test to avoid calling dh_auto_test if not
 called by autopkgtest. we need root privileges
Checksums-Sha1:
 85e7bbe1f6912272dfbaedc63afe981232714ab7 1957 paxrat_1.32.0-1.dsc
 86a3e2df6a131efb4266f8396877e33896c5767a 19310 paxrat_1.32.0.orig.tar.gz
 1c60bce30b4c690a42b713375cc15c5bf184668e 4708 paxrat_1.32.0-1.debian.tar.xz
 0739e1e16aed22127822b7378c378bdc24c5a103 5584 paxrat_1.32.0-1_source.buildinfo
Checksums-Sha256:
 aebad51e3809d27e0d4c8e591098da1e1ec4a4b3538c81e1cdf282f0c67e8c57 1957 
paxrat_1.32.0-1.dsc
 93426474009ba8a0c959bf411b11721c364fea85c2bc1221018a7cdab1d6d1c2 19310 
paxrat_1.32.0.orig.tar.gz
 ea1d1e01117404c25209ba9a5530b17aadf12a4e754a289f66d9767a74f6da64 4708 
paxrat_1.32.0-1.debian.tar.xz
 503fadfcf7695c104083ec420db39ba33aacad9c127fb1945e29e92a16e43400 5584 
paxrat_1.32.0-1_source.buildinfo
Files:
 103929413ac7b5a1bdf1cb7678cadf42 1957 admin optional paxrat_1.32.0-1.dsc
 d5801de6ecd1648420a0ac827f667c56 19310 admin optional paxrat_1.32.0.orig.tar.gz
 efe2fd96a12d2021ab7e5947b28c66eb 4708 admin optional 
paxrat_1.32.0-1.debian.tar.xz
 1e92ea068be2adfd4eb27b5484198b41 5584 admin optional 
paxrat_1.32.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=vJ6w
-END PGP SIGNATURE-



Accepted atril 1.16.1-2.1 (source) into unstable

2017-07-24 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 21 Jul 2017 06:59:09 +0200
Source: atril
Binary: atril atril-common libatrilview3 libatrilview-dev libatrildocument3 
libatrildocument-dev gir1.2-atril
Architecture: source
Version: 1.16.1-2.1
Distribution: unstable
Urgency: high
Maintainer: MATE Packaging Team <pkg-mate-t...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 atril  - MATE document viewer
 atril-common - MATE document viewer (common files)
 gir1.2-atril - GObject introspection data for Atril
 libatrildocument-dev - MATE document rendering library (development files)
 libatrildocument3 - MATE document rendering library
 libatrilview-dev - MATE document viewing library (development files)
 libatrilview3 - MATE document viewing library
Closes: 868500
Changes:
 atril (1.16.1-2.1) unstable; urgency=high
 .
   * Non-maintainer upload
   * Add 
0001-CVE-2017-183-comics-Remove-support-for-tar-and-tar-like-command.patch
 Fixes a command injection vulnerability in CBT handler. CVE-2017-183
 (Closes: #868500)
Checksums-Sha1:
 5693b0b9df584d3aa8fda3e7c8467602edc3c323 2870 atril_1.16.1-2.1.dsc
 43b9fab4c55e27225baabf97247cfbf7a61781df 15312 atril_1.16.1-2.1.debian.tar.xz
 ff4971994c1ecf2145ae51d07230dd6cdccfb738 15986 
atril_1.16.1-2.1_source.buildinfo
Checksums-Sha256:
 dc88f16c84baa9e0315613b49649726c796344e3b29b827d62374aed59739e3d 2870 
atril_1.16.1-2.1.dsc
 6a46ef75cdb19fe7cc09834fc2ed5e0baf642116bbe28877aef6f024e7cf85c6 15312 
atril_1.16.1-2.1.debian.tar.xz
 3d8d775f9f9bbfbb3bc02be0f0f0aa75f1b11db85ae2c88fa73ad16d2532d296 15986 
atril_1.16.1-2.1_source.buildinfo
Files:
 af559ee89947e1b31dd4f8214de958ec 2870 x11 optional atril_1.16.1-2.1.dsc
 0e964604a648204f2c0e66225beb3423 15312 x11 optional 
atril_1.16.1-2.1.debian.tar.xz
 ad5e541a901be6e7cff1945a1135c1b3 15986 x11 optional 
atril_1.16.1-2.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=y+X8
-END PGP SIGNATURE-



Accepted atril 1.8.1+dfsg1-4+deb8u1 (source all amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2017-07-22 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 21 Jul 2017 07:00:08 +0200
Source: atril
Binary: atril atril-dbg atril-common libatrilview3 libatrilview-dev 
libatrilview3-dbg libatrildocument3 libatrildocument-dev libatrildocument3-dbg
Architecture: source all amd64
Version: 1.8.1+dfsg1-4+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: MATE Packaging Team <pkg-mate-t...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 atril  - MATE document viewer
 atril-common - MATE document viewer (common files)
 atril-dbg  - MATE document viewer (debugging symbols)
 libatrildocument-dev - MATE document rendering library (development files)
 libatrildocument3 - MATE document rendering library
 libatrildocument3-dbg - MATE document rendering library (debugging symbols)
 libatrilview-dev - MATE document viewing library (development files)
 libatrilview3 - MATE document viewing library
 libatrilview3-dbg - MATE document viewing library (debugging symbols)
Closes: 868500
Changes:
 atril (1.8.1+dfsg1-4+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload
   * Add 
0003-CVE-2017-183-evince-comics-remove-tar-commands-support-3-10-3.patch
 Fixes a command injection vulnerability in CBT handler. CVE-2017-183
 (Closes: #868500)
Checksums-Sha1:
 ac1da8eefdb9b260dda5f96c0de7a81773677f5e 2978 atril_1.8.1+dfsg1-4+deb8u1.dsc
 1373d4119fe224d8a6515fd3a4d8a56f0ef00c4a 894092 atril_1.8.1+dfsg1.orig.tar.xz
 ba2ad685871ed1945ba37be7d13bbdba288bdb35 13984 
atril_1.8.1+dfsg1-4+deb8u1.debian.tar.xz
 952f6bbbf2a53a3b2be82ca75ba1c44682cb7149 392578 
atril-common_1.8.1+dfsg1-4+deb8u1_all.deb
 028c84784badc4076afa4da1b330a572bc1d50a7 152518 
atril_1.8.1+dfsg1-4+deb8u1_amd64.deb
 84b03b9d6eb44c2574c44e8aa1b5cc569d785785 705828 
atril-dbg_1.8.1+dfsg1-4+deb8u1_amd64.deb
 bceb347659f0684a6e9a46d343e1698437c892df 94126 
libatrilview3_1.8.1+dfsg1-4+deb8u1_amd64.deb
 bfbd8959233539f337fd6c938cfddc214342c6db 13950 
libatrilview-dev_1.8.1+dfsg1-4+deb8u1_amd64.deb
 68cd4b9301c725b0cf629ead6e695bc753d1b8fb 310632 
libatrilview3-dbg_1.8.1+dfsg1-4+deb8u1_amd64.deb
 e49179ff4710a7b3b253065e1e702ce0983392ca 183198 
libatrildocument3_1.8.1+dfsg1-4+deb8u1_amd64.deb
 e879a8fdf5a334c8d06739de88daeae2d0b8acec 24100 
libatrildocument-dev_1.8.1+dfsg1-4+deb8u1_amd64.deb
 dba4d343edc35fb5aadec24cc7b5d9f6a2307a84 549242 
libatrildocument3-dbg_1.8.1+dfsg1-4+deb8u1_amd64.deb
Checksums-Sha256:
 1a397ddb0f77ee92b66234a6225f212488ae0735ff85f31e04560a9bf0fd880e 2978 
atril_1.8.1+dfsg1-4+deb8u1.dsc
 4405c1ccbfa41870aaed97701d6be28cc487f1411788ad6f77d104ce9cf6ecc1 894092 
atril_1.8.1+dfsg1.orig.tar.xz
 c211c8b4ff2fe20539d8f5ce4f9db96152763eeb0c090ea8a3793e2ab3d3ec44 13984 
atril_1.8.1+dfsg1-4+deb8u1.debian.tar.xz
 0ca22ef95602103c552a2ae8d6dbb999daada52fe0dfc9d30d3e06fa32dce0ab 392578 
atril-common_1.8.1+dfsg1-4+deb8u1_all.deb
 7a59937f6956bd28f7f0227d185c09930ac64037ad0e1aae66b11ce49f3ac56b 152518 
atril_1.8.1+dfsg1-4+deb8u1_amd64.deb
 76aa4097340cd86ea5dc25f40c925d9a972bbbc5c93cd5385afa46bb4da792d8 705828 
atril-dbg_1.8.1+dfsg1-4+deb8u1_amd64.deb
 40074a009d45ddb47e771dfc4a98090ea8a3c01e33d114b97e2e956ef8f1f458 94126 
libatrilview3_1.8.1+dfsg1-4+deb8u1_amd64.deb
 ac24ab6b834e9107fd727e510894be479c7dc1e7def6c4828797ffb98981b4e2 13950 
libatrilview-dev_1.8.1+dfsg1-4+deb8u1_amd64.deb
 365d5f9c219c0c698aee027589d7b18261284c68672e1e38002211597d8e8dac 310632 
libatrilview3-dbg_1.8.1+dfsg1-4+deb8u1_amd64.deb
 4f629e0cb6c18e730e69f94f77c0eed31fadbcf86d139e214b9fb1ad57faa83e 183198 
libatrildocument3_1.8.1+dfsg1-4+deb8u1_amd64.deb
 5281584f1abafb2e9369ae193b37a015054a7f563ec7cb1646edb3ea98cfcc38 24100 
libatrildocument-dev_1.8.1+dfsg1-4+deb8u1_amd64.deb
 ef0a0c8d9aba357646cbb522ae5a04b0dc00c5e9024142da030b4d106572845e 549242 
libatrildocument3-dbg_1.8.1+dfsg1-4+deb8u1_amd64.deb
Files:
 cb2107692abfd2ea19af67494c701a35 2978 x11 optional 
atril_1.8.1+dfsg1-4+deb8u1.dsc
 44df9fcc478f90ad483b1bd32dd2a67a 894092 x11 optional 
atril_1.8.1+dfsg1.orig.tar.xz
 e6bbc203450f957f462bdfbaca3b45b4 13984 x11 optional 
atril_1.8.1+dfsg1-4+deb8u1.debian.tar.xz
 5aa09164d50c90a5d6a1e8f662af7847 392578 x11 optional 
atril-common_1.8.1+dfsg1-4+deb8u1_all.deb
 1501082bdf2f96232b4278b8c58c8be5 152518 x11 optional 
atril_1.8.1+dfsg1-4+deb8u1_amd64.deb
 5fba1dc90a84b6a3bc68fb022a5cf786 705828 debug extra 
atril-dbg_1.8.1+dfsg1-4+deb8u1_amd64.deb
 f0c7805988bd295993aceb201c8bfebd 94126 libs optional 
libatrilview3_1.8.1+dfsg1-4+deb8u1_amd64.deb
 8ff65c5c3b6c92283ddd0854ae261737 13950 libdevel optional 
libatrilview-dev_1.8.1+dfsg1-4+deb8u1_amd64.deb
 e2b2427d8e530e0b5f6fa86d41d8 310632 debug extra 
libatrilview3-dbg_1.8.1+dfsg1-4+deb8u1_amd64.deb
 cc0664b079950308d9db45e2a67a45d9 183198 libs optional 
libatrildocument3_1.8.1+dfsg1-4+deb8u1_amd64.deb
 429c2f6bde4ac2fac6a6c94c946349d0 24100 libdevel optional 
libatrildocument-dev_1.8.1+dfsg1-4+deb8

Accepted atril 1.16.1-2+deb9u1 (source) into proposed-updates->stable-new, proposed-updates

2017-07-22 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 21 Jul 2017 06:59:09 +0200
Source: atril
Binary: atril atril-common libatrilview3 libatrilview-dev libatrildocument3 
libatrildocument-dev gir1.2-atril
Architecture: source
Version: 1.16.1-2+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: MATE Packaging Team <pkg-mate-t...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 atril  - MATE document viewer
 atril-common - MATE document viewer (common files)
 gir1.2-atril - GObject introspection data for Atril
 libatrildocument-dev - MATE document rendering library (development files)
 libatrildocument3 - MATE document rendering library
 libatrilview-dev - MATE document viewing library (development files)
 libatrilview3 - MATE document viewing library
Closes: 868500
Changes:
 atril (1.16.1-2+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload
   * Add 
0001-CVE-2017-183-comics-Remove-support-for-tar-and-tar-like-command.patch
 Fixes a command injection vulnerability in CBT handler. CVE-2017-183
 (Closes: #868500)
Checksums-Sha1:
 b81cba34e81a6a31363922d52c419e32290682e2 2890 atril_1.16.1-2+deb9u1.dsc
 5ee0a110b6ecacde4bdfaaa35cad197a3ddcc56c 1305180 atril_1.16.1.orig.tar.xz
 6fbe08895066f5ce31b4d4c924a5bb4dc0e5bf21 15332 
atril_1.16.1-2+deb9u1.debian.tar.xz
 e33bc6c37b640de627fdfc0b5cad032327485aa9 16006 
atril_1.16.1-2+deb9u1_source.buildinfo
Checksums-Sha256:
 aa61dec257dbca8b9fe578220448f9cbb1c087838dc3fb7e0e6198db789cf692 2890 
atril_1.16.1-2+deb9u1.dsc
 7d0017af51933411466785a342bcc8b216df45b6a934d73d5773dae211bae4a3 1305180 
atril_1.16.1.orig.tar.xz
 4a9a2a6a8cbe4dc45642257f55511f2525615a5cc163672b21c0d72cbc5fa3f2 15332 
atril_1.16.1-2+deb9u1.debian.tar.xz
 cf62f32e74f54acb36a8a8b8ce4d77f292f6a1b2987a40297cac7542d55351dc 16006 
atril_1.16.1-2+deb9u1_source.buildinfo
Files:
 a34072c83c2f8bd616632d7e73d8b786 2890 x11 optional atril_1.16.1-2+deb9u1.dsc
 5b420e04cf3eabc8fbe50ad02743c956 1305180 x11 optional atril_1.16.1.orig.tar.xz
 8141a230b45676265d84ee0798052a64 15332 x11 optional 
atril_1.16.1-2+deb9u1.debian.tar.xz
 90f0fed33739c5fab26b5824bad9d4d5 16006 x11 optional 
atril_1.16.1-2+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=7Zr4
-END PGP SIGNATURE-



Accepted grep 3.1-2 (source) into unstable

2017-07-12 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Jul 2017 12:59:03 +0200
Source: grep
Binary: grep
Architecture: source
Version: 3.1-2
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 868133
Changes:
 grep (3.1-2) unstable; urgency=low
 .
   * Replace 90-submitted-grep-man-Dt-updated.patch with
 90-upstream-doc-define-Dt-string-in-man-page.patch (Closes: #868133)
Checksums-Sha1:
 7654b5456fd56322670ea47f28efe30bd7deeb93 2046 grep_3.1-2.dsc
 f592a6e089b1904de1644976c87e721b58a4f0aa 110067 grep_3.1-2.debian.tar.bz2
 7d9e9e796fc8615afba1aa43d06d5d2bc97db701 5369 grep_3.1-2_source.buildinfo
Checksums-Sha256:
 b75ef8eb1399a49274bafe972679680b7add1500a4ee82eedaa0372f8ed744a0 2046 
grep_3.1-2.dsc
 f09ce7a3c860a5de8939ebceb5fcd85d00d1537ad9f998dae5f623d9bcfe4e40 110067 
grep_3.1-2.debian.tar.bz2
 6cd74378e4320abf34cb526d1031f60911dbff06287522075f20765eadf3c539 5369 
grep_3.1-2_source.buildinfo
Files:
 d3ee0d8b6028e02d6cc74116fb6eb1d4 2046 utils required grep_3.1-2.dsc
 b65411fac5578716f6f2559ba286fab5 110067 utils required 
grep_3.1-2.debian.tar.bz2
 f70ed70b50ff01c8d7f47d93c7f6c5de 5369 utils required 
grep_3.1-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=TJAR
-END PGP SIGNATURE-



Accepted grep 3.1-1 (source) into unstable

2017-07-11 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Jul 2017 16:25:21 +0200
Source: grep
Binary: grep
Architecture: source
Version: 3.1-1
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 863437
Changes:
 grep (3.1-1) unstable; urgency=low
 .
   * New upstream version 3.1
   * Remove no longer needed debian/patches/81-356120-document-multiple-e.patch
   * doc/grep.in.1: Fix undefined `Dt' macro. Add
 debian/patches/90-submitted-grep-man-Dt-updated.patch (Closes: #863437)
   * Bump Standards-Version to 4.0.0
Checksums-Sha1:
 1435e43b75c30f6af6e89a4dc88ece7932335c41 2046 grep_3.1-1.dsc
 d1d677e959c7d874e18e7e3839f26a0f0c1733d5 1370880 grep_3.1.orig.tar.xz
 4b822255ce8f903b4d212d98f367932fd7b2f5c6 109706 grep_3.1-1.debian.tar.bz2
 9c5bbfd9564745c03ffeac41cb44abc81ff292b7 5367 grep_3.1-1_source.buildinfo
Checksums-Sha256:
 1d0205aafe5c6ffa75ac5eb60b5f52f4471112a45c62829864799065b60a9f0e 2046 
grep_3.1-1.dsc
 db625c7ab3bb3ee757b3926a5cfa8d9e1c3991ad24707a83dde8a5ef2bf7a07e 1370880 
grep_3.1.orig.tar.xz
 68201b3c89f3289fc643c249d779f9ddae06cf3b0812490e6cc6285e75889c9f 109706 
grep_3.1-1.debian.tar.bz2
 b82c40f2455f70f924f18687b74f20313d9c23032e7d94fce1c28037734445a0 5367 
grep_3.1-1_source.buildinfo
Files:
 8ec07c656d39fa693827959ce74f3246 2046 utils required grep_3.1-1.dsc
 feca7b3e7c7f4aab2b42ecbfc513b070 1370880 utils required grep_3.1.orig.tar.xz
 7ee0c24d6cddb0706328cc05bcdb6ee2 109706 utils required 
grep_3.1-1.debian.tar.bz2
 71353fb71a0492da62c017bd63286109 5367 utils required 
grep_3.1-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=CHuQ
-END PGP SIGNATURE-



Accepted grep 3.0-1 (source) into experimental

2017-05-16 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 16 May 2017 11:27:45 +0200
Source: grep
Binary: grep
Architecture: source
Version: 3.0-1
Distribution: experimental
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (3.0-1) experimental; urgency=low
 .
   * New upstream version 3.0
   * Remove no longer needed upstream patches:
 - upstream-grep-simplify-finalize_input.patch
 - upstream-grep-work-around-proc-lseek-glitch.patch
 - upstream-grep-fix-bug-dev-null-output.patch
 - upstream-clarify-early-exit-news-for-2.27.patch
 - upstream-grep-Fo-could-report-a-match-that-is-not-the-longest.patch
   * Refresh 03-397262-dlopen-pcre.patch
Checksums-Sha1:
 8b2a6dc91c616274e263865c039b1d2e864f8ed4 2075 grep_3.0-1.dsc
 7b742a6278f28ff056da799c62c1b9e417fe86ba 1375156 grep_3.0.orig.tar.xz
 02a851efe2f21c19a7e6de814b2293f0a55e4660 109404 grep_3.0-1.debian.tar.bz2
 a386ecfed2f80547c562b78b342259a24f87073f 6951 grep_3.0-1_amd64.buildinfo
Checksums-Sha256:
 ff7b2fe97aa706d5e5beb35d13665c0e5faf99e49773dde1aafc54c03d842d16 2075 
grep_3.0-1.dsc
 e2c81db5056e3e8c5995f0bb5d0d0e1cad1f6f45c3b2fc77b6e81435aed48ab5 1375156 
grep_3.0.orig.tar.xz
 ce58ab51fcf0b62d4ffdd0d0544f4c7feb792cdf62c7111973fa6594d26ba309 109404 
grep_3.0-1.debian.tar.bz2
 3487d0b4230519f733a725feb73ff9f1f0917f0b40c6ce1016fc9b4ff24a31ec 6951 
grep_3.0-1_amd64.buildinfo
Files:
 dd9e5dbaa78bbef8787f40223dfdea03 2075 utils required grep_3.0-1.dsc
 fa07c1616adeb9c3262be5177d10ad4a 1375156 utils required grep_3.0.orig.tar.xz
 a6228e8604635a45521b6125b23f2a67 109404 utils required 
grep_3.0-1.debian.tar.bz2
 7760132fdfb31dac89126950de4e8352 6951 utils required grep_3.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=8orF
-END PGP SIGNATURE-



Accepted grep 3.0-1 (source) into experimental

2017-05-16 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 16 May 2017 11:27:45 +0200
Source: grep
Binary: grep
Architecture: source
Version: 3.0-1
Distribution: experimental
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (3.0-1) experimental; urgency=low
 .
   * New upstream version 3.0
   * Remove no longer needed upstream patches:
 - upstream-grep-simplify-finalize_input.patch
 - upstream-grep-work-around-proc-lseek-glitch.patch
 - upstream-grep-fix-bug-dev-null-output.patch
 - upstream-clarify-early-exit-news-for-2.27.patch
 - upstream-grep-Fo-could-report-a-match-that-is-not-the-longest.patch
   * Refresh 03-397262-dlopen-pcre.patch
Checksums-Sha1:
 8b2a6dc91c616274e263865c039b1d2e864f8ed4 2075 grep_3.0-1.dsc
 7b742a6278f28ff056da799c62c1b9e417fe86ba 1375156 grep_3.0.orig.tar.xz
 02a851efe2f21c19a7e6de814b2293f0a55e4660 109404 grep_3.0-1.debian.tar.bz2
 a386ecfed2f80547c562b78b342259a24f87073f 6951 grep_3.0-1_amd64.buildinfo
Checksums-Sha256:
 ff7b2fe97aa706d5e5beb35d13665c0e5faf99e49773dde1aafc54c03d842d16 2075 
grep_3.0-1.dsc
 e2c81db5056e3e8c5995f0bb5d0d0e1cad1f6f45c3b2fc77b6e81435aed48ab5 1375156 
grep_3.0.orig.tar.xz
 ce58ab51fcf0b62d4ffdd0d0544f4c7feb792cdf62c7111973fa6594d26ba309 109404 
grep_3.0-1.debian.tar.bz2
 3487d0b4230519f733a725feb73ff9f1f0917f0b40c6ce1016fc9b4ff24a31ec 6951 
grep_3.0-1_amd64.buildinfo
Files:
 dd9e5dbaa78bbef8787f40223dfdea03 2075 utils required grep_3.0-1.dsc
 fa07c1616adeb9c3262be5177d10ad4a 1375156 utils required grep_3.0.orig.tar.xz
 a6228e8604635a45521b6125b23f2a67 109404 utils required 
grep_3.0-1.debian.tar.bz2
 7760132fdfb31dac89126950de4e8352 6951 utils required grep_3.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=8orF
-END PGP SIGNATURE-



Accepted paxrat 1.0-3 (source) into unstable

2017-01-23 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 Jan 2017 22:37:42 +0100
Source: paxrat
Binary: paxrat
Architecture: source
Version: 1.0-3
Distribution: unstable
Urgency: low
Maintainer: Santiago Ruano Rincón <santiag...@riseup.net>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 paxrat - PaX flags management tool.
Closes: 846885 849863 852086
Changes:
 paxrat (1.0-3) unstable; urgency=low
 .
   * debian/control: Fix Vcs-Git URL. Thanks to:
 Robbie Harwood <rharw...@club.cc.cmu.edu> (Closes: #846885)
   * Add Recommends: paxctl (Closes: #849863)
   * dpkg/apt hook checks if paxrat binary exists (Closes: #852086)
Checksums-Sha1:
 e14cfd414921128afa43e50271e433008306fa9f 1880 paxrat_1.0-3.dsc
 5a81797394cf5da7ec23fc603d428870324b7a2a 10732 paxrat_1.0-3.debian.tar.xz
Checksums-Sha256:
 7c33a1c8690113b9689a5dc013c8008312a6ca900612fa65a226a19c70caacae 1880 
paxrat_1.0-3.dsc
 d9d0a536520473a5000fe13118e60cee72e57eba2f4a9cb5edca6f2af0a49fe4 10732 
paxrat_1.0-3.debian.tar.xz
Files:
 218e5a48f328d478056b21f9601eff87 1880 admin optional paxrat_1.0-3.dsc
 14c421761217225c664ce8fe20a511b7 10732 admin optional 
paxrat_1.0-3.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=Ikqa
-END PGP SIGNATURE-



Accepted grep 2.27-2 (source) into unstable

2017-01-23 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 Jan 2017 19:18:59 +0100
Source: grep
Binary: grep
Architecture: source
Version: 2.27-2
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (2.27-2) unstable; urgency=low
 .
   * Upstream patches to solve issues when standard input is a file in Linux
 /proc file system and standard output is /dev/null:
 - upstream-grep-simplify-finalize_input.patch
 - upstream-grep-work-around-proc-lseek-glitch.patch
 - upstream-grep-fix-bug-dev-null-output.patch
   * Minor upstream patch to clarify in NEWS the new early-exit
 options.
 upstream-clarify-early-exit-news-for-2.27.patch
   * When grep -Fo finds matches of differing length, it could
 mistakenly print a shorter one. Import the patch to fix it:
 upstream-grep-Fo-could-report-a-match-that-is-not-the-longest.patch
Checksums-Sha1:
 8541d5718aac261c97956255098f0ff4e7616ae0 2053 grep_2.27-2.dsc
 208a534bcfb3e06ac55e770b574f94b1924eeecc 112728 grep_2.27-2.debian.tar.bz2
Checksums-Sha256:
 c048a1ad8c39877c2fb0279887c8ea93e59591788fdb08e2f75249ebdcecdea7 2053 
grep_2.27-2.dsc
 445eaf71811df5ca18242fb5adc417d35e349e49810201977bf7086746b967f4 112728 
grep_2.27-2.debian.tar.bz2
Files:
 7393ec7846423c0793e82aeebc1d9409 2053 utils required grep_2.27-2.dsc
 c8cf4a4a1f981dc3c1d7a56690f93f94 112728 utils required 
grep_2.27-2.debian.tar.bz2

-BEGIN PGP SIGNATURE-
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=QP6B
-END PGP SIGNATURE-



Accepted grep 2.27-1 (source) into unstable

2016-12-07 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 07 Dec 2016 17:31:23 +0100
Source: grep
Binary: grep
Architecture: source
Version: 2.27-1
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 831673 844286
Changes:
 grep (2.27-1) unstable; urgency=low
 .
   * New upstream release.
   * Improve documentation on context and matching lines. (Closes: #831673).
   * Fix non-deterministic behavior when output redirected to /dev/null
 (Closes: #844286).
Checksums-Sha1:
 96305779c49665612d6071740040122a3afd128d 2053 grep_2.27-1.dsc
 ac68dd7d07cd4318ef5545c29c9a37ed2e96aef6 1360388 grep_2.27.orig.tar.xz
 6ca38d141295ddba8d1b88f8c81412acc7f91f00 109032 grep_2.27-1.debian.tar.bz2
Checksums-Sha256:
 c52e8a3bdae428e786a87aa5501faac621d4d0b017cf0bc2d8f5abd866fd5aac 2053 
grep_2.27-1.dsc
 ad4cc44d23074a1c3a8baae8fbafff2a8c60f38a9a6108f985eef6fbee6dcaeb 1360388 
grep_2.27.orig.tar.xz
 1b99fff124d0a46e97fdb2f67f556d0684c0027ef6f7902f7c421b8828a3eaaa 109032 
grep_2.27-1.debian.tar.bz2
Files:
 02831f811205d0f7948265be97cc5c96 2053 utils required grep_2.27-1.dsc
 6138dd227c39d4a25f81eea76a44d4cb 1360388 utils required grep_2.27.orig.tar.xz
 a8e09d0ab0066cc8b540fc6ecd8db486 109032 utils required 
grep_2.27-1.debian.tar.bz2

-BEGIN PGP SIGNATURE-
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=b9vG
-END PGP SIGNATURE-



Accepted paxrat 1.0-2 (source amd64) into unstable, unstable

2016-11-28 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 27 Nov 2016 21:05:32 +0100
Source: paxrat
Binary: paxrat
Architecture: source amd64
Version: 1.0-2
Distribution: unstable
Urgency: low
Maintainer: Santiago Ruano Rincón <santiag...@riseup.net>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 paxrat - PaX flags management tool.
Changes:
 paxrat (1.0-2) unstable; urgency=low
 .
   * debian/copyright: upstream patches in debian/patches are GPL-3+
Checksums-Sha1:
 643f6a1cc2d518b43a9f448c73877c3ac282b348 1876 paxrat_1.0-2.dsc
 8346d9f517018cd23ebd5f2a2a2c7c62adddf13f 17282 paxrat_1.0.orig.tar.gz
 96d11dd1a88ba175266dd7b4b4f0c34bdc76137a 10408 paxrat_1.0-2.debian.tar.xz
 f4058441cad551c85c1b6059644cfc9b45837c31 5154 paxrat_1.0-2_amd64.buildinfo
 1509eabed4dfbc3f737990bd2445ef5882f60a34 697060 paxrat_1.0-2_amd64.deb
Checksums-Sha256:
 aa0fdffc9d175417571fd92938751d9792c12bd118e13768b772a150a5729d9d 1876 
paxrat_1.0-2.dsc
 227fcdfb8709a8b9c35859db0b7de14db621b41c1aaa47e02641388c3546ff5c 17282 
paxrat_1.0.orig.tar.gz
 24b3ed8d3310160c9a7394a27da9ed75852d16ac45b9609749517c73c9e13c2f 10408 
paxrat_1.0-2.debian.tar.xz
 87a8f4a032620a642585abb362350b2ecc0400835e7cbf8f3691ff7a70f0d8e9 5154 
paxrat_1.0-2_amd64.buildinfo
 d8d5548e14ceb9a88b1b06a83f14139c70a4770d73ee556dd29b2b51d6460379 697060 
paxrat_1.0-2_amd64.deb
Files:
 168c0b5631c1418f9c54f42c80bea34e 1876 admin optional paxrat_1.0-2.dsc
 76fea29e66f26940fe1435763b738863 17282 admin optional paxrat_1.0.orig.tar.gz
 4b90630d499b8bf417beb5853f336c56 10408 admin optional 
paxrat_1.0-2.debian.tar.xz
 f11a26ce6ce93bd09152479e1fda7199 5154 admin optional 
paxrat_1.0-2_amd64.buildinfo
 098fdd43b7e94392a082e749e1aed17e 697060 admin optional paxrat_1.0-2_amd64.deb

-BEGIN PGP SIGNATURE-
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=C9wO
-END PGP SIGNATURE-



Accepted grep 2.26-1 (source) into unstable

2016-10-03 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 03 Oct 2016 06:44:16 +0200
Source: grep
Binary: grep
Architecture: source
Version: 2.26-1
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 525214
Changes:
 grep (2.26-1) unstable; urgency=low
 .
   * New upstraem release.
   * Fix diagnosing errors in regexps provided through -f (Closes: #525214).
Checksums-Sha1:
 d4ea733be8772aa27e7dc01f07aaefcba5c01d48 2021 grep_2.26-1.dsc
 029d8129285fe5bea5097e2090d4fe06e3bae991 2167549 grep_2.26.orig.tar.gz
 4319da60e9ec28cf5f6fd4df976ea86150698953 108885 grep_2.26-1.debian.tar.bz2
Checksums-Sha256:
 04b276cd38ea72b368291c2b22782bdc199da5e5ed6cf51e335c22d60faad85a 2021 
grep_2.26-1.dsc
 802c8f12cb2e317356489fa0f53575d058f733f7d8a88227a2e2e874c0c9181b 2167549 
grep_2.26.orig.tar.gz
 93680d62895a7abb0331a5753c7baf578aeb01d5633ebac2f0f4c8481138a527 108885 
grep_2.26-1.debian.tar.bz2
Files:
 75dd11e48e411369b281b5b5c8459e30 2021 utils required grep_2.26-1.dsc
 270f8b2163cbb45576417aa6876cde22 2167549 utils required grep_2.26.orig.tar.gz
 5a0571d377c4e6341265fa3a4aa2ec9c 108885 utils required 
grep_2.26-1.debian.tar.bz2

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJX8iVKAAoJELPyXWsAqAZioxEP/jYZD3/H/Q4FezWJ58GsBwVg
G0ZCE/uNftKJSBKvBR9UMaNihibGEcKOgnN4PycU9gKYW/owMSyjnXQzG3IYep1j
ce24Ou8jknkgHkZrM0GJqglpbuV4QAxPcGPnKjGAIkIB/E/Grfnifv9apPSkOglM
G6Qu5cWHJn4TU4Mqke/8QKfPLK4EIuJ/O7pmS5W8nXfakCnJIA4cKc1xv0wERQzK
vQuM1ZDTwK2AVg+HZOkI79H6C1v1G0Ia3N2IEwyDFtLdu9EUh/ZlhZ3QQvZpQScw
n2fiyBH3b1ewUdZoREhkHJn78Sa66DtcQji0zP6BUf6AVjL3sLsgWIn8EKQWdu7u
BKiJS+IlHJ5rMsgS6zXW1kcq3jpJjb4RJmI0CRWesWseCi4m4Xed8p+SMcS9kSHC
T2Qa3i9k5iv5FwVkOfO3hRZCiFUelrsmghQJ9gMC6XIh9PUKVXfNTCA89TsorBU2
LtIlUMJkvhc0XoB4KsF61ojhJx8XRAV6mNsh3loHmb+bbn1eCFsS8+FegpBuiKei
ZcffMQb4QiBrFK4EcALv3eNfliUvOmaIflD6Z6Dbqe9EieJ6QQmn1ltQboFWO/9h
fZ6b2fjNgvnfFbU1qxXbnFNsmMLqRpTkY7gXdOZtKFq6c3Zww+NqGgOt2rjlEqve
4m4WRa9+K9h21zyfgtLj
=8FPX
-END PGP SIGNATURE-



Accepted debian-security-support 2016.05.24~deb8u1 (source all) into proposed-updates->stable-new, proposed-updates

2016-07-30 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Jun 2016 15:53:01 +0200
Source: debian-security-support
Binary: debian-security-support
Architecture: source all
Version: 2016.05.24~deb8u1
Distribution: jessie
Urgency: medium
Maintainer: Christoph Biedl <debian.a...@manchmal.in-ulm.de>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 debian-security-support - Debian security support coverage checker
Changes:
 debian-security-support (2016.05.24~deb8u1) jessie; urgency=medium
 .
   * Team upload.
 .
   [ Santiago Ruano Rincón ]
   * Rebuild for Jessie.
Checksums-Sha1:
 e6bc63cb823978260c7c2850e784d695bdf3a70f 1873 
debian-security-support_2016.05.24~deb8u1.dsc
 dcf811f3d2e7785eb76715da9e445ed568edd59c 25032 
debian-security-support_2016.05.24~deb8u1.tar.xz
 3946caa8adecb1cd8965093a8430da6f012cecdf 25036 
debian-security-support_2016.05.24~deb8u1_all.deb
Checksums-Sha256:
 d104081296baa98321e3ee0009ac7120a4b2b5cdb1a0ec27f2a47ee662dcbdbf 1873 
debian-security-support_2016.05.24~deb8u1.dsc
 f93988429f9646b87d8e49b9c59274d67094be662a2fbec8d68c59c59f3e53b3 25032 
debian-security-support_2016.05.24~deb8u1.tar.xz
 dd1cd1bd5645a97117357f44e253f90b453ccaf6535535bd3af619fcfe6ade0d 25036 
debian-security-support_2016.05.24~deb8u1_all.deb
Files:
 b17e90685e4deaf8c6a54f6ad0c698b7 1873 admin optional 
debian-security-support_2016.05.24~deb8u1.dsc
 dbdce4dc9081f613969bae56f30fc93e 25032 admin optional 
debian-security-support_2016.05.24~deb8u1.tar.xz
 f3aaa8afa3165ffef514427407c7a3c8 25036 admin optional 
debian-security-support_2016.05.24~deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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=u9TP
-END PGP SIGNATURE-



Accepted squid3 3.4.8-6+deb8u3 (source all amd64) into proposed-updates->stable-new, proposed-updates

2016-07-24 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 13 May 2016 08:09:16 +0200
Source: squid3
Binary: squid3 squid3-dbg squid3-common squidclient squid-cgi squid-purge
Architecture: source all amd64
Version: 3.4.8-6+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano <lu...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 squid-cgi  - Full featured Web Proxy cache (HTTP proxy) - control CGI
 squid-purge - Full featured Web Proxy cache (HTTP proxy) - control utility
 squid3 - Full featured Web Proxy cache (HTTP proxy)
 squid3-common - Full featured Web Proxy cache (HTTP proxy) - common files
 squid3-dbg - Full featured Web Proxy cache (HTTP proxy) - Debug symbols
 squidclient - Full featured Web Proxy cache (HTTP proxy) - control utility
Changes:
 squid3 (3.4.8-6+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2016-4051: Buffer overflow in cachemgr.cgi.
   * Fix CVE-2016-4052: Multiple stack-based buffer overflows by wrongly
 handling Edge Side Includes (ESI) responses.
   * Fix CVE-2016-4053: Public information disclosure of the server stack
 layout when processing ESI responses.
   * Fix CVE-2016-4054: Remote code execution when processing ESI responses.
   * Fix CVE-2016-4553: Cache Poisoning issue in HTTP Request handling.
   * Fix CVE-2016-4554: Header Smuggling issue in HTTP Request processing.
   * Fix CVE-2016-4555 and CVE-2016-4556: Denial of Service when
 processing ESI responses.
   * debian/rules: include /usr/share/cdbs/1/rules/autoreconf.mk, needed by
 CVE-2016-4051 fix.
   * debian/control: Add Build-depend on dh-autoreconf
Checksums-Sha1:
 f11d28995403de264408781762ee460a88595713 2314 squid3_3.4.8-6+deb8u3.dsc
 aaa5bf777857f0397fc7483bcab794d4792e3602 38292 
squid3_3.4.8-6+deb8u3.debian.tar.xz
 55b74b22740e05f3eb2786bd702bb4caa0f05a76 258614 
squid3-common_3.4.8-6+deb8u3_all.deb
 54de1bcf23a2c9167acf3a5bff034ef2efe1441a 2068944 
squid3_3.4.8-6+deb8u3_amd64.deb
 47d5ecf87d08541aa66f73d67887c9f7d2aaac02 8625316 
squid3-dbg_3.4.8-6+deb8u3_amd64.deb
 f82417b42379cc9434b43e6c193aa59df9515487 141394 
squidclient_3.4.8-6+deb8u3_amd64.deb
 3f75d7b3a2fbcf1cc19f7bc63f2dcd77ac6b4cb1 146710 
squid-cgi_3.4.8-6+deb8u3_amd64.deb
 c41cb1030cfef59298169636e7af11724d60d09c 139128 
squid-purge_3.4.8-6+deb8u3_amd64.deb
Checksums-Sha256:
 a88d455811f358543692cc5167771b60e6be77d89935a5bfb36926b15655287c 2314 
squid3_3.4.8-6+deb8u3.dsc
 b52daf4b74c692be2ae2721e77913f6d18e9919fd37452e9ec92fbc11ffbf983 38292 
squid3_3.4.8-6+deb8u3.debian.tar.xz
 54c9cc402cbeb152e60e27cf68141312c979e283d3b8a8c64a6d7891ca5642fb 258614 
squid3-common_3.4.8-6+deb8u3_all.deb
 57573b36f7791327c5f77304146a8fef02cd15eb2bff50823346608f81e68755 2068944 
squid3_3.4.8-6+deb8u3_amd64.deb
 ad4bf7c39a1c36d5567d03599313e47a2d41046c540b1586f650d708d948ac10 8625316 
squid3-dbg_3.4.8-6+deb8u3_amd64.deb
 892c0c0445d07866adbcd1ee4bec95dde7a575150480e028ba2808603f520acf 141394 
squidclient_3.4.8-6+deb8u3_amd64.deb
 20f11f0f85190d90d0d8eb95ededa7375e42db965c8f36e2769702fa75549c13 146710 
squid-cgi_3.4.8-6+deb8u3_amd64.deb
 3ee29aef20147b3865c1ba79995968c14a8a84799f4eb0e885c1ec82ef67312c 139128 
squid-purge_3.4.8-6+deb8u3_amd64.deb
Files:
 9c6a2bcdfd9497d8ddf4c46c11bec549 2314 web optional squid3_3.4.8-6+deb8u3.dsc
 de76e429fbc4179c2f59cc1f8bdf6440 38292 web optional 
squid3_3.4.8-6+deb8u3.debian.tar.xz
 891d9f2cf4d16d2777ff49c330403864 258614 web optional 
squid3-common_3.4.8-6+deb8u3_all.deb
 1f17cdceea95af0e6e0b851edc5c02fa 2068944 web optional 
squid3_3.4.8-6+deb8u3_amd64.deb
 535c1b1624dafe23cdc32740eb6e1495 8625316 debug extra 
squid3-dbg_3.4.8-6+deb8u3_amd64.deb
 d161c13799e992911294be23a13d1ec3 141394 web optional 
squidclient_3.4.8-6+deb8u3_amd64.deb
 ffafe5b3e572961d106ef482a8e9fe1b 146710 web optional 
squid-cgi_3.4.8-6+deb8u3_amd64.deb
 2c53c67c9d3d53c71effa96c95b6c9bf 139128 web optional 
squid-purge_3.4.8-6+deb8u3_amd64.deb

-BEGIN PGP SIGNATURE-
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=8VEI
-END PGP SIGNATURE-



Accepted grep 2.25-6 (source) into unstable

2016-07-03 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 03 Jul 2016 21:07:38 +0200
Source: grep
Binary: grep
Architecture: source
Version: 2.25-6
Distribution: unstable
Urgency: medium
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (2.25-6) unstable; urgency=medium
 .
   * debian/tests:
 - Remove no-pcre3 test: not possible to run it on available testbeds(?).
 - Add @builddeps@ to fix test dependencies.
Checksums-Sha1:
 f9a6649fbcd391004aa07d1797b92bcca78215a4 1969 grep_2.25-6.dsc
 97ab56bf5a32e74747629b8cc880774e35ff2fdb 110173 grep_2.25-6.debian.tar.bz2
Checksums-Sha256:
 f5969dc2db35392f3a1b23d41578706a9632f3dea346aea4406194fbb18469c9 1969 
grep_2.25-6.dsc
 08b1b1e05122e57e03b47ba9711272590abf341b42ddbd68a07f086699c45f6e 110173 
grep_2.25-6.debian.tar.bz2
Files:
 de12478a092b3609fc2041bca0c94771 1969 utils required grep_2.25-6.dsc
 b87601731b4ac1c80e86d75678847bf4 110173 utils required 
grep_2.25-6.debian.tar.bz2

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJXeWMjAAoJEN5v/bjI1ki9/3wP/3c2KNTUlwVZk+GSQEgPAKtT
lcIJ4IrcLtd3aScuAZ0aMWlHLSQ3FSD6ml6DIPwcL3qyNW1+p5lY3zz+YRP8Ee8e
8x+w+FYHOO+fa8yIMdMi4RPMPZxmLmPIp4sxjMkhFhP2jKx5YvBfgcs5WNDlhPd4
6fGyOQ/3MMqlvRCck5FG7o7XaU8p3mjcr3APDagTA8oASxWL3MlFPnItPso+C16l
70RSlOrtdvUJXCOoIl5WLpC1ydwJDajEc2d3ZX+XXgY07dB81EbuYVbD+FXollMq
rKpGLXqABhfVM6xeKpiSGzYrJFpb80kjgyF0gJx5Z9fYsx8YKjxRob4lpuxMIRIJ
7HULNbeLTHqJZRxwJnhtPO2Ln7evE5rQFkEZ7N6ag99BSrDGZbVrFaX9KDEzfKvA
lqps0xFN8i4v/T/rzgeQczvS9UKDD/rFI/AWoRspzKm2/qZPxpY6WGqbkqJ/n29E
rd7/Q7uPQHZ/B1p6n9tyx1GQFFzT76QocIgnbWDzOTKofjUq8LoXtd6RpL+9W90j
cydRfp6Vkn18T7xdVoDE0FDPyjR4yKwDzAdqyOtEFalpuaQVdNbuy7i6xWyxS2TL
7WFj+64DqjzzHa9QjOIcbExxVfL4pPxvt4S3nFYC7pqU1Q4HRkBuMpFd3h3L6OjK
MKSicTsbjGv9gdVem7i+
=ZB9e
-END PGP SIGNATURE-



Accepted grep 2.25-5 (source) into unstable

2016-07-02 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 02 Jul 2016 14:59:28 +0200
Source: grep
Binary: grep
Architecture: source
Version: 2.25-5
Distribution: unstable
Urgency: medium
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (2.25-5) unstable; urgency=medium
 .
   * Add debian/tests/upstream-test-suite-no-pcre3: run tests also under
 unavailable pcre3.
Checksums-Sha1:
 64f04351f50c14b48663a12e2b554b7d09d795c7 1969 grep_2.25-5.dsc
 02d71d49dc3ffe6b1197d40428d0968339348ab9 110148 grep_2.25-5.debian.tar.bz2
Checksums-Sha256:
 fd4b3dcfcb40c09cdd934003995afd0bbb29d944eec7392291513b96a0f39b75 1969 
grep_2.25-5.dsc
 f02d3d96571a0ff7f3810af7f48183e6b1624f821bb714fe18a6d3c219478cb7 110148 
grep_2.25-5.debian.tar.bz2
Files:
 05072001117f39da58542ce75ca43440 1969 utils required grep_2.25-5.dsc
 f2a73163a950308b75e51b12e4c047bd 110148 utils required 
grep_2.25-5.debian.tar.bz2

-BEGIN PGP SIGNATURE-
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=lpq+
-END PGP SIGNATURE-



Accepted grep 2.25-3 (source) into unstable

2016-05-31 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 31 May 2016 19:41:32 +0200
Source: grep
Binary: grep
Architecture: source
Version: 2.25-3
Distribution: unstable
Urgency: medium
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (2.25-3) unstable; urgency=medium
 .
   * Add Build-Deps on quilt to make lintian happy
   * Bump Standards-Version to 3.9.8
   * Use Vcs-* secure links
   * Bump debian/compat to 9
   * Update debhelper (>= 9)
Checksums-Sha1:
 cba878f48b24356e3721eeb3c85f28be666e1beb 1969 grep_2.25-3.dsc
 0f472e87cd5bea5c0893d6ed58f07ee836701972 110469 grep_2.25-3.debian.tar.bz2
Checksums-Sha256:
 a5202c0b1cda11b39e9792e4aa87de6ed09e5eb1f4caa81ebddc6c890b94d3a2 1969 
grep_2.25-3.dsc
 5e65464faaf849fccfea33cb510fc5b83a8c813f32c596f62eb37911c7065ccf 110469 
grep_2.25-3.debian.tar.bz2
Files:
 4ec59ca078ea711f51aefd2e017a150a 1969 utils required grep_2.25-3.dsc
 377eca26e2dfb1502cae5a3ef080f22b 110469 utils required 
grep_2.25-3.debian.tar.bz2

-BEGIN PGP SIGNATURE-
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=BzEV
-END PGP SIGNATURE-



Accepted debian-security-support 2016.05.24 (source) into unstable

2016-05-24 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 24 May 2016 19:53:10 +0200
Source: debian-security-support
Binary: debian-security-support
Architecture: source
Version: 2016.05.24
Distribution: unstable
Urgency: medium
Maintainer: Christoph Biedl <debian.a...@manchmal.in-ulm.de>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 debian-security-support - Debian security support coverage checker
Closes: 824081 824145 824245 824467 824488 824638 824643 824864
Changes:
 debian-security-support (2016.05.24) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Santiago Ruano Rincón ]
   * check-support-status.hook, debian-security-support.postinst: only
 invoke --type earlyend when running a version that supports it,
 i.e. >= 2016.03.30.
   * check-support-status.hook: Make sure to run check-support-status
 from an accessibe directory. Thanks to Raphaël Hertzog (Closes: #824081).
   * Include missing earlyend debconf template.
   * Update Spanish debconf template translation.
   * Update French debconf template translation.
   * Mark as not supported in Wheezy LTS:
 - libv8
 - mediawiki (also not supported in Jessie)
 - vlc
   * Update Danish debconf templates translation.
 Thanks to Joe Dalton <joedalt...@yahoo.dk> (Closes: #824467)
   * Update Telugu debconf templates translation.
 Thanks to Praveen Illa <mail2...@gmail.com> (Closes: #824638)
   * Update Polish debconf templates translation.
 Thanks to Łukasz Dulny <bartekc...@poczta.onet.pl (Closes: #824864)
 .
   [ Markus Koschany ]
   * Mark as not supported in Wheezy LTS:
 - sogo
 .
   [ Salvatore Bonaccorso ]
   * Update Russian debconf templates translations.
 Thanks to Yuri Kozlov <yu...@komyakino.ru> (Closes: #824245)
   * Update Portuguese debconf template translations.
 Thanks to Américo Monteiro <a_monte...@gmx.com> (Closes: #824145)
   * Updated German debconf template translation.
 Thanks to Chris Leick <c.le...@vollbio.de> (Closes: #824488)
   * Update Brazilian Portuguese debconf templates translation.
 Thanks to Adriano Rafael Gomes <adrian...@arg.eti.br> (Closes: #824643)
Checksums-Sha1:
 a593590372564b118fc41bf870449601ccea891d 1845 
debian-security-support_2016.05.24.dsc
 7957d463fc498ca57d5662a1823a403648d908a3 25008 
debian-security-support_2016.05.24.tar.xz
Checksums-Sha256:
 90df6e4734ea3350e7245b7ad0fa978efe39127dd010b59743d33323a41ce71b 1845 
debian-security-support_2016.05.24.dsc
 a1fae2fb4cb2b29dfb0c611d1b5a2a201f6a5746d8a36831167bfe6aa91279a0 25008 
debian-security-support_2016.05.24.tar.xz
Files:
 2fc0bfcd685db191ed36194edcead57e 1845 admin optional 
debian-security-support_2016.05.24.dsc
 7e6ce1bcd044670d28291be530649a1c 25008 admin optional 
debian-security-support_2016.05.24.tar.xz

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJXRJsJAAoJEN5v/bjI1ki9qLsP/idWCBjvmQM5BH1V+WnhYXfY
FqaqTB8dKe5nCgalGDwBBHSCqyA0E/F/MFMtB2UUF2RtqIIIeesYFday0PIGNg4H
fMdaV7OhIFFISw5cAebiuMbHZfJnmMqruMuKA0Q/lWjotNhFAZ7h+yEDj1ft5Smv
Qaw7shCFOVNUqJLS+UeNRrCoyi4m4NWYZgnNmZ9iLF1wL1xdV9MSItyrlXQI6JyW
dpLSzmSEe6Sr6DXTtgF+MfSanEic8n7qYGKoax9xFJ1/hFQ4jLaDTMYuhDPf7/e3
oaiNVEbINnazT+peKOCVCphInc1hH9i2tTSulfw+KDcpU24vgJ2qDV+JbWN7tKeC
LlzlbtZ+w9EiAyfApAHBBrUD8sfDoODifdfbfFLYbQ2qOHF9F4TMO8RcUqXU0yDh
GIGHF/ndgzeI73FESqMwtkafZT5JKCM4yY/c0i81Q9GJ8A2geVq7eSZL0hMHPYIc
qp2dBk46Z0S1CQZ6LDigVzviB0NhyRzPM6KceoEgjns+aSHK0ZnbM986w78BHGLP
6eZQAwKA+jfC0zKR5oPBh8lOQEUVZ3U6+sUGE0tI0sQ2HeRxPO9pCCxBECN7450/
Z4u0JR70/PSzxww5GQz4uw8zm7bKk5HbvR8qgoBrbLgSiRV7bGA/w8DnYF9VeHLA
Wcrix+3Q+PEzXJnMuvVg
=oQp+
-END PGP SIGNATURE-



Accepted debian-security-support 2016.05.09+nmu1 (source) into unstable

2016-05-09 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 09 May 2016 11:24:37 +0200
Source: debian-security-support
Binary: debian-security-support
Architecture: source
Version: 2016.05.09+nmu1
Distribution: unstable
Urgency: medium
Maintainer: Christoph Biedl <debian.a...@manchmal.in-ulm.de>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 debian-security-support - Debian security support coverage checker
Closes: 823563
Changes:
 debian-security-support (2016.05.09+nmu1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Remove postrm file, accidentally included in the previous release
 (Closes: #823563)
Checksums-Sha1:
 bccb69fc340e42537780a7ed34c54472fd5b05d2 1865 
debian-security-support_2016.05.09+nmu1.dsc
 46a58e4e9b86a6256f59d9c40311af1f766a026e 23512 
debian-security-support_2016.05.09+nmu1.tar.xz
Checksums-Sha256:
 273ac591f6c0e9ab744ef364fb662a2872f0db9d03584ddbe7f13441abf2fd4a 1865 
debian-security-support_2016.05.09+nmu1.dsc
 8f1d76e06459ed077378828184ff59007abba570810ac467bde62059d212c982 23512 
debian-security-support_2016.05.09+nmu1.tar.xz
Files:
 fff80fec2300ff38edcb94b06788b2a5 1865 admin optional 
debian-security-support_2016.05.09+nmu1.dsc
 8159cce9918c9b9bfe8bdd194d0a9947 23512 admin optional 
debian-security-support_2016.05.09+nmu1.tar.xz

-BEGIN PGP SIGNATURE-
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=5mA1
-END PGP SIGNATURE-



Accepted debian-security-support 2016.05.04+nmu1 (source) into unstable

2016-05-04 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 May 2016 16:07:40 +0200
Source: debian-security-support
Binary: debian-security-support
Architecture: source
Version: 2016.05.04+nmu1
Distribution: unstable
Urgency: medium
Maintainer: Christoph Biedl <debian.a...@manchmal.in-ulm.de>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 debian-security-support - Debian security support coverage checker
Closes: 762594
Changes:
 debian-security-support (2016.05.04+nmu1) unstable; urgency=medium
 .
   * Unify binary package for all distributions. check-security-support
 evaluates the debian version where it runs upon, or according to a
 DEBIAN_VERSION env variable (Closes: #762594).
 - Keep a symlink to security-support-ended to avoid backward issues.
   * check-support-status, man page: Parse version from debian/changelog
   * Update messages.po, Spanish and French translations.
   * Update packages not supported in Wheezy LTS.
Checksums-Sha1:
 105efe223771312b82c5866391084beb9ac3eb12 1865 
debian-security-support_2016.05.04+nmu1.dsc
 b289ba4446f8f2ec84151ae46ab7b41a4bc82b6c 24188 
debian-security-support_2016.05.04+nmu1.tar.xz
Checksums-Sha256:
 b58deb1c608ac5ecbf53c62668b862f915a1809c6225387695c1834e82da67c5 1865 
debian-security-support_2016.05.04+nmu1.dsc
 a02e80780d28e29d9eb2b113bc34d9dc84650787f0c0a5758b5a86647a05710d 24188 
debian-security-support_2016.05.04+nmu1.tar.xz
Files:
 8d40807538acfeb83c3ef20b557e5d18 1865 admin optional 
debian-security-support_2016.05.04+nmu1.dsc
 2a89ef8f438015df6661f5f3c2931740 24188 admin optional 
debian-security-support_2016.05.04+nmu1.tar.xz

-BEGIN PGP SIGNATURE-
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=J66J
-END PGP SIGNATURE-



Accepted grep 2.25-1 (source) into unstable

2016-04-22 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 22 Apr 2016 11:24:39 +0200
Source: grep
Binary: grep
Architecture: source
Version: 2.25-1
Distribution: unstable
Urgency: medium
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 800670
Changes:
 grep (2.25-1) unstable; urgency=medium
 .
   * New upstream release.
 - Treat all characters as valid in C or POSIX locales. Closes: #800670.
   * Remove 80-587930-man-ere-reference.patch
   * Update 81-356120-document-multiple-e.patch
Checksums-Sha1:
 d5d7e098ad2cd3171e8d0ecd603a583e9e947548 1921 grep_2.25-1.dsc
 d9a7f1d90a6d5c123fdffb9a3b14831d17e05960 1327856 grep_2.25.orig.tar.xz
 3e59b75727c6123f4a31c44e16d642501566b7ce 108158 grep_2.25-1.debian.tar.bz2
Checksums-Sha256:
 49f6d446a4b43ca4bba32d6417b1dc0b9b39ed5cf8cda8af06cde8dc156ba0fd 1921 
grep_2.25-1.dsc
 e21e83bac50450e0d0d61a42c154ee0dceaacdbf4f604ef6e79071cb8e596830 1327856 
grep_2.25.orig.tar.xz
 faf56e3eafb246ded6ed3039971bcde0ecb4e0b9f1c6e7b21104669de87471f7 108158 
grep_2.25-1.debian.tar.bz2
Files:
 2c05fa42772b5d8383e1c2fdc5e8d6f6 1921 utils required grep_2.25-1.dsc
 04e96b0e6f0fe6a180ae62c88fcd0af6 1327856 utils required grep_2.25.orig.tar.xz
 bd31b1c333d710970072839c13d00350 108158 utils required 
grep_2.25-1.debian.tar.bz2

-BEGIN PGP SIGNATURE-
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=Vgw/
-END PGP SIGNATURE-



Accepted debian-security-support 2016.03.30+nmu1 (source) into unstable

2016-03-30 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 30 Mar 2016 19:20:15 +0200
Source: debian-security-support
Binary: debian-security-support
Architecture: source
Version: 2016.03.30+nmu1
Distribution: unstable
Urgency: medium
Maintainer: Christoph Biedl <debian.a...@manchmal.in-ulm.de>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 debian-security-support - Debian security support coverage checker
Closes: 812822 818843 819493
Changes:
 debian-security-support (2016.03.30+nmu1) unstable; urgency=medium
 .
   [ Salvatore Bonaccorso ]
   * Mark virtualbox as unsupported in Wheezy (Closes: #812822)
 .
   [ Santiago Ruano Rincón ]
   * Take into account future end of security support (Closes: #818843).
 - Include early end support checks in t/check-support-status.t.
 - Update man page.
   * debian/rules: Generate right debian version from /etc/debian_version
 (Closes: #819493).
Checksums-Sha1:
 3aa233b680fdcb87995d7ee41faa9e7cd4978b0c 1865 
debian-security-support_2016.03.30+nmu1.dsc
 1d0c846ad5e80c6f1af91003316aa1c0454bcedd 22184 
debian-security-support_2016.03.30+nmu1.tar.xz
Checksums-Sha256:
 3f2eddb5cbfa5eb8a2d4422baec944a099dec416a8ef1c526d1ea5f810e14920 1865 
debian-security-support_2016.03.30+nmu1.dsc
 0bebb5d2b67e73a18419b2cc1a090826ed9ae9afd9c77ff4f6ee3a51835fefbb 22184 
debian-security-support_2016.03.30+nmu1.tar.xz
Files:
 d1388707f23f89ade56c088251efd36d 1865 admin optional 
debian-security-support_2016.03.30+nmu1.dsc
 56f50125ba66ea411ce6927abb583205 22184 admin optional 
debian-security-support_2016.03.30+nmu1.tar.xz

-BEGIN PGP SIGNATURE-
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=0HPp
-END PGP SIGNATURE-



Accepted librsvg 2.40.5-1+deb8u1 (source all) into proposed-updates->stable-new, proposed-updates

2016-03-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 24 Mar 2016 11:02:20 +0100
Source: librsvg
Binary: librsvg2-dev librsvg2-2 librsvg2-common librsvg2-doc librsvg2-dbg 
librsvg2-bin gir1.2-rsvg-2.0
Architecture: source all
Version: 2.40.5-1+deb8u1
Distribution: jessie
Urgency: medium
Maintainer: Josselin Mouette <j...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 gir1.2-rsvg-2.0 - gir files for renderer library for SVG files
 librsvg2-2 - SAX-based renderer library for SVG files (runtime)
 librsvg2-bin - command-line and graphical viewers for SVG files
 librsvg2-common - SAX-based renderer library for SVG files (extra runtime)
 librsvg2-dbg - SAX-based renderer library for SVG files (debug)
 librsvg2-dev - SAX-based renderer library for SVG files (development)
 librsvg2-doc - SAX-based renderer library for SVG files (documentation)
Changes:
 librsvg (2.40.5-1+deb8u1) jessie; urgency=medium
 .
   * Non-maintainer upload.
   * Fix CVE-2015-7557: Out-of-bounds heap read when parsing SVG file.
Checksums-Sha1:
 48115d5048dd6d99c22a73950c508171f1458e52 2782 librsvg_2.40.5-1+deb8u1.dsc
 f566968e81d0dd17417be5255ff3c988c30601c0 14764 
librsvg_2.40.5-1+deb8u1.debian.tar.xz
 c1d3b8a4eedc50a0f7708d3bbd954bf221c4356f 187508 
librsvg2-doc_2.40.5-1+deb8u1_all.deb
Checksums-Sha256:
 842c6c8f784c8867b851786bdd8ac22c2862af70fca5fdd0e305255738c93b44 2782 
librsvg_2.40.5-1+deb8u1.dsc
 7a2ed745b3296c1372ec2cf5c5515df8e99c15e565a8190dc59358c12e10118a 14764 
librsvg_2.40.5-1+deb8u1.debian.tar.xz
 f19b90ab07747061fbe9be5fa7a8542ad973032086c23aaa4bd44e1791338d63 187508 
librsvg2-doc_2.40.5-1+deb8u1_all.deb
Files:
 17a19fc753bdb9d8aef3e2d301671db0 2782 libs optional librsvg_2.40.5-1+deb8u1.dsc
 997b6f65ae174eaa4678fc327b7c5a92 14764 libs optional 
librsvg_2.40.5-1+deb8u1.debian.tar.xz
 c9106b67cd184f9647cd2f10e60d6f62 187508 doc optional 
librsvg2-doc_2.40.5-1+deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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=F+qb
-END PGP SIGNATURE-



Accepted librsvg 2.36.1-2+deb7u1 (source all amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2016-03-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 24 Mar 2016 09:18:51 +0100
Source: librsvg
Binary: librsvg2-dev librsvg2-2 librsvg2-common librsvg2-doc librsvg2-dbg 
librsvg2-bin gir1.2-rsvg-2.0
Architecture: source all amd64
Version: 2.36.1-2+deb7u1
Distribution: wheezy
Urgency: medium
Maintainer: Josselin Mouette <j...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 gir1.2-rsvg-2.0 - gir files for renderer library for SVG files
 librsvg2-2 - SAX-based renderer library for SVG files (runtime)
 librsvg2-bin - command-line and graphical viewers for SVG files
 librsvg2-common - SAX-based renderer library for SVG files (extra runtime)
 librsvg2-dbg - SAX-based renderer library for SVG files (debug)
 librsvg2-dev - SAX-based renderer library for SVG files (development)
 librsvg2-doc - SAX-based renderer library for SVG files (documentation)
Changes: 
 librsvg (2.36.1-2+deb7u1) wheezy; urgency=medium
 .
   * Non-maintainer upload.
   * Fix CVE-2015-7557: Out-of-bounds heap read when parsing SVG file.
Checksums-Sha1: 
 da4f51c62715c9c908b9f84d0305bee69288ba6f 2750 librsvg_2.36.1-2+deb7u1.dsc
 ac69bd2ca199d631583f06f13af12f0d4b36e346 19394 
librsvg_2.36.1-2+deb7u1.debian.tar.gz
 e4cb5b8ecb5f6576c1671487d8cd22f6cf2a8dfb 177706 
librsvg2-doc_2.36.1-2+deb7u1_all.deb
 bf262b376bea9b03b39483fda9d3e980ff6ca21d 253544 
librsvg2-dev_2.36.1-2+deb7u1_amd64.deb
 04a6160fbbebeedd2bd9b21e960ccc6d0299e40e 238996 
librsvg2-2_2.36.1-2+deb7u1_amd64.deb
 88921646a0cf75f085fa184afd2895302be671c9 162000 
librsvg2-common_2.36.1-2+deb7u1_amd64.deb
 20f6187bf383c0942da4ca3d18350d0aa6879086 450906 
librsvg2-dbg_2.36.1-2+deb7u1_amd64.deb
 b827c11631ec6061a3bc872854f29fd900b4cf8b 172780 
librsvg2-bin_2.36.1-2+deb7u1_amd64.deb
 b86ba7fa234e0fda79f48be398895245c4b53925 160346 
gir1.2-rsvg-2.0_2.36.1-2+deb7u1_amd64.deb
Checksums-Sha256: 
 d5df6d7425a0b7c38b37cb1a5d5cfeec2e4336e3ffe8e7d90e7a4052e748b9d7 2750 
librsvg_2.36.1-2+deb7u1.dsc
 d0111a7aceaaed5757fef6c440647e768770948ad67986fdcb48254ff51930fb 19394 
librsvg_2.36.1-2+deb7u1.debian.tar.gz
 bc264b45f12cc2ac90bb37f6b92bd46f81acbe91e7b04ef9d8eef67e7a28d2b8 177706 
librsvg2-doc_2.36.1-2+deb7u1_all.deb
 3b0ed4b04d32df4a2f6fc15f5daae79ec67760736b5cc80f106f666e6efa825c 253544 
librsvg2-dev_2.36.1-2+deb7u1_amd64.deb
 c5e7ff8710646a06f142754cd2ea36f16231801808430615ca173e8b12fe49c0 238996 
librsvg2-2_2.36.1-2+deb7u1_amd64.deb
 aac502b4828d1b120b2c20322751a1e39d3821035c1cb57289411789eb48c37b 162000 
librsvg2-common_2.36.1-2+deb7u1_amd64.deb
 abac5602d9220b7e8e2214cbcfc2809e18677329cc75f68d50781c90fa18eeb1 450906 
librsvg2-dbg_2.36.1-2+deb7u1_amd64.deb
 a0fb5ca678f9752ee04535fc93c45fc9ea0918deda02ad6dd8f2bd964b25c9a9 172780 
librsvg2-bin_2.36.1-2+deb7u1_amd64.deb
 c9e6e810fd57db5739b5fbdc4262a0b1f5293c574f346a6f413a7c2ac57014a8 160346 
gir1.2-rsvg-2.0_2.36.1-2+deb7u1_amd64.deb
Files: 
 0863fae9e6d051f351a7dff01b91f628 2750 libdevel optional 
librsvg_2.36.1-2+deb7u1.dsc
 4e627bfb0aa8bda4db18cc068222c14e 19394 libdevel optional 
librsvg_2.36.1-2+deb7u1.debian.tar.gz
 21b9ed02f15e2b9d865f8be0be74ef4e 177706 doc optional 
librsvg2-doc_2.36.1-2+deb7u1_all.deb
 df316bd87b153656b0f5abf1bd0413c8 253544 libdevel optional 
librsvg2-dev_2.36.1-2+deb7u1_amd64.deb
 b3ce875279e892f299c265767d64e236 238996 libs optional 
librsvg2-2_2.36.1-2+deb7u1_amd64.deb
 f1f3361a6b8ee3dccc952077afa1f9c6 162000 libs optional 
librsvg2-common_2.36.1-2+deb7u1_amd64.deb
 5d3a184fc47697f12f608cccd60e6c73 450906 debug extra 
librsvg2-dbg_2.36.1-2+deb7u1_amd64.deb
 21e0416a450d0a35379ae792eebf4329 172780 graphics optional 
librsvg2-bin_2.36.1-2+deb7u1_amd64.deb
 57e5d44e1e478b86ba4ce7532283e95f 160346 introspection optional 
gir1.2-rsvg-2.0_2.36.1-2+deb7u1_amd64.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJW96fNAAoJEN5v/bjI1ki9UL4P/jVCPe63H8KhBwiJH+vkOw0c
qFM0DXiojAsC9RVYi0moiy0MStW9soRUTBFvn+L0nO5Pg6jLQ0m8G6/4el2IGEux
iIIsnALnZ04pAYjNXqN6O0T+G1MK6MuazaDWsJPXSjGSLaN1gaXcB7TsuLWkIB5W
XdYv66HjjuDSMpCVA/anwEGozhENReXqxEstxK+QOPTAWO4Nu/cTnxXquK7bMd+I
5MshKoNg+M3HvJB9wp2KNm5WYqTn6A+X5oeeQ+cqJJM919QVXBnKaRvlEH0MpswE
R+NFBNaRADcwkfMM3CDfGeWbCyhqFsJfT4ybe4EeXAgwB2CVYHRWvT28pYnwcrSZ
CNcAF4WJs4B3uLe2hfIyt5Us8Ylf2STkuTw1TAKCluZTQdRws0aIVRZvQlvs0B1k
Hoe9AYjSbFJCCFx0GCjUUooKnbNRfuOGvJKWiO1M1RPRwuaSiBYD0BQdhrMKs7Wy
4Fu49rgBh0398TeJAakmdiSvjpveImG3HdYYv/5gqmmvmjykYNk9JgD+BmTNyPWq
zfgXVTgQ45R1ZjOvrLOJneaIl1r6cqAWBqLKsxiTeS0ZP75eRbl+u1ah1bBLgdYl
jUrzJtGcth9NGVGUm7Fsgcjfo42+WpwUPLESeawnEt8RESF4zlCRTufGHXnlOVmB
RQJDl5yKJm3fU+kuwEnk
=/ST+
-END PGP SIGNATURE-



Accepted grep 2.24-1 (source) into unstable

2016-03-12 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 12 Mar 2016 12:21:28 +0100
Source: grep
Binary: grep
Architecture: source
Version: 2.24-1
Distribution: unstable
Urgency: medium
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (2.24-1) unstable; urgency=medium
 .
   * New upstream release.
Checksums-Sha1:
 bc54adb55fde35e89af126894c3b3d0fe56595a4 1921 grep_2.24-1.dsc
 3ecbec7805b8c3082094dc4dd9c4d415c24b9669 1321680 grep_2.24.orig.tar.xz
 6e9f30b78c8f15763f321615ac0d01783801ad48 108749 grep_2.24-1.debian.tar.bz2
Checksums-Sha256:
 ca47f65aa6120552944c840e34a330990a4c090c41fb432ad6cb182ac0495d48 1921 
grep_2.24-1.dsc
 f248beb9098c5aab94d2fdd03b5a21d705e5ba8a3ce4d8c9f607a670498eec14 1321680 
grep_2.24.orig.tar.xz
 4722c2d9db06dc2238bf7bdbceadfc11e8f07fd43175be260b5c1c1e6fe470ea 108749 
grep_2.24-1.debian.tar.bz2
Files:
 ce10df83dd0df5a0aecefbddb8c9eb75 1921 utils required grep_2.24-1.dsc
 f1c980134c04692a90078e87283074b6 1321680 utils required grep_2.24.orig.tar.xz
 ad0954d5fea7e6a1948920c02c4feac5 108749 utils required 
grep_2.24-1.debian.tar.bz2

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJW5Ac3AAoJEN5v/bjI1ki9RKEP/Rkwd2CaJlg5ipgx8tu5Yejq
hf8im45FyFq1jCMbMPk+A9mGv0jxItIgUunUswZKCzehw7wfUko74zd+O5lk7qJa
YVCKMZqrBheJZojh3lDbutMUODYoV7ZWlHPcciqXx+ettVtbTsbaM6EvjCvl8NkX
+OtO+hHPmPpNRGZcJlYN/AIrg/bsRVT3jrH0/O/NRMch+NWc6/gVcliupVQH879X
JRpcRRpeLTxLiCVACeoXZz/8BC5SK3SIDdxku85pVALnlbFRC3KGugyu9abfIrfS
2EgBZOHl3ROUarK/v4cOi0a/APlUM7aGx0V/SBdjPdWyY20m+XyrTodMhj9yiJ9w
8X6aRm9n3HqREpVxyO0UvWXD9ZZoWTZC5O8D2XAMNF5bfeLff99OosYSk7t73kkz
egXQmktTfKe6JPTx5fVz4jtuvCuyTWfHxTb7oPrkmP9WhVJmYW6PMeqKriV27b4Q
1Hw9CR3DD8uTTRTBkHTio891gDbwHVMAm0V4KeUlstlEV4zTP0kjoMa1vk5aklC6
0AQeu2jWYcISPJWVZjxm6VKT0NU0ZEegU2b/oROtdDFdOBVGg6jjjVQ4rUj1uxKG
r3OTB9Clio7ZzJ2dXSbiwcwBEwZVN+VlCZG33RwW3DcjbNI0nSWVm6TrWVNbMhvs
y2UqXT0Ah9D3nm4YncjC
=/LHz
-END PGP SIGNATURE-



Accepted grep 2.23.7~9e28-1 (source) into experimental

2016-03-04 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 04 Mar 2016 21:14:58 +0100
Source: grep
Binary: grep
Architecture: source
Version: 2.23.7~9e28-1
Distribution: experimental
Urgency: medium
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 356120
Changes:
 grep (2.23.7~9e28-1) experimental; urgency=medium
 .
   * debian/rules: set DEB_MAKE_CHECK_TARGET to run expensive tests on amd64
 and i386 only, and cheap tests on any other architecture.
   * Add 81-356120-document-multiple-e.patch to clarify information about
 multiple -e and -f options. Closes: #356120.
   * Updated 80-587930-man-ere-reference.patch to modify grep.texi.
Checksums-Sha1:
 fecd2dbac355492013f5d5a372167be8a01eabd3 1970 grep_2.23.7~9e28-1.dsc
 eafe207faf634c3f2212cce1ea7cc5eb0147475e 1313280 grep_2.23.7~9e28.orig.tar.xz
 5849ae83eeec6deffa8ed4017112d916dfab7776 108884 
grep_2.23.7~9e28-1.debian.tar.bz2
Checksums-Sha256:
 b6a6868e40500a8aea6d144083139928f4557530607e1ad7e5d278f426b19327 1970 
grep_2.23.7~9e28-1.dsc
 6bc6f46daed1f6cd921dbfa03b2ee91a8feb53efb3698b57081cc3042cc73542 1313280 
grep_2.23.7~9e28.orig.tar.xz
 0bc259d26f2b2cb93585b4df3678851baccd8019dc81d2247641a679060d9c09 108884 
grep_2.23.7~9e28-1.debian.tar.bz2
Files:
 f4d72e82ec4f53f269de701efc21b67c 1970 utils required grep_2.23.7~9e28-1.dsc
 7842607b80cfb67d1e20e803ff5b6051 1313280 utils required 
grep_2.23.7~9e28.orig.tar.xz
 3cf4529ea78b230cbb73d73f1b8c7a13 108884 utils required 
grep_2.23.7~9e28-1.debian.tar.bz2

-BEGIN PGP SIGNATURE-
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=TRmf
-END PGP SIGNATURE-



Accepted grep 2.23.7~9e28-1 (source) into experimental

2016-03-04 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 04 Mar 2016 21:14:58 +0100
Source: grep
Binary: grep
Architecture: source
Version: 2.23.7~9e28-1
Distribution: experimental
Urgency: medium
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 356120
Changes:
 grep (2.23.7~9e28-1) experimental; urgency=medium
 .
   * debian/rules: set DEB_MAKE_CHECK_TARGET to run expensive tests on amd64
 and i386 only, and cheap tests on any other architecture.
   * Add 81-356120-document-multiple-e.patch to clarify information about
 multiple -e and -f options. Closes: #356120.
   * Updated 80-587930-man-ere-reference.patch to modify grep.texi.
Checksums-Sha1:
 fecd2dbac355492013f5d5a372167be8a01eabd3 1970 grep_2.23.7~9e28-1.dsc
 eafe207faf634c3f2212cce1ea7cc5eb0147475e 1313280 grep_2.23.7~9e28.orig.tar.xz
 5849ae83eeec6deffa8ed4017112d916dfab7776 108884 
grep_2.23.7~9e28-1.debian.tar.bz2
Checksums-Sha256:
 b6a6868e40500a8aea6d144083139928f4557530607e1ad7e5d278f426b19327 1970 
grep_2.23.7~9e28-1.dsc
 6bc6f46daed1f6cd921dbfa03b2ee91a8feb53efb3698b57081cc3042cc73542 1313280 
grep_2.23.7~9e28.orig.tar.xz
 0bc259d26f2b2cb93585b4df3678851baccd8019dc81d2247641a679060d9c09 108884 
grep_2.23.7~9e28-1.debian.tar.bz2
Files:
 f4d72e82ec4f53f269de701efc21b67c 1970 utils required grep_2.23.7~9e28-1.dsc
 7842607b80cfb67d1e20e803ff5b6051 1313280 utils required 
grep_2.23.7~9e28.orig.tar.xz
 3cf4529ea78b230cbb73d73f1b8c7a13 108884 utils required 
grep_2.23.7~9e28-1.debian.tar.bz2

-BEGIN PGP SIGNATURE-
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=TRmf
-END PGP SIGNATURE-



Accepted squid3 3.1.6-1.2+squeeze7 (source all amd64) into squeeze-lts

2016-03-03 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 03 Mar 2016 20:14:33 +0100
Source: squid3
Binary: squid3 squid3-dbg squid3-common squidclient squid-cgi
Architecture: source all amd64
Version: 3.1.6-1.2+squeeze7
Distribution: squeeze-lts
Urgency: medium
Maintainer: Luigi Gangitano <lu...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 squid-cgi  - A full featured Web Proxy cache (HTTP proxy) - control CGI
 squid3 - A full featured Web Proxy cache (HTTP proxy)
 squid3-common - A full featured Web Proxy cache (HTTP proxy) - common files
 squid3-dbg - A full featured Web Proxy cache (HTTP proxy) - Debug symbols
 squidclient - A full featured Web Proxy cache (HTTP proxy) - control utility
Closes: 816601
Changes: 
 squid3 (3.1.6-1.2+squeeze7) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS Team.
   * Revert CVE-2016-2569 patch. This fix heavily relies on exception
 handling of more recent squid versions, and more intrusive changes.
 Closes: #816601
Checksums-Sha1: 
 ecabf8a25962f7945baf3e979b6980aa2220a288 1910 squid3_3.1.6-1.2+squeeze7.dsc
 19a3df868c097e17ea7506c918f4485dbeb54a1b 29020 
squid3_3.1.6-1.2+squeeze7.diff.gz
 2406dc11794c9748b769930ea2e8bc675cfb2872 195418 
squid3-common_3.1.6-1.2+squeeze7_all.deb
 67e81276eaf6a08fe76ba4c39b2a03ea23d47abf 1508066 
squid3_3.1.6-1.2+squeeze7_amd64.deb
 c52e36add01bd1ec00cdba44452d99b3507a3246 5625760 
squid3-dbg_3.1.6-1.2+squeeze7_amd64.deb
 ec51bc571d3e9974167a57a24b21f34b4b364128 106440 
squidclient_3.1.6-1.2+squeeze7_amd64.deb
 81c6e8846098653aae19524170fdc6465db62de6 109114 
squid-cgi_3.1.6-1.2+squeeze7_amd64.deb
Checksums-Sha256: 
 0e238c8a40453b017ff348168c1b70eb1d8f14172ae006f101c0547e90bee7fc 1910 
squid3_3.1.6-1.2+squeeze7.dsc
 aec206de1f85637bc1af36e59dd007d973485f8abaa54ca12d42219c3dbba032 29020 
squid3_3.1.6-1.2+squeeze7.diff.gz
 42625d315e714ed806975183cf72f3864e21d65cb7d0bff4e98e8103ab446037 195418 
squid3-common_3.1.6-1.2+squeeze7_all.deb
 e101483cd29d036c68f1662c797dcbc197a58c1fe66fd3e1e717cee4f0610227 1508066 
squid3_3.1.6-1.2+squeeze7_amd64.deb
 d5f7e30743c4e8266d5828db1cb7816b5cd0ffc5d32efacb3957edf822fa 5625760 
squid3-dbg_3.1.6-1.2+squeeze7_amd64.deb
 6de9643021a38670717aa8bac670637780d273a4e4bab793730dbce7e349314f 106440 
squidclient_3.1.6-1.2+squeeze7_amd64.deb
 47fba6dd2d68d340c73bf9774f8f6b1482b683c088a89ff9f9c7986034ac82a8 109114 
squid-cgi_3.1.6-1.2+squeeze7_amd64.deb
Files: 
 6fb3b1d0600c364d8df32b69436d79ed 1910 web optional 
squid3_3.1.6-1.2+squeeze7.dsc
 9408355b54f2e34187b84fc9302714f3 29020 web optional 
squid3_3.1.6-1.2+squeeze7.diff.gz
 7d9dd1d1a8de87ace5880512302d4a7c 195418 web optional 
squid3-common_3.1.6-1.2+squeeze7_all.deb
 be0cf217d99def7d1b7b7a6694b9d921 1508066 web optional 
squid3_3.1.6-1.2+squeeze7_amd64.deb
 e409345b81626c58847607a36927f67f 5625760 debug extra 
squid3-dbg_3.1.6-1.2+squeeze7_amd64.deb
 48e2c97afc850b2ae6177151d18266ca 106440 web optional 
squidclient_3.1.6-1.2+squeeze7_amd64.deb
 f3f88c29d12efcda4d0be0abc7efab29 109114 web optional 
squid-cgi_3.1.6-1.2+squeeze7_amd64.deb

-BEGIN PGP SIGNATURE-
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=+dkH
-END PGP SIGNATURE-



Accepted squid3 3.1.6-1.2+squeeze6 (source all amd64) into squeeze-lts

2016-02-29 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 29 Feb 2016 20:02:20 +0100
Source: squid3
Binary: squid3 squid3-dbg squid3-common squidclient squid-cgi
Architecture: source all amd64
Version: 3.1.6-1.2+squeeze6
Distribution: squeeze-lts
Urgency: medium
Maintainer: Luigi Gangitano <lu...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 squid-cgi  - A full featured Web Proxy cache (HTTP proxy) - control CGI
 squid3 - A full featured Web Proxy cache (HTTP proxy)
 squid3-common - A full featured Web Proxy cache (HTTP proxy) - common files
 squid3-dbg - A full featured Web Proxy cache (HTTP proxy) - Debug symbols
 squidclient - A full featured Web Proxy cache (HTTP proxy) - control utility
Changes: 
 squid3 (3.1.6-1.2+squeeze6) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS Team.
   * Fix CVE-2016-2569: Denial-of-Service by wrongly handling of String data.
   * Fix CVE-2016-2571: DoS cuased by storing a certain kind of data after
 failing to parse a response.
Checksums-Sha1: 
 6d36e7b0a91eea83aa6c02c7fa8a92f1813c50b3 1910 squid3_3.1.6-1.2+squeeze6.dsc
 955aa00419c755baf10516d13f9666c30ce90e1a 33489 
squid3_3.1.6-1.2+squeeze6.diff.gz
 5ee6a8fefe0c64b22fb5175c5ecf90fd54d98428 195328 
squid3-common_3.1.6-1.2+squeeze6_all.deb
 1519251d39c6d67cdfc6a80018d7a3ba1e247be0 1508262 
squid3_3.1.6-1.2+squeeze6_amd64.deb
 9a6d763d531d53461e791e9823a401ed6607ed6a 5638330 
squid3-dbg_3.1.6-1.2+squeeze6_amd64.deb
 234673523bb1ca8d99826c61196b372dab3aa33a 106340 
squidclient_3.1.6-1.2+squeeze6_amd64.deb
 dcb8dae20f2a347f26109c856459436659ce8a62 109020 
squid-cgi_3.1.6-1.2+squeeze6_amd64.deb
Checksums-Sha256: 
 b5d0b4d4daf91feb216b968ab4ae6c25bdb979b6ace8ea24024ef8d45c37d817 1910 
squid3_3.1.6-1.2+squeeze6.dsc
 7357a72d607a6bb2b85023c404f76734ea55c6cc7b7e2504aaad8037d8ae1c37 33489 
squid3_3.1.6-1.2+squeeze6.diff.gz
 68d4662a3dbd4ef8c4c03a2c37b7b663dc253b3df821900b6ae2c95eafa5a099 195328 
squid3-common_3.1.6-1.2+squeeze6_all.deb
 3b0cd7bee8049ffede99f32a227042640d0f53bbcff5f8d2d60b1d0680be71bb 1508262 
squid3_3.1.6-1.2+squeeze6_amd64.deb
 089acffd35519bf64761a4ccbea5db132c96ef45d7c57ea4f69803eaf1dd4fbc 5638330 
squid3-dbg_3.1.6-1.2+squeeze6_amd64.deb
 897564979fcee6d5419bffcb1dd6737b105dbe7bcb62b9b182520558321cf431 106340 
squidclient_3.1.6-1.2+squeeze6_amd64.deb
 43e4e7d44924230c20ad758df55950e01b671424e3aa717c236aac3b9ddb3de9 109020 
squid-cgi_3.1.6-1.2+squeeze6_amd64.deb
Files: 
 e65056df56afad2a2143548dc1725211 1910 web optional 
squid3_3.1.6-1.2+squeeze6.dsc
 aa58ba7c8c6607422017c5fb871f18f6 33489 web optional 
squid3_3.1.6-1.2+squeeze6.diff.gz
 40a89a9d6e5c0eb9ac56b53ef9810da8 195328 web optional 
squid3-common_3.1.6-1.2+squeeze6_all.deb
 1d54fac3381094d536b3911e292e3d31 1508262 web optional 
squid3_3.1.6-1.2+squeeze6_amd64.deb
 0f4457261576d352fbf78e5ea820fab9 5638330 debug extra 
squid3-dbg_3.1.6-1.2+squeeze6_amd64.deb
 062772d89a5faa04b5aaf34cc0125d67 106340 web optional 
squidclient_3.1.6-1.2+squeeze6_amd64.deb
 bb0b97e7e78db560e573619a9db3a9d0 109020 web optional 
squid-cgi_3.1.6-1.2+squeeze6_amd64.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJW1JfdAAoJEN5v/bjI1ki9zbQQALbhlRT9vaj7Zo9GhIJVv10q
A0xQdydd2atFRmCmdZXU9eWsbbG5PlgVaZfVn+cZgLtzq6alzDlSJC07jGDBhXJW
3MJLiNBnPr+1JWg1ZCw+msf8dbPkLn0r2YJx1boLqKoQ7zcQXe8eg+2bOfozdGsB
99IQIpT53nVNqGvWASb4Ei4GHsmDcP/GFUWam5+FbxTA5LWVhoZkjTFK8Oo3BIBB
ohktBVYwZkvw9IGsNl088glTPLyKLhx8ioda2xTbzTthYFqT0zuFaCGuFNOyS715
f/ZwK5ri2CHH0Jm4SPkfMfFXcJiIDdhUVfzRDWad8JIJNstEnqRgNssAVJvoOp0i
YVL+qy9+751JkaVW91RMyz/dCuC1HbAyRFw7i7PDxmSrt2kk1kwfVIW7WCaJoR3f
ovW0kCUmp/Fl7yTWB3Xyg/pI0wY8Zvkmx25kd01kgdsjtyczVPs5t9E4scWKiCpx
NI7shWaG+vKO12ZNd3FLzzFGXrUOVim+Je+mQ7Xxsu6Wg9DAw/gUoSuP5Oh/KwaZ
2GbttjKpaHz4PJ0Kx4ZBH5cQen1PfjyzVOupox5jwsLbfkebys+n+iBQcuiRnLZb
pGwfXQzmvqTTAbR5BDYAiexDLBEhUfH2Glyf4g5/63hGs5hu4NQdLSs+M186Rv5s
y5UxWQ1I4oZygznXkrB8
=9I/t
-END PGP SIGNATURE-



Accepted gtk+2.0 2.20.1-2+deb6u2 (source all amd64) into squeeze-lts

2016-02-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 27 Feb 2016 09:04:06 +0100
Source: gtk+2.0
Binary: libgtk2.0-0 libgtk2.0-0-udeb libgtk2.0-common libgtk2.0-bin 
libgtk2.0-dev libgtk2.0-0-dbg libgtk2.0-doc gtk2.0-examples gtk2-engines-pixbuf 
libgail18 libgail-common libgail-dev libgail-dbg libgail-doc
Architecture: source all amd64
Version: 2.20.1-2+deb6u2
Distribution: squeeze-lts
Urgency: medium
Maintainer: Sebastien Bacher <seb...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 gtk2-engines-pixbuf - Pixbuf-based theme for GTK+ 2.x
 gtk2.0-examples - Examples files for the GTK+ 2.0
 libgail-common - GNOME Accessibility Implementation Library -- common modules
 libgail-dbg - Gail libraries and debugging symbols
 libgail-dev - GNOME Accessibility Implementation Library -- development files
 libgail-doc - documentation files of the Gail library
 libgail18  - GNOME Accessibility Implementation Library -- shared libraries
 libgtk2.0-0 - The GTK+ graphical user interface library
 libgtk2.0-0-dbg - The GTK+ libraries and debugging symbols
 libgtk2.0-0-udeb - The GTK+ graphical user interface library - minimal runtime 
(udeb)
 libgtk2.0-bin - The programs for the GTK+ graphical user interface library
 libgtk2.0-common - Common files for the GTK+ graphical user interface library
 libgtk2.0-dev - Development files for the GTK+ library
 libgtk2.0-doc - Documentation for the GTK+ graphical user interface library
Changes: 
 gtk+2.0 (2.20.1-2+deb6u2) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * Fix CVE-2015-4491: Integer overflow in gdk-pixbuf's pixops/pixops.c
 allowed to execute arbitrary code or cause a DoS via crafted bitmaps of
 specific size.
   * Fix CVE-2015-7673: io-tga.c in gdk-pixbuf was susceptible to a heap
 overflow, allowing remote attackers to cause a DoS or execute arbitrary
 code via a crafted Truevision TGA (TARGA) file.
   * Fix CVE-2015-7674: Heap overflow in gdk-pixbuf when scaling a GIF file.
   * Thanks to Tor Perkins <t...@torp.com>.
Checksums-Sha1: 
 dc7b112b1830f531ca0030fdfb4e18fd108b4c83 3017 gtk+2.0_2.20.1-2+deb6u2.dsc
 66b1ceb732b83f3d114d30e15af0d8ef3fba6b9e 269262 gtk+2.0_2.20.1-2+deb6u2.diff.gz
 ddc9ec1b10400e54ff1e76eb749dabca1bf610f6 7108196 
libgtk2.0-common_2.20.1-2+deb6u2_all.deb
 9d3e970178d566ab9a34d121bcd813c574c81e22 335616 
libgtk2.0-bin_2.20.1-2+deb6u2_all.deb
 c2ee5951ac27335ab5ad67db99f591d5730b5513 4125800 
libgtk2.0-doc_2.20.1-2+deb6u2_all.deb
 7158a68c9a0007d058e43b6ba257c02fea2113e9 339280 
libgail-doc_2.20.1-2+deb6u2_all.deb
 4254df6f4a036fb8a20e5502b53b7112f7b24938 2709774 
libgtk2.0-0_2.20.1-2+deb6u2_amd64.deb
 2f9f79edebbf520a5033f87104c128bbd68cad10 2162560 
libgtk2.0-0-udeb_2.20.1-2+deb6u2_amd64.udeb
 427af98643e4a0814c5d2d09bc9ffe98727fff8a 3660172 
libgtk2.0-dev_2.20.1-2+deb6u2_amd64.deb
 ab47a8a8b2d0698e94f4b7864b00e2a9e631482f 6005600 
libgtk2.0-0-dbg_2.20.1-2+deb6u2_amd64.deb
 cbf228be4078022d975eb220fd138b962c3c44d1 1018046 
gtk2.0-examples_2.20.1-2+deb6u2_amd64.deb
 5a93a56cc7d78f57d27d923a7b5f01eb26c708ae 736702 
gtk2-engines-pixbuf_2.20.1-2+deb6u2_amd64.deb
 bfb9674e3fa824ed37cfd0e5736c7c2c12f5e556 339832 
libgail18_2.20.1-2+deb6u2_amd64.deb
 d3cd637fbca724eabe3057680c80eede26436c8e 468252 
libgail-common_2.20.1-2+deb6u2_amd64.deb
 2d74485f3819a7cc3d05a3f9cf0f0d935bef6569 341396 
libgail-dev_2.20.1-2+deb6u2_amd64.deb
 77800353e5eb3e164a3f3c917855dfe3f051c253 882798 
libgail-dbg_2.20.1-2+deb6u2_amd64.deb
Checksums-Sha256: 
 a1de5c3f53129eb3a1a8521d5cbec1b515fe1a07f8e2e56fdd54db248d733995 3017 
gtk+2.0_2.20.1-2+deb6u2.dsc
 cc6791a0a6b3bbd79acb9ddd9eeae864f0d36898343cccec6657e99c0c7159a8 269262 
gtk+2.0_2.20.1-2+deb6u2.diff.gz
 752db86a6c4a8dd02c9997419e1b85005df50ac66de459620bc43d6b34e560e3 7108196 
libgtk2.0-common_2.20.1-2+deb6u2_all.deb
 f595d97e63f9ad6c4f999db2978c5428ebcb5f291fa88a8f987f41235b3b7a94 335616 
libgtk2.0-bin_2.20.1-2+deb6u2_all.deb
 7e2d31c0135b878a730d195f1417624a2c6d8f48998e5e247b0bd3ac01335826 4125800 
libgtk2.0-doc_2.20.1-2+deb6u2_all.deb
 bee9fce9260f12b710a456f76f88335bfe4b234bb0dfba325be1b21faf4a597a 339280 
libgail-doc_2.20.1-2+deb6u2_all.deb
 edf94fd8a60428c73f79a6b0b61a4aa4f7770a759a7f8e3aad073e913450b014 2709774 
libgtk2.0-0_2.20.1-2+deb6u2_amd64.deb
 7bcd80af11a2bfe6eaf571d2d01e60d41718873870cff0b906ce8b02383802b0 2162560 
libgtk2.0-0-udeb_2.20.1-2+deb6u2_amd64.udeb
 b5abacfd9321f2c32d5c9ef429edeab962de1d50b603a21d08649ced50330468 3660172 
libgtk2.0-dev_2.20.1-2+deb6u2_amd64.deb
 3524201bbe4d00775386bf6e99b4b3953dc808101c4bc8bcd789288bf26ec3c3 6005600 
libgtk2.0-0-dbg_2.20.1-2+deb6u2_amd64.deb
 8a09c40ce319a6c9fe6247be8d2c5b3df88f1558a38f84187f1fec23db44072e 1018046 
gtk2.0-examples_2.20.1-2+deb6u2_amd64.deb
 3546d450c8a805a5515f40b7fd52c9e70e0aad0cb83c44236778322d94c7b986 736702 
gtk2-engines-pixbuf_2.20.1-2+deb6u2_amd64.deb
 374c66fcd55fbed9be1c00be9a9a35540a2ffbe7f549505b65e74

Accepted gtk+2.0 2.20.1-2+deb6u1 (source all amd64) into squeeze-lts

2016-02-17 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 16 Feb 2016 22:57:59 +0100
Source: gtk+2.0
Binary: libgtk2.0-0 libgtk2.0-0-udeb libgtk2.0-common libgtk2.0-bin 
libgtk2.0-dev libgtk2.0-0-dbg libgtk2.0-doc gtk2.0-examples gtk2-engines-pixbuf 
libgail18 libgail-common libgail-dev libgail-dbg libgail-doc
Architecture: source all amd64
Version: 2.20.1-2+deb6u1
Distribution: squeeze-lts
Urgency: medium
Maintainer: Sebastien Bacher <seb...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 gtk2-engines-pixbuf - Pixbuf-based theme for GTK+ 2.x
 gtk2.0-examples - Examples files for the GTK+ 2.0
 libgail-common - GNOME Accessibility Implementation Library -- common modules
 libgail-dbg - Gail libraries and debugging symbols
 libgail-dev - GNOME Accessibility Implementation Library -- development files
 libgail-doc - documentation files of the Gail library
 libgail18  - GNOME Accessibility Implementation Library -- shared libraries
 libgtk2.0-0 - The GTK+ graphical user interface library
 libgtk2.0-0-dbg - The GTK+ libraries and debugging symbols
 libgtk2.0-0-udeb - The GTK+ graphical user interface library - minimal runtime 
(udeb)
 libgtk2.0-bin - The programs for the GTK+ graphical user interface library
 libgtk2.0-common - Common files for the GTK+ graphical user interface library
 libgtk2.0-dev - Development files for the GTK+ library
 libgtk2.0-doc - Documentation for the GTK+ graphical user interface library
Closes: 799275
Changes: 
 gtk+2.0 (2.20.1-2+deb6u1) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS Team.
   * Fix CVE-2013-7447: integer overflow when allocating a large block of
 memory in gdk_cairo_set_source_pixbuf. Closes: #799275.
Checksums-Sha1: 
 d83b626eae5abb2f68b9ca193286da6963910b3d 3017 gtk+2.0_2.20.1-2+deb6u1.dsc
 256b268115aef32c0c7f6fb332cc388f799f4399 264068 gtk+2.0_2.20.1-2+deb6u1.diff.gz
 6f40a5b1f2d458790236bf95172fcf87f3753251 7107792 
libgtk2.0-common_2.20.1-2+deb6u1_all.deb
 1b23c606e655aecf6bdf90a0606c6ebabe1dcf63 335400 
libgtk2.0-bin_2.20.1-2+deb6u1_all.deb
 34174cc95eb8df851d603b590a3afcd71f5749a1 4126008 
libgtk2.0-doc_2.20.1-2+deb6u1_all.deb
 c479d6d2dc1d4d2fb501ee72c159b514e69ab9e0 339012 
libgail-doc_2.20.1-2+deb6u1_all.deb
 ebd2c8c88e0b1de180b7ec5dbe065bcc2c7fb50c 2709320 
libgtk2.0-0_2.20.1-2+deb6u1_amd64.deb
 71982533b75b81f9062498a4bf5ec8f4ba59f388 2162456 
libgtk2.0-0-udeb_2.20.1-2+deb6u1_amd64.udeb
 feb28e0c205237d5c9f82e806420d4ece490a9fb 3659908 
libgtk2.0-dev_2.20.1-2+deb6u1_amd64.deb
 8e7252e1f96ff4082defbb2c73a0c57efbf2f416 6004708 
libgtk2.0-0-dbg_2.20.1-2+deb6u1_amd64.deb
 377da18a0914af7651a68efaf6e492eddf7d1bfb 1017898 
gtk2.0-examples_2.20.1-2+deb6u1_amd64.deb
 e3d24426c2a40ea6d196ab3f1aee7ac238649574 736460 
gtk2-engines-pixbuf_2.20.1-2+deb6u1_amd64.deb
 7c9df120d717f7e9eec0f78fc46ac4196295ab49 339602 
libgail18_2.20.1-2+deb6u1_amd64.deb
 ac72c75f28a1320b912b00b35f24b05a69e80187 468018 
libgail-common_2.20.1-2+deb6u1_amd64.deb
 c634aa1f120ee857547cdff06e9489866e1e9b15 341166 
libgail-dev_2.20.1-2+deb6u1_amd64.deb
 0b0bc49f34a825a09cbcfecca1cefd0770af2c57 882568 
libgail-dbg_2.20.1-2+deb6u1_amd64.deb
Checksums-Sha256: 
 8f6ca04002cf15397bdb1e356f9689f8d1018795c3873e3d749c9ce4670dafc8 3017 
gtk+2.0_2.20.1-2+deb6u1.dsc
 641208342f2fa159adbc32c37c1df73630897af92182ea20c15f7531d6d5f75e 264068 
gtk+2.0_2.20.1-2+deb6u1.diff.gz
 a0bee467091bbbde054df48c8636dfe3ee6497fd284b272acbae4c5db2dc28fb 7107792 
libgtk2.0-common_2.20.1-2+deb6u1_all.deb
 7293f1f1ee0113b8b31e3d3da2221d5ad4e73a37b956a23dbccd2b2cb52833fa 335400 
libgtk2.0-bin_2.20.1-2+deb6u1_all.deb
 046ba47fd93c0cdf71f57cabc33e17a3c5833449c6523a32722db1c3a5f76a01 4126008 
libgtk2.0-doc_2.20.1-2+deb6u1_all.deb
 ca7da875614b0c82398c01d1b0e5784a46a5caa00b8b14b4e91babf19211a964 339012 
libgail-doc_2.20.1-2+deb6u1_all.deb
 69cb51feecd679c3527094a1e5bfa69abf0a2f8b15ed60c6d21ceefe52746878 2709320 
libgtk2.0-0_2.20.1-2+deb6u1_amd64.deb
 5107e812fd70e67cc4b66855569ffeffbc7a152adb2a06dd17999674b9e9bb51 2162456 
libgtk2.0-0-udeb_2.20.1-2+deb6u1_amd64.udeb
 620df496470957e32a565f97b926d300cedfa397a8297666e67b676636d10d51 3659908 
libgtk2.0-dev_2.20.1-2+deb6u1_amd64.deb
 8520c2a5f34c0fee7f5453173eb423322da132575137b46df1b09f48ee35c2d3 6004708 
libgtk2.0-0-dbg_2.20.1-2+deb6u1_amd64.deb
 9c55396448817287d7694888005a1bc2926cdb72a7b33ce31a0cefdb6085e042 1017898 
gtk2.0-examples_2.20.1-2+deb6u1_amd64.deb
 add61a3d4d23ce1969fd380bd6896d2cff2bb22f318e584a3449c244daeeb18b 736460 
gtk2-engines-pixbuf_2.20.1-2+deb6u1_amd64.deb
 b34f2bba21cb79076b717393a9b96580b383320770fb403fe86cfa4fb1790c4d 339602 
libgail18_2.20.1-2+deb6u1_amd64.deb
 d8b6c41a46ca9985ad3e90934be44e2e458c0432ffd0875a0b5d650344a014c2 468018 
libgail-common_2.20.1-2+deb6u1_amd64.deb
 a019d5cda7ea70d6ce77d976696ff3f10e5a0e29bc78289653422b6659cc0b8e 341166 
libgail-dev_2.20.1-2+deb6u1_amd64.deb
 fa76ef81b3c74e3996a1122d94518d86ea72003bf15ea7b9baffbf29fd151ac1 882

Accepted grep 2.23-1 (source) into unstable

2016-02-16 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 15 Feb 2016 23:22:58 +0100
Source: grep
Binary: grep
Architecture: source
Version: 2.23-1
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 799956 807641
Changes:
 grep (2.23-1) unstable; urgency=low
 .
   * New upstream release.
   * Fix grep --exclude no longer works against arguments with a directory
 name. Closes: #807641.
   * Fix grep treats ISO-8859 text files as binary. Closes: #799956.
   * Remove no longer needed 85-412370-F-x-documentation.patch.
Checksums-Sha1:
 c015cd2e0ee3cb383ec20d87e8ae5745cdd382d7 1921 grep_2.23-1.dsc
 76239b0c7f6d93acc820832b8241227619ff1cdb 1317488 grep_2.23.orig.tar.xz
 c188d65c6d8add69a5502c36160e08cb58108e34 108126 grep_2.23-1.debian.tar.bz2
Checksums-Sha256:
 68292c43a5e1784af64bd4ecffcb030cd493a014dec637a998261e3c84c19ff8 1921 
grep_2.23-1.dsc
 54fc478ee1ce17780109820ef30730c9e18715a949f7d5c6afc673adb2a56ecf 1317488 
grep_2.23.orig.tar.xz
 239a53b2e665a0ea898739b3f9b82f2a9b218b80902197c956c4aff6626b6cd9 108126 
grep_2.23-1.debian.tar.bz2
Files:
 6fcbf757d8c758293233562289d72822 1921 utils required grep_2.23-1.dsc
 f46aa9d0d2577b9212a104348a286787 1317488 utils required grep_2.23.orig.tar.xz
 a34043a3c847cdcc81d64b002c043088 108126 utils required 
grep_2.23-1.debian.tar.bz2

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJWwt2oAAoJEN5v/bjI1ki9EXsP/1MH+IstCsSm/XH6uoKN2EKw
1DZ8kjIGsexviiAbIfBANb4hg1kMIW97UWJLxNZy8NPMIrIozJKdUMJFa6EpcBQf
vQtVk00HYATUQ/9jliqH6fS+3WVcAGFsT03nzuYjOjrJgbG5PWMRoudTSnqR67AS
fnCK4YtOFvIc/PAKlcOtRhVNKTXG9GwOZypgsB3UI1/HtxEn4UvfqeqZ4WXto1uz
ltiF2IzWwRt3p+REPg43aq4aL+XvSWi3IVqNCzXK/tw0fpzoL+Es6tIelNT8gVIc
siGxC1OI+FY4F+TVlyE2QEvYcjMPA5OYtlXzqZQf4xUDnc0fPSxJezcSpT5v4LyA
E7v1JeYancxOVO2imcWNwp9mvmE0RT5FrLd38/w9HhzfA8WDIe7gwjO9ySxh/wlL
zpesz5FfV1snKIWI+GQ8UIwQwlOWKFhFu+IrZD1zXQHa3gbOkFkKlwzqzPYxkBGl
MB7+dg3RwS+aURJpfjNN7Bbi7PHinosAQ67el3FKhjTDRjJmb6xjx2q+EV/vYCBM
WUfXLoyJFsY+4w2+13mAaY1RGMTegrh1in5kHD6FFF1eD77P2oyWxZXIDcgck8PQ
oypMV5q7GLraO7jnK89sUAldTDgTesnf0cmZRHDsWuOxU5aT8lphQRCtvCFe8W4W
BxuoVhbsIgvX6yqOjk5N
=6owG
-END PGP SIGNATURE-



Accepted cpio 2.11-4+deb6u2 (source all amd64) into squeeze-lts

2016-02-15 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Feb 2016 18:32:40 +0100
Source: cpio
Binary: cpio cpio-win32
Architecture: source all amd64
Version: 2.11-4+deb6u2
Distribution: squeeze-lts
Urgency: medium
Maintainer: Clint Adams <sch...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 cpio   - GNU cpio -- a program to manage archives of files
 cpio-win32 - GNU cpio -- a program to manage archives of files (win32 build)
Closes: 812401
Changes: 
 cpio (2.11-4+deb6u2) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * Fix CVE-2016-2037: out-of-bounds write. Closes: #812401.
   * Update debian/patches/update-testsuite.
Checksums-Sha1: 
 d012c674e36f406bce71ea29d0c8ad9d3ae31f1f 1732 cpio_2.11-4+deb6u2.dsc
 f042b3c7e3ae5a0f166e5dae86605ee3704a9737 37373 cpio_2.11-4+deb6u2.debian.tar.gz
 e93b14841dc287626d2fdd2dfd3961db2138a55c 78912 cpio-win32_2.11-4+deb6u2_all.deb
 987dc91b5b270ab60322af7a20f596e6a495915b 271440 cpio_2.11-4+deb6u2_amd64.deb
Checksums-Sha256: 
 0ed66189f5e86907e78bde2a5eac1a17cc4191361e83545218d73e6db9cd8c46 1732 
cpio_2.11-4+deb6u2.dsc
 1a723c2608b3902baca220212eff7870733c097f6b79bb9a5386645805e05afe 37373 
cpio_2.11-4+deb6u2.debian.tar.gz
 c37d0c4be604cf81f0e187a798121afa17f821678668b9f28f673e88f4c60801 78912 
cpio-win32_2.11-4+deb6u2_all.deb
 f2543e26af7dfa190525e547f317d22691fe56dadaf2a43e28f25976edcc0434 271440 
cpio_2.11-4+deb6u2_amd64.deb
Files: 
 b43dc5681e3f54b336e6d284d129724f 1732 utils important cpio_2.11-4+deb6u2.dsc
 07571073f8617d50185474df7e5bdc8d 37373 utils important 
cpio_2.11-4+deb6u2.debian.tar.gz
 09e9009f3839484a0ff43505ac51242d 78912 utils extra 
cpio-win32_2.11-4+deb6u2_all.deb
 940c2b4363a195836df37d58cfd993c1 271440 utils important 
cpio_2.11-4+deb6u2_amd64.deb

-BEGIN PGP SIGNATURE-
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=AN+q
-END PGP SIGNATURE-



Accepted eglibc 2.11.3-4+deb6u10 (source all amd64) into squeeze-lts

2016-02-11 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 08 Feb 2016 18:50:39 +0100
Source: eglibc
Binary: libc-bin libc-dev-bin glibc-doc eglibc-source locales locales-all nscd 
libc6 libc6-dev libc6-dbg libc6-prof libc6-pic libc6-udeb libc6.1 libc6.1-dev 
libc6.1-dbg libc6.1-prof libc6.1-pic libc6.1-udeb libc0.3 libc0.3-dev 
libc0.3-dbg libc0.3-prof libc0.3-pic libc0.3-udeb libc0.1 libc0.1-dev 
libc0.1-dbg libc0.1-prof libc0.1-pic libc0.1-udeb libc6-i386 libc6-dev-i386 
libc6-sparc64 libc6-dev-sparc64 libc6-s390x libc6-dev-s390x libc6-amd64 
libc6-dev-amd64 libc6-powerpc libc6-dev-powerpc libc6-ppc64 libc6-dev-ppc64 
libc6-mipsn32 libc6-dev-mipsn32 libc6-mips64 libc6-dev-mips64 libc0.1-i386 
libc0.1-dev-i386 libc6-sparcv9b libc6-i686 libc6-xen libc0.1-i686 libc0.3-i686 
libc0.3-xen libc6.1-alphaev67 libnss-dns-udeb libnss-files-udeb
Architecture: source all amd64
Version: 2.11.3-4+deb6u10
Distribution: squeeze-lts
Urgency: medium
Maintainer: GNU Libc Maintainers <debian-gl...@lists.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 eglibc-source - Embedded GNU C Library: sources
 glibc-doc  - Embedded GNU C Library: Documentation
 libc-bin   - Embedded GNU C Library: Binaries
 libc-dev-bin - Embedded GNU C Library: Development binaries
 libc0.1- Embedded GNU C Library: Shared libraries
 libc0.1-dbg - Embedded GNU C Library: detached debugging symbols
 libc0.1-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc0.1-dev-i386 - Embedded GNU C Library: 32bit development libraries for 
AMD64
 libc0.1-i386 - Embedded GNU C Library: 32bit shared libraries for AMD64
 libc0.1-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc0.1-pic - Embedded GNU C Library: PIC archive library
 libc0.1-prof - Embedded GNU C Library: Profiling Libraries
 libc0.1-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc0.3- Embedded GNU C Library: Shared libraries
 libc0.3-dbg - Embedded GNU C Library: detached debugging symbols
 libc0.3-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc0.3-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc0.3-pic - Embedded GNU C Library: PIC archive library
 libc0.3-prof - Embedded GNU C Library: Profiling Libraries
 libc0.3-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc0.3-xen - Embedded GNU C Library: Shared libraries [Xen version]
 libc6  - Embedded GNU C Library: Shared libraries
 libc6-amd64 - Embedded GNU C Library: 64bit Shared libraries for AMD64
 libc6-dbg  - Embedded GNU C Library: detached debugging symbols
 libc6-dev  - Embedded GNU C Library: Development Libraries and Header Files
 libc6-dev-amd64 - Embedded GNU C Library: 64bit Development Libraries for AMD64
 libc6-dev-i386 - Embedded GNU C Library: 32-bit development libraries for AMD64
 libc6-dev-mips64 - Embedded GNU C Library: 64bit Development Libraries for 
MIPS64
 libc6-dev-mipsn32 - Embedded GNU C Library: n32 Development Libraries for 
MIPS64
 libc6-dev-powerpc - Embedded GNU C Library: 32bit powerpc development 
libraries for p
 libc6-dev-ppc64 - Embedded GNU C Library: 64bit Development Libraries for 
PowerPC64
 libc6-dev-s390x - Embedded GNU C Library: 64bit Development Libraries for IBM 
zSeri
 libc6-dev-sparc64 - Embedded GNU C Library: 64bit Development Libraries for 
UltraSPAR
 libc6-i386 - Embedded GNU C Library: 32-bit shared libraries for AMD64
 libc6-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc6-mips64 - Embedded GNU C Library: 64bit Shared libraries for MIPS64
 libc6-mipsn32 - Embedded GNU C Library: n32 Shared libraries for MIPS64
 libc6-pic  - Embedded GNU C Library: PIC archive library
 libc6-powerpc - Embedded GNU C Library: 32bit powerpc shared libraries for 
ppc64
 libc6-ppc64 - Embedded GNU C Library: 64bit Shared libraries for PowerPC64
 libc6-prof - Embedded GNU C Library: Profiling Libraries
 libc6-s390x - Embedded GNU C Library: 64bit Shared libraries for IBM zSeries
 libc6-sparc64 - Embedded GNU C Library: 64bit Shared libraries for UltraSPARC
 libc6-sparcv9b - Embedded GNU C Library: Shared libraries [v9b optimized]
 libc6-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc6-xen  - Embedded GNU C Library: Shared libraries [Xen version]
 libc6.1- Embedded GNU C Library: Shared libraries
 libc6.1-alphaev67 - Embedded GNU C Library: Shared libraries (EV67 optimized)
 libc6.1-dbg - Embedded GNU C Library: detached debugging symbols
 libc6.1-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc6.1-pic - Embedded GNU C Library: PIC archive library
 libc6.1-prof - Embedded GNU C Library: Profiling Libraries
 libc6.1-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libnss-dns-udeb - Embedded GNU C Library: NSS helper for DNS - udeb (udeb)
 libnss-files-udeb - Embedded GNU C Library: NSS helper for files - udeb (udeb)
 locales- Em

Accepted mysql-5.5 5.5.47-0+deb6u1 (source all amd64) into squeeze-lts

2016-01-31 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 29 Jan 2016 06:41:35 +0100
Source: mysql-5.5
Binary: libmysqlclient18 mysql-common-5.5 mysql-client-5.5 
mysql-server-core-5.5 mysql-server-5.5 mysql-server mysql-client 
mysql-testsuite-5.5 mysql-source-5.5
Architecture: source all amd64
Version: 5.5.47-0+deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian MySQL Maintainers <pkg-mysql-ma...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 libmysqlclient18 - MySQL database client library
 mysql-client - MySQL database client (metapackage depending on the latest 
versio
 mysql-client-5.5 - MySQL database client binaries
 mysql-common-5.5 - MySQL database common files, e.g. /etc/mysql/my.cnf
 mysql-server - MySQL database server (metapackage depending on the latest 
versio
 mysql-server-5.5 - MySQL database server binaries and system database setup
 mysql-server-core-5.5 - MySQL database server binaries
 mysql-source-5.5 - MySQL source
 mysql-testsuite-5.5 - MySQL testsuite
Closes: 811428
Changes: 
 mysql-5.5 (5.5.47-0+deb6u1) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * Merged from package proposed for wheezy by
 Lars Tangvald <lars.tangv...@oracle.com>
   * New upstream version that fixes the following issues:
 - http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
 - CVE-2016-0546 CVE-2016-0505 CVE-2016-0596 CVE-2016-0597 CVE-2016-0616
   CVE-2016-0598 CVE-2016-0600 CVE-2016-0606 CVE-2016-0608 CVE-2016-0609
 (Closes: #811428)
   * fix-test-suite-failure-caused-by-arbitrary-date-in-the-future-patch is no
 longer needed, as bug is fixed in new Upstream version
Checksums-Sha1: 
 4a3607664badc2199cf3491db39cf917d0643915 2368 mysql-5.5_5.5.47-0+deb6u1.dsc
 bf13eb8130bdee223876555f11d5f9d6b1a13270 21187802 mysql-5.5_5.5.47.orig.tar.gz
 ca60ef45d7e73bafcee666de647abdc07ebfa97d 384900 
mysql-5.5_5.5.47-0+deb6u1.debian.tar.gz
 9226936d229ba05f08363b46fe1591509fa2516f 82196 
mysql-common-5.5_5.5.47-0+deb6u1_all.deb
 426818868fb0df96b99abfbe030014c3732dd96d 80360 
mysql-server_5.5.47-0+deb6u1_all.deb
 2d8e3649596aba0fb05348ea7f318a338d5f3557 80246 
mysql-client_5.5.47-0+deb6u1_all.deb
 5ccb7fea30c66f53dd6b34f22dbcdb360ca1da9b 683580 
libmysqlclient18_5.5.47-0+deb6u1_amd64.deb
 3dd46597f68a6268b16741ea64003616f8757067 1750522 
mysql-client-5.5_5.5.47-0+deb6u1_amd64.deb
 8065858445426a35f226ac8bcd42c9474246bf4c 3430020 
mysql-server-core-5.5_5.5.47-0+deb6u1_amd64.deb
 239d635f8576deb4a98863c02b57e032fe5ae00a 1942608 
mysql-server-5.5_5.5.47-0+deb6u1_amd64.deb
 e062e5846da3ef8c3bf8ef3fdba7778c100fdcff 4288898 
mysql-testsuite-5.5_5.5.47-0+deb6u1_amd64.deb
 f42242356ad2cc2535849c2d75245bf59e0c4823 22964454 
mysql-source-5.5_5.5.47-0+deb6u1_amd64.deb
Checksums-Sha256: 
 54bdfc5787ab1bbc746947269efd1a598b3eeba8d18d3a097374f338b28c9906 2368 
mysql-5.5_5.5.47-0+deb6u1.dsc
 77d0997e7ef47885a6682888e6d1282419687d333b2bd2365cb909a089b8db7b 21187802 
mysql-5.5_5.5.47.orig.tar.gz
 b45bcd5d36d22d5a733d61cdbd2a5a860af50853b519140d07909e539d51c3cf 384900 
mysql-5.5_5.5.47-0+deb6u1.debian.tar.gz
 7a64f56c24d86a1a4b6b205c36c1c513bf4543d77d5afa57dbdc3d91049c9a08 82196 
mysql-common-5.5_5.5.47-0+deb6u1_all.deb
 ac028d739e18e731a61c713e1a0aae2d1cfe83d33e6631f6bca75f5a1ed78d32 80360 
mysql-server_5.5.47-0+deb6u1_all.deb
 89fdf48cf752ce0587d1f9d7a481d2e864d4a96b15dae6bb973cc3c5e8c53143 80246 
mysql-client_5.5.47-0+deb6u1_all.deb
 201fc24a044a08d9409d697e6128f43be23f4781ea70444a173224d2ba101f1f 683580 
libmysqlclient18_5.5.47-0+deb6u1_amd64.deb
 bc1a15c03045cbfc1fc4a7156e49d116df7e8c7af35bdbd6fc1ebd601fb1d090 1750522 
mysql-client-5.5_5.5.47-0+deb6u1_amd64.deb
 8706ebc260d3f38f6dfae75fc03cadc1810c5039bce8400654edd004d3c75bab 3430020 
mysql-server-core-5.5_5.5.47-0+deb6u1_amd64.deb
 07b27e9c5f759d06dede4935d6017d14268d95757c1561f98164681193490e32 1942608 
mysql-server-5.5_5.5.47-0+deb6u1_amd64.deb
 a07682c369f31fa0a5ef1f390cfb19c273c5f5603fd8a1801bb419987c033775 4288898 
mysql-testsuite-5.5_5.5.47-0+deb6u1_amd64.deb
 c37ecf60a051b23c079b9f2dbb2082a4f0d45c923c0012cd55677d71e49feb54 22964454 
mysql-source-5.5_5.5.47-0+deb6u1_amd64.deb
Files: 
 d5f70d0ec33d49c7b7e27a8a350e60bd 2368 database optional 
mysql-5.5_5.5.47-0+deb6u1.dsc
 cdeaa30303bca9c8361137b719ba7f3c 21187802 database optional 
mysql-5.5_5.5.47.orig.tar.gz
 565d4a3d794dd523f61843cde1360c4b 384900 database optional 
mysql-5.5_5.5.47-0+deb6u1.debian.tar.gz
 0a74f209433d4ac8086e63be2c40b11e 82196 database optional 
mysql-common-5.5_5.5.47-0+deb6u1_all.deb
 29a991c691d58aecb4647c056e32a49c 80360 database optional 
mysql-server_5.5.47-0+deb6u1_all.deb
 2c138fb23d332006f823e9c4204f8c16 80246 database optional 
mysql-client_5.5.47-0+deb6u1_all.deb
 9e7365364f4bb8ca424e1aa2ae372561 683580 libs optional 
libmysqlclient18_5.5.47-0+deb6u1_amd64.deb
 13775c37d3a281abf83643f82820d43d 1750522 database opti

Accepted tiff 3.9.4-5+squeeze13 (source all amd64) into squeeze-lts

2016-01-25 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 25 Jan 2016 06:28:33 +0100
Source: tiff
Binary: libtiff4 libtiffxx0c2 libtiff4-dev libtiff-tools libtiff-opengl 
libtiff-doc
Architecture: source all amd64
Version: 3.9.4-5+squeeze13
Distribution: squeeze-lts
Urgency: medium
Maintainer: Jay Berkenbilt <q...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 libtiff-doc - TIFF manipulation and conversion documentation
 libtiff-opengl - TIFF manipulation and conversion tools
 libtiff-tools - TIFF manipulation and conversion tools
 libtiff4   - Tag Image File Format (TIFF) library
 libtiff4-dev - Tag Image File Format library (TIFF), development files
 libtiffxx0c2 - Tag Image File Format (TIFF) library -- C++ interface
Changes: 
 tiff (3.9.4-5+squeeze13) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS Team.
   * Fix CVE-2015-8665: Out-of-bounds read in TIFFRGBAImage interface.
   * Fix CVE-2015-8683: Out-of-bounds read in CIE Lab image format.
Checksums-Sha1: 
 7652d285d0e1644e3cade27f1e10ff36840a7e26 1843 tiff_3.9.4-5+squeeze13.dsc
 168b1f973914494d7d0ea6e0746b0e4f9e99d221 42330 
tiff_3.9.4-5+squeeze13.debian.tar.gz
 bf7dcf25c2204789e56f3857f986182d73e241c4 406612 
libtiff-doc_3.9.4-5+squeeze13_all.deb
 50f02986ba62853f1cbc150eaa2f711ddf7c5ad7 197342 
libtiff4_3.9.4-5+squeeze13_amd64.deb
 aa59244b3712fd102523579a3858d022935ffac4 60666 
libtiffxx0c2_3.9.4-5+squeeze13_amd64.deb
 a898c8b65bda607f1d785c0840b1c0b744fb309f 326062 
libtiff4-dev_3.9.4-5+squeeze13_amd64.deb
 7b0f04d1d6038942629634cd263b5f3c90d7ff0b 304596 
libtiff-tools_3.9.4-5+squeeze13_amd64.deb
 1a633461faf13c609c5ef0072c651582419479eb 66094 
libtiff-opengl_3.9.4-5+squeeze13_amd64.deb
Checksums-Sha256: 
 fad890de8a3201672ea572f1293006fb21e70d285c2ff3fa77c60d34e6f5d8d7 1843 
tiff_3.9.4-5+squeeze13.dsc
 722f9d92bdc7a90eb9ddcce2b4e478eb0ca2681af25948ef7d7a9c9d7bdcd76b 42330 
tiff_3.9.4-5+squeeze13.debian.tar.gz
 a0be533872f0fb382d2ce90e93dab84d28755b5b22ba1e24475de0237a789e93 406612 
libtiff-doc_3.9.4-5+squeeze13_all.deb
 54cda46c5ddbd346d4448e5521636dea730191c3c0d0d83b4d589b3b6886ace5 197342 
libtiff4_3.9.4-5+squeeze13_amd64.deb
 3915d59692c75261e696f76a80869ab8da9cd51c2d028a7f6ebd2047ceb5c791 60666 
libtiffxx0c2_3.9.4-5+squeeze13_amd64.deb
 22653b81f85b2dc5cbc243200f9677e99ad51d251197c4ca609b1af7b7fc5115 326062 
libtiff4-dev_3.9.4-5+squeeze13_amd64.deb
 98a1aa6082ce3c52e3361b20106a042a2e20a4d6934746c6e37792ebfeb54f42 304596 
libtiff-tools_3.9.4-5+squeeze13_amd64.deb
 21f0e4257aedba37835614411fa47638fed4ba74b0b1a8defef5a2655d5f2968 66094 
libtiff-opengl_3.9.4-5+squeeze13_amd64.deb
Files: 
 fe97e8766c134b332dc7d258aecd1a10 1843 libs optional tiff_3.9.4-5+squeeze13.dsc
 db92f9a520d5c856de955bb847cfa043 42330 libs optional 
tiff_3.9.4-5+squeeze13.debian.tar.gz
 ee11c89cbbdc0f21eb80424f5ea393e5 406612 doc optional 
libtiff-doc_3.9.4-5+squeeze13_all.deb
 e1c9fe14a128e6ff623248d88b2d6b6a 197342 libs optional 
libtiff4_3.9.4-5+squeeze13_amd64.deb
 86efa7c5d37c173d5cd645a52594645a 60666 libs optional 
libtiffxx0c2_3.9.4-5+squeeze13_amd64.deb
 67dbb1db51e5ea302a8ecd26af9221b5 326062 libdevel optional 
libtiff4-dev_3.9.4-5+squeeze13_amd64.deb
 146b804eb59892cc664555374b04c613 304596 graphics optional 
libtiff-tools_3.9.4-5+squeeze13_amd64.deb
 49092d3d5cbca45a1a9c19f42db5815e 66094 graphics optional 
libtiff-opengl_3.9.4-5+squeeze13_amd64.deb

-BEGIN PGP SIGNATURE-
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=mrby
-END PGP SIGNATURE-



Accepted librsvg 2.26.3-1+deb6u3 (source amd64) into squeeze-lts

2016-01-19 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 14 Jan 2016 18:45:54 +0100
Source: librsvg
Binary: librsvg2-dev librsvg2-2 librsvg2-common librsvg2-dbg librsvg2-bin
Architecture: source amd64
Version: 2.26.3-1+deb6u3
Distribution: squeeze-lts
Urgency: medium
Maintainer: Josselin Mouette <j...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 librsvg2-2 - SAX-based renderer library for SVG files (runtime)
 librsvg2-bin - command-line and graphical viewers for SVG files
 librsvg2-common - SAX-based renderer library for SVG files (extra runtime)
 librsvg2-dbg - SAX-based renderer library for SVG files (debug)
 librsvg2-dev - SAX-based renderer library for SVG files (development)
Changes: 
 librsvg (2.26.3-1+deb6u3) squeeze-lts; urgency=medium
 .
   [ Santiago Ruano Rincon ]
   * Non-maintainer upload by the Debian LTS Team.
   * Fix CVE-2015-7557: Out-of-bounds heap read when parsing SVG file.
Checksums-Sha1: 
 53252da090345322aae554e7065a584230f56e72 2314 librsvg_2.26.3-1+deb6u3.dsc
 a159a91beb1daa1dced49faf437b955d6732b1e4 14071 librsvg_2.26.3-1+deb6u3.diff.gz
 f5e20b6c75907047ebd08e2a08dbe9f88bdd8f13 193032 
librsvg2-dev_2.26.3-1+deb6u3_amd64.deb
 fbff83a0d79b9708dce9f5081b12ed1bb7836511 149058 
librsvg2-2_2.26.3-1+deb6u3_amd64.deb
 32652b65ae7f4cc6d62c210db5c069c6f1e109f0 70296 
librsvg2-common_2.26.3-1+deb6u3_amd64.deb
 8932e433757dafce5546ad4cbfddce4ef95150c7 410668 
librsvg2-dbg_2.26.3-1+deb6u3_amd64.deb
 4796979ba4cb25be5983e7597046080e57fce921 73064 
librsvg2-bin_2.26.3-1+deb6u3_amd64.deb
Checksums-Sha256: 
 8dfca3ef4374602bdcf02ddf01952871015b2f2194f213f71a156e186faa9afd 2314 
librsvg_2.26.3-1+deb6u3.dsc
 a8b3e6fb94f2f622b574c19c066bdc14b843628551032c534a562202bcd68d4f 14071 
librsvg_2.26.3-1+deb6u3.diff.gz
 52a03374742c39f70b9e06299d6a44387db9d4762371d0a85d67c19410e2a122 193032 
librsvg2-dev_2.26.3-1+deb6u3_amd64.deb
 1d352dab1e2b4354f387294f7fdeb5f4a5f9e2ee0c339ed59f72039f43208eb2 149058 
librsvg2-2_2.26.3-1+deb6u3_amd64.deb
 183546d7f8671a1301495fec36e98fc505281bbb5f70dd3cb4a512b4670d618f 70296 
librsvg2-common_2.26.3-1+deb6u3_amd64.deb
 6072a66f14180b03e5716efca249080d592cc2d4eb7e55cfb45ec15473a80326 410668 
librsvg2-dbg_2.26.3-1+deb6u3_amd64.deb
 00ff07517f0f918c28aa4209b46c1294c87da4eebe44a938ce0f802c5f0d7634 73064 
librsvg2-bin_2.26.3-1+deb6u3_amd64.deb
Files: 
 4eef433253ce748c78af31b2c4aada0c 2314 libdevel optional 
librsvg_2.26.3-1+deb6u3.dsc
 2d55950bad0ecfdabe363c4b0ae4345d 14071 libdevel optional 
librsvg_2.26.3-1+deb6u3.diff.gz
 9f05975ca9acd498be340991c25e4e76 193032 libdevel optional 
librsvg2-dev_2.26.3-1+deb6u3_amd64.deb
 ba7b2c26de72d92f05abf251c5aafe89 149058 libs optional 
librsvg2-2_2.26.3-1+deb6u3_amd64.deb
 522b41dd581c0e0579daf031f87379f1 70296 libs optional 
librsvg2-common_2.26.3-1+deb6u3_amd64.deb
 9d9e86ca82660fe63e46ae6a9054a80c 410668 debug extra 
librsvg2-dbg_2.26.3-1+deb6u3_amd64.deb
 3a652e31243064d1f76b38f0277ec579 73064 graphics optional 
librsvg2-bin_2.26.3-1+deb6u3_amd64.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJWnmUYAAoJEN5v/bjI1ki94noP/R3AzTdl4V/v/qDHWtnFPvjm
V4j1zwe45yh67e3hkG7B5QpKjizaPuihMKYsQ/Dv+ZR5BoqdOGrXlGzKOEcmzPAg
EW+NlDFGvlw+VfLvlNdZWMy1vZaDOhK62aF984h2xVNXpQ/AZb5cGzdRrVYnwERb
1D0hv65gFR7pg9Wj3WfYuGa5cSw5lP7nz4XPVkFDyYHiVGWNXL3sU5MYHfP1TrhY
jRU7XSr4BrkmHmUEImL1i1UVVJGvWXvdb/+VJV2bha3soVYS1LlwC5uK0WTbc7W4
bmMXYXUNCVc/0njLa8Lj4WbgP9gsIGU1kfVyM9WcWaM6vl560zZPwbW904cxB4ql
Y17dyeh6+0Es2nuaa92ms+G+v/xQeTZ/0CNG8kino7Si72gQwtuoMTKOyN07w0Zt
fjQBPmXMUi4037wo9Te1LeRvwQHw29FJ8+/VCnlZYVT1cghljEofCo/oThGE7nk5
3nqXuy95fz+WbNbaTEqLPzzDYtrPFI3TQYKYrxn9oDW2Jro3UPaK/9Ozu5q6h1sy
68YjAnDGsHtaNthiabDLljDIta+qA4bmMjt/ZY4vXmKNHkM2XSzq6cmGvdlTPFxY
QhyHAlS7h0ZGI7q15RnGht/qpH669tLHEeE5emQTtnMamvDlWiNubz1lpXCdOfVc
DacEbXwHwXx39YAwwrJ0
=jTnB
-END PGP SIGNATURE-



Accepted grub2 1.99-27+deb7u3 (source amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2015-12-20 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 14 Dec 2015 13:40:29 +0100
Source: grub2
Binary: grub2 grub-linuxbios grub-efi grub-common grub2-common grub-emu 
grub-pc-bin grub-pc grub-rescue-pc grub-coreboot-bin grub-coreboot 
grub-efi-ia32-bin grub-efi-ia32 grub-efi-amd64-bin grub-efi-amd64 
grub-ieee1275-bin grub-ieee1275 grub-firmware-qemu grub-yeeloong-bin 
grub-yeeloong grub-mount-udeb
Architecture: source amd64
Version: 1.99-27+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: GRUB Maintainers <pkg-grub-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 grub-common - GRand Unified Bootloader (common files)
 grub-coreboot - GRand Unified Bootloader, version 2 (Coreboot version)
 grub-coreboot-bin - GRand Unified Bootloader, version 2 (Coreboot binaries)
 grub-efi   - GRand Unified Bootloader, version 2 (dummy package)
 grub-efi-amd64 - GRand Unified Bootloader, version 2 (EFI-AMD64 version)
 grub-efi-amd64-bin - GRand Unified Bootloader, version 2 (EFI-AMD64 binaries)
 grub-efi-ia32 - GRand Unified Bootloader, version 2 (EFI-IA32 version)
 grub-efi-ia32-bin - GRand Unified Bootloader, version 2 (EFI-IA32 binaries)
 grub-emu   - GRand Unified Bootloader, version 2 (emulated version)
 grub-firmware-qemu - GRUB firmware image for QEMU
 grub-ieee1275 - GRand Unified Bootloader, version 2 (Open Firmware version)
 grub-ieee1275-bin - GRand Unified Bootloader, version 2 (Open Firmware 
binaries)
 grub-linuxbios - GRand Unified Bootloader, version 2 (dummy package)
 grub-mount-udeb - export GRUB filesystems using FUSE (udeb)
 grub-pc- GRand Unified Bootloader, version 2 (PC/BIOS version)
 grub-pc-bin - GRand Unified Bootloader, version 2 (PC/BIOS binaries)
 grub-rescue-pc - GRUB bootable rescue images, version 2 (PC/BIOS version)
 grub-yeeloong - GRand Unified Bootloader, version 2 (Yeeloong version)
 grub-yeeloong-bin - GRand Unified Bootloader, version 2 (Yeeloong binaries)
 grub2  - GRand Unified Bootloader, version 2 (dummy package)
 grub2-common - GRand Unified Bootloader (common files for version 2)
Closes: 807614
Changes: 
 grub2 (1.99-27+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2015-8370: buffer overflow when checking password entered
 during bootup (Closes: #807614).
Checksums-Sha1: 
 60bf619b3bf38bc6e519bf7ee685041768ada64e 3694 grub2_1.99-27+deb7u3.dsc
 6d0536da38224e7caf94cf2531a5f921ac057b9b 4652619 grub2_1.99.orig.tar.gz
 3a971bef03620232848cde41f2b45a6cf4b0fe79 421366 grub2_1.99-27+deb7u3.diff.gz
 44a32d2063105b9e60222791b69b5b17f38a2653 2492 grub2_1.99-27+deb7u3_amd64.deb
 27e7df173e155367ca3556880be5d8bca51ae7eb 1088 
grub-linuxbios_1.99-27+deb7u3_amd64.deb
 8b2c634ed6ec23dd26f8a2ded3076d75ad3dcefb 1100 grub-efi_1.99-27+deb7u3_amd64.deb
 6ecd26200e392502b027ebb1df34dd1a218bd1c9 1534400 
grub-common_1.99-27+deb7u3_amd64.deb
 da9410711a98dd6eadd5fa5801dcb30c029dc068 94322 
grub2-common_1.99-27+deb7u3_amd64.deb
 887008257340af8d24f89ce2fa5b3f53b1a2ab86 1752086 
grub-emu_1.99-27+deb7u3_amd64.deb
 6bd0072647c61085350e4c1d8bdf6fcd7525b999 639122 
grub-pc-bin_1.99-27+deb7u3_amd64.deb
 0d72734df413ea7ddb0265fe1f77a5a516ecc492 170286 
grub-pc_1.99-27+deb7u3_amd64.deb
 99528d61509891e38a47d6cb69644f786467dbd5 823188 
grub-rescue-pc_1.99-27+deb7u3_amd64.deb
 15187b50f55daf87a4a5cabfd5db91624ea0268a 448564 
grub-coreboot-bin_1.99-27+deb7u3_amd64.deb
 6c9bf1ae4d9e88d3a8538eee22fce91a24b97f04 45134 
grub-coreboot_1.99-27+deb7u3_amd64.deb
 aff824998633c3d1f06839c414c824a69afb5cf0 457042 
grub-efi-ia32-bin_1.99-27+deb7u3_amd64.deb
 8119f3e2c8e831db30b720db87013607eebd73ee 45212 
grub-efi-ia32_1.99-27+deb7u3_amd64.deb
 eea24640ddf51cfcca8e32266cc882b83d25dbe0 476372 
grub-efi-amd64-bin_1.99-27+deb7u3_amd64.deb
 c88f65a3469bba227cb9c4fb14cd3dfe1dbf4805 45206 
grub-efi-amd64_1.99-27+deb7u3_amd64.deb
 b183ecd7ea28092f17a24d1d602b3571f6e4244c 446902 
grub-ieee1275-bin_1.99-27+deb7u3_amd64.deb
 53bf1e60ba38aa1cdf18ec689138df630caf9f23 45160 
grub-ieee1275_1.99-27+deb7u3_amd64.deb
 2684066de638278e2ec4b18ab366a7f3ec6f4e03 761968 
grub-firmware-qemu_1.99-27+deb7u3_amd64.deb
 2654eda1317d49ddd9d3352346652954893b26fb 172390 
grub-mount-udeb_1.99-27+deb7u3_amd64.udeb
Checksums-Sha256: 
 55183c2da7b72b38b784588d37f82733a6dff9a3dc68da3e3379271933aebbe2 3694 
grub2_1.99-27+deb7u3.dsc
 b91f420f2c51f6155e088e34ff99bea09cc1fb89585cf7c0179644e57abd28ff 4652619 
grub2_1.99.orig.tar.gz
 a1a273146cc6011147121d28deef93c9588441730d9b0723f638c5612128bebe 421366 
grub2_1.99-27+deb7u3.diff.gz
 25644b6f43ef104d16e8ee2754bb307826fbe7235db7ec9cb359886bf7581bfa 2492 
grub2_1.99-27+deb7u3_amd64.deb
 4bb4097474046b94222c9670e57c52e2de0f7991e6b957532b1c3f546005467a 1088 
grub-linuxbios_1.99-27+deb7u3_amd64.deb
 cdf24f940cba80cf0fd2c0278cbfa8851da34acc6b4bfc13fea16a3184e206ca 1100 
grub-efi_1.99-27+deb7u3_amd64.deb
 140489501a1495ee863a848ba639a7569e99401b1b60824d16e5990063a49ee7 1

Accepted grub2 2.02~beta2-22+deb8u1 (source) into proposed-updates->stable-new, proposed-updates

2015-12-20 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 12 Dec 2015 20:18:02 +0100
Source: grub2
Binary: grub2 grub-linuxbios grub-efi grub-common grub2-common grub-emu 
grub-emu-dbg grub-pc-bin grub-pc-dbg grub-pc grub-rescue-pc grub-coreboot-bin 
grub-coreboot-dbg grub-coreboot grub-efi-ia32-bin grub-efi-ia32-dbg 
grub-efi-ia32 grub-efi-amd64-bin grub-efi-amd64-dbg grub-efi-amd64 
grub-efi-ia64-bin grub-efi-ia64-dbg grub-efi-ia64 grub-efi-arm-bin 
grub-efi-arm-dbg grub-efi-arm grub-efi-arm64-bin grub-efi-arm64-dbg 
grub-efi-arm64 grub-ieee1275-bin grub-ieee1275-dbg grub-ieee1275 
grub-firmware-qemu grub-uboot-bin grub-uboot-dbg grub-uboot grub-xen-bin 
grub-xen-dbg grub-xen grub-xen-host grub-yeeloong-bin grub-yeeloong-dbg 
grub-yeeloong grub-theme-starfield grub-mount-udeb
Architecture: source
Version: 2.02~beta2-22+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: GRUB Maintainers <pkg-grub-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 grub-common - GRand Unified Bootloader (common files)
 grub-coreboot - GRand Unified Bootloader, version 2 (Coreboot version)
 grub-coreboot-bin - GRand Unified Bootloader, version 2 (Coreboot binaries)
 grub-coreboot-dbg - GRand Unified Bootloader, version 2 (Coreboot debug files)
 grub-efi   - GRand Unified Bootloader, version 2 (dummy package)
 grub-efi-amd64 - GRand Unified Bootloader, version 2 (EFI-AMD64 version)
 grub-efi-amd64-bin - GRand Unified Bootloader, version 2 (EFI-AMD64 binaries)
 grub-efi-amd64-dbg - GRand Unified Bootloader, version 2 (EFI-AMD64 debug 
files)
 grub-efi-arm - GRand Unified Bootloader, version 2 (ARM UEFI version)
 grub-efi-arm-bin - GRand Unified Bootloader, version 2 (ARM UEFI binaries)
 grub-efi-arm-dbg - GRand Unified Bootloader, version 2 (ARM UEFI debug files)
 grub-efi-arm64 - GRand Unified Bootloader, version 2 (ARM64 UEFI version)
 grub-efi-arm64-bin - GRand Unified Bootloader, version 2 (ARM64 UEFI binaries)
 grub-efi-arm64-dbg - GRand Unified Bootloader, version 2 (ARM64 UEFI debug 
files)
 grub-efi-ia32 - GRand Unified Bootloader, version 2 (EFI-IA32 version)
 grub-efi-ia32-bin - GRand Unified Bootloader, version 2 (EFI-IA32 binaries)
 grub-efi-ia32-dbg - GRand Unified Bootloader, version 2 (EFI-IA32 debug files)
 grub-efi-ia64 - GRand Unified Bootloader, version 2 (IA64 version)
 grub-efi-ia64-bin - GRand Unified Bootloader, version 2 (IA64 binaries)
 grub-efi-ia64-dbg - GRand Unified Bootloader, version 2 (IA64 debug files)
 grub-emu   - GRand Unified Bootloader, version 2 (emulated version)
 grub-emu-dbg - GRand Unified Bootloader, version 2 (emulated debug files)
 grub-firmware-qemu - GRUB firmware image for QEMU
 grub-ieee1275 - GRand Unified Bootloader, version 2 (Open Firmware version)
 grub-ieee1275-bin - GRand Unified Bootloader, version 2 (Open Firmware 
binaries)
 grub-ieee1275-dbg - GRand Unified Bootloader, version 2 (Open Firmware debug 
files)
 grub-linuxbios - GRand Unified Bootloader, version 2 (dummy package)
 grub-mount-udeb - export GRUB filesystems using FUSE (udeb)
 grub-pc- GRand Unified Bootloader, version 2 (PC/BIOS version)
 grub-pc-bin - GRand Unified Bootloader, version 2 (PC/BIOS binaries)
 grub-pc-dbg - GRand Unified Bootloader, version 2 (PC/BIOS debug files)
 grub-rescue-pc - GRUB bootable rescue images, version 2 (PC/BIOS version)
 grub-theme-starfield - GRand Unified Bootloader, version 2 (starfield theme)
 grub-uboot - GRand Unified Bootloader, version 2 (ARM U-Boot version)
 grub-uboot-bin - GRand Unified Bootloader, version 2 (ARM U-Boot binaries)
 grub-uboot-dbg - GRand Unified Bootloader, version 2 (ARM U-Boot debug files)
 grub-xen   - GRand Unified Bootloader, version 2 (Xen version)
 grub-xen-bin - GRand Unified Bootloader, version 2 (Xen binaries)
 grub-xen-dbg - GRand Unified Bootloader, version 2 (Xen debug files)
 grub-xen-host - GRand Unified Bootloader, version 2 (Xen host version)
 grub-yeeloong - GRand Unified Bootloader, version 2 (Yeeloong version)
 grub-yeeloong-bin - GRand Unified Bootloader, version 2 (Yeeloong binaries)
 grub-yeeloong-dbg - GRand Unified Bootloader, version 2 (Yeeloong debug files)
 grub2  - GRand Unified Bootloader, version 2 (dummy package)
 grub2-common - GRand Unified Bootloader (common files for version 2)
Closes: 807614
Changes:
 grub2 (2.02~beta2-22+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2015-8370: buffer overflow when checking password entered during
 bootup (Closes: #807614).
Checksums-Sha1:
 a685691faeb826bd5fced98addf4e1a9665a0752 6390 grub2_2.02~beta2-22+deb8u1.dsc
 1bf580f1e8bce4909a7ac7ca485cee02b00ed383 5798740 grub2_2.02~beta2.orig.tar.xz
 040ab048da814af00d5827debd0a6c4e7a64633d 1015608 
grub2_2.02~beta2-22+deb8u1.debian.tar.xz
Checksums-Sha256:
 55f51eb39b15bcc719bdde62d09326e95c5618893e5cc7a2a7b29e7612cc35b6 6390 
grub2_2.02~beta2-2

Accepted mysql-5.5 5.5.46-0+deb6u1 (source all amd64) into squeeze-lts, squeeze-lts

2015-12-15 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 09 Dec 2015 18:06:07 +0100
Source: mysql-5.5
Binary: libmysqlclient18 mysql-common-5.5 mysql-client-5.5 
mysql-server-core-5.5 mysql-server-5.5 mysql-server mysql-client 
mysql-testsuite-5.5 mysql-source-5.5
Architecture: source all amd64
Version: 5.5.46-0+deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian MySQL Maintainers <pkg-mysql-ma...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 libmysqlclient18 - MySQL database client library
 mysql-client - MySQL database client (metapackage depending on the latest 
versio
 mysql-client-5.5 - MySQL database client binaries
 mysql-common-5.5 - MySQL database common files, e.g. /etc/mysql/my.cnf
 mysql-server - MySQL database server (metapackage depending on the latest 
versio
 mysql-server-5.5 - MySQL database server binaries and system database setup
 mysql-server-core-5.5 - MySQL database server binaries
 mysql-source-5.5 - MySQL source
 mysql-testsuite-5.5 - MySQL testsuite
Changes: 
 mysql-5.5 (5.5.46-0+deb6u1) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * Backport mysql-5.5 to squeeze from wheezy (Thanks to Salvatore Bonaccorso
 <car...@debian.org>).
   * Drop unversioned packages: libmysqld-pic, libmysqld-dev,
 libmysqlclient-dev:
 - Remove debian/install,dir files:
   libmysqlclient-dev.*
   libmysqld-dev.*
   libmysqld-pic.*
   * debian/control:
 - Remove Build-Depends on doxygen-latex
 - mysql-server-5.5:
   * Remove Replaces and Breaks: libmysqlclient-dev ( << 5.5.17~)
   * Remove versioned dependency on initscripts. 2.88dsf-13.3 not
 available on squeeze.
   * Provides: mysql-server
 - Move mysql-common to mysql-common-5.5:
   * Create a new mysql-common-5.5 package to avoid dist-upgrade to upgrade
 mysql-common (5.1).
   * Conflicts: mysql-common (>> ${source:Version}) for a clean upgrade to
 wheezy.
   * Remove Breaks: mysql-common
 - mysql-server and mysql-client include Depends: on mysql-server-5.1 and
   mysql-client-5.1.
   * debian/compat: Move from 9 to 8
   * debian/patches:
 - 71_disable_rpl_tests.patch:
   * Add rpl_innodb_bug28430 to disabled tests.
   * Really disable fix +rpl_heartbeat_basic.
   * debian/rules:
 - Remove multiarch support
 - Remove specific override_dh_command-arch targets (supported by debhelper
   >= 8.9.7).
Checksums-Sha1: 
 7b3bf2ae2d7936055208e1920f62082f86ab8a22 2368 mysql-5.5_5.5.46-0+deb6u1.dsc
 d0ad18d3cd624902c92679f0150c62b06e6a569d 21838374 mysql-5.5_5.5.46.orig.tar.gz
 ae323a9bcac0646939b6e7a2de8afb45dc8c2f79 385752 
mysql-5.5_5.5.46-0+deb6u1.debian.tar.gz
 494692f5f84fa3022b5f9f40e5b86ac541829dc3 84994 
mysql-common-5.5_5.5.46-0+deb6u1_all.deb
 bd796e0848e8e79a5519d1caf09482b6230e25dc 83216 
mysql-server_5.5.46-0+deb6u1_all.deb
 f1535bbe4dcd2750a161da67f66132d42a3dda28 83094 
mysql-client_5.5.46-0+deb6u1_all.deb
 03f77e4be0abd8b967db662245e688aec4f8b885 686864 
libmysqlclient18_5.5.46-0+deb6u1_amd64.deb
 d33e6d3526f0f9dc783cb8d68517f5f8bd79872f 1771808 
mysql-client-5.5_5.5.46-0+deb6u1_amd64.deb
 a62fed46d16ceab01d06451ef531148ffa69435f 3418078 
mysql-server-core-5.5_5.5.46-0+deb6u1_amd64.deb
 5b89fd0a734027bf9cfae2e1acd5b4fcd0a7a881 2062842 
mysql-server-5.5_5.5.46-0+deb6u1_amd64.deb
 d8d100cefaef840affe580eef7eb1014ad37ef8c 4426136 
mysql-testsuite-5.5_5.5.46-0+deb6u1_amd64.deb
 9eab77aa7951551f886ceb5f8c7d5cbbaf0d3796 22979392 
mysql-source-5.5_5.5.46-0+deb6u1_amd64.deb
Checksums-Sha256: 
 9b4ead5659ff8c8fad9fef1b0d6226c116329d8072a705a552ba92b5d949bef8 2368 
mysql-5.5_5.5.46-0+deb6u1.dsc
 93e0d91f1b380508edcecdd102cbec79a609d6b594a8814922db1c0fd11c8c3e 21838374 
mysql-5.5_5.5.46.orig.tar.gz
 28a05709803e3c924a70cba34d4c72ec6d9e637f549334e9a490056734e3c95c 385752 
mysql-5.5_5.5.46-0+deb6u1.debian.tar.gz
 6e21f36c839eb16969f3883a03ec9412ad1984294d34a4de518cec63fbeeacb7 84994 
mysql-common-5.5_5.5.46-0+deb6u1_all.deb
 e0045a9ab0d69338844f3e1129f715a4dfa1c4e732b9e8706f70b6746d283007 83216 
mysql-server_5.5.46-0+deb6u1_all.deb
 faa82fee95ca533bc6626eb5499d8bb486283c9e8ccc0ff9e7e6ccb8efdfcb96 83094 
mysql-client_5.5.46-0+deb6u1_all.deb
 5d79dc8870de4c23d59513e2beaa74a82a0e0f9d552067ffd1aa24284119b404 686864 
libmysqlclient18_5.5.46-0+deb6u1_amd64.deb
 724f1b270abe5e6caeff62eeadc13af17f56c58dc5c0618cc0bb7ac33056e872 1771808 
mysql-client-5.5_5.5.46-0+deb6u1_amd64.deb
 549e10802328b9bc7dfc7de6804bd1f384175b1a29ae6ad1083d5caa35bba30c 3418078 
mysql-server-core-5.5_5.5.46-0+deb6u1_amd64.deb
 d7726b915d2d7f63b5c295bb0f82091faa34789052ae1c902e2b800e9b42f3a4 2062842 
mysql-server-5.5_5.5.46-0+deb6u1_amd64.deb
 a2fefd5f7b532f344d53a04a293a78709b1863b5aeb5c6e30be2d0c8fcebfa06 4426136 
mysql-testsuite-5.5_5.5.46-0+deb6u1_amd64.deb
 d4d0ff1b93232bb2553a85a8c54cf4d285775371810643394917b94a1d7188d9 22

Accepted grub2 1.98+20100804-14+squeeze2 (source amd64) into squeeze-lts

2015-12-12 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 12 Dec 2015 11:23:57 +0100
Source: grub2
Binary: grub2 grub-linuxbios grub-efi grub-common grub-emu grub-pc 
grub-rescue-pc grub-coreboot grub-efi-ia32 grub-efi-amd64 grub-ieee1275 
grub-firmware-qemu grub-yeeloong
Architecture: source amd64
Version: 1.98+20100804-14+squeeze2
Distribution: squeeze-lts
Urgency: high
Maintainer: GRUB Maintainers <pkg-grub-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 grub-common - GRand Unified Bootloader, version 2 (common files)
 grub-coreboot - GRand Unified Bootloader, version 2 (Coreboot version)
 grub-efi   - GRand Unified Bootloader, version 2 (dummy package)
 grub-efi-amd64 - GRand Unified Bootloader, version 2 (EFI-AMD64 version)
 grub-efi-ia32 - GRand Unified Bootloader, version 2 (EFI-IA32 version)
 grub-emu   - GRand Unified Bootloader, version 2 (emulated version)
 grub-firmware-qemu - GRUB firmware image for QEMU
 grub-ieee1275 - GRand Unified Bootloader, version 2 (Open Firmware version)
 grub-linuxbios - GRand Unified Bootloader, version 2 (dummy package)
 grub-pc- GRand Unified Bootloader, version 2 (PC/BIOS version)
 grub-rescue-pc - GRUB bootable rescue images, version 2 (PC/BIOS version)
 grub-yeeloong - GRand Unified Bootloader, version 2 (Yeeloong version)
 grub2  - GRand Unified Bootloader, version 2 (dummy package)
Changes: 
 grub2 (1.98+20100804-14+squeeze2) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * Fix CVE-2015-8370: buffer overflow when checking password entered during
 bootup.
Checksums-Sha1: 
 938c92566bf5e936577bb6fa6195718591528fb0 2840 
grub2_1.98+20100804-14+squeeze2.dsc
 7a8413375d1d29d5152baabc1e9571b569e115fb 990769 
grub2_1.98+20100804-14+squeeze2.diff.gz
 619c7d2e56f6b9eaeb72bbb301d42d109053d9bc 283048 
grub2_1.98+20100804-14+squeeze2_amd64.deb
 451e3c5792ae87dd9bacaf62a7fca7f5161b5afc 281874 
grub-linuxbios_1.98+20100804-14+squeeze2_amd64.deb
 b0a8340ca0c7076acfa0321f0cb3360fb0ec7522 281872 
grub-efi_1.98+20100804-14+squeeze2_amd64.deb
 0c3f09bbf97b2b89c51764d2fcc38a4a96cb2149 1798012 
grub-common_1.98+20100804-14+squeeze2_amd64.deb
 8c72fe05064142a9de1bb88137436f880d1d86ed 2954510 
grub-emu_1.98+20100804-14+squeeze2_amd64.deb
 912cf287197ac6d711f9f9e42a8215fb2e130e2e 1030196 
grub-pc_1.98+20100804-14+squeeze2_amd64.deb
 1815d97982cbc1a663a99892b068b544b5fa0252 1477506 
grub-rescue-pc_1.98+20100804-14+squeeze2_amd64.deb
 61e7b987ca14449b7ba3797ecec53bff7f9b4bd6 776636 
grub-coreboot_1.98+20100804-14+squeeze2_amd64.deb
 f9ae8bdf914efd33f0174f99b5fb657b49ef977b 810984 
grub-efi-ia32_1.98+20100804-14+squeeze2_amd64.deb
 09faa04a0d5d1d2c2ae251ac8b83c410f316ab68 886040 
grub-efi-amd64_1.98+20100804-14+squeeze2_amd64.deb
 86d1a88983660ff516192436a05ce54d5c0f583d 767496 
grub-ieee1275_1.98+20100804-14+squeeze2_amd64.deb
 5998ea73b391fccc262e9a8e8752b356c37be7f1 709116 
grub-firmware-qemu_1.98+20100804-14+squeeze2_amd64.deb
Checksums-Sha256: 
 7a9dee567441ad81fbebcd3ef849dc38884ebc842f83533cbc55454ec992508b 2840 
grub2_1.98+20100804-14+squeeze2.dsc
 f9d183367331c552de495a24de14e1edaee740fa85d7292c9d4040a6e44ef568 990769 
grub2_1.98+20100804-14+squeeze2.diff.gz
 95e1c3a9b0f347ad4931acc581b34a802d45e377da982f15f09d90d49efb9c8e 283048 
grub2_1.98+20100804-14+squeeze2_amd64.deb
 057beca1914bafa759f4512feae3f1b1343187668750f8cb2aba5cb0275eafbe 281874 
grub-linuxbios_1.98+20100804-14+squeeze2_amd64.deb
 200b97285fb019d97a8f85efe8cf8e60eda061d7db3233b28e97d7ac2b170f23 281872 
grub-efi_1.98+20100804-14+squeeze2_amd64.deb
 8ac5d0b240e3252f23b6085e42d6357d1643f6a33ac6111bf5a58e48a6f5d636 1798012 
grub-common_1.98+20100804-14+squeeze2_amd64.deb
 ddf888644aa59cf9323aac3e61b033f868dfa1da6fcabcb3258f4af76ef2f80d 2954510 
grub-emu_1.98+20100804-14+squeeze2_amd64.deb
 6f504164aca05bd4947345c11a19c34423fbf0be8b0c59a01833a8861dbad923 1030196 
grub-pc_1.98+20100804-14+squeeze2_amd64.deb
 e889e0169707e789a335d037a875a1e1e016c30067882884859fbd4e31b9fe71 1477506 
grub-rescue-pc_1.98+20100804-14+squeeze2_amd64.deb
 9a1db4a7f80334f668f57f54f8c4fbcea9899c24c9ec647e3a1d5832d3eff917 776636 
grub-coreboot_1.98+20100804-14+squeeze2_amd64.deb
 9ef930accc2000a8211598ccfb5d130e370597a48592c5872ed4a4e7be8bf3a1 810984 
grub-efi-ia32_1.98+20100804-14+squeeze2_amd64.deb
 bdb9992d7ba0f2ce634b96bab9e9efd2c8e30ef813ca2fd38b0a7193e1a0 886040 
grub-efi-amd64_1.98+20100804-14+squeeze2_amd64.deb
 5bbb0ff480e74470b37ec3f3551d4c76c85899efb69778a7a36cf843068fb708 767496 
grub-ieee1275_1.98+20100804-14+squeeze2_amd64.deb
 736d8abf3c53287485d3e951bd2ce9aba8761c38a2bb7d72ff391d35d6b7b27c 709116 
grub-firmware-qemu_1.98+20100804-14+squeeze2_amd64.deb
Files: 
 c56f8328e75ef6cc5247679e8ac95a3d 2840 admin extra 
grub2_1.98+20100804-14+squeeze2.dsc
 99794267aba977e5b93bb66a128cd60c 990769 admin extra 
grub2_1.98+20100804-14+squeeze2.diff.gz
 332b15be06227968b0eaa82aa5ac5b1e 283048 admin extra

Accepted bacula 5.0.2-2.2+squeeze2 (source all amd64) into squeeze-lts

2015-12-04 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 03 Dec 2015 19:58:52 +0100
Source: bacula
Binary: bacula bacula-common bacula-common-sqlite3 bacula-common-pgsql 
bacula-common-mysql bacula-director-common bacula-director-sqlite 
bacula-director-sqlite3 bacula-director-mysql bacula-director-pgsql 
bacula-client bacula-fd bacula-server bacula-sd bacula-sd-sqlite3 
bacula-sd-sqlite bacula-sd-mysql bacula-sd-pgsql bacula-console 
bacula-console-qt bacula-traymonitor
Architecture: source all amd64
Version: 5.0.2-2.2+squeeze2
Distribution: squeeze-lts
Urgency: high
Maintainer: John Goerzen <jgoer...@complete.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 bacula - network backup, recovery and verification - meta-package
 bacula-client - network backup, recovery and verification - client meta-package
 bacula-common - network backup, recovery and verification - common support 
files
 bacula-common-mysql - network backup, recovery and verification - MySQL common 
files
 bacula-common-pgsql - network backup, recovery and verification - PostgreSQL 
common fil
 bacula-common-sqlite3 - network backup, recovery and verification - SQLite v3 
common file
 bacula-console - network backup, recovery and verification - text console
 bacula-console-qt - Bacula Administration Tool Console
 bacula-director-common - network backup, recovery and verification - Director 
common files
 bacula-director-mysql - network backup, recovery and verification - MySQL 
storage for Dir
 bacula-director-pgsql - network backup, recovery and verification - PostgreSQL 
storage fo
 bacula-director-sqlite - network backup, recovery and verification - SQLite 2 
director tra
 bacula-director-sqlite3 - network backup, recovery and verification - SQLite 3 
storage for
 bacula-fd  - network backup, recovery and verification - file daemon
 bacula-sd  - network backup, recovery and verification - storage daemon
 bacula-sd-mysql - network backup, recovery and verification - MySQL SD tools
 bacula-sd-pgsql - network backup, recovery and verification - PostgreSQL SD 
tools
 bacula-sd-sqlite - network backup, recovery and verification - SQLite SD tools
 bacula-sd-sqlite3 - network backup, recovery and verification - SQLite 3 SD 
tools
 bacula-server - network backup, recovery and verification - server meta-package
 bacula-traymonitor - network backup, recovery and verification - tray monitor
Changes: 
 bacula (5.0.2-2.2+squeeze2) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * Making bacula-director-mysql compatible with MySQL 5.5
 Fix syntax in src/cats/make_mysql_tables.in.
 Include debian/patches/fix-mysql55-sql-syntax.patch
Checksums-Sha1: 
 dc2f2123fb90f00595aea263639895b6fd8c2458 2558 bacula_5.0.2-2.2+squeeze2.dsc
 3671197f411c3f19251bc80501bb29923e351070 47819 
bacula_5.0.2-2.2+squeeze2.diff.gz
 23b15c40a93e8d5388d29b7cfb6a74755efced6a 1032 bacula_5.0.2-2.2+squeeze2_all.deb
 2c4c14fb1779e79c5aa458737fd39158e2c78bf7 48706 
bacula-director-sqlite_5.0.2-2.2+squeeze2_all.deb
 2b9b632633b7e62f6b2e448de123ee34bafcdc2b 48740 
bacula-client_5.0.2-2.2+squeeze2_all.deb
 16bec63672dcb51b282d623a8e12a5a6ffdb5612 48658 
bacula-server_5.0.2-2.2+squeeze2_all.deb
 1458f52ba20ae091a51987eda998e60de8326b2a 637868 
bacula-common_5.0.2-2.2+squeeze2_amd64.deb
 437aea2840a09736f4c4da3b4a128695b9022c48 102334 
bacula-common-sqlite3_5.0.2-2.2+squeeze2_amd64.deb
 f57093c8118cf836889e9ff6cd0f021410315e0b 106550 
bacula-common-pgsql_5.0.2-2.2+squeeze2_amd64.deb
 52ff3642249ab7768f8dc8e302498ff9e9b20ec3 102376 
bacula-common-mysql_5.0.2-2.2+squeeze2_amd64.deb
 ccc83d822dd0d4bf62d2fa0cfa6b01f65bafb4eb 57200 
bacula-director-common_5.0.2-2.2+squeeze2_amd64.deb
 b01666d6807631005f90a4db5b518af3d1f06f95 308382 
bacula-director-sqlite3_5.0.2-2.2+squeeze2_amd64.deb
 03b172fa9c9cec439f12b9fb4380b598f3517f96 308712 
bacula-director-mysql_5.0.2-2.2+squeeze2_amd64.deb
 7389bc8b0140ee1c49a1bcd43d0f9e2db3401c9e 308432 
bacula-director-pgsql_5.0.2-2.2+squeeze2_amd64.deb
 a29d280f4bc9fdfe1532c597f9d8934732f21633 124778 
bacula-fd_5.0.2-2.2+squeeze2_amd64.deb
 31e039cbc4fbf04528ada6f762ca34b062c97af0 459380 
bacula-sd_5.0.2-2.2+squeeze2_amd64.deb
 c77d6e966ee80ca04ef9b9e01debfad2e2a07564 435720 
bacula-sd-sqlite3_5.0.2-2.2+squeeze2_amd64.deb
 61c963511988e95ac7401b79441b1fc529e55115 48642 
bacula-sd-sqlite_5.0.2-2.2+squeeze2_amd64.deb
 f2826cd50469ad1b765f42831d239fc85c5e98c4 435734 
bacula-sd-mysql_5.0.2-2.2+squeeze2_amd64.deb
 edf10ce07b8edee5444011e38a122019c982b172 435726 
bacula-sd-pgsql_5.0.2-2.2+squeeze2_amd64.deb
 8aa8ff46c4a7f429b676b10e92d42f126b466aae 68058 
bacula-console_5.0.2-2.2+squeeze2_amd64.deb
 871c71077f6d300e3a487095c39a67cb207e659d 649606 
bacula-console-qt_5.0.2-2.2+squeeze2_amd64.deb
 f8081ebe4d1eb4aca44e291aa220cc1d304858ad 70492 
bacula-traymonitor_5.0.2-2.2+squeeze2_amd64.deb
Checksums-Sha256: 
 390ea79e220fd387daa4a9957fe4808f011d0afdcf0e2dd51e084b7f9

Accepted nspr 2:4.10.7-1+deb8u1 (source) into proposed-updates->stable-new, proposed-updates

2015-11-26 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Nov 2015 22:55:05 +0100
Source: nspr
Binary: libnspr4 libnspr4-0d libnspr4-dev libnspr4-dbg
Architecture: source
Version: 2:4.10.7-1+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Maintainers of Mozilla-related packages 
<pkg-mozilla-maintain...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 libnspr4   - NetScape Portable Runtime Library
 libnspr4-0d - NetScape Portable Runtime Library - transitional package
 libnspr4-dbg - Debugging symbols for the NetScape Portable Runtime library
 libnspr4-dev - Development files for the NetScape Portable Runtime library
Changes:
 nspr (2:4.10.7-1+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2015-7183, mfsa-2015-133: heap-buffer overflow in
 PL_ARENA_ALLOCATE
Checksums-Sha1:
 d5a8e5619c114da215f0710897da0da95da50dcc 2115 nspr_4.10.7-1+deb8u1.dsc
 f62972d7c66d4621d6262c5bd9b5723fa67b6bff 1131171 nspr_4.10.7.orig.tar.gz
 5b7732cb866d43f46d1baf7b143261772e66d05b 16216 
nspr_4.10.7-1+deb8u1.debian.tar.xz
Checksums-Sha256:
 de90a14cd9abd490af1e93a83cd5884953c4574b30517455930635f65d907260 2115 
nspr_4.10.7-1+deb8u1.dsc
 389af5cfa863ea9bc6de7b30c15f8a4f9bddd8002f8c6fdc8b33caef43893938 1131171 
nspr_4.10.7.orig.tar.gz
 2a777b66a06ba78049a63fb249aca7d5358d72df1eb4e007c7f095a3b1e462f5 16216 
nspr_4.10.7-1+deb8u1.debian.tar.xz
Files:
 8561ace8618389aa4badf06cf2a4ef23 2115 libs optional nspr_4.10.7-1+deb8u1.dsc
 6e06919e4b56efed501e05d8b45ec10e 1131171 libs optional nspr_4.10.7.orig.tar.gz
 0badaf704bc0dd44e138189593c257f2 16216 libs optional 
nspr_4.10.7-1+deb8u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=ZfIU
-END PGP SIGNATURE-



Accepted nspr 2:4.9.2-1+deb7u3 (source) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2015-11-26 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Nov 2015 19:52:14 +0100
Source: nspr
Binary: libnspr4 libnspr4-0d libnspr4-dev libnspr4-dbg
Architecture: source
Version: 2:4.9.2-1+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Maintainers of Mozilla-related packages 
<pkg-mozilla-maintain...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 libnspr4   - NetScape Portable Runtime Library
 libnspr4-0d - NetScape Portable Runtime Library - transitional package
 libnspr4-dbg - Debugging symbols for the NetScape Portable Runtime library
 libnspr4-dev - Development files for the NetScape Portable Runtime library
Changes:
 nspr (2:4.9.2-1+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2015-7183, MFSA-2015-133: heap-buffer overflow in
 PL_ARENA_ALLOCATE
Checksums-Sha1:
 ca1deabe82d4d381548160857dc1b4551442f352 2108 nspr_4.9.2-1+deb7u3.dsc
 f6f4da0d3dc0d3195f33f16d824ff2a60c0c4bf4 17268 
nspr_4.9.2-1+deb7u3.debian.tar.xz
Checksums-Sha256:
 e93c14c9abf2a01fc520c8378cc707ce073203522da5a059099ef41a1f436c0b 2108 
nspr_4.9.2-1+deb7u3.dsc
 1158303a2f0f53a53abe967651d0dd3985a9c968de9674bfb747ac40881aee00 17268 
nspr_4.9.2-1+deb7u3.debian.tar.xz
Files:
 d4f032842e87f907d68b058b5ab88ce4 2108 libs optional nspr_4.9.2-1+deb7u3.dsc
 21e8aaa4066349848747dcf605e58166 17268 libs optional 
nspr_4.9.2-1+deb7u3.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=r/1O
-END PGP SIGNATURE-



Accepted libcommons-collections3-java 3.2.1-4+deb6u1 (source all) into squeeze-lts

2015-11-26 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 26 Nov 2015 18:21:28 +0100
Source: libcommons-collections3-java
Binary: libcommons-collections3-java libcommons-collections3-java-doc
Architecture: source all
Version: 3.2.1-4+deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Java Maintainers 
<pkg-java-maintain...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 libcommons-collections3-java - A set of abstract data type interfaces and 
implementations
 libcommons-collections3-java-doc - Documentation for 
libcommons-collections3-java
Changes: 
 libcommons-collections3-java (3.2.1-4+deb6u1) squeeze-lts; urgency=high
 .
   * Cherry-picking changes made in wheezy:
   [ Emmanuel Bourg ]
   * Backported a modification from commons-collections 3.2.2 disabling
 the deserialization of the functors classes unless the system property
 org.apache.commons.collections.enableUnsafeSerialization is set to true.
 This fixes a vulnerability in unsafe applications deserializing objects
 from untrusted sources without sanitizing the input data.
Checksums-Sha1: 
 0f02fe46996150e065b286d53338a1474cedfa69 2196 
libcommons-collections3-java_3.2.1-4+deb6u1.dsc
 cf430d63d9cebf0a6f4e6ce4327769cd6254a7b7 7077 
libcommons-collections3-java_3.2.1-4+deb6u1.diff.gz
 7a7c89bc41ea406928df3d880fb7bbe720aaa742 606378 
libcommons-collections3-java_3.2.1-4+deb6u1_all.deb
 f0b497835db700313a216357a4dad75d112440cd 891606 
libcommons-collections3-java-doc_3.2.1-4+deb6u1_all.deb
Checksums-Sha256: 
 2f987ade3262d023ab017424442f294ba6cf66b305d60c719fd3e31e959c23e3 2196 
libcommons-collections3-java_3.2.1-4+deb6u1.dsc
 f8ccaa5f4c3bfa46f7a9410e3e7272d619165c5c4d2a1bca600d218057237ae8 7077 
libcommons-collections3-java_3.2.1-4+deb6u1.diff.gz
 dbbb9d8d4005f4b436af380f5fff76cc28bc89cc00b0df1b2e6eeab9166568f4 606378 
libcommons-collections3-java_3.2.1-4+deb6u1_all.deb
 9ce9060bba7f3c20ee286f84e22204a8a5f03f370b7271d8110b5e817d5b0c32 891606 
libcommons-collections3-java-doc_3.2.1-4+deb6u1_all.deb
Files: 
 0f201c7ec405720b13def56b7226289a 2196 java optional 
libcommons-collections3-java_3.2.1-4+deb6u1.dsc
 d44c6f7e49b9b3f375d567f9b84fcea4 7077 java optional 
libcommons-collections3-java_3.2.1-4+deb6u1.diff.gz
 0fa6bd2513456f97e03aeef78360b631 606378 java optional 
libcommons-collections3-java_3.2.1-4+deb6u1_all.deb
 52a3dd3abb273bf9859f8514cc6e0c5a 891606 doc optional 
libcommons-collections3-java-doc_3.2.1-4+deb6u1_all.deb

-BEGIN PGP SIGNATURE-
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=fdKj
-END PGP SIGNATURE-



Accepted openjdk-6 6b37-1.13.9-1~deb6u1 (source amd64 all) into squeeze-lts

2015-11-23 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 Nov 2015 06:51:26 +0100
Source: openjdk-6
Binary: openjdk-6-jdk openjdk-6-jre-headless openjdk-6-jre openjdk-6-jre-lib 
openjdk-6-demo openjdk-6-source openjdk-6-doc openjdk-6-dbg icedtea-6-jre-cacao 
openjdk-6-jre-zero
Architecture: source amd64 all
Version: 6b37-1.13.9-1~deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: OpenJDK Team <open...@lists.launchpad.net>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 icedtea-6-jre-cacao - Alternative JVM for OpenJDK, using Cacao
 openjdk-6-dbg - Java runtime based on OpenJDK (debugging symbols)
 openjdk-6-demo - Java runtime based on OpenJDK (demos and examples)
 openjdk-6-doc - OpenJDK Development Kit (JDK) documentation
 openjdk-6-jdk - OpenJDK Development Kit (JDK)
 openjdk-6-jre - OpenJDK Java runtime, using ${vm:Name}
 openjdk-6-jre-headless - OpenJDK Java runtime, using ${vm:Name} (headless)
 openjdk-6-jre-lib - OpenJDK Java runtime (architecture independent libraries)
 openjdk-6-jre-zero - Alternative JVM for OpenJDK, using Zero/Shark
 openjdk-6-source - OpenJDK Development Kit (JDK) source files
Changes: 
 openjdk-6 (6b37-1.13.9-1~deb6u1) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * Rebuild from experimental.
   [ Tiago Stürmer Daitx ]
   * IcedTea 1.13.9 release.
   * Security fixes:
 - S8048030, CVE-2015-4734: Expectations should be consistent
 - S8068842, CVE-2015-4803: Better JAXP data handling
 - S8076339, CVE-2015-4903: Better handling of remote object invocation
 - S8076383, CVE-2015-4835: Better CORBA exception handling
 - S8076387, CVE-2015-4882: Better CORBA value handling
 - S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
 - S8076413, CVE-2015-4883: Better JRMP message handling
 - S8078427, CVE-2015-4842: More supportive home environment
 - S8078440: Safer managed types
 - S8080541: More direct property handling
 - S8080688, CVE-2015-4860: Service for DGC services
 - S8081760: Better group dynamics
 - S8086733, CVE-2015-4893: Improve namespace handling
 - S8087350: Improve array conversions
 - S8103671, CVE-2015-4805: More objective stream classes
 - S8103675: Better Binary searches
 - S8130078, CVE-2015-4911: Document better processing
 - S8130193, CVE-2015-4806: Improve HTTP connections
 - S8130864: Better server identity handling
 - S8130891, CVE-2015-4843: (bf) More direct buffering
 - S8131291, CVE-2015-4872: Perfect parameter patterning
 - S8132042, CVE-2015-4844: Preserve layout presentation
Checksums-Sha1: 
 71f672d4237698ffe34d299b38df9c8a5dff2e5b 3122 
openjdk-6_6b37-1.13.9-1~deb6u1.dsc
 6573c68ca9186e9f0174caebe7edccaabf72ae16 174151 
openjdk-6_6b37-1.13.9-1~deb6u1.diff.gz
 3199dee1b0ee7f27c9975ddc20204d26076ed7f9 15981468 
openjdk-6-jdk_6b37-1.13.9-1~deb6u1_amd64.deb
 a478f0d083f61bc55d19811cfce8eec0d038fd1d 33021854 
openjdk-6-jre-headless_6b37-1.13.9-1~deb6u1_amd64.deb
 8de311ee55bac7ddcb8a2ebe5552ca5b029fc973 235170 
openjdk-6-jre_6b37-1.13.9-1~deb6u1_amd64.deb
 10af877dba13ee1982f83048348f9bdbeccbfb9e 2313256 
openjdk-6-demo_6b37-1.13.9-1~deb6u1_amd64.deb
 f6b1bd2cf5689be33721d81f518be28c5fc08886 135821422 
openjdk-6-dbg_6b37-1.13.9-1~deb6u1_amd64.deb
 39d01d72ba386345f89d76c5e8ea41cd5395b23f 818116 
icedtea-6-jre-cacao_6b37-1.13.9-1~deb6u1_amd64.deb
 96ee4b345a5038013939335d5ed30842917cd510 2448408 
openjdk-6-jre-zero_6b37-1.13.9-1~deb6u1_amd64.deb
 129e0a162edfa2a1a33268557edc80d7aa393d72 6051220 
openjdk-6-jre-lib_6b37-1.13.9-1~deb6u1_all.deb
 a907a4b68f56a7e7992d94be64869aa809649e8a 41306258 
openjdk-6-source_6b37-1.13.9-1~deb6u1_all.deb
 3490dc92a13d4617cb6c24a17cd4c70940ad440b 20423872 
openjdk-6-doc_6b37-1.13.9-1~deb6u1_all.deb
Checksums-Sha256: 
 cbfc8e0ba151f901dfa0bfb3f9f3e8e39fbf5de97ad039f65f17382180878467 3122 
openjdk-6_6b37-1.13.9-1~deb6u1.dsc
 37d3d9c382b9a5b6be398a379e481866c78469e61ddebb079a8c291856c74e00 174151 
openjdk-6_6b37-1.13.9-1~deb6u1.diff.gz
 1e83cc7e0ed53797e32b495f9424461687cb3726597611f363fc4c64188eb6db 15981468 
openjdk-6-jdk_6b37-1.13.9-1~deb6u1_amd64.deb
 bb7e3757dfd8946122dd5ca97e895aece3e7def24a8b867a0fdc560255367cc7 33021854 
openjdk-6-jre-headless_6b37-1.13.9-1~deb6u1_amd64.deb
 c0c8bd2d2ba561b9f7d41f1711c816d8daa1e0011569383248f5d4cf8a0a6108 235170 
openjdk-6-jre_6b37-1.13.9-1~deb6u1_amd64.deb
 888440e23938390fe1134e80e20b94fe7ef0c9b9667075ca3c804bfe289822f6 2313256 
openjdk-6-demo_6b37-1.13.9-1~deb6u1_amd64.deb
 3aa08c3aecd55790fa74b8a22c9c9939510f2cd9caf98f959d0570837f857a52 135821422 
openjdk-6-dbg_6b37-1.13.9-1~deb6u1_amd64.deb
 d80456f349e07cb6c17415db0265f43778a9a3cd642d03018be3a11f6931f554 818116 
icedtea-6-jre-cacao_6b37-1.13.9-1~deb6u1_amd64.deb
 68a0b62596c7a9bfa017a827604bf995655e6bde1762525792a23857310cefa3 2448408 
openjdk-6-jre-zero_6b37-1.13.9-1~deb6u1_amd64.deb
 c0799487b2520ac504270d4fac883b2af826d804d5f2dd7d142f

Accepted openafs 1.4.12.1+dfsg-4+squeeze4 (source all amd64) into squeeze-lts

2015-11-17 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 17 Nov 2015 07:47:37 +0100
Source: openafs
Binary: openafs-client openafs-kpasswd openafs-fileserver openafs-dbserver 
openafs-doc openafs-krb5 libopenafs-dev openafs-modules-source 
openafs-modules-dkms libpam-openafs-kaserver openafs-dbg
Architecture: source all amd64
Version: 1.4.12.1+dfsg-4+squeeze4
Distribution: squeeze-lts
Urgency: medium
Maintainer: Russ Allbery <r...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 libopenafs-dev - AFS distributed filesystem development libraries
 libpam-openafs-kaserver - AFS distributed filesystem kaserver PAM module
 openafs-client - AFS distributed filesystem client support
 openafs-dbg - AFS distributed filesystem debugging information
 openafs-dbserver - AFS distributed filesystem database server
 openafs-doc - AFS distributed filesystem documentation
 openafs-fileserver - AFS distributed filesystem file server
 openafs-kpasswd - AFS distributed filesystem old password changing
 openafs-krb5 - AFS distributed filesystem Kerberos 5 integration
 openafs-modules-dkms - AFS distributed filesystem kernel module DKMS source
 openafs-modules-source - AFS distributed filesystem kernel module source
Changes: 
 openafs (1.4.12.1+dfsg-4+squeeze4) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * OPENAFS-SA-2015-001: vos: Clear nvldbentry before sending on the wire
 (CVE-2015-3282).
   * OPENAFS-SA-2015-002: bos: Use crypt for commands where spoofing could be a
 risk (CVE-2015-3283).
   * OPENAFS-SA-2015-004: afs: Use correct output buffer for FSCmd pioctl
 (CVE-2015-3285).
   * OPENAFS-SA-2015-006: vlserver: Disable regex volume name processing in
 ListAttributesN2 (CVE-2015-6587).
   * OPENAFS-SA-2015-007 "Tattletale": Rx ACK packets leak plaintext of
 previous packets (CVE-2015-7762, CVE-2015-7763).
Checksums-Sha1: 
 3110b2cff5deb94cf4c99677ec8f6b58da9b46b5 2280 
openafs_1.4.12.1+dfsg-4+squeeze4.dsc
 67e3b65eaca545a2441dc83c198f9a361987301c 189847 
openafs_1.4.12.1+dfsg-4+squeeze4.diff.gz
 78f78e0d13836b8fbb3ee94428e16b1cb1f733c8 4488810 
openafs-doc_1.4.12.1+dfsg-4+squeeze4_all.deb
 3470083aac24d788c04a1c01104892ab3e5ee9d2 3601138 
openafs-client_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 1a3609f35426fa393325576e81eb97e199bbbf45 330060 
openafs-kpasswd_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 756d0ff0b7aad3e9bc345c94ab288e1e4ebe81a6 1314800 
openafs-fileserver_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 5b48d0cd38fd806d7397bda6490cd27f4daa7d69 721118 
openafs-dbserver_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 e9b0121fa82ecd42720a6a42fa66590e81a8bc8f 343264 
openafs-krb5_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 8e2bf8d89f8a63b6007c9c0a815021ad4d282cec 2585168 
libopenafs-dev_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 31a7760e3cce7648c8879206ea11877945e7d294 903664 
openafs-modules-source_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 e407121c90bfccdc1bfb736a2dac1bbb2f1237e1 1081320 
openafs-modules-dkms_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 4b58fc0bef8952d3ca3caca9d305215b468e7b3b 497736 
libpam-openafs-kaserver_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 4c30364462b9e3d266288e00d80288a6cb419f22 2897656 
openafs-dbg_1.4.12.1+dfsg-4+squeeze4_amd64.deb
Checksums-Sha256: 
 074f1b814b5067a278d76efc962f40c51eabc6813ef658486400b33564ef23ed 2280 
openafs_1.4.12.1+dfsg-4+squeeze4.dsc
 c0f9283cba7b55068837df60c031f3db28538344e19a1b448c294a6de4dca434 189847 
openafs_1.4.12.1+dfsg-4+squeeze4.diff.gz
 dbb81da697ae5b01dd668b70893337f5e2bb09183e88d495ea5c4cf3c9aece2e 4488810 
openafs-doc_1.4.12.1+dfsg-4+squeeze4_all.deb
 0514c89ba634c7da7269d59eabc4f73650204567d2ea9adfc2d7ded5d8da1981 3601138 
openafs-client_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 507bec49ee3a3a89e523ccced2a7ee70304cdb84cb45b091befa8043767c1598 330060 
openafs-kpasswd_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 dfb276aa1d90582112f3383b6d5dc8daf81fd64359bd3fc83c0f20ed48de17bf 1314800 
openafs-fileserver_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 00660bb191978c82b94ffecb4b6a58718704c81fb384825a7c43dccddf3a1b93 721118 
openafs-dbserver_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 586ba24e191ea6e73ba040048b078676d9c61b6caf59f3b3d9f6f0167ebe9b66 343264 
openafs-krb5_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 37abcdbe9d06bdf68300fa5e1c24e496a2f2b04db6cf76e91d0f5514f4d5 2585168 
libopenafs-dev_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 3f422bf125de0728303b795749fbb8625ee1c608383d42af9eb0f7c43688a254 903664 
openafs-modules-source_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 43a6e0fc72219d22a3fc90a2b05a525c30e7d40c44e89358beb927c4ec1cfc7c 1081320 
openafs-modules-dkms_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 febe1096a14aebe6ee0ac2e799b165913b31b02923ed1829c0d04835d27049fb 497736 
libpam-openafs-kaserver_1.4.12.1+dfsg-4+squeeze4_amd64.deb
 a2e1dfa90313c6903735076a5684d84b06c964ce6288c2ab0ac4649a0abd05f1 2897656 
openafs-dbg_1.4.12.1+dfsg-4+squeeze4_amd64.deb
Files: 
 6b9b9ab8d987b54a72c7f43798014070 2280 net optional 
openafs_1.4.12

Accepted grep 2.22-1 (source amd64) into unstable

2015-11-09 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 09 Nov 2015 14:31:36 +0100
Source: grep
Binary: grep
Architecture: source amd64
Version: 2.22-1
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar <ani...@debian.org>
Changed-By: Santiago Ruano Rincón <santi...@debian.org>
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (2.22-1) unstable; urgency=low
 .
   * New upstream release
Checksums-Sha1:
 e1c412ce4b47a0173a7d325a135a58f62bd34e0e 1921 grep_2.22-1.dsc
 561ba83226872b1c45205bdd583106ee8df0fe79 1297864 grep_2.22.orig.tar.xz
 7a16d31093ada671b347909cd4507a79fab776b4 108898 grep_2.22-1.debian.tar.bz2
 88b05036e2c2c782d31a2672d8aebc3e9e3d5391 351690 grep_2.22-1_amd64.deb
Checksums-Sha256:
 7b97558c71dadbeafab6a1a17b6c5ba98cd1302779e5af92d276b88b35cb796b 1921 
grep_2.22-1.dsc
 ca91d22f017bfcb503d4bc3b44295491c89a33a3df0c3d8b8614f2d3831836eb 1297864 
grep_2.22.orig.tar.xz
 469705c589e90ba7120f84aa70c831952309c8494797d81ce3693a9a56fb0dd6 108898 
grep_2.22-1.debian.tar.bz2
 1b0cb837977ed072c94d998560771f91e8c3306331d3d1f20363777ad3286cad 351690 
grep_2.22-1_amd64.deb
Files:
 0828a88e48a36ff67e2a2f00c9da595f 1921 utils required grep_2.22-1.dsc
 e1015e951a49a82b02e38891026ef5df 1297864 utils required grep_2.22.orig.tar.xz
 031a33dd046b2668bf63e0967332ff83 108898 utils required 
grep_2.22-1.debian.tar.bz2
 3e860a5f998c1e29f6eb4ceb741c6427 351690 utils required grep_2.22-1_amd64.deb

-BEGIN PGP SIGNATURE-
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=twsH
-END PGP SIGNATURE-



Accepted freetype 2.4.9-1.1+deb7u2 (source amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2015-10-10 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 01 Oct 2015 08:43:16 +0200
Source: freetype
Binary: libfreetype6 libfreetype6-dev freetype2-demos libfreetype6-udeb
Architecture: source amd64
Version: 2.4.9-1.1+deb7u2
Distribution: wheezy-security
Urgency: high
Maintainer: Steve Langasek <vor...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 freetype2-demos - FreeType 2 demonstration programs
 libfreetype6 - FreeType 2 font engine, shared library files
 libfreetype6-dev - FreeType 2 font engine, development files
 libfreetype6-udeb - FreeType 2 font engine for the debian-installer (udeb)
Changes: 
 freetype (2.4.9-1.1+deb7u2) wheezy-security; urgency=high
 .
   * Non-maintainer upload.
   * CVE-2014-9745: Fix Savannah bug #41590. Protect against invalid number in
 t1load.c parse_encoding().
   * CVE-2014-9746, CVE-2014-9747: Fix Savannah bug #41309. Correct use of
 uninitialized data in t1load.c, cidload.c, t42parse.c and psobjs.c.
Checksums-Sha1: 
 4046979cffccf1cf9fd976b63b1d8eebedb2c88d 1791 freetype_2.4.9-1.1+deb7u2.dsc
 abe6fbf4a7d3adc67000fe2d5623922dd9d48a4b 1829266 
freetype_2.4.9-1.1+deb7u2.tar.gz
 e4ba0c51d846c5b88ac9ad68d6ae6fbdb9526f11 453040 
libfreetype6_2.4.9-1.1+deb7u2_amd64.deb
 350e2fafec8b3b669fabb73ee934855b139bb60a 806166 
libfreetype6-dev_2.4.9-1.1+deb7u2_amd64.deb
 d819a3f3b3ee85688d60c5c7fa911def662d5aae 219350 
freetype2-demos_2.4.9-1.1+deb7u2_amd64.deb
 ae8340744ac46dbd9cbb31a27ffd7c4d44e09dfd 272340 
libfreetype6-udeb_2.4.9-1.1+deb7u2_amd64.udeb
Checksums-Sha256: 
 bb6974412802e78f7f0e2477d72cb0b7d52a9b281fc05719c0400f6d6acc19f6 1791 
freetype_2.4.9-1.1+deb7u2.dsc
 b2a2952754e171a83578c4d84daa80e087e1f11f4756c0ccf30c78f389baee19 1829266 
freetype_2.4.9-1.1+deb7u2.tar.gz
 4175d9d3b13dcf66a2b950c1e7ce7bd06951ce3de41c9aa5e871b075211f30c8 453040 
libfreetype6_2.4.9-1.1+deb7u2_amd64.deb
 9bb27c5a0de82005ac50259c7bcd274eda0b8c0423888fadf8952aec5e898d2f 806166 
libfreetype6-dev_2.4.9-1.1+deb7u2_amd64.deb
 f13b9ac60a2f2bb4c64ef64eb117f1529ba860a6dc5e3f0907a102658e9fb92b 219350 
freetype2-demos_2.4.9-1.1+deb7u2_amd64.deb
 ed81104b2ccd829626c8d363df8496d066c795ea9cec4ebcb40b01c953c5206b 272340 
libfreetype6-udeb_2.4.9-1.1+deb7u2_amd64.udeb
Files: 
 ed1d51cfe5c21bc0f08e1676a5c4f6ac 1791 libs optional 
freetype_2.4.9-1.1+deb7u2.dsc
 4a885ca4083f7abacae267d18873aadb 1829266 libs optional 
freetype_2.4.9-1.1+deb7u2.tar.gz
 e7aaec03f6ce64eba37e200184d4835d 453040 libs optional 
libfreetype6_2.4.9-1.1+deb7u2_amd64.deb
 644b1eff94bb4220cded277525d0aef5 806166 libdevel optional 
libfreetype6-dev_2.4.9-1.1+deb7u2_amd64.deb
 24c45f1ac321abbb1abd89b90d3a6abb 219350 utils optional 
freetype2-demos_2.4.9-1.1+deb7u2_amd64.deb
 84650e60519ec5553ed27ec2cdda174a 272340 debian-installer extra 
libfreetype6-udeb_2.4.9-1.1+deb7u2_amd64.udeb
Package-Type: udeb

-BEGIN PGP SIGNATURE-
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=W8Ru
-END PGP SIGNATURE-



Accepted freetype 2.5.2-3+deb8u1 (source) into proposed-updates->stable-new, proposed-updates

2015-10-10 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Oct 2015 11:35:21 +0200
Source: freetype
Binary: libfreetype6 libfreetype6-dev freetype2-demos libfreetype6-udeb
Architecture: source
Version: 2.5.2-3+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Steve Langasek <vor...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description:
 freetype2-demos - FreeType 2 demonstration programs
 libfreetype6 - FreeType 2 font engine, shared library files
 libfreetype6-dev - FreeType 2 font engine, development files
 libfreetype6-udeb - FreeType 2 font engine for the debian-installer (udeb)
Changes:
 freetype (2.5.2-3+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload.
   * CVE-2014-9745: Fix Savannah bug #41590. Protect against invalid number in
 t1load.c parse_encoding().
   * CVE-2014-9746, CVE-2014-9747: Fix Savannah bug #41309. Correct use of
 uninitialized data in t1load.c, cidload.c, t42parse.c and psobjs.c.
Checksums-Sha1:
 d870f6e7c4a1c448a747eac42710a49964c7e1d1 2096 freetype_2.5.2-3+deb8u1.dsc
 cd585a224b742e769f4b14a8028b5d0889474a82 1971155 freetype_2.5.2.orig.tar.gz
 1bbc5329e415b6f3f62f9853c3efea5462b86046 68796 freetype_2.5.2-3+deb8u1.diff.gz
Checksums-Sha256:
 a56cdf04463a7d9b13c1a2fd1c257b9626f28516efc7243fd2ee34eae2f14a13 2096 
freetype_2.5.2-3+deb8u1.dsc
 5fda4996e43cfdf9b602a0eb5abde014f1a3c3b2d82bbb9b86942011c63f5c3a 1971155 
freetype_2.5.2.orig.tar.gz
 196918fc99a74441d7f7e6e85133b0ba7d6b85b2d5b5cd764fc32edd7dd97923 68796 
freetype_2.5.2-3+deb8u1.diff.gz
Files:
 8904cc6ccf3d612e2731ff53002c0c5b 2096 libs optional freetype_2.5.2-3+deb8u1.dsc
 cd5d3efcc73e221e68992b7b062d77ac 1971155 libs optional 
freetype_2.5.2.orig.tar.gz
 2ab7551775a93da69080897e92aab3ac 68796 libs optional 
freetype_2.5.2-3+deb8u1.diff.gz

-BEGIN PGP SIGNATURE-
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=jgCn
-END PGP SIGNATURE-



Accepted cups 1.4.4-7+squeeze10 (source all amd64) into squeeze-lts

2015-09-24 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 23 Sep 2015 21:58:32 -0300
Source: cups
Binary: libcups2 libcupsimage2 libcupscgi1 libcupsdriver1 libcupsmime1 
libcupsppdc1 cups cups-client libcups2-dev libcupsimage2-dev libcupscgi1-dev 
libcupsdriver1-dev libcupsmime1-dev libcupsppdc1-dev cups-bsd cups-common 
cups-ppdc cups-dbg cupsddk
Architecture: source all amd64
Version: 1.4.4-7+squeeze10
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian CUPS Maintainers <pkg-cups-de...@lists.alioth.debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 cups   - Common UNIX Printing System(tm) - server
 cups-bsd   - Common UNIX Printing System(tm) - BSD commands
 cups-client - Common UNIX Printing System(tm) - client programs (SysV)
 cups-common - Common UNIX Printing System(tm) - common files
 cups-dbg   - Common UNIX Printing System(tm) - debugging symbols
 cups-ppdc  - Common UNIX Printing System(tm) - PPD manipulation utilities
 cupsddk- Common UNIX Printing System (transitional package)
 libcups2   - Common UNIX Printing System(tm) - Core library
 libcups2-dev - Common UNIX Printing System(tm) - Development files CUPS library
 libcupscgi1 - Common UNIX Printing System(tm) - CGI library
 libcupscgi1-dev - Common UNIX Printing System(tm) - Development files for CGI 
libra
 libcupsdriver1 - Common UNIX Printing System(tm) - Driver library
 libcupsdriver1-dev - Common UNIX Printing System(tm) - Development files 
driver librar
 libcupsimage2 - Common UNIX Printing System(tm) - Raster image library
 libcupsimage2-dev - Common UNIX Printing System(tm) - Development files CUPS 
image li
 libcupsmime1 - Common UNIX Printing System(tm) - MIME library
 libcupsmime1-dev - Common UNIX Printing System(tm) - Development files MIME 
library
 libcupsppdc1 - Common UNIX Printing System(tm) - PPD manipulation library
 libcupsppdc1-dev - Common UNIX Printing System(tm) - Development files PPD 
library
Changes: 
 cups (1.4.4-7+squeeze10) squeeze-lts; urgency=medium
 .
   * Fix buffer overflow on size allocation of texttopdf.
 Updated debian/local/filters/pdf-filters/filter/texttopdf.c
 - CVE-2015-3258: Heap-based buffer overflow in the WriteProlog
   function.
 - CVE-2015-3279: Integer overflow.
Checksums-Sha1: 
 0f47538ef9ab52d1d113830bdfd6762d7242c450 2723 cups_1.4.4-7+squeeze10.dsc
 94fde1cc92015b9638d9d8cc09bac58e8752350f 603853 cups_1.4.4-7+squeeze10.diff.gz
 6248e02081d4716b5990afebe0670e488af9a933 1345262 
cups-common_1.4.4-7+squeeze10_all.deb
 2cb1e8a779d5307e603ff81307fdb6bc9e8cfffc 77766 
cupsddk_1.4.4-7+squeeze10_all.deb
 3d5694fded646a2d19b8e8ac35c042ea226c6df3 234812 
libcups2_1.4.4-7+squeeze10_amd64.deb
 229abbfd1ee76d4101392dc2fed1d718b4e082a7 126200 
libcupsimage2_1.4.4-7+squeeze10_amd64.deb
 542b2cf7ea16d566ec9fc98e92e95b217e9af525 106118 
libcupscgi1_1.4.4-7+squeeze10_amd64.deb
 763d00df2aba4641dd688905d10cf409d79ef1e6 95192 
libcupsdriver1_1.4.4-7+squeeze10_amd64.deb
 c0f2890377a14fc9ca7e2129dd537779fcbfd91f 88620 
libcupsmime1_1.4.4-7+squeeze10_amd64.deb
 5170ac7015a6bcf14acea74f09f8d5cce522e09a 133190 
libcupsppdc1_1.4.4-7+squeeze10_amd64.deb
 ac1c614de6cc68501edd36823d6f49b567ab567f 2068790 
cups_1.4.4-7+squeeze10_amd64.deb
 2395dc15b08aca3239b03ac958d0ffbfa5c2924a 139606 
cups-client_1.4.4-7+squeeze10_amd64.deb
 3e4bc79e69461c0ad4a3eec7c40e9c79a5ef2fd7 296900 
libcups2-dev_1.4.4-7+squeeze10_amd64.deb
 723c8541b5166ea1bfe25085ca5f4b6b6b39a1c8 61242 
libcupsimage2-dev_1.4.4-7+squeeze10_amd64.deb
 88c7fe4b18194bdc2a4dad55b1513a6f241d93a3 111958 
libcupscgi1-dev_1.4.4-7+squeeze10_amd64.deb
 2f789292c4ec98899ad033c25f58167b180bca84 98638 
libcupsdriver1-dev_1.4.4-7+squeeze10_amd64.deb
 fc9ff3064520ba59d12a20d5bf66ccad386c905b 89828 
libcupsmime1-dev_1.4.4-7+squeeze10_amd64.deb
 781675bb5f0dfa952cd644c66afc193b5ace009f 151796 
libcupsppdc1-dev_1.4.4-7+squeeze10_amd64.deb
 970daa8b7893a2eab3a9681de8dd2eee2ac8747e 44792 
cups-bsd_1.4.4-7+squeeze10_amd64.deb
 93783ccfe4917ef8f9f729ea4e66dc33f750efb3 107312 
cups-ppdc_1.4.4-7+squeeze10_amd64.deb
 d6ef3c80262fab39def802daf87a61163210f246 98286 
cups-dbg_1.4.4-7+squeeze10_amd64.deb
Checksums-Sha256: 
 a397833e6c85c65dbf7c3817fd2a51748fb228626734f1f2188bc49bb050b6f1 2723 
cups_1.4.4-7+squeeze10.dsc
 e04f5c90f409a377860fffc788d6d7411b5d024a2b1c5e573a9954e16ac48f22 603853 
cups_1.4.4-7+squeeze10.diff.gz
 5bbd5c1095bc796ff8cba999d49f7a4d8b98e7e964107b90b68f8637b6e0dcd2 1345262 
cups-common_1.4.4-7+squeeze10_all.deb
 9f1b2d64668bcbc2236e9910c57dd848b181729e313e89d2a92148694dd5adba 77766 
cupsddk_1.4.4-7+squeeze10_all.deb
 c9480fe50c3723621d060604b329bdd2efd7283b13a752be50221a9b2574fed0 234812 
libcups2_1.4.4-7+squeeze10_amd64.deb
 7646ad61e0ea3660a31d3a639fb478f288cda5951b0ccb2e62af1668bfe24c38 126200 
libcupsimage2_1.4.4-7+squeeze10_amd64.deb
 6ee7d6cc2491cb0c6404f995a02075e3bc4bcebfe1c98671f5e26b42ca4e5d1b 106118 
libcupscgi1_1.4.4-7+squeeze

Accepted openslp-dfsg 1.2.1-7.8+deb6u1 (source all amd64) into squeeze-lts

2015-09-03 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 02 Sep 2015 20:00:08 +0200
Source: openslp-dfsg
Binary: slpd openslp-doc libslp1 slptool libslp-dev
Architecture: source all amd64
Version: 1.2.1-7.8+deb6u1
Distribution: squeeze-lts
Urgency: medium
Maintainer: Ganesan Rajagopal <rgane...@debian.org>
Changed-By: Santiago Ruano Rincón <santiag...@riseup.net>
Description: 
 libslp-dev - OpenSLP development libraries
 libslp1- OpenSLP libraries
 openslp-doc - OpenSLP documentation
 slpd   - OpenSLP Server (slpd)
 slptool- SLP command line tool
Changes: 
 openslp-dfsg (1.2.1-7.8+deb6u1) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * CVE-2015-5177: Fix a double free in SLPDProcessMessage() that could be
 used to make crash slpd.
   * CVE-2012-4428: Handling of string-list in common/slp_common.c by not
 increasing the item pointer past the string-list pointer, and letting '\\'
 only escape the item separator ','. Although not reproduced it should in
 theory fix the issue.
   * CVE-2010-3609: The extension parser in slp_message.c allowed remote
 attackers to cause a DoS (infinite loop) via a crafted packet with a "next
 extension offset".
   * Really applying debian/patches/01_have_net_if_arp.diff
Checksums-Sha1: 
 bf10c2665365a9ab17ac041f4b7a9da5fd454264 1777 openslp-dfsg_1.2.1-7.8+deb6u1.dsc
 a418c2f28650c5b66287dde28455e80cf33b8f69 466842 
openslp-dfsg_1.2.1-7.8+deb6u1.diff.gz
 9e256568bc41c64a7f04cb80297b32e7abf1f69b 96000 
openslp-doc_1.2.1-7.8+deb6u1_all.deb
 03af9210112d41b79e1e46b4cb6f9ed12d01062b 70530 slpd_1.2.1-7.8+deb6u1_amd64.deb
 649d7359d33c3213f397463aeb793878b7ccdc68 55494 
libslp1_1.2.1-7.8+deb6u1_amd64.deb
 2582e669fb3bfa07c8a36e2375710df1b4d9b346 22772 
slptool_1.2.1-7.8+deb6u1_amd64.deb
 e4f3be4047e9c1348c4755c09b4b09b4ebd1b75d 33248 
libslp-dev_1.2.1-7.8+deb6u1_amd64.deb
Checksums-Sha256: 
 f160fc5c0d0dfc2249456117fec26b31d1cd3b25fd12369878bdad854ce750b0 1777 
openslp-dfsg_1.2.1-7.8+deb6u1.dsc
 beb8b4626176c435887890a612b65698be77c46843ebb978c0db512a4fbf9790 466842 
openslp-dfsg_1.2.1-7.8+deb6u1.diff.gz
 32978f441e4b744b87e4c58fb682fec75ad7796b0cf9b7ff51dcfd3737a5d1f6 96000 
openslp-doc_1.2.1-7.8+deb6u1_all.deb
 72841c31d327596e15711f4ebd9b9d4b2953dfde83d01ac234ab5aa6d5756a0e 70530 
slpd_1.2.1-7.8+deb6u1_amd64.deb
 a553853f171ec1f516faddb089eaa9a45f158f354c53b2efeb25c23355e38f58 55494 
libslp1_1.2.1-7.8+deb6u1_amd64.deb
 c52dfaab22f2e73a3a8ae71b405c7322760cf1b87a4dacd39d2ae54060c1e5ba 22772 
slptool_1.2.1-7.8+deb6u1_amd64.deb
 34bfe4c459fe8b0251ce4379616971e4906219e11ad6ce242917f4b143ef48ae 33248 
libslp-dev_1.2.1-7.8+deb6u1_amd64.deb
Files: 
 07336c9a580c219b0e27182737a5a07f 1777 net extra 
openslp-dfsg_1.2.1-7.8+deb6u1.dsc
 4dfe0ccfbd2f363dbedbf89acdeb7781 466842 net extra 
openslp-dfsg_1.2.1-7.8+deb6u1.diff.gz
 2c211d0c89703173ffe06e7a0ba1 96000 doc extra 
openslp-doc_1.2.1-7.8+deb6u1_all.deb
 63fbcf07509fa63a2a05f0c125d1a174 70530 net extra 
slpd_1.2.1-7.8+deb6u1_amd64.deb
 1710d334289ef81bd44070111fea7538 55494 libs optional 
libslp1_1.2.1-7.8+deb6u1_amd64.deb
 0b234c14ccf54136416ab1648fda6397 22772 utils extra 
slptool_1.2.1-7.8+deb6u1_amd64.deb
 304bce6470913e52650579a9c408cb2f 33248 libdevel extra 
libslp-dev_1.2.1-7.8+deb6u1_amd64.deb

-BEGIN PGP SIGNATURE-
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=SybC
-END PGP SIGNATURE-



Accepted openjdk-6 6b36-1.13.8-1~deb6u1 (source amd64 all) into squeeze-lts

2015-08-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Aug 2015 11:53:17 +0200
Source: openjdk-6
Binary: openjdk-6-jdk openjdk-6-jre-headless openjdk-6-jre openjdk-6-jre-lib 
openjdk-6-demo openjdk-6-source openjdk-6-doc openjdk-6-dbg icedtea-6-jre-cacao 
openjdk-6-jre-zero
Architecture: source amd64 all
Version: 6b36-1.13.8-1~deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: OpenJDK Team open...@lists.launchpad.net
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 icedtea-6-jre-cacao - Alternative JVM for OpenJDK, using Cacao
 openjdk-6-dbg - Java runtime based on OpenJDK (debugging symbols)
 openjdk-6-demo - Java runtime based on OpenJDK (demos and examples)
 openjdk-6-doc - OpenJDK Development Kit (JDK) documentation
 openjdk-6-jdk - OpenJDK Development Kit (JDK)
 openjdk-6-jre - OpenJDK Java runtime, using ${vm:Name}
 openjdk-6-jre-headless - OpenJDK Java runtime, using ${vm:Name} (headless)
 openjdk-6-jre-lib - OpenJDK Java runtime (architecture independent libraries)
 openjdk-6-jre-zero - Alternative JVM for OpenJDK, using Zero/Shark
 openjdk-6-source - OpenJDK Development Kit (JDK) source files
Changes: 
 openjdk-6 (6b36-1.13.8-1~deb6u1) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Debian LTS team.
   * Rebuild package from experimental
   * IcedTea 1.13.8 release.
   * Security fixes:
 - S8043202, CVE-2015-2808: Prohibit RC4 cipher suites.
 - S8067694, CVE-2015-2625: Improved certification checking.
 - S8071715, CVE-2015-4760: Tune font layout engine.
 - S8071731: Better scaling for C1.
 - S8072490: Better font morphing redux.
 - S8072887: Better font handling improvements.
 - S8073334: Improved font substitutions.
 - S8073773: Presume path preparedness.
 - S8073894: Getting to the root of certificate chains.
 - S8074330: Set font anchors more solidly.
 - S8074335: Substitute for substitution formats.
 - S8074865, CVE-2015-2601: General crypto resilience changes.
 - S8074871: Adjust device table handling.
 - S8075374, CVE-2015-4748: Responding to OCSP responses.
 - S8075378, CVE-2015-4749: JNDI DnsClient Exception Handling.
 - S8075738: Better multi-JVM sharing.
 - S8075838: Method for typing MethodTypes.
 - S8075853, CVE-2015-2621: Proxy for MBean proxies.
 - S8076328, CVE-2015-4000: Enforce key exchange constraints.
 - S8076376, CVE-2015-2628: Enhance IIOP operations.
 - S8076397, CVE-2015-4731: Better MBean connections.
 - S8076401, CVE-2015-2590: Serialize OIS data.
 - S8076405, CVE-2015-4732: Improve serial serialization.
 - S8076409, CVE-2015-4733: Reinforce RMI framework.
 - S8077520, CVE-2015-2632: Morph tables into improved form.
 - PR2488, CVE-2015-4000: Make jdk8 mode the default for
   jdk.tls.ephemeralDHKeySize.
   * Refresh patches.
Checksums-Sha1: 
 2df9d25d5b40593d67bda9df6e82581d80d6b923 3122 
openjdk-6_6b36-1.13.8-1~deb6u1.dsc
 997e5cfcbdc00534ad75e722a50a853cac615be5 45148608 
openjdk-6_6b36-1.13.8.orig.tar.gz
 36eef4e859aafd167b3d871e74b6f6696e93ac28 204532 
openjdk-6_6b36-1.13.8-1~deb6u1.diff.gz
 f44211dc28584d2c118bda3beef14c41c013a42d 15981944 
openjdk-6-jdk_6b36-1.13.8-1~deb6u1_amd64.deb
 540e417e85e0964178b8418ccb8de562567dae8c 32992000 
openjdk-6-jre-headless_6b36-1.13.8-1~deb6u1_amd64.deb
 f0c888acea5f6ca3ca8d9e09670a764f6dbe728d 235170 
openjdk-6-jre_6b36-1.13.8-1~deb6u1_amd64.deb
 7d5133f2db142a19663bf1d724a769e17f2a01ad 2313604 
openjdk-6-demo_6b36-1.13.8-1~deb6u1_amd64.deb
 05be6396f68a0f3299228468744c88b686b47f54 135821086 
openjdk-6-dbg_6b36-1.13.8-1~deb6u1_amd64.deb
 e56967d5016eef2e5ec1cd6a3995e60da6071a1b 817688 
icedtea-6-jre-cacao_6b36-1.13.8-1~deb6u1_amd64.deb
 08a99d542df84feba7792e3896c6b6dcc86f18c1 2448412 
openjdk-6-jre-zero_6b36-1.13.8-1~deb6u1_amd64.deb
 9273c62198d1e20a23ec0db1f6962203df78acc3 6048572 
openjdk-6-jre-lib_6b36-1.13.8-1~deb6u1_all.deb
 e022461ac9f5b09b3f376cdacc6ff8380a8e85d4 41304018 
openjdk-6-source_6b36-1.13.8-1~deb6u1_all.deb
 6f3bb2a538ea9ed6bfe80c9415ac7292d591c64c 20419580 
openjdk-6-doc_6b36-1.13.8-1~deb6u1_all.deb
Checksums-Sha256: 
 1560b875fca439f9586dc5b4791245e5f05262fe0c4f8cb1b4d20767da3cb7f5 3122 
openjdk-6_6b36-1.13.8-1~deb6u1.dsc
 16fd9ac1d22b37a1ea1761d111c58cff731b84a3fe27d63fe52bf12e28400ef0 45148608 
openjdk-6_6b36-1.13.8.orig.tar.gz
 3862912ae7381c590a25beb967ab56e1a975ca829f31b77b753675dfe3d30844 204532 
openjdk-6_6b36-1.13.8-1~deb6u1.diff.gz
 a18cd28cea5d2f5420dd30fdb3e0ada232116fbb4be83c48967f3c1d6ed28582 15981944 
openjdk-6-jdk_6b36-1.13.8-1~deb6u1_amd64.deb
 1f4aed513d8ac00dcd4443b2812d622b52bc47a5a9089bae4aa768ff472e523d 32992000 
openjdk-6-jre-headless_6b36-1.13.8-1~deb6u1_amd64.deb
 d9040f6c456cbc3a8c3b34399be5629185c6422adae473bdd6e10433d8173f8a 235170 
openjdk-6-jre_6b36-1.13.8-1~deb6u1_amd64.deb
 949e238d0b755ed4c2cb1880ba6fd946939eef4289aa9ee48b8bd0b3f8664559 2313604 
openjdk-6-demo_6b36-1.13.8-1~deb6u1_amd64.deb

Accepted zendframework 1.10.6-1squeeze5 (source all) into squeeze-lts

2015-08-27 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Aug 2015 13:10:32 +0200
Source: zendframework
Binary: zendframework zendframework-bin
Architecture: source all
Version: 1.10.6-1squeeze5
Distribution: squeeze-lts
Urgency: medium
Maintainer: Frank Habermann lordla...@lordlamer.de
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 zendframework - powerful PHP framework
 zendframework-bin - binary scripts for zendframework
Changes: 
 zendframework (1.10.6-1squeeze5) squeeze-lts; urgency=medium
 .
   * ZF2015-06: XXE/XEE vector when using ZendXml on multibyte payloads
 [CVE-2015-5161]
Checksums-Sha1: 
 76f9c5b828aee244c3c1bd26f8ba6b3ff7140848 1727 
zendframework_1.10.6-1squeeze5.dsc
 f0b219611c598310174a498c382e029e115adc4b 3593662 
zendframework_1.10.6.orig.tar.gz
 321e7b893adfde35fea7df3e48e4868efe6e5970 29345 
zendframework_1.10.6-1squeeze5.diff.gz
 61cfba7216da0c3f6b53e75d96cf527bbe44655f 3594786 
zendframework_1.10.6-1squeeze5_all.deb
 6cbab712e6d15bde7b4167b444f983b0ed47076a 10252 
zendframework-bin_1.10.6-1squeeze5_all.deb
Checksums-Sha256: 
 4ac4b16774d531ca7852abeb0ef629cbcc6ef6550d059b654b4ec6ff84f56eab 1727 
zendframework_1.10.6-1squeeze5.dsc
 c24cb6f1695141e5a683b5f25b2bfc08b7c333e52332acd67eb7b07e41793444 3593662 
zendframework_1.10.6.orig.tar.gz
 69b4cc888d64fbd5031b5f6d25a6b057e2c1b297e7c61f6ff32f426ec98aea00 29345 
zendframework_1.10.6-1squeeze5.diff.gz
 26865a439cd8f9ee57bec91db0ca7d91f29dbd940247e24156b1adb99b2f61de 3594786 
zendframework_1.10.6-1squeeze5_all.deb
 6bd4f0baa31f3ce180bf01eae7cba5cbada990eab9251d8a96710cb63e0b715a 10252 
zendframework-bin_1.10.6-1squeeze5_all.deb
Files: 
 669d56d9bb8ae2c51e56e2ae25ef4e02 1727 web optional 
zendframework_1.10.6-1squeeze5.dsc
 20fe9a215d22821f49aa81609d9967be 3593662 web optional 
zendframework_1.10.6.orig.tar.gz
 27e10e15780929ac6d4e6fcb170a2d5b 29345 web optional 
zendframework_1.10.6-1squeeze5.diff.gz
 b1583a75a27abab1f35a7f89bf635c98 3594786 web optional 
zendframework_1.10.6-1squeeze5_all.deb
 60b8fc8319ef00d40d6039e803db018e 10252 web optional 
zendframework-bin_1.10.6-1squeeze5_all.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJV3v7nAAoJEN5v/bjI1ki9rz4QALP3I5M6t7aq7p1guhv10crp
zRSyxdiS/o7VMEt0FujSL5HHAbJ+ons2q/HhptX2Yy75M0dyTqLMStzM0kzPQxws
vnnITqQeQENWq9a5LEyWclMlsg6I5jBRR1euoX4a3mtovzfU789nw1lU/AyxKoSA
OkJweteZi1hpOdHJ4yGnd6JL9PkafXd3TC3q/ahjIT1I/n5xw/0nhFBHsRpByC1i
2W5qZNq9qJkEjUnwkoySyOYD3TlIT7SXKKfLl8xYHVr/qXCkzfVKE7xlZQ++UUG8
0UXGNuc5GXBsDooD2morVhMATmUikvSBFye4aKpQLLu/oKmgMJsMJOJH1ggkChwb
y5MbM37no00uJIfbqDe7GRSOkQOKpNfXk8Wv0Xc7jS/1YcKj+odDPPu6K3SKctBj
jZu8k/vyq1NC6uZn9X+HkOBpTEf4aB5fZfBHqfwtWncHy9+SRlZKKJFJmSGAQHc0
bMbX/XNuEZt7dK5l3neGdtxRlTgg2qkNnGYLMb0Gs3U+ZmOy2/d2+vzgBCGrfW/a
h/niD5+wYhSOrflA9Kx8woQZ68qCmD9+zr90zZNEpXjIVoFoQG1fxA1CuKiRxyBF
B2lVoRFzC7Fv8SU2aeNoEsBt4DT6A/DuqgmRYqojzBIgMaNFv9T1OQ3GjurX5fMu
qrHLNqWKqztkelGV6hI4
=VYY2
-END PGP SIGNATURE-



Accepted ruby1.9.1 1.9.2.0-2+deb6u7 (source all amd64) into squeeze-lts

2015-08-26 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 25 Aug 2015 15:55:32 +0200
Source: ruby1.9.1
Binary: ruby1.9.1 libruby1.9.1 libruby1.9.1-dbg ruby1.9.1-dev 
libtcltk-ruby1.9.1 ruby1.9.1-examples ruby1.9.1-elisp ri1.9.1 ruby1.9.1-full
Architecture: source all amd64
Version: 1.9.2.0-2+deb6u7
Distribution: squeeze-lts
Urgency: medium
Maintainer: akira yamada ak...@debian.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 libruby1.9.1 - Libraries necessary to run Ruby 1.9.1
 libruby1.9.1-dbg - Debugging symbols for Ruby 1.9.1
 libtcltk-ruby1.9.1 - Tcl/Tk interface for Ruby 1.9.1
 ri1.9.1- Ruby Interactive reference (for Ruby 1.9.1)
 ruby1.9.1  - Interpreter of object-oriented scripting language Ruby 1.9.2
 ruby1.9.1-dev - Header files for compiling extension modules for the Ruby 1.9.1
 ruby1.9.1-elisp - ruby-mode for Emacsen
 ruby1.9.1-examples - Examples for Ruby 1.9
 ruby1.9.1-full - Ruby 1.9.1 full installation
Changes: 
 ruby1.9.1 (1.9.2.0-2+deb6u7) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team.
   * Fix CVE-2009-5147: DL::dlopen could open a library with tainted
 library name.
Checksums-Sha1: 
 d0523a3b991dd6b44b3be4bcf84b44c015fe27a8 2197 ruby1.9.1_1.9.2.0-2+deb6u7.dsc
 87adb237d930fff01cd30ed4b10b7d4dd48d594f 65995 
ruby1.9.1_1.9.2.0-2+deb6u7.debian.tar.gz
 f7319b9c7456c7ff006709043d599faeb184d334 782032 
ruby1.9.1-examples_1.9.2.0-2+deb6u7_all.deb
 45ee8afbd76bc29e893f925e49203b13c79c96c3 743042 
ruby1.9.1-elisp_1.9.2.0-2+deb6u7_all.deb
 87225c1b84bea5938d344649554724f65149aca7 2091484 
ri1.9.1_1.9.2.0-2+deb6u7_all.deb
 264632588f1169b0166aa4e995cca6261e8857b0 720036 
ruby1.9.1-full_1.9.2.0-2+deb6u7_all.deb
 ddee9cdda25bbd44311f3560bb02985cf7ddafda 755018 
ruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb
 a5e493d1dde4b9039adb9e19cce9770ba594a7e1 4515054 
libruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb
 22a0f214bea2d583c3d8f69eb5fc6edc05496aa7 3460238 
libruby1.9.1-dbg_1.9.2.0-2+deb6u7_amd64.deb
 9de3da74ee639a89302fee7c9eaa352d31adafb2 1855068 
ruby1.9.1-dev_1.9.2.0-2+deb6u7_amd64.deb
 e8f0fddd34421737238a14583b34a777abe96838 2510464 
libtcltk-ruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb
Checksums-Sha256: 
 1537fcc76905a3beddbe7504bb3bf96c3c905f7bc0a88681910d00ea370c315e 2197 
ruby1.9.1_1.9.2.0-2+deb6u7.dsc
 31ff859dfc396e537889bec05018c4f328ba3f69e86ce18e3c112c55d0b1540b 65995 
ruby1.9.1_1.9.2.0-2+deb6u7.debian.tar.gz
 414b5ee6de516d3055dff999d9624b535f9047b84a46ec972c553977afc49921 782032 
ruby1.9.1-examples_1.9.2.0-2+deb6u7_all.deb
 d7fdb641e37fcd0e17c65f538d60e52d91fe72d20817f3941445cce8412ed490 743042 
ruby1.9.1-elisp_1.9.2.0-2+deb6u7_all.deb
 0b8e2848edcd426fdee7020dd5b86d6c22567ac938f4eee528ad6fddc9769fda 2091484 
ri1.9.1_1.9.2.0-2+deb6u7_all.deb
 90879b9100129cb433626ad260fdd4dfc3efac946533aa23b1dc35dcfaa58301 720036 
ruby1.9.1-full_1.9.2.0-2+deb6u7_all.deb
 a1238cd821593299c7e0e1a68360b79cc36d88ea7d357cd38bca6c6b1e44c01d 755018 
ruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb
 1bd707d365fc9edb333484a35101dec03599b6f9794035084c66735b6b3ab3fd 4515054 
libruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb
 79e6f171cc116046927fbb5a58be01c9d0350619217de80dfb35200295c2f146 3460238 
libruby1.9.1-dbg_1.9.2.0-2+deb6u7_amd64.deb
 c34c60aaf85f7d0147210f224212601cb461e48866a891cb684c09d65659e6ed 1855068 
ruby1.9.1-dev_1.9.2.0-2+deb6u7_amd64.deb
 0895004a873ea50c1f8b337a91e4e3c5481de032f93c190fca246686b1f49dae 2510464 
libtcltk-ruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb
Files: 
 33b4d3f3ff038d48b34178c20dcba751 2197 ruby optional 
ruby1.9.1_1.9.2.0-2+deb6u7.dsc
 12b0ae1631dc5dba65502de889e209cd 65995 ruby optional 
ruby1.9.1_1.9.2.0-2+deb6u7.debian.tar.gz
 6e345f166717f3afcd3b90b7f51d1ba2 782032 ruby optional 
ruby1.9.1-examples_1.9.2.0-2+deb6u7_all.deb
 0908e68eb3ff1b74c794f198b5ef4366 743042 ruby optional 
ruby1.9.1-elisp_1.9.2.0-2+deb6u7_all.deb
 24cdcd8c3fc48be4b1e488c43d327087 2091484 ruby optional 
ri1.9.1_1.9.2.0-2+deb6u7_all.deb
 ffdd8c0814c3f12dafe2184b979e5cd4 720036 ruby optional 
ruby1.9.1-full_1.9.2.0-2+deb6u7_all.deb
 0d79b96761024903427632759436528f 755018 ruby optional 
ruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb
 42ae70ab4937cb2259e2e792a4e87af9 4515054 libs optional 
libruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb
 6d86412a7c5a07227a1790dba76bccd1 3460238 debug extra 
libruby1.9.1-dbg_1.9.2.0-2+deb6u7_amd64.deb
 f073408e22b8bfb59959313440cbb829 1855068 ruby optional 
ruby1.9.1-dev_1.9.2.0-2+deb6u7_amd64.deb
 d6bf800a06d190f315c2053db9d048af 2510464 ruby optional 
libtcltk-ruby1.9.1_1.9.2.0-2+deb6u7_amd64.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJV3YjwAAoJEN5v/bjI1ki9QZkP/0yvSzhE7+1K/gQ25FO/VLhH
zvOAoMUKuj8L6wpxL5iMX3e2jn6LryHyuXx9AYqTFBWVh5CPL8mz5/j7LNLwp1fR
RfkUw6kMtUeJXCZGkpFQby+OjAo92KFFxVp+gTrkrPCR3ZI7lpAIHPYE0IshHmtg
UhqxKQegvfI9JEb/9JETxLYFJP1kVWy492w5598i2Odb/V5YP1Q6CKX6kVNASL+i
GMa/+l5QhBP5Zio0lQ6Kca8WXe58P3f7qP+cOo6e38KgpoOUFtf8PRLo+P0SNfQM
FbaoyEqjYtFdmOBYESMYorkoUS+8eQlV56pnTtty1LH9rn78CpgkkHxbuqR2B5wM
iHxiVsMG03cF0fFE5PFziobYR

Accepted subversion 1.6.12dfsg-7+deb6u3 (source all amd64) into squeeze-lts

2015-08-16 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 14 Aug 2015 19:39:24 +0200
Source: subversion
Binary: subversion libsvn1 libsvn-dev libsvn-doc libapache2-svn 
python-subversion subversion-tools libsvn-java libsvn-perl libsvn-ruby1.8 
libsvn-ruby
Architecture: source all amd64
Version: 1.6.12dfsg-7+deb6u3
Distribution: squeeze-lts
Urgency: high
Maintainer: Peter Samuelson pe...@p12n.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 libapache2-svn - Subversion server modules for Apache
 libsvn-dev - Development files for Subversion libraries
 libsvn-doc - Developer documentation for libsvn
 libsvn-java - Java bindings for Subversion
 libsvn-perl - Perl bindings for Subversion
 libsvn-ruby - Ruby bindings for Subversion (dummy package)
 libsvn-ruby1.8 - Ruby bindings for Subversion
 libsvn1- Shared libraries used by Subversion
 python-subversion - Python bindings for Subversion
 subversion - Advanced version control system
 subversion-tools - Assorted tools related to Subversion
Changes: 
 subversion (1.6.12dfsg-7+deb6u3) squeeze-lts; urgency=high
 .
   * Non-maintainer upload.
   * CVE-2015-3187: svn_repos_trace_node_locations revelaed hidden path
 information.
Checksums-Sha1: 
 71ad51b9c3eb9f065838fb35bbec9dcf28fe12c9 2602 
subversion_1.6.12dfsg-7+deb6u3.dsc
 e9c6bdaa5fe30ac9523fb8d8d1b49913b00d3b37 118087 
subversion_1.6.12dfsg-7+deb6u3.diff.gz
 15f62c34c1c557d9fa57cf8f4ef4f44f1c0c4988 1957690 
libsvn-doc_1.6.12dfsg-7+deb6u3_all.deb
 32610361dcf25fd422b08d80d562307b0547decf 218006 
subversion-tools_1.6.12dfsg-7+deb6u3_all.deb
 b93ff6b225cae7e26f97c3e119cfaed8790a151a 766 
libsvn-ruby_1.6.12dfsg-7+deb6u3_all.deb
 8fed6365a1cbd6899ecc0fe7954295ff84ce7242 1315766 
subversion_1.6.12dfsg-7+deb6u3_amd64.deb
 7b2953d2bff4486cf63172cd5fcaee3a9392121a 980112 
libsvn1_1.6.12dfsg-7+deb6u3_amd64.deb
 a9b0bd5f1d9ba49a483734f7d1f6606596a41fc8 1355364 
libsvn-dev_1.6.12dfsg-7+deb6u3_amd64.deb
 ed1221c67185dfbc46deef6d60d237d2b027bd59 167560 
libapache2-svn_1.6.12dfsg-7+deb6u3_amd64.deb
 1a15a5ace40f6c10de9cd9d2565a8f4840b29da0 1324156 
python-subversion_1.6.12dfsg-7+deb6u3_amd64.deb
 9531137611551df2e1a4876f9d279cc5a01b744a 305150 
libsvn-java_1.6.12dfsg-7+deb6u3_amd64.deb
 3553b75e8e76f9140435eb379aa171d362a0faed 1176094 
libsvn-perl_1.6.12dfsg-7+deb6u3_amd64.deb
 53ba323654749a050a8a67f3015ea930972480b7 610148 
libsvn-ruby1.8_1.6.12dfsg-7+deb6u3_amd64.deb
Checksums-Sha256: 
 ff00ccdd1aa3859c8e8379a94f6a30204240ac1a8dcdda1b7f58e2cee67f72f5 2602 
subversion_1.6.12dfsg-7+deb6u3.dsc
 a862654a14b92d9002e3bb5caa0ddce105813208d2e96cfb5e50ed5db1d6c663 118087 
subversion_1.6.12dfsg-7+deb6u3.diff.gz
 4ceea8d61e52fec3cf3d9e1f0f743f59ad058e4aebbd89205d9e1f786d028f5a 1957690 
libsvn-doc_1.6.12dfsg-7+deb6u3_all.deb
 c711e203157f3f2b4b247040d89f41a205f606f51e5acc92c5efd834702804bd 218006 
subversion-tools_1.6.12dfsg-7+deb6u3_all.deb
 3409667bb98fe4247dd82489927ab928d0a5a64f1087c3521435b57280b6ffa0 766 
libsvn-ruby_1.6.12dfsg-7+deb6u3_all.deb
 afcde5da077b215ba78b4447a8b6105d105f7a8d48a7df97ad4e8b93d0fb3bbe 1315766 
subversion_1.6.12dfsg-7+deb6u3_amd64.deb
 92f40d920d7c906af8525b43143eafb6c8afb78be41d77f0295ff0ceead94701 980112 
libsvn1_1.6.12dfsg-7+deb6u3_amd64.deb
 ff520a692568110e89195c6461e28b02403f44e78f87e69591283cc47cfe1b09 1355364 
libsvn-dev_1.6.12dfsg-7+deb6u3_amd64.deb
 6e6246f208ae26f7309c97c12682e8adf1f13a0ff4e1a7c2b1a793bbb084799b 167560 
libapache2-svn_1.6.12dfsg-7+deb6u3_amd64.deb
 c222328ac5700e0d7d27f1b58c830a5317ed488fa7b399180a79784cd9431184 1324156 
python-subversion_1.6.12dfsg-7+deb6u3_amd64.deb
 5ec7a56a3d108397bb94cb667a22d9f06d70946682f2d1d3c9102b3d10221bac 305150 
libsvn-java_1.6.12dfsg-7+deb6u3_amd64.deb
 fc9816a095515ac3265c87c63225df7aa8c91a38c1a4eae51c446efccc9b4df6 1176094 
libsvn-perl_1.6.12dfsg-7+deb6u3_amd64.deb
 54c3ceabbc25817cf1d05183776345a4365cdba45e57a14784025eb1e0b1d317 610148 
libsvn-ruby1.8_1.6.12dfsg-7+deb6u3_amd64.deb
Files: 
 181fc9ae2471652246ffce34da1444d0 2602 vcs optional 
subversion_1.6.12dfsg-7+deb6u3.dsc
 d3603738084a13ce2c9cf4023e88ff48 118087 vcs optional 
subversion_1.6.12dfsg-7+deb6u3.diff.gz
 38cccf099a8b81575bf15d6106d38e0d 1957690 doc extra 
libsvn-doc_1.6.12dfsg-7+deb6u3_all.deb
 6a55c41c0805b634d08c0005b861409d 218006 vcs extra 
subversion-tools_1.6.12dfsg-7+deb6u3_all.deb
 ba91e3f6e580776d7a6b5895af660efe 766 ruby optional 
libsvn-ruby_1.6.12dfsg-7+deb6u3_all.deb
 04f850619c6bad58671a19f712d4e3d2 1315766 vcs optional 
subversion_1.6.12dfsg-7+deb6u3_amd64.deb
 0a4f2a17a37f9b66f8e6bd93538686be 980112 vcs optional 
libsvn1_1.6.12dfsg-7+deb6u3_amd64.deb
 a590ad236fa507668f162d268c34da29 1355364 vcs extra 
libsvn-dev_1.6.12dfsg-7+deb6u3_amd64.deb
 6c64e71d9807cfcb0261797e059f7f7d 167560 httpd optional 
libapache2-svn_1.6.12dfsg-7+deb6u3_amd64.deb
 7fcfdff4b2ccdb99a058e7a118aac965 1324156 python optional 
python-subversion_1.6.12dfsg-7+deb6u3_amd64.deb
 960c06a09f22427fedc2fc193b361730 305150 java optional 
libsvn

Accepted icu 4.4.1-8+squeeze4 (source all amd64) into squeeze-lts

2015-07-28 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 27 Jul 2015 17:03:08 +0200
Source: icu
Binary: libicu44 libicu44-dbg libicu-dev lib32icu44 lib32icu-dev icu-doc
Architecture: source all amd64
Version: 4.4.1-8+squeeze4
Distribution: squeeze-lts
Urgency: medium
Maintainer: Jay Berkenbilt q...@debian.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 icu-doc- API documentation for ICU classes and functions
 lib32icu-dev - Development files for International Components for Unicode 
(32-bi
 lib32icu44 - International Components for Unicode (32-bit)
 libicu-dev - Development files for International Components for Unicode
 libicu44   - International Components for Unicode
 libicu44-dbg - International Components for Unicode
Changes: 
 icu (4.4.1-8+squeeze4) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team.
   * CVE-2015-4760: Fix boundary checks in layout engine. Backport patch from
 unstable.
   * Backport two-digit-year-test.patch from wheezy to fix the intltest test
 suite.
Checksums-Sha1: 
 32cae488bd3545de441ead00237f71fb998feae3 1988 icu_4.4.1-8+squeeze4.dsc
 6497dc6ffb73a7a44583c945ea9016a210ad65ff 207713 
icu_4.4.1-8+squeeze4.debian.tar.gz
 e76e6d1ed2608a1ec662c66a0291df0bed8b0266 4074490 
icu-doc_4.4.1-8+squeeze4_all.deb
 8484df4b81a36cc1b103155be4964525b074341d 7103352 
libicu44_4.4.1-8+squeeze4_amd64.deb
 9dfebcf1fa2cc8b3792acbcdd6740b2f37eb7329 3699236 
libicu44-dbg_4.4.1-8+squeeze4_amd64.deb
 5880979cc290608efd80c073ae50e687ac67dc7c 8663930 
libicu-dev_4.4.1-8+squeeze4_amd64.deb
 4acd41da74e2c5e03c2f5ad1a4a690cf18df80cc 7120918 
lib32icu44_4.4.1-8+squeeze4_amd64.deb
 5c3c36ae08ae466ec2a881c367181dd2c9ee8248 7405996 
lib32icu-dev_4.4.1-8+squeeze4_amd64.deb
Checksums-Sha256: 
 3d1f72c4baecc9edb2e64cfa271d07301a1a6fc6747a29ae15b5f3b12c3c4a70 1988 
icu_4.4.1-8+squeeze4.dsc
 5ab6ebdcfd065e5f823a0d4576500735fbe642bcdbbf85758de13e507f6f4f31 207713 
icu_4.4.1-8+squeeze4.debian.tar.gz
 2b5a1e868134174312e7df9a16b0ab1c95bc9d45ee0180417fdca60cc776414a 4074490 
icu-doc_4.4.1-8+squeeze4_all.deb
 f4efe76858abc3def373642fcb37dea9a37d6c38469d351705fabf6fb1723fe2 7103352 
libicu44_4.4.1-8+squeeze4_amd64.deb
 082536758556721a7142b76cca35998631234b9ded5798cbbf4927210106fead 3699236 
libicu44-dbg_4.4.1-8+squeeze4_amd64.deb
 95f2339afd935e1254556bae9be51bb678ab66c28f827b78243e75db5edbc074 8663930 
libicu-dev_4.4.1-8+squeeze4_amd64.deb
 bf2dd4acbf8098a6527f694f9c1995f66c1c4b2da8f6b99b5049c2bb8581afb9 7120918 
lib32icu44_4.4.1-8+squeeze4_amd64.deb
 ff3075e97135bc4597ad820a3480976db7a9c0c1a53977c02b9263d480cd517b 7405996 
lib32icu-dev_4.4.1-8+squeeze4_amd64.deb
Files: 
 31ccc2f7a322848100bcf01d871d93fb 1988 libs optional icu_4.4.1-8+squeeze4.dsc
 de9ee53ee85a4df17c38f8e8e7c7b117 207713 libs optional 
icu_4.4.1-8+squeeze4.debian.tar.gz
 4fc5ac8324512967e5d02ce4bb935fb9 4074490 doc optional 
icu-doc_4.4.1-8+squeeze4_all.deb
 098dafd800640d7b1e0c86265726645c 7103352 libs optional 
libicu44_4.4.1-8+squeeze4_amd64.deb
 adf55747f14b7afba9ac51d37b3d134d 3699236 debug extra 
libicu44-dbg_4.4.1-8+squeeze4_amd64.deb
 8915b65b2d7891b85aa52dda76a59c63 8663930 libdevel optional 
libicu-dev_4.4.1-8+squeeze4_amd64.deb
 910d411f8fa93345e284f3aecc719176 7120918 libs optional 
lib32icu44_4.4.1-8+squeeze4_amd64.deb
 c985e0280eb2e6df8bb5e73c9054527a 7405996 libdevel optional 
lib32icu-dev_4.4.1-8+squeeze4_amd64.deb

-BEGIN PGP SIGNATURE-
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=AwQK
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1zk4ju-0003by...@franck.debian.org



Accepted apache2 2.2.16-6+squeeze15 (source amd64 all) into squeeze-lts

2015-07-28 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 28 Jul 2015 11:20:01 +0200
Source: apache2
Binary: apache2.2-common apache2.2-bin apache2-mpm-worker apache2-mpm-prefork 
apache2-mpm-event apache2-mpm-itk apache2-utils apache2-suexec 
apache2-suexec-custom apache2 apache2-doc apache2-prefork-dev 
apache2-threaded-dev apache2-dbg
Architecture: source amd64 all
Version: 2.2.16-6+squeeze15
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Apache Maintainers debian-apa...@lists.debian.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 apache2- Apache HTTP Server metapackage
 apache2-dbg - Apache debugging symbols
 apache2-doc - Apache HTTP Server documentation
 apache2-mpm-event - Apache HTTP Server - event driven model
 apache2-mpm-itk - multiuser MPM for Apache 2.2
 apache2-mpm-prefork - Apache HTTP Server - traditional non-threaded model
 apache2-mpm-worker - Apache HTTP Server - high speed threaded model
 apache2-prefork-dev - Apache development headers - non-threaded MPM
 apache2-suexec - Standard suexec program for Apache 2 mod_suexec
 apache2-suexec-custom - Configurable suexec program for Apache 2 mod_suexec
 apache2-threaded-dev - Apache development headers - threaded MPM
 apache2-utils - utility programs for webservers
 apache2.2-bin - Apache HTTP Server common binary files
 apache2.2-common - Apache HTTP Server common files
Changes: 
 apache2 (2.2.16-6+squeeze15) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * CVE-2015-3183: Fix chunk header parsing defect.
 Remove apr_brigade_flatten(), buffering and duplicated code from the
 HTTP_IN filter, parse chunks in a single pass with zero copy. Limit
 accepted chunk-size to 2^63-1 and be strict about chunk-ext
 authorized characters.
Checksums-Sha1: 
 b7d1381b7d9f0d24d9d233fbf997b1cec52cbcc8 2449 apache2_2.2.16-6+squeeze15.dsc
 1af71256abd49be66f63bbe74a82dd0805b1de4d 249150 
apache2_2.2.16-6+squeeze15.diff.gz
 952d47227d378ef495e6aed3360bf45ee82011c0 308728 
apache2.2-common_2.2.16-6+squeeze15_amd64.deb
 c023900688ced826f2ff95c9ae962b10424e254b 1446882 
apache2.2-bin_2.2.16-6+squeeze15_amd64.deb
 b36a1563e1f73e3b7080fd37fc0b0100a4ec07c6 2232 
apache2-mpm-worker_2.2.16-6+squeeze15_amd64.deb
 28597ba7a60376eb3b3c44fcc81d292dcb29cf0b 2290 
apache2-mpm-prefork_2.2.16-6+squeeze15_amd64.deb
 77bb0f52f638453d9e5d454e57f658223faf3d0a 2268 
apache2-mpm-event_2.2.16-6+squeeze15_amd64.deb
 be1e49721da39d7c5c98c64a21444e153a730786 2292 
apache2-mpm-itk_2.2.16-6+squeeze15_amd64.deb
 1297508444ba4091da8081e8d5e03778784ecbf8 167700 
apache2-utils_2.2.16-6+squeeze15_amd64.deb
 1869f63497bba03f5ddb3dc24f0cd531cd82e358 101122 
apache2-suexec_2.2.16-6+squeeze15_amd64.deb
 6066cca1cf5cec7290a2ef1f7b97e6fd14eae6e4 102840 
apache2-suexec-custom_2.2.16-6+squeeze15_amd64.deb
 ae9102d43fac36f925e487e1fac404317677dd61 1400 
apache2_2.2.16-6+squeeze15_amd64.deb
 d351e221a6a70e9432057dbc15382ac32254578f 137838 
apache2-prefork-dev_2.2.16-6+squeeze15_amd64.deb
 520eb2fc443e65920bbc2d63baa81c9e68b0918c 138944 
apache2-threaded-dev_2.2.16-6+squeeze15_amd64.deb
 9d20716d44a254116eb228d1646bda780412e9a9 2777180 
apache2-dbg_2.2.16-6+squeeze15_amd64.deb
 661ddc1e4aa4a1fee8232410b25176b58bb22672 2306118 
apache2-doc_2.2.16-6+squeeze15_all.deb
Checksums-Sha256: 
 f4a31da0b444d1319c749937b2dfe96fc2b7a82c4ea3f12ece7f9503bd43c9a6 2449 
apache2_2.2.16-6+squeeze15.dsc
 67adc3e119d019cfbf7e23a8a7daa9b8ebe082b390d0ce3202ebb1b7a73030f4 249150 
apache2_2.2.16-6+squeeze15.diff.gz
 07f59b4d07ec08665fb08167a8ecf0e01becc6c891278a821f04f56644ce80eb 308728 
apache2.2-common_2.2.16-6+squeeze15_amd64.deb
 f9509eb3e935bbef371c795a7f1f2547700f45e2d4f496966da7a7dd7438296b 1446882 
apache2.2-bin_2.2.16-6+squeeze15_amd64.deb
 2165a8a24cda4e8e3ad3fe309b91299aefec9a85efb6ce3e6f66d4cf7fcc1481 2232 
apache2-mpm-worker_2.2.16-6+squeeze15_amd64.deb
 f6ddc9a827a0d63ae705bb9862850f44557dadad86b5fce0f7e7a66efa9f913a 2290 
apache2-mpm-prefork_2.2.16-6+squeeze15_amd64.deb
 553ae232adb52801a8bef555cb5aa9838995bdbab3ffe20deff1f5812257fd09 2268 
apache2-mpm-event_2.2.16-6+squeeze15_amd64.deb
 a5ca8202362f54859232d55097b83162930734973b679e36b814ca5d1322cf5d 2292 
apache2-mpm-itk_2.2.16-6+squeeze15_amd64.deb
 0111d6163d3c1eab059fcc5ae6d6b7bfa6d3cd0680ec6d19a370f5a46d5b0507 167700 
apache2-utils_2.2.16-6+squeeze15_amd64.deb
 5ae6c1f75a80efabd544ec2d10d8796b14952cf4531dc609c1f7be84d00b5415 101122 
apache2-suexec_2.2.16-6+squeeze15_amd64.deb
 a536ed50a19b15144c7c631b84c0f3dc68e04715eef099cc11cbc0be429d74cc 102840 
apache2-suexec-custom_2.2.16-6+squeeze15_amd64.deb
 0302d1b423466d64e2c0f185c4f18a7aa6d05852b24db27dbf65a93f9ed0677a 1400 
apache2_2.2.16-6+squeeze15_amd64.deb
 7ced835a3c233723050a3d9f71819af6b80db7de12b8a03907071eb9bef34457 137838 
apache2-prefork-dev_2.2.16-6+squeeze15_amd64.deb
 33fe848372bdd23eb0d0fdc54edbbc84592ba0c698fdd392c5f6d09a5f5dd955 138944 
apache2-threaded-dev_2.2.16-6+squeeze15_amd64.deb

Accepted inspircd 1.1.22+dfsg-4+squeeze2 (source amd64) into squeeze-lts

2015-07-18 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 18 Jul 2015 21:34:06 +0200
Source: inspircd
Binary: inspircd inspircd-dbg
Architecture: source amd64
Version: 1.1.22+dfsg-4+squeeze2
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian IRC Team pkg-irc-maintain...@lists.alioth.debian.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 inspircd   - Modular IRCd written in C++
 inspircd-dbg - Modular IRCd written in C++ - debugging symbols
Changes: 
 inspircd (1.1.22+dfsg-4+squeeze2) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team.
   * CVE-2012-1836 was partially fixed. Update 05_CVE-2012-1836.dpatch by
 importing 2.0.7 src/dns.cpp changes.
Checksums-Sha1: 
 d276dc8730ea0dd76d84764f7430b7936e857440 2091 
inspircd_1.1.22+dfsg-4+squeeze2.dsc
 3eebc89fa318bd054f00d2686e3266eced92b2b7 15864 
inspircd_1.1.22+dfsg-4+squeeze2.diff.gz
 79e9cade5ee396928204b50e87767f8dfe6d1fb9 1905832 
inspircd_1.1.22+dfsg-4+squeeze2_amd64.deb
 a93cd6dc425935ac07cd56b4566dc6c8465857b0 830222 
inspircd-dbg_1.1.22+dfsg-4+squeeze2_amd64.deb
Checksums-Sha256: 
 f4d35c8c9e9016cc5ccf8575baee709ee21eac709c0c5b6340e8134d85378240 2091 
inspircd_1.1.22+dfsg-4+squeeze2.dsc
 87f39c7e889e027329386f35a9cabcc7953d2291a5223b846ae95b8d2b8ce31a 15864 
inspircd_1.1.22+dfsg-4+squeeze2.diff.gz
 b1e68913b7a4373e1278c9e6c59f5247e69fcff20fe14f9105c1575df222a120 1905832 
inspircd_1.1.22+dfsg-4+squeeze2_amd64.deb
 8ed8e75aa96cfb9512a7669b36ee9ee527a614922f4b76cfeb1d436b41bc2b10 830222 
inspircd-dbg_1.1.22+dfsg-4+squeeze2_amd64.deb
Files: 
 761dcc10fe8628f0f5a2906987fcd4a2 2091 net optional 
inspircd_1.1.22+dfsg-4+squeeze2.dsc
 cc838d8f61feafc351394b933acfbe1e 15864 net optional 
inspircd_1.1.22+dfsg-4+squeeze2.diff.gz
 6a7641b2dbe9ef9a18e10c9df51919a1 1905832 net optional 
inspircd_1.1.22+dfsg-4+squeeze2_amd64.deb
 fe499a7934d940c1e4ce83f0a7b52744 830222 debug extra 
inspircd-dbg_1.1.22+dfsg-4+squeeze2_amd64.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJVqsFiAAoJEN5v/bjI1ki9E/AQAKoAazAikCjyj0EPe4F23QG6
EpDfqa7b8sGLn+0Mdt9HMl9MXxr25IiCL9qJ/v6K9lERMYdV5ChRDSNE/BwCQpV7
DzQ0PfM606TY3vMbq9N+zGRrblNezMmQUq14tOmx64rsGvHvPbVzHPBr6s5zi6so
WMrx00Tyv9mqKx9kQm9Aznq1MnT8Wr4WQC7gDVmNsfXfZb+O0uCNg5E8/xrXm1vO
UCEq2KJSB1umI0IOxX876lCXiyEZ+3x4o/ZsED3ErkABwJraiPiuWQN39AIWpzS+
tmtuMkf1JD5h7Lo116xDDXSNAUifMpVweYxNeGe/vjKLekx896LERwhFPemmK30o
mckJQPtflfydo8N1y8hVt0L1vfU+Q7KOahwt6mKyuXUrDQbMVOSUFRfvhK9/ngC7
s9qfv1OgYJLCVDz90RARP9y6ExoUYrBZmlFML16qJGcahiPC5WeM+QPZ4hkp7LhT
aKVPeN+83fViJg5BZv7Wm2ac1vjlHlFFYlpgVg6oYcUxxb7BHaNBZM38PRtneU/c
dQGIHbNOdfa98pA2r8RA7K7x17rKl8+v7hVwgFdm3zbYKJb2wQPa87c9S8ZVnJdD
Pqp1Hvnf7bThAe6EQHifCOUuBrsPzNWD67wcafmH9zHC8fXk9Wg/aMwUdAH0tYoc
EQ/wKC4jTFlNjmZ9BdWn
=vc+t
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1zgzli-0006tc...@franck.debian.org



Accepted grep 2.21-2 (source amd64) into unstable

2015-07-02 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 02 Jul 2015 17:04:32 +0200
Source: grep
Binary: grep
Architecture: source amd64
Version: 2.21-2
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar ani...@debian.org
Changed-By: Santiago Ruano Rincón santi...@debian.org
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 776039 779728
Changes:
 grep (2.21-2) unstable; urgency=low
 .
   * Acknowledge NMU. Thanks to Michael Gilbert mgilb...@debian.org
 (closes: #776039).
   * 80-587930-man-ere-reference.patch: Fix typo in man page
 (Closes: #779728).
   * Update debian/watch, Thanks to Bart Martens.
Checksums-Sha1:
 219e0f5d47478cc799a4818547d9fd7454e0e431 1907 grep_2.21-2.dsc
 c7e6525c5c5aaa1bc3c1774db1697f42b11c2d85 1261548 grep_2.21.orig.tar.xz
 32bc4fa132ef499b8d4a365ad577f8e68b3dc3bd 108875 grep_2.21-2.debian.tar.bz2
 9caab638716e22d7ee9d3f04d141cad21e115da9 340224 grep_2.21-2_amd64.deb
Checksums-Sha256:
 48bafc367617ac1d87497a8a09afcfd397b1c1b2bdd97e8ae2d5e777d7c620eb 1907 
grep_2.21-2.dsc
 5244a11c00dee8e7e5e714b9aaa053ac6cbfa27e104abee20d3c778e4bb0e5de 1261548 
grep_2.21.orig.tar.xz
 43fa9c34d3a850d33ef89280febff7031d3840e83a2ba5199d64050ac5122ed5 108875 
grep_2.21-2.debian.tar.bz2
 bc8b7378d819fc73a58dd461b2cb8668d152d143fbf045561e3666182d426aba 340224 
grep_2.21-2_amd64.deb
Files:
 d1f3abc74b56c2c5b96fb8bfdebb1e35 1907 utils required grep_2.21-2.dsc
 43c48064d6409862b8a850db83c8038a 1261548 utils required grep_2.21.orig.tar.xz
 bf0e5ac6f0f48115ced3b4c823465d7e 108875 utils required 
grep_2.21-2.debian.tar.bz2
 a0a3b72a35d7c1e90bc1e7ae9ffb22de 340224 utils required grep_2.21-2_amd64.deb

-BEGIN PGP SIGNATURE-
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=kXi6
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1zaglp-gb...@franck.debian.org



Accepted libmodule-signature-perl 0.63-1+squeeze2 (source all) into squeeze-lts

2015-07-01 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 01 Jul 2015 12:20:06 +0200
Source: libmodule-signature-perl
Binary: libmodule-signature-perl
Architecture: source all
Version: 0.63-1+squeeze2
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian Perl Group pkg-perl-maintain...@lists.alioth.debian.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 libmodule-signature-perl - module to manipulate CPAN SIGNATURE files
Changes: 
 libmodule-signature-perl (0.63-1+squeeze2) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team.
   * Add CVE-2015-3406_CVE-2015-3407_CVE-2015-3408.patch.
 CVE-2015-3406: Module::Signature parses the unsigned portion of the
 SIGNATURE file as the signed portion due to incorrect handling of PGP
 signature boundaries.
 CVE-2015-3407: Module::Signature incorrectly handles files that are not
 listed in the SIGNATURE file. This includes some files in the t/
 directory that would execute when tests are run.
 CVE-2015-3408: Module::Signature uses two argument open() calls to read
 the files when generating checksums from the signed manifest, allowing
 to embed arbitrary shell commands into the SIGNATURE file that would
 execute during the signature verification process.
   * Add CVE-2015-3409.patch.
 CVE-2015-3409: Module::Signature incorrectly handles module loading
 allowing to load modules from relative paths in @INC. A remote attacker
 providing a malicious module could use this issue to execute arbitrary
 code during signature verification.
Checksums-Sha1: 
 ef5477c7a10b8a19981666b9fe2779ac2301892a 2196 
libmodule-signature-perl_0.63-1+squeeze2.dsc
 894e373ae7671d5d47c1c0995615cb79fc20dbe0 9376 
libmodule-signature-perl_0.63-1+squeeze2.debian.tar.gz
 7cf5802013e361d1899b38f5b0a67f41d77d53ec 29542 
libmodule-signature-perl_0.63-1+squeeze2_all.deb
Checksums-Sha256: 
 5329700977e8e60a1d9007b9030d128c4fcd2ab8c362a7847ec7d10178387b38 2196 
libmodule-signature-perl_0.63-1+squeeze2.dsc
 cd71935c840ab57d16c961cd2ed5c04d20a26fdf0d9e5ae935c67591b21b08e3 9376 
libmodule-signature-perl_0.63-1+squeeze2.debian.tar.gz
 a881b74db325c64da0c2466dfc9ba8c579c2b890793acf9e89411278b0dc0d62 29542 
libmodule-signature-perl_0.63-1+squeeze2_all.deb
Files: 
 021f433fc99b6c2dd497df8ce008b869 2196 perl optional 
libmodule-signature-perl_0.63-1+squeeze2.dsc
 65c05bb6f3ad83707bf5d970d8993fef 9376 perl optional 
libmodule-signature-perl_0.63-1+squeeze2.debian.tar.gz
 cf964ac3a02d9a010568e4664c7f9efc 29542 perl optional 
libmodule-signature-perl_0.63-1+squeeze2_all.deb

-BEGIN PGP SIGNATURE-
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=DK6S
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1zag3m-0005vh...@franck.debian.org



Accepted t1utils 1.36-1+deb6u1 (source amd64) into squeeze-lts

2015-06-29 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 29 Jun 2015 09:42:27 +0200
Source: t1utils
Binary: t1utils
Architecture: source amd64
Version: 1.36-1+deb6u1
Distribution: squeeze-lts
Urgency: medium
Maintainer: C.M. Connelly c...@debian.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 t1utils- Collection of simple Type 1 font manipulation programs
Changes: 
 t1utils (1.36-1+deb6u1) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team.
   * Fix CVE-2015-3905: Buffer overflow in the set_cs_start function in
 t1disasm.c allowed remote attackers to cause a denial of service (crash)
 and possibly execute arbitrary code via a crafted font file. Backported
 from jessie, thanks to Niels Thykier (upstream's fix is more complex).
Checksums-Sha1: 
 fc3c4aa9080969cd7f5eebdcc93b7fb504dcbb59 1627 t1utils_1.36-1+deb6u1.dsc
 bbc64e40da9c2ecd459ea6d0223369decce94693 7118 
t1utils_1.36-1+deb6u1.debian.tar.gz
 c3dee01c2f55ebb3879ac21c5aa1fd3ccc3a40d4 134808 t1utils_1.36-1+deb6u1_amd64.deb
Checksums-Sha256: 
 92d5273e5f6a41c11353dc329721182c70ecfe47a9a3fe635222742722b1cfaf 1627 
t1utils_1.36-1+deb6u1.dsc
 90c0431756a7a8101c1c9701d517ef0eb9f0cbf479acc57232f5de1fa83fafed 7118 
t1utils_1.36-1+deb6u1.debian.tar.gz
 d86e0c41cd1d684fccd35fcd0ced930a2691fe6b9b7f36ae0943611a52dd5f86 134808 
t1utils_1.36-1+deb6u1_amd64.deb
Files: 
 66cc1688b2a25db5df222d4bc78a0466 1627 text optional t1utils_1.36-1+deb6u1.dsc
 e72d12ed96d7b388289b5b492d92da96 7118 text optional 
t1utils_1.36-1+deb6u1.debian.tar.gz
 bdb4d5cd20392dfac8151fcd2d43727f 134808 text optional 
t1utils_1.36-1+deb6u1_amd64.deb

-BEGIN PGP SIGNATURE-
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=kf5Y
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1z9vi9-0007lo...@franck.debian.org



Accepted bzip2 1.0.6-8 (source all) into unstable

2015-05-19 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 19 May 2015 21:37:20 +0200
Source: bzip2
Binary: libbz2-1.0 libbz2-dev bzip2 bzip2-doc
Architecture: source all
Version: 1.0.6-8
Distribution: unstable
Urgency: medium
Maintainer: Anibal Monsalve Salazar ani...@debian.org
Changed-By: Santiago Ruano Rincón santi...@debian.org
Description:
 bzip2  - high-quality block-sorting file compressor - utilities
 bzip2-doc  - high-quality block-sorting file compressor - documentation
 libbz2-1.0 - high-quality block-sorting file compressor library - runtime
 libbz2-dev - high-quality block-sorting file compressor library - development
Closes: 778640
Changes:
 bzip2 (1.0.6-8) unstable; urgency=medium
 .
   * Remove Jorge Ernesto Guevara Cuenca from Uploaders, as agreed with him.
   * Drop unused Build-Depends: gcc-multilib. Thanks to Helmut Grohne
 hel...@subdivi.de. Closes: #778640
   * Bump Standards-Version to 3.9.6. No changes needed.
Checksums-Sha1:
 8bb35859d49d012e1464db621e740e1702a5ad14 2042 bzip2_1.0.6-8.dsc
 78c527bdc6eb5727b79d401ebf3ddf2b175af91f 59494 bzip2_1.0.6-8.debian.tar.bz2
 ed46782218f7cb41aa8e010ad96bce215d43a151 306860 bzip2-doc_1.0.6-8_all.deb
Checksums-Sha256:
 46df0e8112487065532829f2340ffd6ca64d46b6ab01b694751d3e67fb11 2042 
bzip2_1.0.6-8.dsc
 60fe87fd3942c385e5921786255a27daf9a962ebc7301a60dfd8d1e1a5c8ce78 59494 
bzip2_1.0.6-8.debian.tar.bz2
 cece63869691ea4863e9eca4820df3dc749e0ef5bb068504abb7c99d8b3cf1e6 306860 
bzip2-doc_1.0.6-8_all.deb
Files:
 7709d3c0a7715bf4f61cc74adc10ee5a 2042 utils important bzip2_1.0.6-8.dsc
 72b1174a04f96b62c1f50391c8f41488 59494 utils important 
bzip2_1.0.6-8.debian.tar.bz2
 04423dd32cab10832c3fe501a93ff0a3 306860 doc optional bzip2-doc_1.0.6-8_all.deb

-BEGIN PGP SIGNATURE-
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=WYIE
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1yup9p-0007fh...@franck.debian.org



Accepted icu 4.4.1-8+squeeze3 (source all amd64) into squeeze-lts

2015-05-14 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 09 May 2015 10:21:30 +0200
Source: icu
Binary: libicu44 libicu44-dbg libicu-dev lib32icu44 lib32icu-dev icu-doc
Architecture: source all amd64
Version: 4.4.1-8+squeeze3
Distribution: squeeze-lts
Urgency: medium
Maintainer: Jay Berkenbilt q...@debian.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 icu-doc- API documentation for ICU classes and functions
 lib32icu-dev - Development files for International Components for Unicode 
(32-bi
 lib32icu44 - International Components for Unicode (32-bit)
 libicu-dev - Development files for International Components for Unicode
 libicu44   - International Components for Unicode
 libicu44-dbg - International Components for Unicode
Changes: 
 icu (4.4.1-8+squeeze3) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team.
   * Backports from wheezy:
   * CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, and CVE-2013-2419
   * CVE-2014-6585: out-of-bounds read.
   * CVE-2014-6591: more out-of-bounds reads.
   * CVE-2014-7923: memory corruption in regular expression comparison.
   * CVE-2014-7926: memory corruption in regular expression comparison.
   * CVE-2014-7940: uninitialized memory in i18n/icol.cpp.
   * CVE-2014-9654: more regular expression handling issues.
Checksums-Sha1: 
 9d68c52838cbffabc06bbcd642cff7823ca86a6b 2006 icu_4.4.1-8+squeeze3.dsc
 ed8028e3a7c95e83f58b6ab5acf1c291a3856ad5 205721 
icu_4.4.1-8+squeeze3.debian.tar.gz
 4b97e45273db193030626bcf17bf093f2217fea1 4076534 
icu-doc_4.4.1-8+squeeze3_all.deb
 55c3dc39d83fd59c5144478478147e5679696105 7105324 
libicu44_4.4.1-8+squeeze3_amd64.deb
 688bc43b61da10469dccbc1d7bd4f1cdd026a958 3699872 
libicu44-dbg_4.4.1-8+squeeze3_amd64.deb
 8040a7417c4453d193d6ef37bb338ad963178cbe 8663290 
libicu-dev_4.4.1-8+squeeze3_amd64.deb
 49bb762a56e5e0f89622a7e0a3ba5630ddd7cd7f 7119382 
lib32icu44_4.4.1-8+squeeze3_amd64.deb
 f7dc794ea3b1fc68f983a13c15a0090afc2f6494 7405778 
lib32icu-dev_4.4.1-8+squeeze3_amd64.deb
Checksums-Sha256: 
 8c50f232295378f7ec7485fa9bf6bceeec255db472db37445644d0280a30c608 2006 
icu_4.4.1-8+squeeze3.dsc
 a76a65a536975de7d56127e9e5b490076ea1df46728ac52c0c8c818b48897bcd 205721 
icu_4.4.1-8+squeeze3.debian.tar.gz
 15d60c1b305a932530a77e132a6b04b4a8e28303fab39d9f9acb16fa2c6ba970 4076534 
icu-doc_4.4.1-8+squeeze3_all.deb
 b7f0c4b74b64ee769ed763a8eca04baf617e5e4e17a53a85cd1e990220739d12 7105324 
libicu44_4.4.1-8+squeeze3_amd64.deb
 a83c22c7ea645f03c5dfd10aa4cd2e6bacf6bad7c2504caf30af538a232b53e0 3699872 
libicu44-dbg_4.4.1-8+squeeze3_amd64.deb
 5e84ccba9678d15f711ac5a83c553cace9e58dd6cf5eca0be45bef4498857597 8663290 
libicu-dev_4.4.1-8+squeeze3_amd64.deb
 df16054b1a11b2aaa0fda445c065888de7602d431bdc1125bfe9afad16570642 7119382 
lib32icu44_4.4.1-8+squeeze3_amd64.deb
 dfc5d46eeb3fed7ef3aa986212ceefc09a45baf39f8a7031486d7571967d13ea 7405778 
lib32icu-dev_4.4.1-8+squeeze3_amd64.deb
Files: 
 e66c024b5a684f3c6809f7eb27132d0a 2006 libs optional icu_4.4.1-8+squeeze3.dsc
 39b428a650b37592ad2ea0aa033b0f70 205721 libs optional 
icu_4.4.1-8+squeeze3.debian.tar.gz
 dfbceab5b76e8473707a00475a1d4348 4076534 doc optional 
icu-doc_4.4.1-8+squeeze3_all.deb
 419da588e26c2a79bc25e1431a3a46cc 7105324 libs optional 
libicu44_4.4.1-8+squeeze3_amd64.deb
 fa0f54c64b1d2e161dec3ee6b331a358 3699872 debug extra 
libicu44-dbg_4.4.1-8+squeeze3_amd64.deb
 74c6de4d375f7c63631bd54b58b1c9b0 8663290 libdevel optional 
libicu-dev_4.4.1-8+squeeze3_amd64.deb
 72a9b9d9fa227f65dccc1011ae59798e 7119382 libs optional 
lib32icu44_4.4.1-8+squeeze3_amd64.deb
 b20633778fba7553f09fd26094d2251b 7405778 libdevel optional 
lib32icu-dev_4.4.1-8+squeeze3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJVVF8tAAoJEN5v/bjI1ki9twsQAKkyssV6BpDwMyeOVhM4XZsk
lMJYi5JEHrOor3vNBzYG3utQhmGZpkubRqNxbDXmeLLacA5lgyCwGo4fczzarxBk
a5G7OgfDAfzSn78O2sxJ3WQA3EzA/zqKefhXXS+uaREoFdvqDsyD1mBT8vm0Z9Vn
9MWBqURUYlhuA0Clat+rRdL8SSvzU/dFHv42dO9NvKi8CN8HF0I3JfveruJs9pA6
5jZ1uaNAORknWFjjhCrt833wlUUBuFlPEDRR0541IXi56ptuvVIqfw2VUJbjkMuM
Rp04Bv2XJQ593sppfYk6UBHyV4g01bNA+J55a74+9rBTwqmrzEqXwATvpxDBWyuX
OAkfkHILBoqbjQashotCQBgAwSqfEsF1rbsZOSntbhsfi41zT4Ngof1wOIsSJFVx
c9KIan4zIaUaa6Y3vPJW5TTJI0kCW8lazLeS8tX45olpuk+3smck/G9yjYdNDfdO
BqnIzvdrBE8zyEUvezQRUO51fIaU7ForJAZxB0njtRKxrKvTaLaUuW1l9VKNC0If
ymtBNUK6hherHWBwaPJIDyPuCj1R+nTqanO7XsaNPEeL3rEtuA5RmCkqg/9ZQkaw
MHe8+eangU87tZtVSNotq98YWvxg1vpKtfdEOFxc+ykFf9XuMDIu5STuVyEFT0wt
Hg0A8OqVpLqrXK0qwvCx
=5MTH
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1yspxi-0001ru...@franck.debian.org



Accepted squid 2.7.STABLE9-2.1+deb6u1 (source all amd64) into squeeze-lts

2015-04-30 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 30 Apr 2015 12:59:28 +0200
Source: squid
Binary: squid squid-common
Architecture: source all amd64
Version: 2.7.STABLE9-2.1+deb6u1
Distribution: squeeze-lts
Urgency: medium
Maintainer: Luigi Gangitano lu...@debian.org
Changed-By: Santiago Ruano Rincón santiag...@riseup.net
Description: 
 squid  - Internet object cache (WWW proxy cache)
 squid-common - Internet object cache (WWW proxy cache) - common files
Changes: 
 squid (2.7.STABLE9-2.1+deb6u1) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team.
   * 70-CVE-2014-3609.dpatch, by Sebastien Delafond s...@debian.org
 HttpHdrRange.cc in Squid 3.x before 3.3.12 and 3.4.x before 3.4.6 allows
 remote attackers to cause a denial of service (crash) via a request with
 crafted Range headers with unidentifiable byte-range values.
Checksums-Sha1: 
 680590a8728f0a45c4e10e2756b6952a6623484d 1815 squid_2.7.STABLE9-2.1+deb6u1.dsc
 e1c9f27e61af3dbde7199ad703edbebaa3dbb463 305834 
squid_2.7.STABLE9-2.1+deb6u1.diff.gz
 8182dc15bb56b88eafb01f55823474840dfceea7 352506 
squid-common_2.7.STABLE9-2.1+deb6u1_all.deb
 448ce56f30b84d7251ee80d45857220d61113a0b 815594 
squid_2.7.STABLE9-2.1+deb6u1_amd64.deb
Checksums-Sha256: 
 443331115f7c654066d382f56ebf70fe3403278b3cb34bb96b8cfa61d71475d3 1815 
squid_2.7.STABLE9-2.1+deb6u1.dsc
 9c53bd0671d56a0709b5f657845b0a6b0af5d97141a61027235e1d4f6e02d203 305834 
squid_2.7.STABLE9-2.1+deb6u1.diff.gz
 4e63e08ab1bb913f9c8d22a0da2dffbce1287dbc2002d1af1bcd97e0ac810f0f 352506 
squid-common_2.7.STABLE9-2.1+deb6u1_all.deb
 9811702c57366e8aa132ceb6253513b56ce7d1b9acbbecf85c7d19b8b219c4b3 815594 
squid_2.7.STABLE9-2.1+deb6u1_amd64.deb
Files: 
 a7cd6a8230ceba34817a44dcf3901e3b 1815 web optional 
squid_2.7.STABLE9-2.1+deb6u1.dsc
 3cfb91ece48e8f315d87881c630e7c5b 305834 web optional 
squid_2.7.STABLE9-2.1+deb6u1.diff.gz
 1ed2cc0134ee353c5c403d961bbfb613 352506 web optional 
squid-common_2.7.STABLE9-2.1+deb6u1_all.deb
 00ec086e6f08ae2f9a087925cfb089e4 815594 web optional 
squid_2.7.STABLE9-2.1+deb6u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=x6Uz
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1ynwuv-0007i8...@franck.debian.org



Accepted grep 2.21-1 (source amd64) into experimental

2014-11-25 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 25 Nov 2014 09:06:46 +0100
Source: grep
Binary: grep
Architecture: source amd64
Version: 2.21-1
Distribution: experimental
Urgency: low
Maintainer: Anibal Monsalve Salazar ani...@debian.org
Changed-By: Santiago Ruano Rincón santi...@debian.org
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 720482
Changes:
 grep (2.21-1) experimental; urgency=low
 .
   * New upstream release (Uploading to experimental since Jessie is frozen).
   * Fix handling of word boundaries in multibyte locales (Closes: #720482).
   * Ignore regenerated files by automake via d/source/options. Remove
 now obsolete d/patches/90-doc-Makefile-Mostlyclean-files.patch.
Checksums-Sha1:
 4c6e63d0aab34d90aba3960618998fb4947d4744 1925 grep_2.21-1.dsc
 c7e6525c5c5aaa1bc3c1774db1697f42b11c2d85 1261548 grep_2.21.orig.tar.xz
 7b335946f226443e12b6c9cd82bb8ae3ee8215cf 108725 grep_2.21-1.debian.tar.bz2
 c85f0d9e43008f4b9cde7e3580ea2a2f29d8008e 340116 grep_2.21-1_amd64.deb
Checksums-Sha256:
 62186f100b05792b384c53730a4f418ecb1d1f56fa86cb0d849b44596f00432b 1925 
grep_2.21-1.dsc
 5244a11c00dee8e7e5e714b9aaa053ac6cbfa27e104abee20d3c778e4bb0e5de 1261548 
grep_2.21.orig.tar.xz
 94c506b750c44a5168ede039d1dbf39dd71a71222895d5012cdd6aa717d56989 108725 
grep_2.21-1.debian.tar.bz2
 742b0a35ed73cbebc50fefa3aed620952a932be311f85eb37665d01ffda7c1bf 340116 
grep_2.21-1_amd64.deb
Files:
 7ddf2a446ee825eb8fe988f6a408ef70 1925 utils required grep_2.21-1.dsc
 43c48064d6409862b8a850db83c8038a 1261548 utils required grep_2.21.orig.tar.xz
 3c24b702a627488a8c8ec099b4595093 108725 utils required 
grep_2.21-1.debian.tar.bz2
 ec676eb9c3e50de9c84f2ab1bb62e443 340116 utils required grep_2.21-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=MK5z
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xtchq-0006vl...@franck.debian.org



Accepted grep 2.21~pre-2.20.90-a07a4-2 (source amd64) into experimental

2014-11-18 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 18 Nov 2014 17:55:11 +0100
Source: grep
Binary: grep
Architecture: source amd64
Version: 2.21~pre-2.20.90-a07a4-2
Distribution: experimental
Urgency: low
Maintainer: Anibal Monsalve Salazar ani...@debian.org
Changed-By: Santiago Ruano Rincón santi...@debian.org
Description:
 grep   - GNU grep, egrep and fgrep
Changes:
 grep (2.21~pre-2.20.90-a07a4-2) experimental; urgency=low
 .
   * A cleaner d/patches/90-doc-Makefile-Mostlyclean-files.patch replaces
 99-autotools-changes.patch. Needed to allow grep build twice in a row.
Checksums-Sha1:
 e16a94c12c9e474249ccee74a2d813729ad8727a 2051 grep_2.21~pre-2.20.90-a07a4-2.dsc
 6f04dc26351b1082ddb544bc9cc7a918644a49d4 1260896 
grep_2.21~pre-2.20.90-a07a4.orig.tar.xz
 f2b9c78da6c2e3d0b8093d9a43119edc6e470771 112603 
grep_2.21~pre-2.20.90-a07a4-2.debian.tar.bz2
 8b70b45d94d67866c4463c97a55e2c42ec5eccfc 339456 
grep_2.21~pre-2.20.90-a07a4-2_amd64.deb
Checksums-Sha256:
 4f9168f369ebc273388808c156e3120729e6e00ee0281d28b2a1eedb6984d687 2051 
grep_2.21~pre-2.20.90-a07a4-2.dsc
 4bb948d061212b33b891ed55427a07b8b2c9a097302eaf3715164c7f00c2ac75 1260896 
grep_2.21~pre-2.20.90-a07a4.orig.tar.xz
 36d3b5922de4d455d83ed4846a1c340c6c86ee8e839225cb8377aba713067607 112603 
grep_2.21~pre-2.20.90-a07a4-2.debian.tar.bz2
 9c12d5b548ee430283f08633d29fd63579184165f0d987ed26e41b9defdce367 339456 
grep_2.21~pre-2.20.90-a07a4-2_amd64.deb
Files:
 1602a371ce91fcaacf64fea4d2556efa 2051 utils required 
grep_2.21~pre-2.20.90-a07a4-2.dsc
 e29ba1c3f200092c72a0e850b442c5a8 1260896 utils required 
grep_2.21~pre-2.20.90-a07a4.orig.tar.xz
 b7c87fe91a48be80754eeb06c9631996 112603 utils required 
grep_2.21~pre-2.20.90-a07a4-2.debian.tar.bz2
 6beaa4f83cc3f7d48dfa74a24272d3e7 339456 utils required 
grep_2.21~pre-2.20.90-a07a4-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=aYFF
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xqn8a-0008ek...@franck.debian.org



Accepted grep 2.20-4 (source amd64) into unstable

2014-10-03 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 03 Oct 2014 12:09:05 +0200
Source: grep
Binary: grep
Architecture: source amd64
Version: 2.20-4
Distribution: unstable
Urgency: medium
Maintainer: Anibal Monsalve Salazar ani...@debian.org
Changed-By: Santiago Ruano Rincón santi...@debian.org
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 762427 762917
Changes:
 grep (2.20-4) unstable; urgency=medium
 .
   * d/patches/05-grep-wrapper-sh.patch: egrep and fgrep wrap scripts use sh
 instead of bash. The patch also removes the possible call ./grep (looking
 for it in the working directory) (Closes: #762427, #762917).
Checksums-Sha1:
 239485dcee4f099fa03f65ff0ee07f1aa27a428d 1925 grep_2.20-4.dsc
 58a73fd2326c3d2746b6071f9e60fc9c2d42d226 111911 grep_2.20-4.debian.tar.bz2
 c465714cfc12579d72b3e115d4c060677f14f27b 324006 grep_2.20-4_amd64.deb
Checksums-Sha256:
 5e14501383cf6254520eda12bc8b5503a1938517674ed61d48a84a04ed9f0e2f 1925 
grep_2.20-4.dsc
 42c50da281f12a64eba80e90d663fcde579788132aa8ce45f93d885f792e05ec 111911 
grep_2.20-4.debian.tar.bz2
 9bf6e522e791b8539414afe2f135d0c9164c5f396c117887bf9e12bd08bc5c75 324006 
grep_2.20-4_amd64.deb
Files:
 c1fa5550e1408f0358cb855d84656013 324006 utils required grep_2.20-4_amd64.deb
 78d57f9d652e0be6e4645d3ac26247df 1925 utils required grep_2.20-4.dsc
 4b0a85225531b3b2347f4ef229df9f90 111911 utils required 
grep_2.20-4.debian.tar.bz2

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=XJER
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xa0cb-0004pj...@franck.debian.org



Accepted grep 2.20-3 (source amd64) into unstable

2014-09-10 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 10 Sep 2014 13:10:32 +0200
Source: grep
Binary: grep
Architecture: source amd64
Version: 2.20-3
Distribution: unstable
Urgency: high
Maintainer: Anibal Monsalve Salazar ani...@debian.org
Changed-By: Santiago Ruano Rincón santi...@debian.org
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 758105
Changes:
 grep (2.20-3) unstable; urgency=high
 .
   * d/patches/0001-grep-P-invalid-utf8-non-matching-debian.patch From
 upstream: -P now treats invalid UTF-8 characters as non matching.
 Thanks to Paul Eggert. (Closes: #758105).
Checksums-Sha1:
 9081577939796f288ba06bb00c3614100c81bc37 1925 grep_2.20-3.dsc
 e2f2632d105ac191ed2a009f6a61e7b4dbfec629 110999 grep_2.20-3.debian.tar.bz2
 4e604eefc028b817c0b64fb887d7ea6bfed29dc3 323672 grep_2.20-3_amd64.deb
Checksums-Sha256:
 71b2931179a1601ab4ffc3d5f8586829fd6babf9139a037c64dc413f9b920022 1925 
grep_2.20-3.dsc
 ba8430f4fafc0a25771cdbf0cfa745eab1d2c559cfaee307427f33c355f31faa 110999 
grep_2.20-3.debian.tar.bz2
 156d0c7330e61c2fa6f73aa7c542dc7f3ab1598e3c0e3c99802da8a865dba8b0 323672 
grep_2.20-3_amd64.deb
Files:
 d56e9eeb7a324e177343bc24f7fb7879 323672 utils required grep_2.20-3_amd64.deb
 0a65b052e0ab2f792c9b5c1977f26367 1925 utils required grep_2.20-3.dsc
 a7c3d9eb0441833df23cd955a726c829 110999 utils required 
grep_2.20-3.debian.tar.bz2

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=o5Fw
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xrgoc-0004pe...@franck.debian.org



Accepted grep 2.20-2 (source amd64) into unstable

2014-08-14 Thread Santiago Ruano Rincón
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 14 Aug 2014 17:40:36 +0200
Source: grep
Binary: grep
Architecture: source amd64
Version: 2.20-2
Distribution: unstable
Urgency: low
Maintainer: Anibal Monsalve Salazar ani...@debian.org
Changed-By: Santiago Ruano Rincón santi...@debian.org
Description:
 grep   - GNU grep, egrep and fgrep
Closes: 758069
Changes:
 grep (2.20-2) unstable; urgency=low
 .
   * Add 85-412370-F-x-documentation.patch to d/patches/series
   * d/rules:
 - Correct hardening CPPFLAGS. Thanks to Simon Ruderich.
   (Closes: #758069)
 - Set DEB_MAKE_CHECK_TARGET = check to run make check after build.
Checksums-Sha1:
 ab9c55fcdd848abb054dc7a18235b622defd82bb 1925 grep_2.20-2.dsc
 eb86839f39a031a6d46aec1aec90d42c7aa5028f 108970 grep_2.20-2.debian.tar.bz2
 3e21e301200b5198f8b7f6a8db9fb35b1be9acae 323566 grep_2.20-2_amd64.deb
Checksums-Sha256:
 b69c2f7704faa70524dcad6fbd630cf8aa83f29bece5f2d4bd70582ba294559b 1925 
grep_2.20-2.dsc
 5c2075597c2d5f31a9c42e168637d3d933ce85197ae051c8ee6e28f24fbf2dce 108970 
grep_2.20-2.debian.tar.bz2
 d8d035dd0269925d3ae723c3d3fa1869e8563973b8da001874bdd82dd60752d7 323566 
grep_2.20-2_amd64.deb
Files:
 1c00d8e36ce90b3efca3db2f082eed4d 323566 utils required grep_2.20-2_amd64.deb
 18f8d36e2d6d7a5fec7dce8c57e44813 1925 utils required grep_2.20-2.dsc
 1bbaa1e838cc4dffa7cc0f6b347a7d25 108970 utils required 
grep_2.20-2.debian.tar.bz2

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ulob
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xhxvy-0002xy...@franck.debian.org



  1   2   >