Accepted linux 3.16.74-1 (all source) into oldoldstable

2019-09-23 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 24 Sep 2019 01:31:30 +0100
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-10
Source: linux
Architecture: all source
Version: 3.16.74-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-10 - Support files for Linux 3.16
Changes:
 linux (3.16.74-1) jessie-security; urgency=high
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.73
 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
 - ext4: cleanup bh release code in ext4_ind_remove_space()
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.74
 - media: ivtv: update *pos correctly in ivtv_read_pos()
 - media: cx18: update *pos correctly in cx18_read_pos()
 - [armhf] dts: exynos: Fix interrupt for shared EINTs on Exynos5260
 - [armhf] media: wl128x: Fix an error code in fm_download_firmware()
 - pwm: Fix deadlock warning when removing PWM device
 - [armhf] pwm: tiehrpwm: Update shadow register for disabling PWMs
 - scsi: qla4xxx: avoid freeing unallocated dma memory
 - [armhf] OMAP2+: Fix potentially uninitialized return value for
   _setup_reset()
 - tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
 - [armhf] media: wl128x: prevent two potential buffer overflows
 - kobject: Don't trigger kobject_uevent(KOBJ_REMOVE) twice.
 - cxgb3/l2t: Fix undefined behaviour
 - drm/fb-helper: dpms_legacy(): Only set on connectors in use
 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
 - PCI: Factor out pcie_retrain_link() function
 - PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum
 - jbd2: check superblock mapped prior to committing
 - crypto: crct10dif-generic - fix use via crypto_shash_digest()
 - [x86] crypto: crct10dif-pcl - fix use via crypto_shash_digest()
 - scsi: qla2xxx: Unregister chrdev if module initialization fails
 - [x86] hwmon: (f71805f) Use request_muxed_region for Super-IO accesses
 - hwmon: (pc87427) Use request_muxed_region for Super-IO accesses
 - [x86] hwmon: (smsc47b397) Use request_muxed_region for Super-IO accesses
 - [x86] hwmon: (smsc47m1) Use request_muxed_region for Super-IO accesses
 - [x86] hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses
 - hwmon: (vt1211) Use request_muxed_region for Super-IO accesses
 - RDMA/cxgb4: Fix null pointer dereference on alloc_skb failure
 - [x86] platform: alienware-wmi: fix kfree on potentially uninitialized
   pointer
 - crypto: salsa20 - don't access already-freed walk.iv
 - media: pvrusb2: Prevent a buffer overflow
 - PCI: Mark Atheros AR9462 to avoid bus reset
 - [x86] uaccess: Dont leak the AC flag into __put_user() argument
   evaluation
 - ALSA: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk()
 - fuse: fix writepages on 32bit
 - fuse: honor RLIMIT_FSIZE in fuse_file_fallocate
 - fuse: fallocate: fix return with locked inode
 - bcache: fix memory corruption in init error path
 - bcache: fix a race between cache register and cacheset unregister
 - bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim()
 - TTY: serial_core, add ->install
 - [x86] PCI: Reset Lenovo ThinkPad P50 nvgpu at boot if necessary
 - Bluetooth: Align minimum encryption key size for LE and BR/EDR
   connections (CVE-2019-9506)
 - Bluetooth: Fix regression with minimum encryption key size alignment
 - Bluetooth: Fix faulty expression for minimum encryption key size check
 - at76c50x-usb: Don't register led_trigger if usb_register_driver failed
 - mwl8k: Fix rate_idx underflow
 - p54: drop device reference count if fails to enable device
 - ext4: actually request zeroing of inode table after grow
 - USB: serial: fix initial-termios handling
 - ALSA: hda/realtek - EAPD turn on later
 - ALSA: hda/realtek - Fix overridden device-specific initialization
 - ALSA: usb-audio: Fix a memory leak bug
 - cdc-acm: fix race between callback and unthrottle
 - cdc-acm: store in and out pipes in acm structure
 - cdc-acm: handle read pipe errors
 - usb: cdc-acm: fix race during wakeup blocking TX traffic
 - USB: cdc-acm: fix unthrottle races
 - USB: serial: use variable for status
 - USB: serial: fix unthrottle races
 - of: fix clang -Wunsequenced for be32_to_cpu()
 - [x86] iommu/vt-d: Set intel_iommu_gfx_mapped correctly
 - ALSA: hda/hdmi - Read the pin sense from register when repolling

Accepted linux-4.9 4.9.189-3+deb9u1~deb8u1 (all source) into oldoldstable

2019-09-30 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 30 Sep 2019 15:49:24 +0100
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.11-common 
linux-headers-4.9.0-0.bpo.11-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.11
Source: linux-4.9
Architecture: all source
Version: 4.9.189-3+deb9u1~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.11-common - Common header files for Linux 
4.9.0-0.bpo.11
 linux-headers-4.9.0-0.bpo.11-common-rt - Common header files for Linux 
4.9.0-0.bpo.11-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.11 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.189-3+deb9u1~deb8u1) jessie-security; urgency=medium
 .
   * Backport to jessie; no further changes required
 .
 linux (4.9.189-3+deb9u1) stretch-security; urgency=high
 .
   * vhost: make sure log_num < in_num (CVE-2019-14835)
   * ALSA: usb-audio: Fix an OOB bug in parse_audio_mixer_unit (CVE-2019-15117)
   * ALSA: usb-audio: Fix a stack buffer overflow bug in check_input_term
 (CVE-2019-15118)
   * [x86] ptrace: fix up botched merge of spectrev1 fix (CVE-2019-15902)
   * KVM: coalesced_mmio: add bounds checking (CVE-2019-14821)
Checksums-Sha1: 
 9e4c19a3ed9e6f4e18905657efa747fd3fa7f27b 15751 
linux-4.9_4.9.189-3+deb9u1~deb8u1.dsc
 7b05c2c621c331b58e03d0cbf04ef8e00134af7b 2028376 
linux-4.9_4.9.189-3+deb9u1~deb8u1.debian.tar.xz
 ac279987526e87d7e435c2ec5fa0737b76b67abb 7710232 
linux-headers-4.9.0-0.bpo.11-common_4.9.189-3+deb9u1~deb8u1_all.deb
 9e82b2116834a97c72ebd31dad9e6b94bba8f59d 5767012 
linux-headers-4.9.0-0.bpo.11-common-rt_4.9.189-3+deb9u1~deb8u1_all.deb
 871f7d26d3b75c64d0a9a8996ebaabb157e0f719 708822 
linux-support-4.9.0-0.bpo.11_4.9.189-3+deb9u1~deb8u1_all.deb
 11c626f31315c40596d1af934d0f2d631151c667 11442010 
linux-doc-4.9_4.9.189-3+deb9u1~deb8u1_all.deb
 0edc3f35e4627e54c87140507dcd6c809303843d 3247976 
linux-manual-4.9_4.9.189-3+deb9u1~deb8u1_all.deb
 01b6f488f8c7fa0340dc9f5e98112ee76c1ac925 96898772 
linux-source-4.9_4.9.189-3+deb9u1~deb8u1_all.deb
Checksums-Sha256: 
 586342ea99969ffa7f56b13e48e21746013846b89606d26dfd0c41a11b8f7b54 15751 
linux-4.9_4.9.189-3+deb9u1~deb8u1.dsc
 02a6ed85333f832354f4b3191e0294dedf85b49ae6da7e9bb968635b4a7962cb 2028376 
linux-4.9_4.9.189-3+deb9u1~deb8u1.debian.tar.xz
 2da03ffb13d9e04892804252f7d30fb4b4020f8d5072b2902cb1f0014034b32d 7710232 
linux-headers-4.9.0-0.bpo.11-common_4.9.189-3+deb9u1~deb8u1_all.deb
 8b72a01f9592e0f598262f476de2ae3757d68f30118c2f770379ce89af6e931a 5767012 
linux-headers-4.9.0-0.bpo.11-common-rt_4.9.189-3+deb9u1~deb8u1_all.deb
 7ae0f150fd31345d3ad01f8a404d1df2db59456601839ef45b3b9e07f5c1751a 708822 
linux-support-4.9.0-0.bpo.11_4.9.189-3+deb9u1~deb8u1_all.deb
 a3f79c3277d1f42dad825a6478b25d8e1cbe9f01d9853f900f0ea7cda5229148 11442010 
linux-doc-4.9_4.9.189-3+deb9u1~deb8u1_all.deb
 90f41f355e3da98f6c2f52d1f1cda354b4efa6a42c5135406c959e3efc66e2e9 3247976 
linux-manual-4.9_4.9.189-3+deb9u1~deb8u1_all.deb
 7038f703b34f38431904d46b52e41c2d906120c0b8c1fa1f69589e40f8ec0880 96898772 
linux-source-4.9_4.9.189-3+deb9u1~deb8u1_all.deb
Files: 
 354af74003a39f10f78737f3491ad597 15751 kernel optional 
linux-4.9_4.9.189-3+deb9u1~deb8u1.dsc
 99f64ba83e17682b16dc6853e173a240 2028376 kernel optional 
linux-4.9_4.9.189-3+deb9u1~deb8u1.debian.tar.xz
 aa9dd83c2fec34dee0ddbe34c977f37b 7710232 kernel optional 
linux-headers-4.9.0-0.bpo.11-common_4.9.189-3+deb9u1~deb8u1_all.deb
 23f7ad7461dc0e3e3ab40a71d8a4fc76 5767012 kernel optional 
linux-headers-4.9.0-0.bpo.11-common-rt_4.9.189-3+deb9u1~deb8u1_all.deb
 026b0e008f16add0deaf2f21bee5aa1a 708822 devel optional 
linux-support-4.9.0-0.bpo.11_4.9.189-3+deb9u1~deb8u1_all.deb
 c93adf547e751acc5e38b873999ccd28 11442010 doc optional 
linux-doc-4.9_4.9.189-3+deb9u1~deb8u1_all.deb
 28cb1ddad73cbddfbf781f2869df481c 3247976 doc optional 
linux-manual-4.9_4.9.189-3+deb9u1~deb8u1_all.deb
 4e3d8ea064acac893212967b11966c9a 96898772 kernel optional 
linux-source-4.9_4.9.189-3+deb9u1~deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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Accepted linux 3.16.76-1 (all source) into oldoldstable

2019-11-12 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 12 Nov 2019 15:56:11 +
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-10
Source: linux
Architecture: all source
Version: 3.16.76-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-10 - Support files for Linux 3.16
Changes:
 linux (3.16.76-1) jessie-security; urgency=high
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.75
 - net/mlx4_core: Change the error print to info print
 - spi: bitbang: Fix NULL pointer dereference in spi_unregister_master
 - Btrfs: fix race between ranged fsync and writeback of adjacent ranges
 - scsi: bnx2fc: fix incorrect cast to u64 on shift operation
 - USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor
 - USB: Add LPM quirk for Surface Dock GigE adapter
 - usbip: usbip_host: fix BUG: sleeping function called from invalid context
 - USB: rio500: fix memory leak in close after disconnect
 - [x86] drm/gma500/cdv: Check vbt config bits when detecting lvds panels
 - USB: serial: pl2303: add Allied Telesis VT-Kit3
 - usb: xhci: avoid null pointer deref when bos field is NULL
 - [armhf] net: stmmac: fix reset gpio free missing
 - igmp: acquire pmc lock for ip_mc_clear_src()
 - igmp: add a missing spin_lock_init()
 - ipv4/igmp: fix another memory leak in igmpv3_del_delrec()
 - sbitmap: fix improper use of smp_mb__before_atomic()
 - Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD
 - perf/ring_buffer: Fix exposing a temporarily decreased data_head
 - perf/ring_buffer: Add ordering to rb->nest increment
 - i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr
 - configfs: Fix use-after-free when accessing sd->s_dentry
 - llc: fix skb leak in llc_build_and_send_ui_pkt()
 - CIFS: cifs_read_allocate_pages: don't iterate through whole page array on
   ENOMEM
 - usbip: usbip_host: fix stub_dev lock context imbalance regression
 - signal/ptrace: Don't leak unitialized kernel memory with
   PTRACE_PEEK_SIGINFO
 - net-gro: fix use-after-free read in napi_gro_frags()
 - kernel/signal.c: trace_signal_deliver when signal_group_exit
 - USB: usb-storage: Add new ID to ums-realtek
 - USB: Fix chipmunk-like voice when using Logitech C270 for recording
   audio.
 - hwmon: (pmbus/core) Treat parameters as paged if on multiple pages
 - net: rds: fix memory leak in rds_ib_flush_mr_pool
 - pktgen: do not sleep with the thread lock held.
 - can: af_can: Fix error path of can_init()
 - can: purge socket error queue on sock destruct
 - ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero
 - ptrace: restore smp_rmb() in __ptrace_may_access()
 - bcache: fix stack corruption by PRECEDING_KEY()
 - libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk
 - cifs: add spinlock for the openFileList to cifsInodeInfo
 - fs/ocfs2: fix race in ocfs2_dentry_attach_lock()
 - coredump: fix race condition between collapse_huge_page() and core
   dumping
 - cfg80211: fix memory leak of wiphy device name
 - Btrfs: fix race between readahead and device replace/removal
 - btrfs: start readahead also in seed devices
 - be2net: Fix number of Rx queues used for flow hashing
 - neigh: fix use-after-free read in pneigh_get_next
 - perf/core: Fix perf_sample_regs_user() mm check
 - SMB3: retry on STATUS_INSUFFICIENT_RESOURCES instead of failing write
 - apparmor: enforce nullbyte at end of tag string
 - net: netem: fix backlog accounting for corrupted GSO frames
 - scsi: ufs: Avoid runtime suspend possibly being blocked forever
 - [x86] scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck()
 - [x86] apic: Fix integer overflow on 10 bit left shift of cpu_khz
 - be2net: fix link failure after ethtool offline test
 - perf/ioctl: Add check for the sample_period value
 - [x86] speculation: Allow guests to use SSBD even if host does not
 - cpu/speculation: Warn on unsupported mitigations= parameter
 - bonding: Always enable vlan tx offload
 - bonding: Add vlan tx offload to hw_enc_features
 - sctp: change to hold sk after auth shkey is created successfully
 - ALSA: seq: fix incorrect order of dest_client/dest_ports arguments
 - tracing/snapshot: Resize spare buffer if size changed
 - scsi: target/iblock: Fix overrun in WRITE SAME emulation
 - lib/mpi: Fix karactx leak in mpi_powm
 - crypto: user - prevent operating on larval algor

Accepted linux-4.9 4.9.189-3+deb9u2~deb8u1 (all source) into oldoldstable

2019-11-13 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 12 Nov 2019 22:05:49 +
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.11-common 
linux-headers-4.9.0-0.bpo.11-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.11
Source: linux-4.9
Architecture: all source
Version: 4.9.189-3+deb9u2~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.11-common - Common header files for Linux 
4.9.0-0.bpo.11
 linux-headers-4.9.0-0.bpo.11-common-rt - Common header files for Linux 
4.9.0-0.bpo.11-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.11 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.189-3+deb9u2~deb8u1) jessie-security; urgency=medium
 .
   * Backport to jessie; no further changes required
 .
 linux (4.9.189-3+deb9u2) stretch-security; urgency=high
 .
   * [x86] Add mitigation for TSX Asynchronous Abort (CVE-2019-11135):
 - KVM: x86: use Intel speculation bugs and features as derived in generic
   x86 code
 - x86/msr: Add the IA32_TSX_CTRL MSR
 - x86/cpu: Add a helper function x86_read_arch_cap_msr()
 - x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default
 - x86/speculation/taa: Add mitigation for TSX Async Abort
 - x86/speculation/taa: Add sysfs reporting for TSX Async Abort
 - kvm/x86: Export MDS_NO=0 to guests when TSX is enabled
 - x86/tsx: Add "auto" option to the tsx= cmdline parameter
 - x86/speculation/taa: Add documentation for TSX Async Abort
 - x86/tsx: Add config options to set tsx=on|off|auto
 - x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs
 TSX is now disabled by default; see
 Documentation/hw-vuln/tsx_async_abort.rst
   * [x86] KVM: Add mitigation for Machine Check Error on Page Size Change
 (aka iTLB multi-hit, CVE-2018-12207):
 - KVM: x86: simplify ept_misconfig
 - KVM: x86: extend usage of RET_MMIO_PF_* constants
 - KVM: MMU: drop vcpu param in gpte_access
 - kvm: Convert kvm_lock to a mutex
 - kvm: x86: Do not release the page inside mmu_set_spte()
 - KVM: x86: make FNAME(fetch) and __direct_map more similar
 - KVM: x86: remove now unneeded hugepage gfn adjustment
 - KVM: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON
 - KVM: x86: Add is_executable_pte()
 - KVM: x86: add tracepoints around __direct_map and FNAME(fetch)
 - KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active
 - x86/bugs: Add ITLB_MULTIHIT bug infrastructure
 - cpu/speculation: Uninline and export CPU mitigations helpers
 - kvm: mmu: ITLB_MULTIHIT mitigation
 - kvm: Add helper function for creating VM worker threads
 - kvm: x86: mmu: Recovery of shattered NX large pages
 - Documentation: Add ITLB_MULTIHIT documentation
   * [x86] i915: Mitigate local privilege escalation on gen9 (CVE-2019-0155):
 - drm/i915: kick out cmd_parser specific structs from i915_drv.h
 - drm/i915: cleanup use of INSTR_CLIENT_MASK
 - drm/i915: return EACCES for check_cmd() failures
 - drm/i915: don't whitelist oacontrol in cmd parser
 - drm/i915: Use the precomputed value for whether to enable command parsing
 - drm/i915/cmdparser: Limit clflush to active cachelines
 - drm/i915/gtt: Add read only pages to gen8_pte_encode
 - drm/i915/gtt: Read-only pages for insert_entries on bdw+
 - drm/i915/gtt: Disable read-only support under GVT
 - drm/i915: Prevent writing into a read-only object via a GGTT mmap
 - drm/i915/cmdparser: Check reg_table_count before derefencing.
 - drm/i915/cmdparser: Do not check past the cmd length.
 - drm/i915: Silence smatch for cmdparser
 - drm/i915: Move engine->needs_cmd_parser to engine->flags
 - drm/i915: Rename gen7 cmdparser tables
 - drm/i915: Disable Secure Batches for gen6+
 - drm/i915: Remove Master tables from cmdparser
 - drm/i915: Add support for mandatory cmdparsing
 - drm/i915: Support ro ppgtt mapped cmdparser shadow buffers
 - drm/i915: Allow parsing of unsized batches
 - drm/i915: Add gen9 BCS cmdparsing
 - drm/i915/cmdparser: Use explicit goto for error paths
 - drm/i915/cmdparser: Add support for backward jumps
 - drm/i915/cmdparser: Ignore Length operands during command matching
 - drm/i915/cmdparser: Fix jump whitelist clearing
   * [x86] i915: Mitigate local denial-of-service on gen8/gen9 (CVE-2019-0154):
 - drm/i915: Lower RM timeout to avoid DSI hard hangs
 - drm/i915/gen8+: Add RC6 CTX corruption WA
   * drm/i915: Avoid ABI change for CVE-2019-0155
Checksums-Sha1: 
 4168501c46e22ef35ff11ea9c6512a7c53f39642 15751 
linux-

Accepted linux 3.16.81-1 (all source) into oldoldstable

2020-01-17 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 17 Jan 2020 16:49:03 +
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-10
Source: linux
Architecture: all source
Version: 3.16.81-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-10 - Support files for Linux 3.16
Changes:
 linux (3.16.81-1) jessie-security; urgency=high
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.77
 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
   (CVE-2019-15098)
 - media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in
   zr364xx_vidioc_querycap (CVE-2019-15217)
 - media: technisat-usb2: break out of loop at end of buffer
   (CVE-2019-15505)
 - ax25: enforce CAP_NET_RAW for raw sockets (CVE-2019-17052)
 - ieee802154: enforce CAP_NET_RAW for raw sockets (CVE-2019-17053)
 - appletalk: enforce CAP_NET_RAW for raw sockets (CVE-2019-17054)
 - mISDN: enforce CAP_NET_RAW for raw sockets (CVE-2019-17055)
 - nfc: enforce CAP_NET_RAW for raw sockets (CVE-2019-17056)
 - cfg80211: wext: avoid copying malformed SSIDs (CVE-2019-17133)
 - rtlwifi: Fix potential overflow on P2P code (CVE-2019-17666)
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.78
 - hwmon: (nct6775) Fix register address and added missed tolerance for
   nct6106
 - [x86] sysfb_efi: Add quirks for some devices with swapped width and
   height
 - [armhf] mmc: mmc_spi: Enable stable writes
 - ALSA: compress: Fix regression on compressed capture streams
 - can: peak_usb: fix potential double kfree_skb()
 - [x86] usb: pci-quirks: Correct AMD PLL quirk detection
 - usb: wusbcore: fix unbalanced get/put cluster_id
 - [x86] speculation/mds: Apply more accurate check on hypervisor platform
 - [x86] hpet: Fix division by zero in hpet_time_div()
 - sched/fair: Don't free p->numa_faults with concurrent readers
 - tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop
 - bnx2x: Disable multi-cos feature.
 - net: sched: Fix a possible null-pointer dereference in dequeue_func()
 - net: fix ifindex collision during namespace removal
 - libata: zpodd: Fix small read overflow in zpodd_get_mech_type()
 - selinux: fix memory leak in policydb_init()
 - net: bridge: mcast: don't delete permanent entries when fast leave is
   enabled
 - xen/swiotlb: fix condition for calling xen_destroy_contiguous_region()
 - can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices
   (CVE-2019-19536)
 - asm-generic: fix -Wtype-limits compiler warnings
 - NFSv4: Fix a potential sleep while atomic in nfs4_do_reclaim()
 - USB: serial: option: Add support for ZTE MF871A
 - usb: yurex: Fix use-after-free in yurex_delete (CVE-2019-19531)
 - SMB3: Fix deadlock in validate negotiate hits reconnect
 - smb3: send CAP_DFS capability during session setup
 - sound: fix a memory leak bug
 - ALSA: firewire: fix a memory leak bug
 - ALSA: hda - Fix a memory leak bug
 - [x86] staging: comedi: dt3000: Fix signed integer overflow 'divider *
   base'
 - [x86] staging: comedi: dt3000: Fix rounding up of timer divisor
 - USB: core: Fix races in character device registration and deregistraion
   (CVE-2019-19537)
 - netfilter: conntrack: Use consistent ct id hash calculation
 - sctp: fix the transport error_count check
 - USB: serial: option: Add Motorola modem UARTs
 - usb: cdc-acm: make sure a refcount is taken early enough
   (CVE-2019-19530)
 - net/packet: fix race in tpacket_snd()
 - Revert "cfg80211: fix processing world regdomain when non modular"
 - usb-storage: Add new JMS567 revision to unusual_devs
 - dm btree: fix order of block initialization in btree_split_beneath
 - dm space map metadata: fix missing store of apply_bops() return value
 - dm table: fix invalid memory accesses with too high sector number
 - [i386] retpoline: Don't clobber RFLAGS during CALL_NOSPEC on i386
 - batman-adv: Only read OGM tvlv_len after buffer len check
 - ALSA: seq: Fix potential concurrent access to the deleted pool
 - [x86] ptrace: Make user_64bit_mode() available to 32-bit builds
 - [x86] uprobes: Fix detection of 32-bit user mode
 - [x86] apic: Do not initialize LDR and DFR for bigsmp
 - [x86] apic: Drop logical_smp_processor_id() inline
 - [i386] apic: Avoid bogus LDR warnings
 - usb: host: ohci: fix a race condition between shutdown and irq
 - USB: storage

Accepted linux 3.16.57-1 (all source) into oldstable

2018-07-13 Thread Ben Hutchings
-sh7751r-di 
crc-modules-3.16.0-6-sh7751r-di crypto-modules-3.16.0-6-sh7751r-di 
crypto-dm-modules-3.16.0-6-sh7751r-di nbd-modules-3.16.0-6-sh7751r-di
 squashfs-modules-3.16.0-6-sh7751r-di speakup-modules-3.16.0-6-sh7751r-di 
virtio-modules-3.16.0-6-sh7751r-di sound-modules-3.16.0-6-sh7751r-di 
zlib-modules-3.16.0-6-sh7751r-di udf-modules-3.16.0-6-sh7751r-di 
fuse-modules-3.16.0-6-sh7751r-di kernel-image-3.16.0-6-sh7785lcr-di 
nic-modules-3.16.0-6-sh7785lcr-di usb-serial-modules-3.16.0-6-sh7785lcr-di 
ppp-modules-3.16.0-6-sh7785lcr-di pata-modules-3.16.0-6-sh7785lcr-di 
cdrom-core-modules-3.16.0-6-sh7785lcr-di 
firewire-core-modules-3.16.0-6-sh7785lcr-di 
scsi-core-modules-3.16.0-6-sh7785lcr-di loop-modules-3.16.0-6-sh7785lcr-di 
btrfs-modules-3.16.0-6-sh7785lcr-di ext4-modules-3.16.0-6-sh7785lcr-di 
isofs-modules-3.16.0-6-sh7785lcr-di jfs-modules-3.16.0-6-sh7785lcr-di 
xfs-modules-3.16.0-6-sh7785lcr-di fat-modules-3.16.0-6-sh7785lcr-di 
minix-modules-3.16.0-6-sh7785lcr-di md-modules-3.16.0-6-sh7785lcr-di 
multipath-modules-3.16.0-6-sh7785lcr-di nic-usb-modules-3.16.0-6-sh7785lcr-di 
sata-modules-3.16.0-6-sh7785lcr-di
 crc-modules-3.16.0-6-sh7785lcr-di crypto-modules-3.16.0-6-sh7785lcr-di 
crypto-dm-modules-3.16.0-6-sh7785lcr-di nbd-modules-3.16.0-6-sh7785lcr-di 
squashfs-modules-3.16.0-6-sh7785lcr-di speakup-modules-3.16.0-6-sh7785lcr-di 
sound-modules-3.16.0-6-sh7785lcr-di zlib-modules-3.16.0-6-sh7785lcr-di 
udf-modules-3.16.0-6-sh7785lcr-di fuse-modules-3.16.0-6-sh7785lcr-di 
linux-image-3.16.0-6-sh7751r linux-headers-3.16.0-6-sh7751r 
linux-image-3.16.0-6-sh7785lcr linux-headers-3.16.0-6-sh7785lcr 
linux-headers-3.16.0-6-all-sparc kernel-image-3.16.0-6-sparc64-di 
nic-modules-3.16.0-6-sparc64-di ppp-modules-3.16.0-6-sparc64-di 
pata-modules-3.16.0-6-sparc64-di cdrom-core-modules-3.16.0-6-sparc64-di 
scsi-core-modules-3.16.0-6-sparc64-di scsi-modules-3.16.0-6-sparc64-di 
scsi-common-modules-3.16.0-6-sparc64-di btrfs-modules-3.16.0-6-sparc64-di 
ext4-modules-3.16.0-6-sparc64-di isofs-modules-3.16.0-6-sparc64-di 
jfs-modules-3.16.0-6-sparc64-di xfs-modules-3.16.0-6-sparc64-di
 fat-modules-3.16.0-6-sparc64-di md-modules-3.16.0-6-sparc64-di 
multipath-modules-3.16.0-6-sparc64-di usb-modules-3.16.0-6-sparc64-di 
usb-storage-modules-3.16.0-6-sparc64-di input-modules-3.16.0-6-sparc64-di 
sata-modules-3.16.0-6-sparc64-di core-modules-3.16.0-6-sparc64-di 
crc-modules-3.16.0-6-sparc64-di crypto-modules-3.16.0-6-sparc64-di 
crypto-dm-modules-3.16.0-6-sparc64-di ata-modules-3.16.0-6-sparc64-di 
nbd-modules-3.16.0-6-sparc64-di squashfs-modules-3.16.0-6-sparc64-di 
virtio-modules-3.16.0-6-sparc64-di zlib-modules-3.16.0-6-sparc64-di 
udf-modules-3.16.0-6-sparc64-di fuse-modules-3.16.0-6-sparc64-di 
linux-image-3.16.0-6-sparc64 linux-headers-3.16.0-6-sparc64 
linux-image-3.16.0-6-sparc64-smp linux-headers-3.16.0-6-sparc64-smp 
linux-headers-3.16.0-6-all-sparc64 linux-compiler-gcc-4.8-arm 
linux-compiler-gcc-4.8-s390
 linux-compiler-gcc-4.9-x86
Architecture: all source
Version: 3.16.57-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 898165
Description: 
 acpi-modules-3.16.0-6-586-di - ACPI support modules (udeb)
 acpi-modules-3.16.0-6-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.16.0-6-amd64-di - ACPI support modules (udeb)
 affs-modules-3.16.0-6-4kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-5kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-loongson-2e-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-loongson-2f-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-loongson-3-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-octeon-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-powerpc-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-sb1-bcm91250a-di - Amiga filesystem support (udeb)
 ata-modules-3.16.0-6-586-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-alpha-generic-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-amd64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-arm64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-armmp-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-itanium-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-loongson-2e-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-loongson-2f-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-loongson-3-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-parisc64-smp-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-parisc-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-powerpc64le-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-sb1-bcm91250a-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-sparc64-di - ATA disk modules (udeb

Accepted linux 3.16.57-2 (all source) into oldstable

2018-07-14 Thread Ben Hutchings
-sh7751r-di 
crc-modules-3.16.0-6-sh7751r-di crypto-modules-3.16.0-6-sh7751r-di 
crypto-dm-modules-3.16.0-6-sh7751r-di nbd-modules-3.16.0-6-sh7751r-di
 squashfs-modules-3.16.0-6-sh7751r-di speakup-modules-3.16.0-6-sh7751r-di 
virtio-modules-3.16.0-6-sh7751r-di sound-modules-3.16.0-6-sh7751r-di 
zlib-modules-3.16.0-6-sh7751r-di udf-modules-3.16.0-6-sh7751r-di 
fuse-modules-3.16.0-6-sh7751r-di kernel-image-3.16.0-6-sh7785lcr-di 
nic-modules-3.16.0-6-sh7785lcr-di usb-serial-modules-3.16.0-6-sh7785lcr-di 
ppp-modules-3.16.0-6-sh7785lcr-di pata-modules-3.16.0-6-sh7785lcr-di 
cdrom-core-modules-3.16.0-6-sh7785lcr-di 
firewire-core-modules-3.16.0-6-sh7785lcr-di 
scsi-core-modules-3.16.0-6-sh7785lcr-di loop-modules-3.16.0-6-sh7785lcr-di 
btrfs-modules-3.16.0-6-sh7785lcr-di ext4-modules-3.16.0-6-sh7785lcr-di 
isofs-modules-3.16.0-6-sh7785lcr-di jfs-modules-3.16.0-6-sh7785lcr-di 
xfs-modules-3.16.0-6-sh7785lcr-di fat-modules-3.16.0-6-sh7785lcr-di 
minix-modules-3.16.0-6-sh7785lcr-di md-modules-3.16.0-6-sh7785lcr-di 
multipath-modules-3.16.0-6-sh7785lcr-di nic-usb-modules-3.16.0-6-sh7785lcr-di 
sata-modules-3.16.0-6-sh7785lcr-di
 crc-modules-3.16.0-6-sh7785lcr-di crypto-modules-3.16.0-6-sh7785lcr-di 
crypto-dm-modules-3.16.0-6-sh7785lcr-di nbd-modules-3.16.0-6-sh7785lcr-di 
squashfs-modules-3.16.0-6-sh7785lcr-di speakup-modules-3.16.0-6-sh7785lcr-di 
sound-modules-3.16.0-6-sh7785lcr-di zlib-modules-3.16.0-6-sh7785lcr-di 
udf-modules-3.16.0-6-sh7785lcr-di fuse-modules-3.16.0-6-sh7785lcr-di 
linux-image-3.16.0-6-sh7751r linux-headers-3.16.0-6-sh7751r 
linux-image-3.16.0-6-sh7785lcr linux-headers-3.16.0-6-sh7785lcr 
linux-headers-3.16.0-6-all-sparc kernel-image-3.16.0-6-sparc64-di 
nic-modules-3.16.0-6-sparc64-di ppp-modules-3.16.0-6-sparc64-di 
pata-modules-3.16.0-6-sparc64-di cdrom-core-modules-3.16.0-6-sparc64-di 
scsi-core-modules-3.16.0-6-sparc64-di scsi-modules-3.16.0-6-sparc64-di 
scsi-common-modules-3.16.0-6-sparc64-di btrfs-modules-3.16.0-6-sparc64-di 
ext4-modules-3.16.0-6-sparc64-di isofs-modules-3.16.0-6-sparc64-di 
jfs-modules-3.16.0-6-sparc64-di xfs-modules-3.16.0-6-sparc64-di
 fat-modules-3.16.0-6-sparc64-di md-modules-3.16.0-6-sparc64-di 
multipath-modules-3.16.0-6-sparc64-di usb-modules-3.16.0-6-sparc64-di 
usb-storage-modules-3.16.0-6-sparc64-di input-modules-3.16.0-6-sparc64-di 
sata-modules-3.16.0-6-sparc64-di core-modules-3.16.0-6-sparc64-di 
crc-modules-3.16.0-6-sparc64-di crypto-modules-3.16.0-6-sparc64-di 
crypto-dm-modules-3.16.0-6-sparc64-di ata-modules-3.16.0-6-sparc64-di 
nbd-modules-3.16.0-6-sparc64-di squashfs-modules-3.16.0-6-sparc64-di 
virtio-modules-3.16.0-6-sparc64-di zlib-modules-3.16.0-6-sparc64-di 
udf-modules-3.16.0-6-sparc64-di fuse-modules-3.16.0-6-sparc64-di 
linux-image-3.16.0-6-sparc64 linux-headers-3.16.0-6-sparc64 
linux-image-3.16.0-6-sparc64-smp linux-headers-3.16.0-6-sparc64-smp 
linux-headers-3.16.0-6-all-sparc64 linux-compiler-gcc-4.8-arm 
linux-compiler-gcc-4.8-s390
 linux-compiler-gcc-4.9-x86
Architecture: all source
Version: 3.16.57-2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.16.0-6-586-di - ACPI support modules (udeb)
 acpi-modules-3.16.0-6-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.16.0-6-amd64-di - ACPI support modules (udeb)
 affs-modules-3.16.0-6-4kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-5kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-loongson-2e-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-loongson-2f-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-loongson-3-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-octeon-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-powerpc-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-6-sb1-bcm91250a-di - Amiga filesystem support (udeb)
 ata-modules-3.16.0-6-586-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-alpha-generic-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-amd64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-arm64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-armmp-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-itanium-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-loongson-2e-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-loongson-2f-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-loongson-3-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-parisc64-smp-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-parisc-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-powerpc64le-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-sb1-bcm91250a-di - ATA disk modules (udeb)
 ata-modules-3.16.0-6-sparc64-di - ATA disk modules (udeb)
 btrfs-modules

Accepted linux-latest-4.9 80+deb9u5~deb8u1 (source amd64) into oldstable, oldstable

2018-07-17 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 14 Jul 2018 06:17:21 +0100
Source: linux-latest-4.9
Binary: linux-image-4.9-alpha-generic linux-headers-4.9-alpha-generic 
linux-image-4.9-alpha-smp linux-headers-4.9-alpha-smp linux-image-4.9-amd64 
linux-headers-4.9-amd64 linux-image-4.9-amd64-dbg linux-image-4.9-rt-amd64 
linux-headers-4.9-rt-amd64 linux-image-4.9-rt-amd64-dbg linux-image-4.9-arm64 
linux-headers-4.9-arm64 linux-image-4.9-arm64-dbg linux-image-4.9-marvell 
linux-headers-4.9-marvell linux-image-4.9-armmp linux-headers-4.9-armmp 
linux-image-4.9-armmp-lpae linux-headers-4.9-armmp-lpae linux-image-4.9-parisc 
linux-headers-4.9-parisc linux-image-4.9-parisc64-smp 
linux-headers-4.9-parisc64-smp linux-image-4.9-686 linux-headers-4.9-686 
linux-image-4.9-686-pae linux-headers-4.9-686-pae linux-image-4.9-686-pae-dbg 
linux-image-4.9-rt-686-pae linux-headers-4.9-rt-686-pae 
linux-image-4.9-rt-686-pae-dbg linux-image-4.9-m68k linux-headers-4.9-m68k 
linux-image-4.9-4kc-malta linux-headers-4.9-4kc-malta linux-image-4.9-5kc-malta 
linux-headers-4.9-5kc-malta
 linux-image-4.9-octeon linux-headers-4.9-octeon linux-image-4.9-loongson-3 
linux-headers-4.9-loongson-3 linux-image-4.9-powerpc linux-headers-4.9-powerpc 
linux-image-4.9-powerpc-smp linux-headers-4.9-powerpc-smp 
linux-image-4.9-powerpc64 linux-headers-4.9-powerpc64 
linux-image-4.9-powerpcspe linux-headers-4.9-powerpcspe 
linux-image-4.9-powerpc64le linux-headers-4.9-powerpc64le linux-image-4.9-s390x 
linux-headers-4.9-s390x linux-image-4.9-s390x-dbg linux-image-4.9-sh7751r 
linux-headers-4.9-sh7751r linux-image-4.9-sh7785lcr linux-headers-4.9-sh7785lcr 
linux-image-4.9-sparc64 linux-headers-4.9-sparc64 linux-image-4.9-sparc64-smp
 linux-headers-4.9-sparc64-smp
Architecture: source amd64
Version: 80+deb9u5~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description:
 linux-headers-4.9-4kc-malta - Header files for Linux 4kc-malta configuration 
(meta-package)
 linux-headers-4.9-5kc-malta - Header files for Linux 5kc-malta configuration 
(meta-package)
 linux-headers-4.9-686 - Header files for Linux 686 configuration (meta-package)
 linux-headers-4.9-686-pae - Header files for Linux 686-pae configuration 
(meta-package)
 linux-headers-4.9-alpha-generic - Header files for Linux alpha-generic 
configuration (meta-package)
 linux-headers-4.9-alpha-smp - Header files for Linux alpha-smp configuration 
(meta-package)
 linux-headers-4.9-amd64 - Header files for Linux amd64 configuration 
(meta-package)
 linux-headers-4.9-arm64 - Header files for Linux arm64 configuration 
(meta-package)
 linux-headers-4.9-armmp - Header files for Linux armmp configuration 
(meta-package)
 linux-headers-4.9-armmp-lpae - Header files for Linux armmp-lpae configuration 
(meta-package)
 linux-headers-4.9-loongson-3 - Header files for Linux loongson-3 configuration 
(meta-package)
 linux-headers-4.9-m68k - Header files for Linux m68k configuration 
(meta-package)
 linux-headers-4.9-marvell - Header files for Linux marvell configuration 
(meta-package)
 linux-headers-4.9-octeon - Header files for Linux octeon configuration 
(meta-package)
 linux-headers-4.9-parisc - Header files for Linux parisc configuration 
(meta-package)
 linux-headers-4.9-parisc64-smp - Header files for Linux parisc64-smp 
configuration (meta-package)
 linux-headers-4.9-powerpc - Header files for Linux powerpc configuration 
(meta-package)
 linux-headers-4.9-powerpc-smp - Header files for Linux powerpc-smp 
configuration (meta-package)
 linux-headers-4.9-powerpc64 - Header files for Linux powerpc64 configuration 
(meta-package)
 linux-headers-4.9-powerpc64le - Header files for Linux powerpc64le 
configuration (meta-package)
 linux-headers-4.9-powerpcspe - Header files for Linux powerpcspe configuration 
(meta-package)
 linux-headers-4.9-rt-686-pae - Header files for Linux rt-686-pae configuration 
(meta-package)
 linux-headers-4.9-rt-amd64 - Header files for Linux rt-amd64 configuration 
(meta-package)
 linux-headers-4.9-s390x - Header files for Linux s390x configuration 
(meta-package)
 linux-headers-4.9-sh7751r - Header files for Linux sh7751r configuration 
(meta-package)
 linux-headers-4.9-sh7785lcr - Header files for Linux sh7785lcr configuration 
(meta-package)
 linux-headers-4.9-sparc64 - Header files for Linux sparc64 configuration 
(meta-package)
 linux-headers-4.9-sparc64-smp - Header files for Linux sparc64-smp 
configuration (meta-package)
 linux-image-4.9-4kc-malta - Linux for MIPS Malta (meta-package)
 linux-image-4.9-5kc-malta - Linux for MIPS Malta (64-bit) (meta-package)
 linux-image-4.9-686 - Linux for older PCs (meta-package)
 linux-image-4.9-686-pae - Linux for modern PCs (meta-package)
 linux-image-4.9-686-pae-dbg - Debugging symbols for Linux 686-pae 
configuration (meta-package)
 linux-image-4.9-alpha-generic - Linux for Alpha (meta-package)
 linux-image-4.9-alpha-smp - Linux for Alpha SMP

Accepted linux-4.9 4.9.110-1~deb8u1 (all source) into oldstable, oldstable

2018-07-17 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 09 Jul 2018 22:14:55 +0100
Source: linux-4.9
Binary: linux-source-4.9 linux-support-4.9.0-0.bpo.7 linux-doc-4.9 
linux-manual-4.9 linux-kbuild-4.9 linux-perf-4.9 
linux-headers-4.9.0-0.bpo.7-common linux-headers-4.9.0-0.bpo.7-common-rt 
linux-headers-4.9.0-0.bpo.7-all linux-headers-4.9.0-0.bpo.7-all-alpha 
linux-image-4.9.0-0.bpo.7-alpha-generic 
linux-headers-4.9.0-0.bpo.7-alpha-generic linux-image-4.9.0-0.bpo.7-alpha-smp 
linux-headers-4.9.0-0.bpo.7-alpha-smp linux-headers-4.9.0-0.bpo.7-all-amd64 
linux-image-4.9.0-0.bpo.7-amd64 linux-headers-4.9.0-0.bpo.7-amd64 
linux-image-4.9.0-0.bpo.7-amd64-dbg linux-image-4.9.0-0.bpo.7-rt-amd64 
linux-headers-4.9.0-0.bpo.7-rt-amd64 linux-image-4.9.0-0.bpo.7-rt-amd64-dbg 
linux-headers-4.9.0-0.bpo.7-all-arm64 linux-image-4.9.0-0.bpo.7-arm64 
linux-headers-4.9.0-0.bpo.7-arm64 linux-image-4.9.0-0.bpo.7-arm64-dbg 
linux-headers-4.9.0-0.bpo.7-all-armel linux-image-4.9.0-0.bpo.7-marvell 
linux-headers-4.9.0-0.bpo.7-marvell linux-headers-4.9.0-0.bpo.7-all-armhf 
linux-image-4.9.0-0.bpo.7-armmp
 linux-headers-4.9.0-0.bpo.7-armmp linux-image-4.9.0-0.bpo.7-armmp-lpae 
linux-headers-4.9.0-0.bpo.7-armmp-lpae linux-headers-4.9.0-0.bpo.7-all-hppa 
linux-image-4.9.0-0.bpo.7-parisc linux-headers-4.9.0-0.bpo.7-parisc 
linux-image-4.9.0-0.bpo.7-parisc64-smp linux-headers-4.9.0-0.bpo.7-parisc64-smp 
linux-headers-4.9.0-0.bpo.7-all-i386 linux-image-4.9.0-0.bpo.7-686 
linux-headers-4.9.0-0.bpo.7-686 linux-image-4.9.0-0.bpo.7-686-pae 
linux-headers-4.9.0-0.bpo.7-686-pae linux-image-4.9.0-0.bpo.7-686-pae-dbg 
linux-image-4.9.0-0.bpo.7-rt-686-pae linux-headers-4.9.0-0.bpo.7-rt-686-pae 
linux-image-4.9.0-0.bpo.7-rt-686-pae-dbg linux-headers-4.9.0-0.bpo.7-all-m68k 
linux-image-4.9.0-0.bpo.7-m68k linux-headers-4.9.0-0.bpo.7-m68k 
linux-headers-4.9.0-0.bpo.7-all-mips linux-image-4.9.0-0.bpo.7-4kc-malta 
linux-headers-4.9.0-0.bpo.7-4kc-malta linux-image-4.9.0-0.bpo.7-5kc-malta 
linux-headers-4.9.0-0.bpo.7-5kc-malta linux-image-4.9.0-0.bpo.7-octeon 
linux-headers-4.9.0-0.bpo.7-octeon
 linux-headers-4.9.0-0.bpo.7-all-mipsel linux-image-4.9.0-0.bpo.7-loongson-3 
linux-headers-4.9.0-0.bpo.7-loongson-3 linux-headers-4.9.0-0.bpo.7-all-mips64 
linux-headers-4.9.0-0.bpo.7-all-mips64el 
linux-headers-4.9.0-0.bpo.7-all-powerpc linux-image-4.9.0-0.bpo.7-powerpc 
linux-headers-4.9.0-0.bpo.7-powerpc linux-image-4.9.0-0.bpo.7-powerpc-smp 
linux-headers-4.9.0-0.bpo.7-powerpc-smp linux-image-4.9.0-0.bpo.7-powerpc64 
linux-headers-4.9.0-0.bpo.7-powerpc64 
linux-headers-4.9.0-0.bpo.7-all-powerpcspe linux-image-4.9.0-0.bpo.7-powerpcspe 
linux-headers-4.9.0-0.bpo.7-powerpcspe linux-headers-4.9.0-0.bpo.7-all-ppc64 
linux-headers-4.9.0-0.bpo.7-all-ppc64el linux-image-4.9.0-0.bpo.7-powerpc64le 
linux-headers-4.9.0-0.bpo.7-powerpc64le linux-headers-4.9.0-0.bpo.7-all-s390x 
linux-image-4.9.0-0.bpo.7-s390x linux-headers-4.9.0-0.bpo.7-s390x 
linux-image-4.9.0-0.bpo.7-s390x-dbg linux-headers-4.9.0-0.bpo.7-all-sh4 
linux-image-4.9.0-0.bpo.7-sh7751r linux-headers-4.9.0-0.bpo.7-sh7751r
 linux-image-4.9.0-0.bpo.7-sh7785lcr linux-headers-4.9.0-0.bpo.7-sh7785lcr 
linux-headers-4.9.0-0.bpo.7-all-sparc64 linux-image-4.9.0-0.bpo.7-sparc64 
linux-headers-4.9.0-0.bpo.7-sparc64 linux-image-4.9.0-0.bpo.7-sparc64-smp 
linux-headers-4.9.0-0.bpo.7-sparc64-smp linux-compiler-gcc-4.9-arm
 linux-compiler-gcc-4.9-s390
Architecture: all source
Version: 4.9.110-1~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-compiler-gcc-4.9-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-4.9-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.7-4kc-malta - Header files for Linux 
4.9.0-0.bpo.7-4kc-malta
 linux-headers-4.9.0-0.bpo.7-5kc-malta - Header files for Linux 
4.9.0-0.bpo.7-5kc-malta
 linux-headers-4.9.0-0.bpo.7-686 - Header files for Linux 4.9.0-0.bpo.7-686
 linux-headers-4.9.0-0.bpo.7-686-pae - Header files for Linux 
4.9.0-0.bpo.7-686-pae
 linux-headers-4.9.0-0.bpo.7-all - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.7-all-alpha - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-amd64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-arm64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-armel - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-armhf - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-hppa - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-i386 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-m68k - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-mips64 - All header files for Linux 4.9

Accepted linux-base 4.5~deb8u1 (source all) into oldstable

2018-07-19 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 20 Jul 2018 02:42:43 +0100
Source: linux-base
Binary: linux-base
Architecture: source all
Version: 4.5~deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description:
 linux-base - Linux image base package
Changes:
 linux-base (4.5~deb8u1) jessie-security; urgency=medium
 .
   * Rebuild for jessie; no changes required
Checksums-Sha1:
 762d4ed0e5c9e13eada98ff67fe4955f84d38dff 1743 linux-base_4.5~deb8u1.dsc
 d1e0bdbb403d13e9f5b9753ee5aabe367f169cfc 20932 linux-base_4.5~deb8u1.tar.xz
 0d8b421dd35b58d849573068c31de3daee37afa4 19738 linux-base_4.5~deb8u1_all.deb
Checksums-Sha256:
 15ab2b186fffb6938fe1c05a5a5677ca409b222ff08f32447086b4b4fde487fa 1743 
linux-base_4.5~deb8u1.dsc
 fabf0c5f2a987cb4d106784997f8b5278a32c983b941cfd07ccfe59f031228f7 20932 
linux-base_4.5~deb8u1.tar.xz
 b48a4401692fc6478e22790c5efaefb7179989fdeaef633d8ca1c9c7e46295a7 19738 
linux-base_4.5~deb8u1_all.deb
Files:
 88ba183d452e391d7a28e68703b987da 1743 kernel optional linux-base_4.5~deb8u1.dsc
 cd8ac200190a1737ffc230b5ad8b2068 20932 kernel optional 
linux-base_4.5~deb8u1.tar.xz
 78d899d8d9ca618404cc3eab88b4182f 19738 kernel optional 
linux-base_4.5~deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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=7pnu
-END PGP SIGNATURE-



Accepted linux-4.9 4.9.110-3+deb9u1~deb8u1 (all source) into oldstable

2018-08-13 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 13 Aug 2018 20:08:41 +0800
Source: linux-4.9
Binary: linux-source-4.9 linux-support-4.9.0-0.bpo.7 linux-doc-4.9 
linux-manual-4.9 linux-kbuild-4.9 linux-perf-4.9 
linux-headers-4.9.0-0.bpo.7-common linux-headers-4.9.0-0.bpo.7-common-rt 
linux-headers-4.9.0-0.bpo.7-all linux-headers-4.9.0-0.bpo.7-all-alpha 
linux-image-4.9.0-0.bpo.7-alpha-generic 
linux-headers-4.9.0-0.bpo.7-alpha-generic linux-image-4.9.0-0.bpo.7-alpha-smp 
linux-headers-4.9.0-0.bpo.7-alpha-smp linux-headers-4.9.0-0.bpo.7-all-amd64 
linux-image-4.9.0-0.bpo.7-amd64 linux-headers-4.9.0-0.bpo.7-amd64 
linux-image-4.9.0-0.bpo.7-amd64-dbg linux-image-4.9.0-0.bpo.7-rt-amd64 
linux-headers-4.9.0-0.bpo.7-rt-amd64 linux-image-4.9.0-0.bpo.7-rt-amd64-dbg 
linux-headers-4.9.0-0.bpo.7-all-arm64 linux-image-4.9.0-0.bpo.7-arm64 
linux-headers-4.9.0-0.bpo.7-arm64 linux-image-4.9.0-0.bpo.7-arm64-dbg 
linux-headers-4.9.0-0.bpo.7-all-armel linux-image-4.9.0-0.bpo.7-marvell 
linux-headers-4.9.0-0.bpo.7-marvell linux-headers-4.9.0-0.bpo.7-all-armhf 
linux-image-4.9.0-0.bpo.7-armmp
 linux-headers-4.9.0-0.bpo.7-armmp linux-image-4.9.0-0.bpo.7-armmp-lpae 
linux-headers-4.9.0-0.bpo.7-armmp-lpae linux-headers-4.9.0-0.bpo.7-all-hppa 
linux-image-4.9.0-0.bpo.7-parisc linux-headers-4.9.0-0.bpo.7-parisc 
linux-image-4.9.0-0.bpo.7-parisc64-smp linux-headers-4.9.0-0.bpo.7-parisc64-smp 
linux-headers-4.9.0-0.bpo.7-all-i386 linux-image-4.9.0-0.bpo.7-686 
linux-headers-4.9.0-0.bpo.7-686 linux-image-4.9.0-0.bpo.7-686-pae 
linux-headers-4.9.0-0.bpo.7-686-pae linux-image-4.9.0-0.bpo.7-686-pae-dbg 
linux-image-4.9.0-0.bpo.7-rt-686-pae linux-headers-4.9.0-0.bpo.7-rt-686-pae 
linux-image-4.9.0-0.bpo.7-rt-686-pae-dbg linux-headers-4.9.0-0.bpo.7-all-m68k 
linux-image-4.9.0-0.bpo.7-m68k linux-headers-4.9.0-0.bpo.7-m68k 
linux-headers-4.9.0-0.bpo.7-all-mips linux-image-4.9.0-0.bpo.7-4kc-malta 
linux-headers-4.9.0-0.bpo.7-4kc-malta linux-image-4.9.0-0.bpo.7-5kc-malta 
linux-headers-4.9.0-0.bpo.7-5kc-malta linux-image-4.9.0-0.bpo.7-octeon 
linux-headers-4.9.0-0.bpo.7-octeon
 linux-headers-4.9.0-0.bpo.7-all-mipsel linux-image-4.9.0-0.bpo.7-loongson-3 
linux-headers-4.9.0-0.bpo.7-loongson-3 linux-headers-4.9.0-0.bpo.7-all-mips64 
linux-headers-4.9.0-0.bpo.7-all-mips64el 
linux-headers-4.9.0-0.bpo.7-all-powerpc linux-image-4.9.0-0.bpo.7-powerpc 
linux-headers-4.9.0-0.bpo.7-powerpc linux-image-4.9.0-0.bpo.7-powerpc-smp 
linux-headers-4.9.0-0.bpo.7-powerpc-smp linux-image-4.9.0-0.bpo.7-powerpc64 
linux-headers-4.9.0-0.bpo.7-powerpc64 
linux-headers-4.9.0-0.bpo.7-all-powerpcspe linux-image-4.9.0-0.bpo.7-powerpcspe 
linux-headers-4.9.0-0.bpo.7-powerpcspe linux-headers-4.9.0-0.bpo.7-all-ppc64 
linux-headers-4.9.0-0.bpo.7-all-ppc64el linux-image-4.9.0-0.bpo.7-powerpc64le 
linux-headers-4.9.0-0.bpo.7-powerpc64le linux-headers-4.9.0-0.bpo.7-all-s390x 
linux-image-4.9.0-0.bpo.7-s390x linux-headers-4.9.0-0.bpo.7-s390x 
linux-image-4.9.0-0.bpo.7-s390x-dbg linux-headers-4.9.0-0.bpo.7-all-sh4 
linux-image-4.9.0-0.bpo.7-sh7751r linux-headers-4.9.0-0.bpo.7-sh7751r
 linux-image-4.9.0-0.bpo.7-sh7785lcr linux-headers-4.9.0-0.bpo.7-sh7785lcr 
linux-headers-4.9.0-0.bpo.7-all-sparc64 linux-image-4.9.0-0.bpo.7-sparc64 
linux-headers-4.9.0-0.bpo.7-sparc64 linux-image-4.9.0-0.bpo.7-sparc64-smp 
linux-headers-4.9.0-0.bpo.7-sparc64-smp linux-compiler-gcc-4.9-arm
 linux-compiler-gcc-4.9-s390
Architecture: all source
Version: 4.9.110-3+deb9u1~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 893393 903122 903767 903776 903838 903914
Description: 
 linux-compiler-gcc-4.9-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-4.9-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.7-4kc-malta - Header files for Linux 
4.9.0-0.bpo.7-4kc-malta
 linux-headers-4.9.0-0.bpo.7-5kc-malta - Header files for Linux 
4.9.0-0.bpo.7-5kc-malta
 linux-headers-4.9.0-0.bpo.7-686 - Header files for Linux 4.9.0-0.bpo.7-686
 linux-headers-4.9.0-0.bpo.7-686-pae - Header files for Linux 
4.9.0-0.bpo.7-686-pae
 linux-headers-4.9.0-0.bpo.7-all - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.7-all-alpha - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-amd64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-arm64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-armel - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-armhf - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-hppa - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-i386 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-m68k - All header files for Linux 4.9 
(meta-package)
 linux-headers

Accepted linux-4.9 4.9.110-3+deb9u2~deb8u1 (all source) into oldstable

2018-08-14 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 15 Aug 2018 04:38:01 +0800
Source: linux-4.9
Binary: linux-source-4.9 linux-support-4.9.0-0.bpo.7 linux-doc-4.9 
linux-manual-4.9 linux-kbuild-4.9 linux-perf-4.9 
linux-headers-4.9.0-0.bpo.7-common linux-headers-4.9.0-0.bpo.7-common-rt 
linux-headers-4.9.0-0.bpo.7-all linux-headers-4.9.0-0.bpo.7-all-alpha 
linux-image-4.9.0-0.bpo.7-alpha-generic 
linux-headers-4.9.0-0.bpo.7-alpha-generic linux-image-4.9.0-0.bpo.7-alpha-smp 
linux-headers-4.9.0-0.bpo.7-alpha-smp linux-headers-4.9.0-0.bpo.7-all-amd64 
linux-image-4.9.0-0.bpo.7-amd64 linux-headers-4.9.0-0.bpo.7-amd64 
linux-image-4.9.0-0.bpo.7-amd64-dbg linux-image-4.9.0-0.bpo.7-rt-amd64 
linux-headers-4.9.0-0.bpo.7-rt-amd64 linux-image-4.9.0-0.bpo.7-rt-amd64-dbg 
linux-headers-4.9.0-0.bpo.7-all-arm64 linux-image-4.9.0-0.bpo.7-arm64 
linux-headers-4.9.0-0.bpo.7-arm64 linux-image-4.9.0-0.bpo.7-arm64-dbg 
linux-headers-4.9.0-0.bpo.7-all-armel linux-image-4.9.0-0.bpo.7-marvell 
linux-headers-4.9.0-0.bpo.7-marvell linux-headers-4.9.0-0.bpo.7-all-armhf 
linux-image-4.9.0-0.bpo.7-armmp
 linux-headers-4.9.0-0.bpo.7-armmp linux-image-4.9.0-0.bpo.7-armmp-lpae 
linux-headers-4.9.0-0.bpo.7-armmp-lpae linux-headers-4.9.0-0.bpo.7-all-hppa 
linux-image-4.9.0-0.bpo.7-parisc linux-headers-4.9.0-0.bpo.7-parisc 
linux-image-4.9.0-0.bpo.7-parisc64-smp linux-headers-4.9.0-0.bpo.7-parisc64-smp 
linux-headers-4.9.0-0.bpo.7-all-i386 linux-image-4.9.0-0.bpo.7-686 
linux-headers-4.9.0-0.bpo.7-686 linux-image-4.9.0-0.bpo.7-686-pae 
linux-headers-4.9.0-0.bpo.7-686-pae linux-image-4.9.0-0.bpo.7-686-pae-dbg 
linux-image-4.9.0-0.bpo.7-rt-686-pae linux-headers-4.9.0-0.bpo.7-rt-686-pae 
linux-image-4.9.0-0.bpo.7-rt-686-pae-dbg linux-headers-4.9.0-0.bpo.7-all-m68k 
linux-image-4.9.0-0.bpo.7-m68k linux-headers-4.9.0-0.bpo.7-m68k 
linux-headers-4.9.0-0.bpo.7-all-mips linux-image-4.9.0-0.bpo.7-4kc-malta 
linux-headers-4.9.0-0.bpo.7-4kc-malta linux-image-4.9.0-0.bpo.7-5kc-malta 
linux-headers-4.9.0-0.bpo.7-5kc-malta linux-image-4.9.0-0.bpo.7-octeon 
linux-headers-4.9.0-0.bpo.7-octeon
 linux-headers-4.9.0-0.bpo.7-all-mipsel linux-image-4.9.0-0.bpo.7-loongson-3 
linux-headers-4.9.0-0.bpo.7-loongson-3 linux-headers-4.9.0-0.bpo.7-all-mips64 
linux-headers-4.9.0-0.bpo.7-all-mips64el 
linux-headers-4.9.0-0.bpo.7-all-powerpc linux-image-4.9.0-0.bpo.7-powerpc 
linux-headers-4.9.0-0.bpo.7-powerpc linux-image-4.9.0-0.bpo.7-powerpc-smp 
linux-headers-4.9.0-0.bpo.7-powerpc-smp linux-image-4.9.0-0.bpo.7-powerpc64 
linux-headers-4.9.0-0.bpo.7-powerpc64 
linux-headers-4.9.0-0.bpo.7-all-powerpcspe linux-image-4.9.0-0.bpo.7-powerpcspe 
linux-headers-4.9.0-0.bpo.7-powerpcspe linux-headers-4.9.0-0.bpo.7-all-ppc64 
linux-headers-4.9.0-0.bpo.7-all-ppc64el linux-image-4.9.0-0.bpo.7-powerpc64le 
linux-headers-4.9.0-0.bpo.7-powerpc64le linux-headers-4.9.0-0.bpo.7-all-s390x 
linux-image-4.9.0-0.bpo.7-s390x linux-headers-4.9.0-0.bpo.7-s390x 
linux-image-4.9.0-0.bpo.7-s390x-dbg linux-headers-4.9.0-0.bpo.7-all-sh4 
linux-image-4.9.0-0.bpo.7-sh7751r linux-headers-4.9.0-0.bpo.7-sh7751r
 linux-image-4.9.0-0.bpo.7-sh7785lcr linux-headers-4.9.0-0.bpo.7-sh7785lcr 
linux-headers-4.9.0-0.bpo.7-all-sparc64 linux-image-4.9.0-0.bpo.7-sparc64 
linux-headers-4.9.0-0.bpo.7-sparc64 linux-image-4.9.0-0.bpo.7-sparc64-smp 
linux-headers-4.9.0-0.bpo.7-sparc64-smp linux-compiler-gcc-4.9-arm
 linux-compiler-gcc-4.9-s390
Architecture: all source
Version: 4.9.110-3+deb9u2~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-compiler-gcc-4.9-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-4.9-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.7-4kc-malta - Header files for Linux 
4.9.0-0.bpo.7-4kc-malta
 linux-headers-4.9.0-0.bpo.7-5kc-malta - Header files for Linux 
4.9.0-0.bpo.7-5kc-malta
 linux-headers-4.9.0-0.bpo.7-686 - Header files for Linux 4.9.0-0.bpo.7-686
 linux-headers-4.9.0-0.bpo.7-686-pae - Header files for Linux 
4.9.0-0.bpo.7-686-pae
 linux-headers-4.9.0-0.bpo.7-all - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.7-all-alpha - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-amd64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-arm64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-armel - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-armhf - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-hppa - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-i386 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-m68k - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.7-all-mips64 - All header files for

Accepted linux-latest-4.9 80+deb9u6~deb8u1 (source amd64) into oldstable

2018-08-24 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 25 Aug 2018 01:47:30 +0100
Source: linux-latest-4.9
Binary: linux-image-4.9-alpha-generic linux-headers-4.9-alpha-generic 
linux-image-4.9-alpha-smp linux-headers-4.9-alpha-smp linux-image-4.9-amd64 
linux-headers-4.9-amd64 linux-image-4.9-amd64-dbg linux-image-4.9-rt-amd64 
linux-headers-4.9-rt-amd64 linux-image-4.9-rt-amd64-dbg linux-image-4.9-arm64 
linux-headers-4.9-arm64 linux-image-4.9-arm64-dbg linux-image-4.9-marvell 
linux-headers-4.9-marvell linux-image-4.9-armmp linux-headers-4.9-armmp 
linux-image-4.9-armmp-lpae linux-headers-4.9-armmp-lpae linux-image-4.9-parisc 
linux-headers-4.9-parisc linux-image-4.9-parisc64-smp 
linux-headers-4.9-parisc64-smp linux-image-4.9-686 linux-headers-4.9-686 
linux-image-4.9-686-pae linux-headers-4.9-686-pae linux-image-4.9-686-pae-dbg 
linux-image-4.9-rt-686-pae linux-headers-4.9-rt-686-pae 
linux-image-4.9-rt-686-pae-dbg linux-image-4.9-m68k linux-headers-4.9-m68k 
linux-image-4.9-4kc-malta linux-headers-4.9-4kc-malta linux-image-4.9-5kc-malta 
linux-headers-4.9-5kc-malta
 linux-image-4.9-octeon linux-headers-4.9-octeon linux-image-4.9-loongson-3 
linux-headers-4.9-loongson-3 linux-image-4.9-powerpc linux-headers-4.9-powerpc 
linux-image-4.9-powerpc-smp linux-headers-4.9-powerpc-smp 
linux-image-4.9-powerpc64 linux-headers-4.9-powerpc64 
linux-image-4.9-powerpcspe linux-headers-4.9-powerpcspe 
linux-image-4.9-powerpc64le linux-headers-4.9-powerpc64le linux-image-4.9-s390x 
linux-headers-4.9-s390x linux-image-4.9-s390x-dbg linux-image-4.9-sh7751r 
linux-headers-4.9-sh7751r linux-image-4.9-sh7785lcr linux-headers-4.9-sh7785lcr 
linux-image-4.9-sparc64 linux-headers-4.9-sparc64 linux-image-4.9-sparc64-smp
 linux-headers-4.9-sparc64-smp
Architecture: source amd64
Version: 80+deb9u6~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description:
 linux-headers-4.9-4kc-malta - Header files for Linux 4kc-malta configuration 
(meta-package)
 linux-headers-4.9-5kc-malta - Header files for Linux 5kc-malta configuration 
(meta-package)
 linux-headers-4.9-686 - Header files for Linux 686 configuration (meta-package)
 linux-headers-4.9-686-pae - Header files for Linux 686-pae configuration 
(meta-package)
 linux-headers-4.9-alpha-generic - Header files for Linux alpha-generic 
configuration (meta-package)
 linux-headers-4.9-alpha-smp - Header files for Linux alpha-smp configuration 
(meta-package)
 linux-headers-4.9-amd64 - Header files for Linux amd64 configuration 
(meta-package)
 linux-headers-4.9-arm64 - Header files for Linux arm64 configuration 
(meta-package)
 linux-headers-4.9-armmp - Header files for Linux armmp configuration 
(meta-package)
 linux-headers-4.9-armmp-lpae - Header files for Linux armmp-lpae configuration 
(meta-package)
 linux-headers-4.9-loongson-3 - Header files for Linux loongson-3 configuration 
(meta-package)
 linux-headers-4.9-m68k - Header files for Linux m68k configuration 
(meta-package)
 linux-headers-4.9-marvell - Header files for Linux marvell configuration 
(meta-package)
 linux-headers-4.9-octeon - Header files for Linux octeon configuration 
(meta-package)
 linux-headers-4.9-parisc - Header files for Linux parisc configuration 
(meta-package)
 linux-headers-4.9-parisc64-smp - Header files for Linux parisc64-smp 
configuration (meta-package)
 linux-headers-4.9-powerpc - Header files for Linux powerpc configuration 
(meta-package)
 linux-headers-4.9-powerpc-smp - Header files for Linux powerpc-smp 
configuration (meta-package)
 linux-headers-4.9-powerpc64 - Header files for Linux powerpc64 configuration 
(meta-package)
 linux-headers-4.9-powerpc64le - Header files for Linux powerpc64le 
configuration (meta-package)
 linux-headers-4.9-powerpcspe - Header files for Linux powerpcspe configuration 
(meta-package)
 linux-headers-4.9-rt-686-pae - Header files for Linux rt-686-pae configuration 
(meta-package)
 linux-headers-4.9-rt-amd64 - Header files for Linux rt-amd64 configuration 
(meta-package)
 linux-headers-4.9-s390x - Header files for Linux s390x configuration 
(meta-package)
 linux-headers-4.9-sh7751r - Header files for Linux sh7751r configuration 
(meta-package)
 linux-headers-4.9-sh7785lcr - Header files for Linux sh7785lcr configuration 
(meta-package)
 linux-headers-4.9-sparc64 - Header files for Linux sparc64 configuration 
(meta-package)
 linux-headers-4.9-sparc64-smp - Header files for Linux sparc64-smp 
configuration (meta-package)
 linux-image-4.9-4kc-malta - Linux for MIPS Malta (meta-package)
 linux-image-4.9-5kc-malta - Linux for MIPS Malta (64-bit) (meta-package)
 linux-image-4.9-686 - Linux for older PCs (meta-package)
 linux-image-4.9-686-pae - Linux for modern PCs (meta-package)
 linux-image-4.9-686-pae-dbg - Debugging symbols for Linux 686-pae 
configuration (meta-package)
 linux-image-4.9-alpha-generic - Linux for Alpha (meta-package)
 linux-image-4.9-alpha-smp - Linux for Alpha SMP

Accepted linux-4.9 4.9.110-3+deb9u4~deb8u1 (all source) into oldstable, oldstable

2018-08-27 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 24 Aug 2018 05:35:55 +0100
Source: linux-4.9
Binary: linux-source-4.9 linux-support-4.9.0-0.bpo.8 linux-doc-4.9 
linux-manual-4.9 linux-kbuild-4.9 linux-perf-4.9 
linux-headers-4.9.0-0.bpo.8-common linux-headers-4.9.0-0.bpo.8-common-rt 
linux-headers-4.9.0-0.bpo.8-all linux-headers-4.9.0-0.bpo.8-all-alpha 
linux-image-4.9.0-0.bpo.8-alpha-generic 
linux-headers-4.9.0-0.bpo.8-alpha-generic linux-image-4.9.0-0.bpo.8-alpha-smp 
linux-headers-4.9.0-0.bpo.8-alpha-smp linux-headers-4.9.0-0.bpo.8-all-amd64 
linux-image-4.9.0-0.bpo.8-amd64 linux-headers-4.9.0-0.bpo.8-amd64 
linux-image-4.9.0-0.bpo.8-amd64-dbg linux-image-4.9.0-0.bpo.8-rt-amd64 
linux-headers-4.9.0-0.bpo.8-rt-amd64 linux-image-4.9.0-0.bpo.8-rt-amd64-dbg 
linux-headers-4.9.0-0.bpo.8-all-arm64 linux-image-4.9.0-0.bpo.8-arm64 
linux-headers-4.9.0-0.bpo.8-arm64 linux-image-4.9.0-0.bpo.8-arm64-dbg 
linux-headers-4.9.0-0.bpo.8-all-armel linux-image-4.9.0-0.bpo.8-marvell 
linux-headers-4.9.0-0.bpo.8-marvell linux-headers-4.9.0-0.bpo.8-all-armhf 
linux-image-4.9.0-0.bpo.8-armmp
 linux-headers-4.9.0-0.bpo.8-armmp linux-image-4.9.0-0.bpo.8-armmp-lpae 
linux-headers-4.9.0-0.bpo.8-armmp-lpae linux-headers-4.9.0-0.bpo.8-all-hppa 
linux-image-4.9.0-0.bpo.8-parisc linux-headers-4.9.0-0.bpo.8-parisc 
linux-image-4.9.0-0.bpo.8-parisc64-smp linux-headers-4.9.0-0.bpo.8-parisc64-smp 
linux-headers-4.9.0-0.bpo.8-all-i386 linux-image-4.9.0-0.bpo.8-686 
linux-headers-4.9.0-0.bpo.8-686 linux-image-4.9.0-0.bpo.8-686-pae 
linux-headers-4.9.0-0.bpo.8-686-pae linux-image-4.9.0-0.bpo.8-686-pae-dbg 
linux-image-4.9.0-0.bpo.8-rt-686-pae linux-headers-4.9.0-0.bpo.8-rt-686-pae 
linux-image-4.9.0-0.bpo.8-rt-686-pae-dbg linux-headers-4.9.0-0.bpo.8-all-m68k 
linux-image-4.9.0-0.bpo.8-m68k linux-headers-4.9.0-0.bpo.8-m68k 
linux-headers-4.9.0-0.bpo.8-all-mips linux-image-4.9.0-0.bpo.8-4kc-malta 
linux-headers-4.9.0-0.bpo.8-4kc-malta linux-image-4.9.0-0.bpo.8-5kc-malta 
linux-headers-4.9.0-0.bpo.8-5kc-malta linux-image-4.9.0-0.bpo.8-octeon 
linux-headers-4.9.0-0.bpo.8-octeon
 linux-headers-4.9.0-0.bpo.8-all-mipsel linux-image-4.9.0-0.bpo.8-loongson-3 
linux-headers-4.9.0-0.bpo.8-loongson-3 linux-headers-4.9.0-0.bpo.8-all-mips64 
linux-headers-4.9.0-0.bpo.8-all-mips64el 
linux-headers-4.9.0-0.bpo.8-all-powerpc linux-image-4.9.0-0.bpo.8-powerpc 
linux-headers-4.9.0-0.bpo.8-powerpc linux-image-4.9.0-0.bpo.8-powerpc-smp 
linux-headers-4.9.0-0.bpo.8-powerpc-smp linux-image-4.9.0-0.bpo.8-powerpc64 
linux-headers-4.9.0-0.bpo.8-powerpc64 
linux-headers-4.9.0-0.bpo.8-all-powerpcspe linux-image-4.9.0-0.bpo.8-powerpcspe 
linux-headers-4.9.0-0.bpo.8-powerpcspe linux-headers-4.9.0-0.bpo.8-all-ppc64 
linux-headers-4.9.0-0.bpo.8-all-ppc64el linux-image-4.9.0-0.bpo.8-powerpc64le 
linux-headers-4.9.0-0.bpo.8-powerpc64le linux-headers-4.9.0-0.bpo.8-all-s390x 
linux-image-4.9.0-0.bpo.8-s390x linux-headers-4.9.0-0.bpo.8-s390x 
linux-image-4.9.0-0.bpo.8-s390x-dbg linux-headers-4.9.0-0.bpo.8-all-sh4 
linux-image-4.9.0-0.bpo.8-sh7751r linux-headers-4.9.0-0.bpo.8-sh7751r
 linux-image-4.9.0-0.bpo.8-sh7785lcr linux-headers-4.9.0-0.bpo.8-sh7785lcr 
linux-headers-4.9.0-0.bpo.8-all-sparc64 linux-image-4.9.0-0.bpo.8-sparc64 
linux-headers-4.9.0-0.bpo.8-sparc64 linux-image-4.9.0-0.bpo.8-sparc64-smp 
linux-headers-4.9.0-0.bpo.8-sparc64-smp linux-compiler-gcc-4.9-arm
 linux-compiler-gcc-4.9-s390
Architecture: all source
Version: 4.9.110-3+deb9u4~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 906769
Description: 
 linux-compiler-gcc-4.9-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-4.9-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.8-4kc-malta - Header files for Linux 
4.9.0-0.bpo.8-4kc-malta
 linux-headers-4.9.0-0.bpo.8-5kc-malta - Header files for Linux 
4.9.0-0.bpo.8-5kc-malta
 linux-headers-4.9.0-0.bpo.8-686 - Header files for Linux 4.9.0-0.bpo.8-686
 linux-headers-4.9.0-0.bpo.8-686-pae - Header files for Linux 
4.9.0-0.bpo.8-686-pae
 linux-headers-4.9.0-0.bpo.8-all - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.8-all-alpha - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-amd64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-arm64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-armel - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-armhf - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-hppa - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-i386 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-m68k - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-mips64 - All

Accepted linux-4.9 4.9.110-3+deb9u5~deb8u1 (all source) into oldstable

2018-10-03 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 03 Oct 2018 05:27:59 +0100
Source: linux-4.9
Binary: linux-source-4.9 linux-support-4.9.0-0.bpo.8 linux-doc-4.9 
linux-manual-4.9 linux-kbuild-4.9 linux-perf-4.9 
linux-headers-4.9.0-0.bpo.8-common linux-headers-4.9.0-0.bpo.8-common-rt 
linux-headers-4.9.0-0.bpo.8-all linux-headers-4.9.0-0.bpo.8-all-alpha 
linux-image-4.9.0-0.bpo.8-alpha-generic 
linux-headers-4.9.0-0.bpo.8-alpha-generic linux-image-4.9.0-0.bpo.8-alpha-smp 
linux-headers-4.9.0-0.bpo.8-alpha-smp linux-headers-4.9.0-0.bpo.8-all-amd64 
linux-image-4.9.0-0.bpo.8-amd64 linux-headers-4.9.0-0.bpo.8-amd64 
linux-image-4.9.0-0.bpo.8-amd64-dbg linux-image-4.9.0-0.bpo.8-rt-amd64 
linux-headers-4.9.0-0.bpo.8-rt-amd64 linux-image-4.9.0-0.bpo.8-rt-amd64-dbg 
linux-headers-4.9.0-0.bpo.8-all-arm64 linux-image-4.9.0-0.bpo.8-arm64 
linux-headers-4.9.0-0.bpo.8-arm64 linux-image-4.9.0-0.bpo.8-arm64-dbg 
linux-headers-4.9.0-0.bpo.8-all-armel linux-image-4.9.0-0.bpo.8-marvell 
linux-headers-4.9.0-0.bpo.8-marvell linux-headers-4.9.0-0.bpo.8-all-armhf 
linux-image-4.9.0-0.bpo.8-armmp
 linux-headers-4.9.0-0.bpo.8-armmp linux-image-4.9.0-0.bpo.8-armmp-lpae 
linux-headers-4.9.0-0.bpo.8-armmp-lpae linux-headers-4.9.0-0.bpo.8-all-hppa 
linux-image-4.9.0-0.bpo.8-parisc linux-headers-4.9.0-0.bpo.8-parisc 
linux-image-4.9.0-0.bpo.8-parisc64-smp linux-headers-4.9.0-0.bpo.8-parisc64-smp 
linux-headers-4.9.0-0.bpo.8-all-i386 linux-image-4.9.0-0.bpo.8-686 
linux-headers-4.9.0-0.bpo.8-686 linux-image-4.9.0-0.bpo.8-686-pae 
linux-headers-4.9.0-0.bpo.8-686-pae linux-image-4.9.0-0.bpo.8-686-pae-dbg 
linux-image-4.9.0-0.bpo.8-rt-686-pae linux-headers-4.9.0-0.bpo.8-rt-686-pae 
linux-image-4.9.0-0.bpo.8-rt-686-pae-dbg linux-headers-4.9.0-0.bpo.8-all-m68k 
linux-image-4.9.0-0.bpo.8-m68k linux-headers-4.9.0-0.bpo.8-m68k 
linux-headers-4.9.0-0.bpo.8-all-mips linux-image-4.9.0-0.bpo.8-4kc-malta 
linux-headers-4.9.0-0.bpo.8-4kc-malta linux-image-4.9.0-0.bpo.8-5kc-malta 
linux-headers-4.9.0-0.bpo.8-5kc-malta linux-image-4.9.0-0.bpo.8-octeon 
linux-headers-4.9.0-0.bpo.8-octeon
 linux-headers-4.9.0-0.bpo.8-all-mipsel linux-image-4.9.0-0.bpo.8-loongson-3 
linux-headers-4.9.0-0.bpo.8-loongson-3 linux-headers-4.9.0-0.bpo.8-all-mips64 
linux-headers-4.9.0-0.bpo.8-all-mips64el 
linux-headers-4.9.0-0.bpo.8-all-powerpc linux-image-4.9.0-0.bpo.8-powerpc 
linux-headers-4.9.0-0.bpo.8-powerpc linux-image-4.9.0-0.bpo.8-powerpc-smp 
linux-headers-4.9.0-0.bpo.8-powerpc-smp linux-image-4.9.0-0.bpo.8-powerpc64 
linux-headers-4.9.0-0.bpo.8-powerpc64 
linux-headers-4.9.0-0.bpo.8-all-powerpcspe linux-image-4.9.0-0.bpo.8-powerpcspe 
linux-headers-4.9.0-0.bpo.8-powerpcspe linux-headers-4.9.0-0.bpo.8-all-ppc64 
linux-headers-4.9.0-0.bpo.8-all-ppc64el linux-image-4.9.0-0.bpo.8-powerpc64le 
linux-headers-4.9.0-0.bpo.8-powerpc64le linux-headers-4.9.0-0.bpo.8-all-s390x 
linux-image-4.9.0-0.bpo.8-s390x linux-headers-4.9.0-0.bpo.8-s390x 
linux-image-4.9.0-0.bpo.8-s390x-dbg linux-headers-4.9.0-0.bpo.8-all-sh4 
linux-image-4.9.0-0.bpo.8-sh7751r linux-headers-4.9.0-0.bpo.8-sh7751r
 linux-image-4.9.0-0.bpo.8-sh7785lcr linux-headers-4.9.0-0.bpo.8-sh7785lcr 
linux-headers-4.9.0-0.bpo.8-all-sparc64 linux-image-4.9.0-0.bpo.8-sparc64 
linux-headers-4.9.0-0.bpo.8-sparc64 linux-image-4.9.0-0.bpo.8-sparc64-smp 
linux-headers-4.9.0-0.bpo.8-sparc64-smp linux-compiler-gcc-4.9-arm
 linux-compiler-gcc-4.9-s390
Architecture: all source
Version: 4.9.110-3+deb9u5~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-compiler-gcc-4.9-arm - Compiler for Linux on ARM (meta-package)
 linux-compiler-gcc-4.9-s390 - Compiler for Linux on IBM zSeries (meta-package)
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.8-4kc-malta - Header files for Linux 
4.9.0-0.bpo.8-4kc-malta
 linux-headers-4.9.0-0.bpo.8-5kc-malta - Header files for Linux 
4.9.0-0.bpo.8-5kc-malta
 linux-headers-4.9.0-0.bpo.8-686 - Header files for Linux 4.9.0-0.bpo.8-686
 linux-headers-4.9.0-0.bpo.8-686-pae - Header files for Linux 
4.9.0-0.bpo.8-686-pae
 linux-headers-4.9.0-0.bpo.8-all - All header files for Linux 4.9 (meta-package)
 linux-headers-4.9.0-0.bpo.8-all-alpha - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-amd64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-arm64 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-armel - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-armhf - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-hppa - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-i386 - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-m68k - All header files for Linux 4.9 
(meta-package)
 linux-headers-4.9.0-0.bpo.8-all-mips64 - All header files for

Accepted linux 3.16.59-1 (all source) into oldstable, oldstable

2018-10-04 Thread Ben Hutchings
-sh7751r-di 
crc-modules-3.16.0-7-sh7751r-di crypto-modules-3.16.0-7-sh7751r-di 
crypto-dm-modules-3.16.0-7-sh7751r-di nbd-modules-3.16.0-7-sh7751r-di
 squashfs-modules-3.16.0-7-sh7751r-di speakup-modules-3.16.0-7-sh7751r-di 
virtio-modules-3.16.0-7-sh7751r-di sound-modules-3.16.0-7-sh7751r-di 
zlib-modules-3.16.0-7-sh7751r-di udf-modules-3.16.0-7-sh7751r-di 
fuse-modules-3.16.0-7-sh7751r-di kernel-image-3.16.0-7-sh7785lcr-di 
nic-modules-3.16.0-7-sh7785lcr-di usb-serial-modules-3.16.0-7-sh7785lcr-di 
ppp-modules-3.16.0-7-sh7785lcr-di pata-modules-3.16.0-7-sh7785lcr-di 
cdrom-core-modules-3.16.0-7-sh7785lcr-di 
firewire-core-modules-3.16.0-7-sh7785lcr-di 
scsi-core-modules-3.16.0-7-sh7785lcr-di loop-modules-3.16.0-7-sh7785lcr-di 
btrfs-modules-3.16.0-7-sh7785lcr-di ext4-modules-3.16.0-7-sh7785lcr-di 
isofs-modules-3.16.0-7-sh7785lcr-di jfs-modules-3.16.0-7-sh7785lcr-di 
xfs-modules-3.16.0-7-sh7785lcr-di fat-modules-3.16.0-7-sh7785lcr-di 
minix-modules-3.16.0-7-sh7785lcr-di md-modules-3.16.0-7-sh7785lcr-di 
multipath-modules-3.16.0-7-sh7785lcr-di nic-usb-modules-3.16.0-7-sh7785lcr-di 
sata-modules-3.16.0-7-sh7785lcr-di
 crc-modules-3.16.0-7-sh7785lcr-di crypto-modules-3.16.0-7-sh7785lcr-di 
crypto-dm-modules-3.16.0-7-sh7785lcr-di nbd-modules-3.16.0-7-sh7785lcr-di 
squashfs-modules-3.16.0-7-sh7785lcr-di speakup-modules-3.16.0-7-sh7785lcr-di 
sound-modules-3.16.0-7-sh7785lcr-di zlib-modules-3.16.0-7-sh7785lcr-di 
udf-modules-3.16.0-7-sh7785lcr-di fuse-modules-3.16.0-7-sh7785lcr-di 
linux-image-3.16.0-7-sh7751r linux-headers-3.16.0-7-sh7751r 
linux-image-3.16.0-7-sh7785lcr linux-headers-3.16.0-7-sh7785lcr 
linux-headers-3.16.0-7-all-sparc kernel-image-3.16.0-7-sparc64-di 
nic-modules-3.16.0-7-sparc64-di ppp-modules-3.16.0-7-sparc64-di 
pata-modules-3.16.0-7-sparc64-di cdrom-core-modules-3.16.0-7-sparc64-di 
scsi-core-modules-3.16.0-7-sparc64-di scsi-modules-3.16.0-7-sparc64-di 
scsi-common-modules-3.16.0-7-sparc64-di btrfs-modules-3.16.0-7-sparc64-di 
ext4-modules-3.16.0-7-sparc64-di isofs-modules-3.16.0-7-sparc64-di 
jfs-modules-3.16.0-7-sparc64-di xfs-modules-3.16.0-7-sparc64-di
 fat-modules-3.16.0-7-sparc64-di md-modules-3.16.0-7-sparc64-di 
multipath-modules-3.16.0-7-sparc64-di usb-modules-3.16.0-7-sparc64-di 
usb-storage-modules-3.16.0-7-sparc64-di input-modules-3.16.0-7-sparc64-di 
sata-modules-3.16.0-7-sparc64-di core-modules-3.16.0-7-sparc64-di 
crc-modules-3.16.0-7-sparc64-di crypto-modules-3.16.0-7-sparc64-di 
crypto-dm-modules-3.16.0-7-sparc64-di ata-modules-3.16.0-7-sparc64-di 
nbd-modules-3.16.0-7-sparc64-di squashfs-modules-3.16.0-7-sparc64-di 
virtio-modules-3.16.0-7-sparc64-di zlib-modules-3.16.0-7-sparc64-di 
udf-modules-3.16.0-7-sparc64-di fuse-modules-3.16.0-7-sparc64-di 
linux-image-3.16.0-7-sparc64 linux-headers-3.16.0-7-sparc64 
linux-image-3.16.0-7-sparc64-smp linux-headers-3.16.0-7-sparc64-smp 
linux-headers-3.16.0-7-all-sparc64 linux-compiler-gcc-4.8-arm 
linux-compiler-gcc-4.8-s390
 linux-compiler-gcc-4.9-x86
Architecture: all source
Version: 3.16.59-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 898137
Description: 
 acpi-modules-3.16.0-7-586-di - ACPI support modules (udeb)
 acpi-modules-3.16.0-7-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.16.0-7-amd64-di - ACPI support modules (udeb)
 affs-modules-3.16.0-7-4kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-7-5kc-malta-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-7-loongson-2e-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-7-loongson-2f-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-7-loongson-3-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-7-octeon-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-7-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-7-powerpc-di - Amiga filesystem support (udeb)
 affs-modules-3.16.0-7-sb1-bcm91250a-di - Amiga filesystem support (udeb)
 ata-modules-3.16.0-7-586-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-alpha-generic-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-amd64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-arm64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-armmp-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-itanium-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-loongson-2e-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-loongson-2f-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-loongson-3-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-parisc64-smp-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-parisc-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-powerpc64le-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-sb1-bcm91250a-di - ATA disk modules (udeb)
 ata-modules-3.16.0-7-sparc64-di - ATA disk modules (udeb

Accepted linux-latest 63+deb8u3 (all source) into oldstable

2018-10-04 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 04 Oct 2018 17:23:04 +0100
Source: linux-latest
Binary: linux-source linux-doc linux-tools linux-image-alpha-generic 
linux-headers-alpha-generic linux-image-alpha-smp linux-headers-alpha-smp 
linux-image-amd64 linux-headers-amd64 linux-image-amd64-dbg 
xen-linux-system-amd64 linux-image-arm64 linux-headers-arm64 
linux-image-arm64-dbg linux-image-ixp4xx linux-headers-ixp4xx 
linux-image-kirkwood linux-headers-kirkwood linux-image-orion5x 
linux-headers-orion5x linux-image-versatile linux-headers-versatile 
linux-image-armmp linux-headers-armmp linux-image-armmp-lpae 
linux-headers-armmp-lpae linux-image-parisc linux-headers-parisc 
linux-image-parisc64-smp linux-headers-parisc64-smp linux-image-586 
linux-headers-586 linux-image-686-pae linux-headers-686-pae 
linux-image-686-pae-dbg linux-image-itanium linux-headers-itanium 
linux-image-mckinley linux-headers-mckinley linux-image-m68k linux-headers-m68k 
linux-image-r4k-ip22 linux-headers-r4k-ip22 linux-image-r5k-ip32 
linux-headers-r5k-ip32 linux-image-sb1-bcm91250a
 linux-headers-sb1-bcm91250a linux-image-4kc-malta linux-headers-4kc-malta 
linux-image-5kc-malta linux-headers-5kc-malta linux-image-octeon 
linux-headers-octeon linux-image-loongson-2e linux-headers-loongson-2e 
linux-image-loongson-2f linux-headers-loongson-2f linux-image-loongson-3 
linux-headers-loongson-3 linux-image-powerpc linux-headers-powerpc 
linux-image-powerpc-smp linux-headers-powerpc-smp linux-image-powerpc64 
linux-headers-powerpc64 linux-image-powerpcspe linux-headers-powerpcspe 
linux-image-powerpc64le linux-headers-powerpc64le linux-image-s390x 
linux-headers-s390x linux-image-s390x-dbg linux-image-sh7751r 
linux-headers-sh7751r linux-image-sh7785lcr linux-headers-sh7785lcr 
linux-image-sparc64 linux-headers-sparc64 linux-image-sparc64-smp 
linux-headers-sparc64-smp linux-image-486
 linux-headers-486
Architecture: all source
Version: 63+deb8u3
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc  - Linux kernel specific documentation (meta-package)
 linux-headers-486 - Header files for Linux 486 configuration (dummy package)
 linux-headers-4kc-malta - Header files for Linux 4kc-malta configuration 
(meta-package)
 linux-headers-586 - Header files for Linux 586 configuration (meta-package)
 linux-headers-5kc-malta - Header files for Linux 5kc-malta configuration 
(meta-package)
 linux-headers-686-pae - Header files for Linux 686-pae configuration 
(meta-package)
 linux-headers-alpha-generic - Header files for Linux alpha-generic 
configuration (meta-package)
 linux-headers-alpha-smp - Header files for Linux alpha-smp configuration 
(meta-package)
 linux-headers-amd64 - Header files for Linux amd64 configuration (meta-package)
 linux-headers-arm64 - Header files for Linux arm64 configuration (meta-package)
 linux-headers-armmp - Header files for Linux armmp configuration (meta-package)
 linux-headers-armmp-lpae - Header files for Linux armmp-lpae configuration 
(meta-package)
 linux-headers-itanium - Header files for Linux itanium configuration 
(meta-package)
 linux-headers-ixp4xx - Header files for Linux ixp4xx configuration 
(meta-package)
 linux-headers-kirkwood - Header files for Linux kirkwood configuration 
(meta-package)
 linux-headers-loongson-2e - Header files for Linux loongson-2e configuration 
(meta-package)
 linux-headers-loongson-2f - Header files for Linux loongson-2f configuration 
(meta-package)
 linux-headers-loongson-3 - Header files for Linux loongson-3 configuration 
(meta-package)
 linux-headers-m68k - Header files for Linux m68k configuration (meta-package)
 linux-headers-mckinley - Header files for Linux mckinley configuration 
(meta-package)
 linux-headers-octeon - Header files for Linux octeon configuration 
(meta-package)
 linux-headers-orion5x - Header files for Linux orion5x configuration 
(meta-package)
 linux-headers-parisc64-smp - Header files for Linux parisc64-smp configuration 
(meta-package)
 linux-headers-parisc - Header files for Linux parisc configuration 
(meta-package)
 linux-headers-powerpc64 - Header files for Linux powerpc64 configuration 
(meta-package)
 linux-headers-powerpc64le - Header files for Linux powerpc64le configuration 
(meta-package)
 linux-headers-powerpc - Header files for Linux powerpc configuration 
(meta-package)
 linux-headers-powerpc-smp - Header files for Linux powerpc-smp configuration 
(meta-package)
 linux-headers-powerpcspe - Header files for Linux powerpcspe configuration 
(meta-package)
 linux-headers-r4k-ip22 - Header files for Linux r4k-ip22 configuration 
(meta-package)
 linux-headers-r5k-ip32 - Header files for Linux r5k-ip32 configuration 
(meta-package)
 linux-headers-s390x - Header files for Linux s390x configuration (meta-package)
 linux-headers-sb1-bcm91250a - Header files for Linux sb1-bcm91250a 
configuration (meta-package)
 linux-headers-sh7751r

Accepted libssh 0.6.3-4+deb8u3 (source amd64 all) into oldstable

2018-10-17 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Oct 2018 02:32:43 +0100
Source: libssh
Binary: libssh-4 libssh-gcrypt-4 libssh-dev libssh-gcrypt-dev libssh-dbg 
libssh-doc
Architecture: source amd64 all
Version: 0.6.3-4+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Laurent Bigonville 
Changed-By: Ben Hutchings 
Description:
 libssh-4   - tiny C SSH library (OpenSSL flavor)
 libssh-dbg - tiny C SSH library. Debug symbols
 libssh-dev - tiny C SSH library. Development files (OpenSSL flavor)
 libssh-doc - tiny C SSH library. Documentation files
 libssh-gcrypt-4 - tiny C SSH library (gcrypt flavor)
 libssh-gcrypt-dev - tiny C SSH library. Development files (gcrypt flavor)
Closes: 911149
Changes:
 libssh (0.6.3-4+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload by the LTS team
   * CVE-2018-10933: Authentication bypass in server code (Closes: #911149)
   * pki: Make sure sig is not used unintialized
Checksums-Sha1:
 fe416f75c388d0c0ba5ffabd0edeb9ef784462c6 2334 libssh_0.6.3-4+deb8u3.dsc
 5709958c02586da46379db3ce25ab8aca8eed109 26084 
libssh_0.6.3-4+deb8u3.debian.tar.xz
 34b51189e2e96a7319069bba156bd79d2112d56e 129478 
libssh-4_0.6.3-4+deb8u3_amd64.deb
 a7d6f273b1d2f644c1817d3328527ea25e4e262d 129394 
libssh-gcrypt-4_0.6.3-4+deb8u3_amd64.deb
 845e3eeb5a82a469e2408d4df3fd03cf2d6dff8e 162916 
libssh-dev_0.6.3-4+deb8u3_amd64.deb
 2ed76adb1c1c53bd85c952df49c66f15600f01f1 162574 
libssh-gcrypt-dev_0.6.3-4+deb8u3_amd64.deb
 ff3790fc03db6d1129af7378451a8b6e6d9f3a4f 768424 
libssh-dbg_0.6.3-4+deb8u3_amd64.deb
 545bc811ffbaa0c97faae5a98d532d550a69b473 199580 
libssh-doc_0.6.3-4+deb8u3_all.deb
Checksums-Sha256:
 0b743068e480849306c37ff32ba7f790b45b1b607d7cf77ae7c0f5e0208ea929 2334 
libssh_0.6.3-4+deb8u3.dsc
 583ec9139c99d5292e473ffbf60165f5395de9419fee7ac1fa2cbee9c87d5544 26084 
libssh_0.6.3-4+deb8u3.debian.tar.xz
 7456b17b9f30e31e55a3555bad88d60cce1f09f28891934ad9b2340856fb5495 129478 
libssh-4_0.6.3-4+deb8u3_amd64.deb
 9e18e0628eb62bb70e05f06ee90e2218b3272ed161be1fa99621669c38157c2e 129394 
libssh-gcrypt-4_0.6.3-4+deb8u3_amd64.deb
 46ca30a03695247a0a6ff9e29578e830a071c15964b14a878267aecddffcf996 162916 
libssh-dev_0.6.3-4+deb8u3_amd64.deb
 c13e3fd5215dd1a1a08c51e5ada94e6b78a877f9e20d5aceca19251712253f4d 162574 
libssh-gcrypt-dev_0.6.3-4+deb8u3_amd64.deb
 51bdc195ef826bafb1599b4c56cf50015ac3710c250cbeaafd0f057f5bc92581 768424 
libssh-dbg_0.6.3-4+deb8u3_amd64.deb
 006308d9dace535ddde8235a71678d16d4b786ad8814181d4acebe56b3dfd67f 199580 
libssh-doc_0.6.3-4+deb8u3_all.deb
Files:
 304c5e2e66629f2d7edebfcd94074d83 2334 libs optional libssh_0.6.3-4+deb8u3.dsc
 0dba0547d13a1f54c6bf18be05c0eb21 26084 libs optional 
libssh_0.6.3-4+deb8u3.debian.tar.xz
 30d30a83c9e4a2333f71133be2c1fb2a 129478 libs optional 
libssh-4_0.6.3-4+deb8u3_amd64.deb
 8e4f27b238a44e98dc91345dcc75ef74 129394 libs optional 
libssh-gcrypt-4_0.6.3-4+deb8u3_amd64.deb
 74bf055c03739b3b2928d60f277baf8f 162916 libdevel optional 
libssh-dev_0.6.3-4+deb8u3_amd64.deb
 3b65f413f1c245f96143a204b825011c 162574 libdevel optional 
libssh-gcrypt-dev_0.6.3-4+deb8u3_amd64.deb
 bb5540ea4634500f9e7d3b8e2bdfa7aa 768424 debug extra 
libssh-dbg_0.6.3-4+deb8u3_amd64.deb
 e2df44d7de64f573ac607cc93e26defc 199580 doc optional 
libssh-doc_0.6.3-4+deb8u3_all.deb

-BEGIN PGP SIGNATURE-
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=LH2q
-END PGP SIGNATURE-



Accepted firmware-nonfree 20161130-4~deb8u1 (all source) into oldstable, oldstable

2018-11-12 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Oct 2018 00:57:47 +0100
Source: firmware-nonfree
Binary: firmware-linux firmware-linux-nonfree firmware-adi firmware-ralink 
firmware-amd-graphics firmware-atheros firmware-bnx2 firmware-bnx2x 
firmware-brcm80211 firmware-cavium firmware-intelwimax firmware-intel-sound 
firmware-ipw2x00 firmware-ivtv firmware-iwlwifi firmware-libertas 
firmware-misc-nonfree firmware-myricom firmware-netxen firmware-qlogic 
firmware-realtek firmware-samsung firmware-siano firmware-ti-connectivity
Architecture: all source
Version: 20161130-4~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 620066 724970 769633 774914 790061 793544 793874 795303 800090 800440 
800820 801514 802970 803920 808792 816350 823402 823637 826996 832925 833355 
833876 838038 838476 838858 841092 842762 854695 854907 856853 862458 869639 
907320
Description: 
 firmware-adi - Binary firmware for Analog Devices Inc. DSL modem chips (dummmy 
p
 firmware-amd-graphics - Binary firmware for AMD/ATI graphics chips
 firmware-atheros - Binary firmware for Atheros wireless cards
 firmware-bnx2 - Binary firmware for Broadcom NetXtremeII
 firmware-bnx2x - Binary firmware for Broadcom NetXtreme II 10Gb
 firmware-brcm80211 - Binary firmware for Broadcom 802.11 wireless cards
 firmware-cavium - Binary firmware for Cavium Ethernet adapters
 firmware-intel-sound - Binary firmware for Intel sound DSPs
 firmware-intelwimax - Binary firmware for Intel WiMAX Connection
 firmware-ipw2x00 - Binary firmware for Intel Pro Wireless 2100, 2200 and 2915
 firmware-ivtv - Binary firmware for iTVC15-family MPEG codecs (ivtv and 
pvrusb2 d
 firmware-iwlwifi - Binary firmware for Intel Wireless cards
 firmware-libertas - Binary firmware for Marvell wireless cards
 firmware-linux - Binary firmware for various drivers in the Linux kernel 
(meta-pac
 firmware-linux-nonfree - Binary firmware for various drivers in the Linux 
kernel (meta-pac
 firmware-misc-nonfree - Binary firmware for various drivers in the Linux kernel
 firmware-myricom - Binary firmware for Myri-10G Ethernet adapters
 firmware-netxen - Binary firmware for QLogic Intelligent Ethernet (3000 and 
3100 Se
 firmware-qlogic - Binary firmware for QLogic HBAs
 firmware-ralink - Binary firmware for Ralink wireless cards (dummmy package)
 firmware-realtek - Binary firmware for Realtek wired/wifi/BT adapters
 firmware-samsung - Binary firmware for Samsung MFC video codecs
 firmware-siano - Binary firmware for Siano MDTV receivers
 firmware-ti-connectivity - Binary firmware for TI Connectivity wifi and 
BT/FM/GPS adapters
Changes:
 firmware-nonfree (20161130-4~deb8u1) jessie-security; urgency=high
 .
   * Rebuild for jessie:
 - Use linux-support-4.9.0-0.bpo.8
   * Re-add firmware that may be needed under older kernel versions:
 - bnx2x: firmware version 7.8.17.0
 - iwlwifi: firmware ABI 7 and 8
 - ti-connectivity: TI WL18xx default configuration
 .
 firmware-nonfree (20161130-4) stretch; urgency=medium
 .
   * debian/bin/gencontrol.py: Set encoding to UTF-8 globally
   * Add back firmware-{adi,ralink} as transitional packages (Closes: #907320)
   * debian/control: Point Vcs URLs to Salsa
   * Update to linux-support 4.9.0-8
   * firmware-brcm80211: Update Broadcom wifi firmware to fix security issues
 (Closes: #869639):
 - BCM4339 (CVE-2016-0801)
 - BCM4354 (CVE-2016-0801, CVE-2017-0561, CVE-2017-9417, CVE-2017-13077,
   CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081)
 - BCM4356-PCIe (CVE-2016-0801, CVE-2017-0561, CVE-2017-9417,
   CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080,
   CVE-2017-13081)
 - BCM43340 (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080,
   CVE-2017-13081) (also fixes issues when operating in 5GHz band)
 - BCM43362 (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080,
   CVE-2017-13081)
 - BCM43430 (CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080,
   CVE-2017-13081)
 .
 firmware-nonfree (20161130-3~bpo8+1) jessie-backports; urgency=medium
 .
   * Rebuild for jessie-backports:
 - Use linux-support 4.9.0-0.bpo.3
 - debian/bin/gencontrol.py: Copy copyright files as binary, not default-
   encoded text
 .
 firmware-nonfree (20161130-3) unstable; urgency=medium
 .
   * misc-nonfree: Include Intel OPA Gen1 firmware (Closes: #862458)
   * misc-nonfree: Add Intel "Broxton" GuC firmware version 8.7 and
 Intel "Kabylake" GuC firmware version 9.14 (Closes: #854695)
   * iwlwifi: Fix DDC file format for Intel Bluetooth 8260/8265
 (Closes: #854907)
   * amd-graphics: Add radeon/si58_mc.bin (Closes: #856853)
   * Revert "ipw2x00: Downgrade Intel Pro 2200/2915 firwmare to version 3.0"
 (Closes: #833551)
   * Update to linux-support 4.9.0-1
 .
 firmware-nonfree (20161130-2~bpo8+1) je

Accepted linux-4.9 4.9.144-3.1~deb8u1 (all source) into oldstable

2019-03-15 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 14 Mar 2019 21:40:04 +
Source: linux-4.9
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.8-common 
linux-headers-4.9.0-0.bpo.8-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.8
 linux-headers-4.9.0-0.bpo.8-armmp linux-image-4.9.0-0.bpo.8-armmp-lpae 
linux-headers-4.9.0-0.bpo.8-armmp-lpae linux-headers-4.9.0-0.bpo.8-all-hppa 
linux-image-4.9.0-0.bpo.8-parisc linux-headers-4.9.0-0.bpo.8-parisc 
linux-image-4.9.0-0.bpo.8-parisc64-smp linux-headers-4.9.0-0.bpo.8-parisc64-smp 
linux-headers-4.9.0-0.bpo.8-all-i386 linux-image-4.9.0-0.bpo.8-686 
linux-headers-4.9.0-0.bpo.8-686 linux-image-4.9.0-0.bpo.8-686-pae 
linux-headers-4.9.0-0.bpo.8-686-pae linux-image-4.9.0-0.bpo.8-686-pae-dbg 
linux-image-4.9.0-0.bpo.8-rt-686-pae linux-headers-4.9.0-0.bpo.8-rt-686-pae 
linux-image-4.9.0-0.bpo.8-rt-686-pae-dbg linux-headers-4.9.0-0.bpo.8-all-m68k 
linux-image-4.9.0-0.bpo.8-m68k linux-headers-4.9.0-0.bpo.8-m68k 
linux-headers-4.9.0-0.bpo.8-all-mips linux-image-4.9.0-0.bpo.8-4kc-malta 
linux-headers-4.9.0-0.bpo.8-4kc-malta linux-image-4.9.0-0.bpo.8-5kc-malta 
linux-headers-4.9.0-0.bpo.8-5kc-malta linux-image-4.9.0-0.bpo.8-octeon 
linux-headers-4.9.0-0.bpo.8-octeon
 linux-headers-4.9.0-0.bpo.8-all-mipsel linux-image-4.9.0-0.bpo.8-loongson-3 
linux-headers-4.9.0-0.bpo.8-loongson-3 linux-headers-4.9.0-0.bpo.8-all-mips64 
linux-headers-4.9.0-0.bpo.8-all-mips64el 
linux-headers-4.9.0-0.bpo.8-all-powerpc linux-image-4.9.0-0.bpo.8-powerpc 
linux-headers-4.9.0-0.bpo.8-powerpc linux-image-4.9.0-0.bpo.8-powerpc-smp 
linux-headers-4.9.0-0.bpo.8-powerpc-smp linux-image-4.9.0-0.bpo.8-powerpc64 
linux-headers-4.9.0-0.bpo.8-powerpc64 
linux-headers-4.9.0-0.bpo.8-all-powerpcspe linux-image-4.9.0-0.bpo.8-powerpcspe 
linux-headers-4.9.0-0.bpo.8-powerpcspe linux-headers-4.9.0-0.bpo.8-all-ppc64 
linux-headers-4.9.0-0.bpo.8-all-ppc64el linux-image-4.9.0-0.bpo.8-powerpc64le 
linux-headers-4.9.0-0.bpo.8-powerpc64le linux-headers-4.9.0-0.bpo.8-all-s390x 
linux-image-4.9.0-0.bpo.8-s390x linux-headers-4.9.0-0.bpo.8-s390x 
linux-image-4.9.0-0.bpo.8-s390x-dbg linux-headers-4.9.0-0.bpo.8-all-sh4 
linux-image-4.9.0-0.bpo.8-sh7751r linux-headers-4.9.0-0.bpo.8-sh7751r
 linux-image-4.9.0-0.bpo.8-sh7785lcr linux-headers-4.9.0-0.bpo.8-sh7785lcr 
linux-headers-4.9.0-0.bpo.8-all-sparc64 linux-image-4.9.0-0.bpo.8-sparc64 
linux-headers-4.9.0-0.bpo.8-sparc64 linux-image-4.9.0-0.bpo.8-sparc64-smp 
linux-headers-4.9.0-0.bpo.8-sparc64-smp linux-compiler-gcc-4.9-arm
 linux-compiler-gcc-4.9-s390
Architecture: all source
Version: 4.9.144-3.1~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 890034 896911 907581 911421 914556 915229 915231 922478
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.8-common - Common header files for Linux 
4.9.0-0.bpo.8
 linux-headers-4.9.0-0.bpo.8-common-rt - Common header files for Linux 
4.9.0-0.bpo.8-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.8 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.144-3.1~deb8u1) jessie-security; urgency=medium
 .
   * Backport to jessie; no further changes required
 .
 linux (4.9.144-3.1) stretch; urgency=high
 .
   * Non-maintainer upload.
   * Fix boot breakage on 32-bit arm (closes: #922478).  Thanks to Adrian Bunk
 for spotting the mistake.
 .
 linux (4.9.144-3) stretch; urgency=medium
 .
   * libceph: fix CEPH_FEATURE_CEPHX_V2 check in calc_signature()
 (regression in 4.9.144)
 .
 linux (4.9.144-2) stretch; urgency=medium
 .
   * [mips*] inst: Avoid ABI change in 4.9.136 (fixes FTBFS)
   * efi/libstub: Unify command line param parsing (fixes FTBFS on arm64)
 .
 linux (4.9.144-1) stretch; urgency=medium
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.136
 - xfrm: Validate address prefix lengths in the xfrm selector.
 - xfrm6: call kfree_skb when skb is toobig
 - mac80211: Always report TX status
 - cfg80211: reg: Init wiphy_idx in regulatory_hint_core()
 - mac80211: fix pending queue hang due to TX_DROP
 - cfg80211: Address some corner cases in scan result channel updating
 - mac80211: TDLS: fix skb queue/priority assignment
 - [armel,armhf] 8799/1: mm: fix pci_ioremap_io() offset check
 - xfrm: validate template mode
 - nl80211: Fix possible Spectre-v1 for NL80211_TXRATE_HT
 - mac80211_hwsim: do not omit multicast announce of first added radio
 - Bluetooth: SMP: fix crash in unpairing
 - qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor
 - qed: Avoid constant logical operation warning in qed_vf_pf_acquire
 - asix: Check for supported Wake-on-LAN modes
 - ax88179_178a: Check for supported Wake-on-LAN modes

Accepted linux 3.16.64-1 (all source) into oldstable

2019-03-27 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 25 Mar 2019 18:05:41 +
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-8
Source: linux
Architecture: all source
Version: 3.16.64-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-8 - Support files for Linux 3.16
Changes:
 linux (3.16.64-1) jessie-security; urgency=high
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.60
 - [x86] drm/i915: Try EDID bitbanging on HDMI after failed read
 - [x86] drm/i915: Log a message when rejecting LRM to OACONTROL
 - [x86] drm/i915: Fix command parser to validate multiple register access
   with the same command.
 - [x86] drm/i915/cmdparser: Do not check past the cmd length.
 - regmap: Correct offset handling in regmap_volatile_range
 - regmap: Support bulk reads for devices without raw formatting
 - regmap: Don't use format_val in regmap_bulk_read
 - HID: i2c-hid: fix size check and type usage
 - HID: i2c-hid: Fix "incomplete report" noise
 - HID: core: Fix size as type u32
 - jbd2: if the journal is aborted then don't allow update of the log tail
 - ext4: don't update checksum of new initialized bitmaps
 - media: cx25821: prevent out-of-bounds read on array card
 - [armhf] serial: arc_uart: Fix out-of-bounds access through DT alias
 - [armhf] serial: imx: Fix out-of-bounds access through serial port index
 - rtl8187: Fix NULL pointer dereference in priv->conf_mutex
 - IB/srp: Fix srp_abort()
 - staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
 - [x86] crypto: cast5-avx - fix ECB encryption when long sg follows short
   one
 - [x86] Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
 - [x86] watchdog: f71808e_wdt: Fix WD_EN register read
 - vt: change SGR 21 to follow the standards
 - media: rc: oops in ir_timer_keyup after device unplug
 - [armhf] usb: dwc3: pci: Properly cleanup resource
 - ext4: protect i_disksize update by i_data_sem in direct write path
 - USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw
 - [armhf] crypto - Fix random regeneration of S_shipped
 - [x86] ACPI / hotplug / PCI: Check presence of slot itself in
   get_slot_status()
 - ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation
 - ALSA: pcm: Avoid potential races between OSS ioctls and read/write
 - ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams
 - pinctrl: pinctrl-single: Fix pcs_request_gpio() when bits_per_mux != 0
 - Btrfs: fix unexpected cow in run_delalloc_nocow
 - ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls
 - hwmon: (nct6775) Fix writing pwmX_mode
 - ipc,shm: move BUG_ON check into shm_lock
 - ipc: convert invalid scenarios to use WARN_ON
 - ipc/shm: handle removed segments gracefully in shm_mmap()
 - ipc/util: Helpers for making the sysvipc operations pid namespace aware
 - ipc/shm: Fix shmctl(..., IPC_STAT, ...) between pid namespaces.
 - ipc/shm: fix use-after-free of shm file via remap_file_pages()
 - ipc/msg: Fix msgctl(..., IPC_STAT, ...) between pid namespaces
 - ipc/sem: make semctl setting sempid consistent
 - ipc/sem: Fix semctl(..., GETPID, ...) between pid namespaces
 - [armhf] usb: musb: gadget: misplaced out of bounds check
 - iio:buffer: make length types match kfifo types
 - iio:kfifo_buf: check for uint overflow
 - [x86] xen/acpi: off by one in read_acpi_id()
 - crypto: ahash - Fix early termination in hash walk
 - btrfs: Refactor transaction handling in received subvolume ioctl
 - btrfs: Handle error from btrfs_uuid_tree_rem call in
   _btrfs_ioctl_set_received_subvol
 - ext4: add bounds checking to ext4_xattr_find_entry()
 - Btrfs: fix copy_items() return value when logging an inode
 - btrfs: tests/qgroup: Fix wrong tree backref level
 - ext4: correctly detect when an xattr value has an invalid size
 - ext4: add extra checks to ext4_xattr_block_get()
 - sky2: Increase D3 delay to sky2 stops working after suspend
 - cifs: fix memory leak in SMB2_open()
 - ext4: force revalidation of directory pointer after seekdir(2)
 - ALSA: pcm: Fix UAF at PCM release via PCM timer access
 - [armhf] rtc: snvs: Fix usage of snvs_rtc_enable
 - drm/radeon: Fix PCIe lane width calculation
 - RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device
 - ubifs: Check ubifs_wbuf_sync() return code
 - ubi: Fix error for writ

Accepted linux-latest 63+deb8u4 (all source) into oldstable

2019-03-27 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 28 Mar 2019 03:53:29 +
Binary: linux-doc linux-source linux-tools
Source: linux-latest
Architecture: all source
Version: 63+deb8u4
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc  - Linux kernel specific documentation (meta-package)
 linux-source - Linux kernel source (meta-package)
 linux-tools - Performance analysis tools for Linux (meta-package)
Changes:
 linux-latest (63+deb8u4) jessie-security; urgency=high
 .
   * Adjust for migration to git:
 - Add .gitignore file
 - debian/control: Update Vcs-* fields
   * Change source format to 3.0 (native) so that .git directory is excluded
 by default
   * debian/control: Point Vcs URLs to Salsa
   * Update to 3.16.0-8
Checksums-Sha1: 
 4d9e75ba1029957fb0955d1627de6cea9dee78f0 8286 linux-latest_63+deb8u4.dsc
 af74e4f70a5f606bbc14a42dc6aa038eb34b9d29 16236 linux-latest_63+deb8u4.tar.xz
 3c3807ae87154ffd53acef99ae99229ca288fe93 5224 linux-doc_3.16+63+deb8u4_all.deb
 a52440d4e738d919eeda82ff8dfe509cec5384b6 5224 
linux-source_3.16+63+deb8u4_all.deb
 1cf9f279c865a60f4a196d2a4772dfdd04a1a059 5244 
linux-tools_3.16+63+deb8u4_all.deb
Checksums-Sha256: 
 efee392b7cc5bba3275162b465d1e37125a71e23be836a5a24b659d6416cfcff 8286 
linux-latest_63+deb8u4.dsc
 e398415f9cb5a702f2c1d2398c2f307cb5aefd3cc30039e1057df0d983d6c04d 16236 
linux-latest_63+deb8u4.tar.xz
 a4399a7a374959dd7478451906a9333b442dd0d1730578f3e08c48578cf974c4 5224 
linux-doc_3.16+63+deb8u4_all.deb
 dd36d35f29d0124f19e3b67c70ea535c0d28847c9284364390930a72d1077cf4 5224 
linux-source_3.16+63+deb8u4_all.deb
 705e73be435f45f9b7a51107e1e8cadc8edceee415d9375089376d977cd52035 5244 
linux-tools_3.16+63+deb8u4_all.deb
Files: 
 1a00558a29fbbee3e4742cefc9c06aac 8286 kernel optional 
linux-latest_63+deb8u4.dsc
 429fa6e769f85428a29a4d3234910286 16236 kernel optional 
linux-latest_63+deb8u4.tar.xz
 fa36c1f3b54c7d5edb5ead9e8881274c 5224 doc optional 
linux-doc_3.16+63+deb8u4_all.deb
 51c160a24b8cce05ee258f0672f91d36 5224 kernel optional 
linux-source_3.16+63+deb8u4_all.deb
 b7d21af40fc76355b42c6c7c11db13de 5244 kernel optional 
linux-tools_3.16+63+deb8u4_all.deb

-BEGIN PGP SIGNATURE-
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=XNXu
-END PGP SIGNATURE-



Accepted linux 3.16.64-2 (all source) into oldstable

2019-03-31 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Apr 2019 04:10:04 +0100
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-8
Source: linux
Architecture: all source
Version: 3.16.64-2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 925919
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-8 - Support files for Linux 3.16
Changes:
 linux (3.16.64-2) jessie-security; urgency=high
 .
   * [x86] Driver: Vmxnet3: Fix regression caused by 5738a09 (regression
 in 3.16.60) (Closes: #925919)
   * Revert "cifs: empty TargetInfo leads to crash on recovery"
   * Re-apply "CIFS: Enable encryption during session setup phase" (regression
 in 3.16.57-1)
Checksums-Sha1: 
 8f70459c33b743c807288c97130fb6492f8dd523 140642 linux_3.16.64-2.dsc
 6946f90e223a9018d129d587b2ca219cd277d9ad 1835672 linux_3.16.64-2.debian.tar.xz
 82d395c60e427e5ec7ed1994c686d7bc41aa84ce 447670 
linux-support-3.16.0-8_3.16.64-2_all.deb
 d1a5c3c7a18e2fc01419b6943df5abb0aa35ee83 8385764 
linux-doc-3.16_3.16.64-2_all.deb
 bbe2501d80f0ace2e050caccf0a34754b5781ed3 3773094 
linux-manual-3.16_3.16.64-2_all.deb
 9da39ccab733a8e80d0ea587be3b870f97dd2cec 83863842 
linux-source-3.16_3.16.64-2_all.deb
Checksums-Sha256: 
 2822d2dd6b3b622de2219a57cf81df3d1bbdbe8fd1e02b6e18ac58182ea5f259 140642 
linux_3.16.64-2.dsc
 6d461ec26396397cc1fe9328d6e46675e7434943c61d0d916bc94b93ce440442 1835672 
linux_3.16.64-2.debian.tar.xz
 8d555ff89e2d47ca7f742a850a0010a450508306ec7eeebd24334710a9a8fbee 447670 
linux-support-3.16.0-8_3.16.64-2_all.deb
 a4ade94577ab56f675cb8a577b0b40940ac03aebb95771b80dcbe77a8701ebfc 8385764 
linux-doc-3.16_3.16.64-2_all.deb
 8fd0c1b4549f0d39de40bf17b1646bd080f8e3db61c64253475cbfb223b28744 3773094 
linux-manual-3.16_3.16.64-2_all.deb
 ab12db6564063356f7daed3422bff5cdd875c58a7bc39f87598fb65c38f974ef 83863842 
linux-source-3.16_3.16.64-2_all.deb
Files: 
 5f97648294333adf6e9a188769bc11c5 140642 kernel optional linux_3.16.64-2.dsc
 c95df88407a58cdb807acc3678dcdc1e 1835672 kernel optional 
linux_3.16.64-2.debian.tar.xz
 4fea8cd9b9088addc59a56f5da44d182 447670 devel optional 
linux-support-3.16.0-8_3.16.64-2_all.deb
 86f1efd4a244401e5b7c68a30f805337 8385764 doc optional 
linux-doc-3.16_3.16.64-2_all.deb
 0758851da86def22473d9402a81896b1 3773094 doc optional 
linux-manual-3.16_3.16.64-2_all.deb
 799247fb0a0b0b0f7972e4b32c7bc3a1 83863842 kernel optional 
linux-source-3.16_3.16.64-2_all.deb

-BEGIN PGP SIGNATURE-
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=bJU5
-END PGP SIGNATURE-



Accepted firmware-nonfree 20161130-5~deb8u1 (all source) into oldstable

2019-04-01 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 02 Apr 2019 02:38:01 +0100
Binary: firmware-adi firmware-amd-graphics firmware-atheros firmware-bnx2 
firmware-bnx2x firmware-brcm80211 firmware-cavium firmware-intel-sound 
firmware-intelwimax firmware-ipw2x00 firmware-ivtv firmware-iwlwifi 
firmware-libertas firmware-linux firmware-linux-nonfree firmware-misc-nonfree 
firmware-myricom firmware-netxen firmware-qlogic firmware-ralink 
firmware-realtek firmware-samsung firmware-siano firmware-ti-connectivity
Source: firmware-nonfree
Architecture: all source
Version: 20161130-5~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-adi - Binary firmware for Analog Devices Inc. DSL modem chips (dummmy 
p
 firmware-amd-graphics - Binary firmware for AMD/ATI graphics chips
 firmware-atheros - Binary firmware for Atheros wireless cards
 firmware-bnx2 - Binary firmware for Broadcom NetXtremeII
 firmware-bnx2x - Binary firmware for Broadcom NetXtreme II 10Gb
 firmware-brcm80211 - Binary firmware for Broadcom 802.11 wireless cards
 firmware-cavium - Binary firmware for Cavium Ethernet adapters
 firmware-intel-sound - Binary firmware for Intel sound DSPs
 firmware-intelwimax - Binary firmware for Intel WiMAX Connection
 firmware-ipw2x00 - Binary firmware for Intel Pro Wireless 2100, 2200 and 2915
 firmware-ivtv - Binary firmware for iTVC15-family MPEG codecs (ivtv and 
pvrusb2 d
 firmware-iwlwifi - Binary firmware for Intel Wireless cards
 firmware-libertas - Binary firmware for Marvell wireless cards
 firmware-linux - Binary firmware for various drivers in the Linux kernel 
(meta-pac
 firmware-linux-nonfree - Binary firmware for various drivers in the Linux 
kernel (meta-pac
 firmware-misc-nonfree - Binary firmware for various drivers in the Linux kernel
 firmware-myricom - Binary firmware for Myri-10G Ethernet adapters
 firmware-netxen - Binary firmware for QLogic Intelligent Ethernet (3000 and 
3100 Se
 firmware-qlogic - Binary firmware for QLogic HBAs
 firmware-ralink - Binary firmware for Ralink wireless cards (dummmy package)
 firmware-realtek - Binary firmware for Realtek wired/wifi/BT adapters
 firmware-samsung - Binary firmware for Samsung MFC video codecs
 firmware-siano - Binary firmware for Siano MDTV receivers
 firmware-ti-connectivity - Binary firmware for TI Connectivity wifi and 
BT/FM/GPS adapters
Changes:
 firmware-nonfree (20161130-5~deb8u1) jessie-security; urgency=high
 .
   * Rebuild for jessie
 .
 firmware-nonfree (20161130-5) stretch; urgency=medium
 .
   [ Emilio Pozuelo Monfort ]
   * CVE-2018-5383:
 - atheros: Update BT firmware files for QCA ROME chip.
 - iwlwifi: Update Intel BT firmware to 20.60.0.2.
Checksums-Sha1: 
 fce3b234b5d95a76731bb02cc57fb3dee8cb21bb 3873 
firmware-nonfree_20161130-5~deb8u1.dsc
 18984aac329e420e757f8dc1f9079fb007886497 3991188 
firmware-nonfree_20161130-5~deb8u1.debian.tar.xz
 01f4b77d07f706378164f99655dd745c4d78fd7a 14764 
firmware-linux_20161130-5~deb8u1_all.deb
 c984a38e5025a49456483b68f59fa10f5b7ba61c 14504 
firmware-linux-nonfree_20161130-5~deb8u1_all.deb
 c25aa10a849fded445a01ddae5d4fcf8a494a314 14468 
firmware-adi_20161130-5~deb8u1_all.deb
 1047982a8971368382d969a9755f1ecef7564720 14458 
firmware-ralink_20161130-5~deb8u1_all.deb
 47edb6704f6c417c24b314798f945b5602f2d169 1579602 
firmware-amd-graphics_20161130-5~deb8u1_all.deb
 3c7c0449cca1d1c54b09fdf67ec9dc3915888a6e 3164232 
firmware-atheros_20161130-5~deb8u1_all.deb
 68665a789723a5a2c10bff45876235ee429c9a22 99630 
firmware-bnx2_20161130-5~deb8u1_all.deb
 98cf2ae88ce296953305ce4b7ea8a9041dcf54b7 3243808 
firmware-bnx2x_20161130-5~deb8u1_all.deb
 6e09fadf85d03fae05ff2bbabbc0f74467c87d86 3702080 
firmware-brcm80211_20161130-5~deb8u1_all.deb
 7a052efaf55c5e85ee886ff594f7f1846f20d56b 436806 
firmware-cavium_20161130-5~deb8u1_all.deb
 16bacd85a3e665068183d52341838ef526172bca 1191742 
firmware-intelwimax_20161130-5~deb8u1_all.deb
 2428cb124d0c7360c184d15b47092630051e83c2 613084 
firmware-intel-sound_20161130-5~deb8u1_all.deb
 d80364a98776143d393316872ad023b8e5193378 250914 
firmware-ipw2x00_20161130-5~deb8u1_all.deb
 a5aa75d353716219fc982e3315911d3020100508 106560 
firmware-ivtv_20161130-5~deb8u1_all.deb
 344886ae1568c3993389345fb03f526997d90959 6827338 
firmware-iwlwifi_20161130-5~deb8u1_all.deb
 d269ea3d706cad73025035ab3b159dccb39ac1a4 2947460 
firmware-libertas_20161130-5~deb8u1_all.deb
 68cee14b482b8acd4be0b36497a84756d15d84cc 2325302 
firmware-misc-nonfree_20161130-5~deb8u1_all.deb
 a81bd32264e9b86b6fd251c465259730f7d20db3 266632 
firmware-myricom_20161130-5~deb8u1_all.deb
 2929fe8753937586ef99c9ba0df7eaf3870f3d0d 1238826 
firmware-netxen_20161130-5~deb8u1_all.deb
 41f0f02ae9e326544432690924519c4b3a270fd8 2912628 
firmware-qlogic_20161130-5~deb8u1_all.deb
 12bfbf2cf3971b0e6a4cb3ed700619ced9a1d9bd 343596 
firmware-realtek_20161130-5~deb8u1_all.deb
 1d06e649b79aa414ad8bc917798cd503ce7f1482 516728

Accepted linux-latest-4.9 80+deb9u7~deb8u1 (source amd64) into oldstable

2019-04-30 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 30 Apr 2019 12:54:56 +0100
Source: linux-latest-4.9
Binary: linux-image-4.9-alpha-generic linux-headers-4.9-alpha-generic 
linux-image-4.9-alpha-smp linux-headers-4.9-alpha-smp linux-image-4.9-amd64 
linux-headers-4.9-amd64 linux-image-4.9-amd64-dbg linux-image-4.9-rt-amd64 
linux-headers-4.9-rt-amd64 linux-image-4.9-rt-amd64-dbg linux-image-4.9-arm64 
linux-headers-4.9-arm64 linux-image-4.9-arm64-dbg linux-image-4.9-marvell 
linux-headers-4.9-marvell linux-image-4.9-armmp linux-headers-4.9-armmp 
linux-image-4.9-armmp-lpae linux-headers-4.9-armmp-lpae linux-image-4.9-parisc 
linux-headers-4.9-parisc linux-image-4.9-parisc64-smp 
linux-headers-4.9-parisc64-smp linux-image-4.9-686 linux-headers-4.9-686 
linux-image-4.9-686-pae linux-headers-4.9-686-pae linux-image-4.9-686-pae-dbg 
linux-image-4.9-rt-686-pae linux-headers-4.9-rt-686-pae 
linux-image-4.9-rt-686-pae-dbg linux-image-4.9-m68k linux-headers-4.9-m68k 
linux-image-4.9-4kc-malta linux-headers-4.9-4kc-malta linux-image-4.9-5kc-malta 
linux-headers-4.9-5kc-malta
 linux-image-4.9-octeon linux-headers-4.9-octeon linux-image-4.9-loongson-3 
linux-headers-4.9-loongson-3 linux-image-4.9-powerpc linux-headers-4.9-powerpc 
linux-image-4.9-powerpc-smp linux-headers-4.9-powerpc-smp 
linux-image-4.9-powerpc64 linux-headers-4.9-powerpc64 
linux-image-4.9-powerpcspe linux-headers-4.9-powerpcspe 
linux-image-4.9-powerpc64le linux-headers-4.9-powerpc64le linux-image-4.9-s390x 
linux-headers-4.9-s390x linux-image-4.9-s390x-dbg linux-image-4.9-sh7751r 
linux-headers-4.9-sh7751r linux-image-4.9-sh7785lcr linux-headers-4.9-sh7785lcr 
linux-image-4.9-sparc64 linux-headers-4.9-sparc64 linux-image-4.9-sparc64-smp
 linux-headers-4.9-sparc64-smp
Architecture: source amd64
Version: 80+deb9u7~deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description:
 linux-headers-4.9-4kc-malta - Header files for Linux 4kc-malta configuration 
(meta-package)
 linux-headers-4.9-5kc-malta - Header files for Linux 5kc-malta configuration 
(meta-package)
 linux-headers-4.9-686 - Header files for Linux 686 configuration (meta-package)
 linux-headers-4.9-686-pae - Header files for Linux 686-pae configuration 
(meta-package)
 linux-headers-4.9-alpha-generic - Header files for Linux alpha-generic 
configuration (meta-package)
 linux-headers-4.9-alpha-smp - Header files for Linux alpha-smp configuration 
(meta-package)
 linux-headers-4.9-amd64 - Header files for Linux amd64 configuration 
(meta-package)
 linux-headers-4.9-arm64 - Header files for Linux arm64 configuration 
(meta-package)
 linux-headers-4.9-armmp - Header files for Linux armmp configuration 
(meta-package)
 linux-headers-4.9-armmp-lpae - Header files for Linux armmp-lpae configuration 
(meta-package)
 linux-headers-4.9-loongson-3 - Header files for Linux loongson-3 configuration 
(meta-package)
 linux-headers-4.9-m68k - Header files for Linux m68k configuration 
(meta-package)
 linux-headers-4.9-marvell - Header files for Linux marvell configuration 
(meta-package)
 linux-headers-4.9-octeon - Header files for Linux octeon configuration 
(meta-package)
 linux-headers-4.9-parisc - Header files for Linux parisc configuration 
(meta-package)
 linux-headers-4.9-parisc64-smp - Header files for Linux parisc64-smp 
configuration (meta-package)
 linux-headers-4.9-powerpc - Header files for Linux powerpc configuration 
(meta-package)
 linux-headers-4.9-powerpc-smp - Header files for Linux powerpc-smp 
configuration (meta-package)
 linux-headers-4.9-powerpc64 - Header files for Linux powerpc64 configuration 
(meta-package)
 linux-headers-4.9-powerpc64le - Header files for Linux powerpc64le 
configuration (meta-package)
 linux-headers-4.9-powerpcspe - Header files for Linux powerpcspe configuration 
(meta-package)
 linux-headers-4.9-rt-686-pae - Header files for Linux rt-686-pae configuration 
(meta-package)
 linux-headers-4.9-rt-amd64 - Header files for Linux rt-amd64 configuration 
(meta-package)
 linux-headers-4.9-s390x - Header files for Linux s390x configuration 
(meta-package)
 linux-headers-4.9-sh7751r - Header files for Linux sh7751r configuration 
(meta-package)
 linux-headers-4.9-sh7785lcr - Header files for Linux sh7785lcr configuration 
(meta-package)
 linux-headers-4.9-sparc64 - Header files for Linux sparc64 configuration 
(meta-package)
 linux-headers-4.9-sparc64-smp - Header files for Linux sparc64-smp 
configuration (meta-package)
 linux-image-4.9-4kc-malta - Linux for MIPS Malta (meta-package)
 linux-image-4.9-5kc-malta - Linux for MIPS Malta (64-bit) (meta-package)
 linux-image-4.9-686 - Linux for older PCs (meta-package)
 linux-image-4.9-686-pae - Linux for modern PCs (meta-package)
 linux-image-4.9-686-pae-dbg - Debugging symbols for Linux 686-pae 
configuration (meta-package)
 linux-image-4.9-alpha-generic - Linux for Alpha (meta-package)
 linux-image-4.9-alpha-smp - Linux for Alpha SMP

Accepted linux-4.9 4.9.168-1~deb8u1 (all source) into oldstable, oldstable

2019-05-02 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 28 Apr 2019 21:11:40 +0100
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.9-common 
linux-headers-4.9.0-0.bpo.9-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.9
Source: linux-4.9
Architecture: all source
Version: 4.9.168-1~deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 904385 918103 922306
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.9-common - Common header files for Linux 
4.9.0-0.bpo.9
 linux-headers-4.9.0-0.bpo.9-common-rt - Common header files for Linux 
4.9.0-0.bpo.9-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.9 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.168-1~deb8u1) jessie-security; urgency=medium
 .
   * Backport to jessie; no further changes required
 .
 linux (4.9.168-1) stretch; urgency=medium
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162
 - Revert "loop: Fix double mutex_unlock(&loop_ctl_mutex) in
   loop_control_ioctl()"
 - Revert "loop: Get rid of loop_index_mutex"
 - Revert "loop: Fold __loop_release into loop_release"
 - scsi: libsas: Fix rphy phy_identifier for PHYs with end devices attached
 - [arm64] drm/msm: Unblock writer if reader closes file
 - [x86] ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field
 - [x86] ALSA: compress: prevent potential divide by zero bugs
 - [x86] thermal: int340x_thermal: Fix a NULL vs IS_ERR() check
 - [arm64,armhf] usb: dwc3: gadget: synchronize_irq dwc irq in suspend
 - [arm64,armhf] usb: dwc3: gadget: Fix the uninitialized link_state when
   udc starts
 - usb: gadget: Potential NULL dereference on allocation error
 - ASoC: dapm: change snprintf to scnprintf for possible overflow
 - [armhf] ASoC: imx-audmux: change snprintf to scnprintf for possible
   overflow
 - [x86] drivers: thermal: int340x_thermal: Fix sysfs race condition
 - mac80211: fix miscounting of ttl-dropped frames
 - locking/rwsem: Fix (possible) missed wakeup
 - direct-io: allow direct writes to empty inodes
 - scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state()
 - net: usb: asix: ax88772_bind return error when hw_reset fail
 - [ppc64el] ibmveth: Do not process frames after calling napi_reschedule
 - mac80211: don't initiate TDLS connection if station is not associated to
   AP
 - mac80211: Add attribute aligned(2) to struct 'action'
 - cfg80211: extend range deviation for DMG
 - [x86] svm: Fix AVIC incomplete IPI emulation
 - [x86] KVM: nSVM: clear events pending from svm_complete_interrupts()
   when exiting to L1
 - [powerpc*] Always initialize input array when calling epapr_hypercall()
 - [arm64] mmc: spi: Fix card detection during probe
 - mm: enforce min addr even if capable() in expand_downwards()
   (CVE-2019-9213)
 - [x86] uaccess: Don't leak the AC flag into __put_user() value evaluation
 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.163
 - USB: serial: option: add Telit ME910 ECM composition
 - USB: serial: cp210x: add ID for Ingenico 3070
 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
 - cpufreq: Use struct kobj_attribute instead of struct global_attr
 - ncpfs: fix build warning of strncpy
 - [x86] staging: comedi: ni_660x: fix missing break in switch statement
 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
 - net-sysfs: Fix mem leak in netdev_register_kobject
 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
 - team: Free BPF filter when unregistering netdev
 - bnxt_en: Drop oversize TX packets to prevent errors.
 - [x86] hv_netvsc: Fix IP header checksum for coalesced packets
 - [armhf] net: dsa: mv88e6xxx: Fix u64 statistics
 - net: netem: fix skb length BUG_ON in __skb_to_sgvec
 - net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails
 - net: sit: fix memory leak in sit_init_net()
 - xen-netback: don't populate the hash cache on XenBus disconnect
 - xen-netback: fix occasional leak of grant ref mappings under memory
   pressure
 - net: Add __icmp_send helper.
 - tun: fix blocking read
 - tun: remove unnecessary memory barrier
 - net: phy: Micrel KSZ8061: link failure after cable connect
 - [x86] CPU/AMD: Set the CPB bit unconditionally on F17h
 - applicom: Fix potential Spectre v1 vulnerabilities
 - [mips*] irq: Allocate accurate order pages for irq stack
 - hugetlbfs: fix races and page leaks during migration
 - exec: Fix mem leak in kernel_

Accepted linux-4.9 4.9.168-1+deb9u2~deb8u1 (all source) into oldstable

2019-05-15 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 14 May 2019 23:21:33 +0100
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.9-common 
linux-headers-4.9.0-0.bpo.9-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.9
Source: linux-4.9
Architecture: all source
Version: 4.9.168-1+deb9u2~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 928125
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.9-common - Common header files for Linux 
4.9.0-0.bpo.9
 linux-headers-4.9.0-0.bpo.9-common-rt - Common header files for Linux 
4.9.0-0.bpo.9-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.9 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.168-1+deb9u2~deb8u1) jessie-security; urgency=medium
 .
   * Backport to jessie; no further changes required
 .
 linux (4.9.168-1+deb9u2) stretch-security; urgency=high
 .
   [ Salvatore Bonaccorso ]
   * Revert "block/loop: Use global lock for ioctl() operation."
 (Closes: #928125)
 .
 linux (4.9.168-1+deb9u1) stretch-security; urgency=high
 .
   * [x86] Update speculation mitigations:
 - x86/MCE: Save microcode revision in machine check records
 - x86/cpufeatures: Hide AMD-specific speculation flags
 - x86/bugs: Add AMD's variant of SSB_NO
 - x86/bugs: Add AMD's SPEC_CTRL MSR usage
 - x86/bugs: Switch the selection of mitigation from CPU vendor to CPU
   features
 - x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR
 - x86/microcode/intel: Add a helper which gives the microcode revision
 - x86/microcode/intel: Check microcode revision before updating sibling
   threads
 - x86/microcode: Make sure boot_cpu_data.microcode is up-to-date
 - x86/microcode: Update the new microcode revision unconditionally
 - x86/mm: Use WRITE_ONCE() when setting PTEs
 - bitops: avoid integer overflow in GENMASK(_ULL)
 - x86/speculation: Simplify the CPU bug detection logic
 - locking/atomics, asm-generic: Move some macros from  to a
   new  file
 - x86/speculation: Remove SPECTRE_V2_IBRS in enum spectre_v2_mitigation
 - x86/cpu: Sanitize FAM6_ATOM naming
 - Documentation/l1tf: Fix small spelling typo
 - x86/speculation: Apply IBPB more strictly to avoid cross-process data
   leak
 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
 - x86/speculation: Propagate information about RSB filling mitigation to
   sysfs
 - x86/speculation/l1tf: Drop the swap storage limit restriction when
   l1tf=off
 - x86/speculation: Update the TIF_SSBD comment
 - x86/speculation: Clean up spectre_v2_parse_cmdline()
 - x86/speculation: Remove unnecessary ret variable in cpu_show_common()
 - x86/speculation: Move STIPB/IBPB string conditionals out of
   cpu_show_common()
 - x86/speculation: Disable STIBP when enhanced IBRS is in use
 - x86/speculation: Rename SSBD update functions
 - x86/speculation: Reorganize speculation control MSRs update
 - x86/Kconfig: Select SCHED_SMT if SMP enabled
 - sched: Add sched_smt_active()
 - x86/speculation: Rework SMT state change
 - x86/l1tf: Show actual SMT state
 - x86/speculation: Reorder the spec_v2 code
 - x86/speculation: Mark string arrays const correctly
 - x86/speculataion: Mark command line parser data __initdata
 - x86/speculation: Unify conditional spectre v2 print functions
 - x86/speculation: Add command line control for indirect branch speculation
 - x86/speculation: Prepare for per task indirect branch speculation control
 - x86/process: Consolidate and simplify switch_to_xtra() code
 - x86/speculation: Avoid __switch_to_xtra() calls
 - x86/speculation: Prepare for conditional IBPB in switch_mm()
 - x86/speculation: Split out TIF update
 - x86/speculation: Prepare arch_smt_update() for PRCTL mode
 - x86/speculation: Prevent stale SPEC_CTRL msr content
 - x86/speculation: Add prctl() control for indirect branch speculation
 - x86/speculation: Enable prctl mode for spectre_v2_user
 - x86/speculation: Add seccomp Spectre v2 user space protection mode
 - x86/speculation: Provide IBPB always command line options
 - kvm: x86: Report STIBP on GET_SUPPORTED_CPUID
 - x86/msr-index: Cleanup bit defines
 - x86/speculation: Consolidate CPU whitelists
 - Documentation: Move L1TF to separate directory
 - cpu/speculation: Add 'mitigations=' cmdline option
 - x86/speculation: Support 'mitigations=' cmdline option
 - x86/speculation/mds: Add 'mitigations=' support for MDS
 - x86/cpu/bugs: Use __initconst for 'const' init data
   * [x86] Mitigate Microarchitectu

Accepted linux-latest 63+deb8u5 (all source) into oldstable

2019-05-24 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 24 May 2019 18:03:05 +0100
Binary: linux-doc linux-source linux-tools
Source: linux-latest
Architecture: all source
Version: 63+deb8u5
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc  - Linux kernel specific documentation (meta-package)
 linux-source - Linux kernel source (meta-package)
 linux-tools - Performance analysis tools for Linux (meta-package)
Changes:
 linux-latest (63+deb8u5) jessie-security; urgency=high
 .
   * Update to 3.16.0-9
Checksums-Sha1: 
 1dc8d5d871842f53d66be992e8e7fa02af7d04f8 8286 linux-latest_63+deb8u5.dsc
 785571e6ac44d9fc50c959351e57de444db74f1f 16252 linux-latest_63+deb8u5.tar.xz
 e11da2fda6c571f233f515ecb68723bfda4e9660 5238 linux-doc_3.16+63+deb8u5_all.deb
 384a3d023e5b6a07a8b61473bb1fe71d74e7461f 5236 
linux-source_3.16+63+deb8u5_all.deb
 af553bdb53a219236bcb87284b2407006a42eda4 5270 
linux-tools_3.16+63+deb8u5_all.deb
Checksums-Sha256: 
 d141752a13e6d64f8c5126d74e538a6c39c2e2ac870edecd69027843ae21afec 8286 
linux-latest_63+deb8u5.dsc
 6d2baf04e568e513f588c69231f6ba84848d1d91d690f222b6a5ed41f10520ee 16252 
linux-latest_63+deb8u5.tar.xz
 4d7f1cc768f11e4a84ed450f0368ebbcb5871326681319dcc34b5bbdc306a1f8 5238 
linux-doc_3.16+63+deb8u5_all.deb
 1fa30392340a90c44937d771a3aa3a2e314f6df08c247a713a77141b4a641e76 5236 
linux-source_3.16+63+deb8u5_all.deb
 aeb3cf65d292406c465bf3dbe352a362a96d0bae7f697b821c2f5181c66c82a0 5270 
linux-tools_3.16+63+deb8u5_all.deb
Files: 
 b4bfb2a53ffa040bad1782c7d4cc1228 8286 kernel optional 
linux-latest_63+deb8u5.dsc
 933ff149285230fe0043bd3c01bdbb28 16252 kernel optional 
linux-latest_63+deb8u5.tar.xz
 4efa3649b459989f59d7c1b699661b4b 5238 doc optional 
linux-doc_3.16+63+deb8u5_all.deb
 ac65bb47faf3203b6145a3de56713aea 5236 kernel optional 
linux-source_3.16+63+deb8u5_all.deb
 638a142c1b3f6b15a12116b66b5168f3 5270 kernel optional 
linux-tools_3.16+63+deb8u5_all.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEErCspvTSmr92z9o8157/I7JWGEQkFAlzoJFoACgkQ57/I7JWG
EQko4g//cVWogVytP8JkZqlKmZJSyE2uToloqL3ojRYu4QKjaSa/qclv3ahnmKPd
HbjDibS9uq9thwQ4OzmDsh43lhJ64PliTXYccmaPglL8E8T5ebeuK8IlSqw3OFVg
qqnmhSndvGSuDsKhrv3Z/K/9sFefLTqU3xLsz+sGVvXuw1BEMt0aO5DzwJONbvsW
CuedW3Jlx90pDZU5Q6mNhPiRQ+Zr4OvJ8OKT1Q2yWiNN4VCddxxbP0UOk1GWSj1I
g6n8ex4c+OsfQ4vQMl4cMqG7d5mWKSZGMfEQAB42ZrEGIIOILyraYamzLq+PswfM
ulIZ6ZhwyR4T7QM+Zcm6AmLfKORGpTlK8ZayDVZ+h5924zn1a8NOV+zQ75gKCSfs
GcPhBgVA2sTm/ue3C8M2KDnUk5AgZvq7bYOSNAkZtF+PIAARFA8zayiLgkVPym2V
1Sqm8BK6CF0JbgpD746Vbes3AJXVV0VtJsPjpmeFagQVxNf7feNZSzreo0hEfmj+
wAiNsQEJdm8kNRjXRgcDSamPuEQfv0J4St4M6/CvPJ2FHp2LE4GaynLQWgAwzeGI
I2O0JFGIQrKTnzzzgErO7IBEKkgjjLVrh5ogzsb/Ra9rQR7UdZjHSKWwMagRYANy
i5hd6jb3KotxlpexDhX6R2Pk45JKs/1TCxS6UImK2MpARd5H7HU=
=VDGc
-END PGP SIGNATURE-



Accepted linux 3.16.68-1 (all source) into oldstable, oldstable

2019-05-27 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 22 May 2019 23:27:42 +0100
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-9
Source: linux
Architecture: all source
Version: 3.16.68-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 927781
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-9 - Support files for Linux 3.16
Changes:
 linux (3.16.68-1) jessie-security; urgency=high
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.65
 - wireless: airo: potential buffer overflow in sprintf()
 - [x86] drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
 - [x86] PCI: Fix Broadcom CNB20LE unintended sign extension (redux)
 - pcrypt: use format specifier in kobject_add
 - dlm: fixed memory leaks after failed ls_remove_names allocation
 - dlm: possible memory leak on error path in create_lkb()
 - dlm: lost put_lkb on error path in receive_convert() and receive_unlock()
 - dlm: memory leaks on error path in dlm_user_request()
 - [i386] power: supply: olpc_battery: correct the temperature units
 - panic: avoid deadlocks in re-entrant console drivers
 - f2fs: read page index before freeing
 - [armhf] serial: imx: fix error handling in console_setup
 - b43: Fix error in cordic routine
 - ext4: missing unlock/put_page() in ext4_try_to_write_inline_data()
 - sunrpc: fix cache_head leak due to queued request
 - tty/ldsem: Wake up readers after timed out down_write()
 - [armhf] misc: vexpress: Off by one in vexpress_syscfg_exec()
 - ALSA: emux: Fix potential Spectre v1 vulnerabilities (CVE-2017-5753)
 - ALSA: pcm: Fix potential Spectre v1 vulnerability (CVE-2017-5753)
 - crypto: user - support incremental algorithm dumps
 - [armel/versatile] gpiolib: Fix return value of gpio_to_desc() stub if
   !GPIOLIB
 - [x86] kvm: vmx: Set IA32_TSC_AUX for legacy mode guests
 - btrfs: dev-replace: go back to suspended state if target device is
   missing
 - Btrfs: fill ->last_trans for delayed inode in btrfs_fill_inode.
 - Btrfs: fix stale dir entries after unlink, inode eviction and fsync
 - Btrfs: fix fsync of files with multiple hard links in new directories
 - net/mlx5: Continue driver initialization despite debugfs failure
 - [armhf] KVM: Fix VMID alloc race by reverting to lock-less
 - IB/qib: Fix an error code in qib_sdma_verbs_send()
 - ALSA: rme9652: Fix potential Spectre v1 vulnerability (CVE-2017-5753)
 - ALSA: emu10k1: Fix potential Spectre v1 vulnerabilities (CVE-2017-5753)
 - ext4: include terminating u32 in size of xattr entries when expanding
   inodes
 - ext4: avoid declaring fs inconsistent due to invalid file handles
 - ext4: force inode writes when nfsd calls commit_metadata()
 - ext4: check for shutdown and r/o file system in ext4_write_inode()
 - scsi: megaraid_sas: Use 63-bit DMA addressing
 - ath6kl: Only use match sets when firmware supports it
 - cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader.
 - fbdev: fbmem: behave better with small rotated displays and many CPUs
 - fbdev: fbcon: Fix unregister crash when more than one framebuffer
 - igb: Fix an issue that PME is not enabled during runtime suspend
 - kvm: Disallow wraparound in kvm_gfn_to_hva_cache_init
 - [x86] KVM: Use jmp to invoke kvm_spurious_fault() from .fixup
 - CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock
   problem
 - ext4: make sure enough credits are reserved for dioread_nolock writes
 - ext4: ext4_inline_data_fiemap should respect callers argument
 - ext4: fix a potential fiemap/page fault deadlock w/ inline_data
 - 9p/net: put a lower bound on msize
 - 9p/net: fix memory leak in p9_client_create
 - ceph: don't update importing cap's mseq when handing cap export
 - sunrpc: use SVC_NET() in svcauth_gss_* functions
 - mm: rmap use pte lock not mmap_sem to set PageMlocked
 - mm: migration: fix migration of huge PMD shared pages
 - mm, memory_hotplug: do not clear numa_node association after hot_remove
 - hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined
 - ext4: avoid kernel warning when writing the superblock to a dead device
 - ext4: fix special inode number checks in __ext4_iget()
 - net/hamradio/6pack: use mod_timer() to rearm timers
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.66
 - batman-adv: Avoid WARN on net_device without parent in netns
 - batman-adv: Force mac header to start of data on xmit
 - [x86] ACPI: power: Skip du

Accepted linux 3.16.68-2 (all source) into oldstable

2019-06-17 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 17 Jun 2019 16:57:59 +0100
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-9
Source: linux
Architecture: all source
Version: 3.16.68-2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-9 - Support files for Linux 3.16
Changes:
 linux (3.16.68-2) jessie-security; urgency=high
 .
   * mwifiex: Fix possible buffer overflows at parsing bss descriptor
 (CVE-2019-3846)
   * mwifiex: Abort at too short BSS descriptor element
   * mwifiex: Don't abort on small, spec-compliant vendor IEs
   * mm: introduce vma_is_anonymous(vma) helper
   * mm/mincore.c: make mincore() more conservative (CVE-2019-5489)
   * tcp: limit payload size of sacked skbs (CVE-2019-11477)
   * tcp: tcp_fragment() should apply sane memory limits (CVE-2019-11478)
   * tcp: add tcp_min_snd_mss sysctl (CVE-2019-11479)
   * tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
   * tcp: fix fack_count accounting on tcp_shift_skb_data()
   * tcp: Avoid ABI change for DoS fixes
   * scsi: megaraid_sas: return error when create DMA pool failed
 (CVE-2019-11810)
   * ext4: zero out the unused memory region in the extent tree block
 (CVE-2019-11833)
   * Bluetooth: hidp: fix buffer overflow (CVE-2019-11884)
   * mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (CVE-2019-10126)
Checksums-Sha1: 
 7ef10ed6f76ac9203bdcf83beb2aa8116376d66d 140642 linux_3.16.68-2.dsc
 9a116da5a47f22b71e369c0f2991f27519f8afd6 1173100 linux_3.16.68-2.debian.tar.xz
 9d2224d9bd196dbc97cd87bc427acda313275c8b 8411212 
linux-doc-3.16_3.16.68-2_all.deb
 2ad2e26741c8e9255107cc9ead9b57e5c01c4b7b 3806240 
linux-manual-3.16_3.16.68-2_all.deb
 5bf72a646e79ed8e9f4c7363c6270b399de730df 454916 
linux-support-3.16.0-9_3.16.68-2_all.deb
 1cbb9f2a029b9e1ad714e082b532a0a063f8c9b6 83966870 
linux-source-3.16_3.16.68-2_all.deb
Checksums-Sha256: 
 c4cba65e509d36fce9a94b3a0a7940fa48d3507fe7e2d8266969962e87b6e8ea 140642 
linux_3.16.68-2.dsc
 b9b5b6a44fdca1f12c328edd6d61b7e386008cb3ebc087f3e536aeac8c96704c 1173100 
linux_3.16.68-2.debian.tar.xz
 0af50c75c59437739fb0f9cf89db855a4e8ceb07a5d25d81b4402c464aea3b97 8411212 
linux-doc-3.16_3.16.68-2_all.deb
 5315c06aa0f7177ac690e503d6e138b869def9d2dc16be1d99f7116b361a1fea 3806240 
linux-manual-3.16_3.16.68-2_all.deb
 c664db324c12b69b7cd455baa55148f48a867add02cc8227d147bb5f46ce9dfc 454916 
linux-support-3.16.0-9_3.16.68-2_all.deb
 35544bd7fc7af801360556f69e8493df4427cb90cce6d549c65dc90f904c1ca8 83966870 
linux-source-3.16_3.16.68-2_all.deb
Files: 
 84a70b2201c678698257c2b533a66408 140642 kernel optional linux_3.16.68-2.dsc
 596f380b45cf6f69d464f8e557218a85 1173100 kernel optional 
linux_3.16.68-2.debian.tar.xz
 e18bee7d133cd676e0271927b6461a2f 8411212 doc optional 
linux-doc-3.16_3.16.68-2_all.deb
 d90a66830acb7ca638fd579fb4fb8d1d 3806240 doc optional 
linux-manual-3.16_3.16.68-2_all.deb
 c0f93317952c951a8defcdcc4276ac11 454916 devel optional 
linux-support-3.16.0-9_3.16.68-2_all.deb
 3fef71e4b64c4994a8402a892d3a1b74 83966870 kernel optional 
linux-source-3.16_3.16.68-2_all.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEErCspvTSmr92z9o8157/I7JWGEQkFAl0H0nYACgkQ57/I7JWG
EQlazw//aDF3Gne5d6gh4hjZnex5UWU2PVrh/qsa6i1EEyxUDxKqtEfupDkj0ejB
2ivlE9dxafwuRUO2IjDxANC9QYYToCebKhBo5+vJUU9viLnGBU/Gp+n9+BqcwQou
egwiWYZEieeubA0eIcmIZohg5GLmd3RLN6B3daWT8tpdHXgcLLO6RrDpoo2/3bcE
Vad05bvI60OQ0ju6qUWuInb7aFQNgy8YoSaIzqVcAlY/kYPCR2xcK2Noc4yPhFSD
XlQaZS8NvR3xneCwF52B6/I659Fz8pvHWpM6eb6hWycq7t8Yz/bIcRlRQEKWD/c+
+qR/nSmIBYymAuntvgYBocOXVFY0OfLG60vCMdOtM2/2vmw9yuTP/+Sk3TTiOhug
IzyHNWTmLXs+gSP1EQuCL+Us8LFgZWcT2yjcMLs6ZZzv1gZpEixCRWtdKEtGYi5S
uMrge9GzYeYOxuqyV/+DsZRI4nifXMcR0RyRVlbT0gcL/2imIKDs6RltlX0qp3IW
ZOpgoZK779QV9QLEsQbeofMKRQD2DinpS3VkrjN5m+Hdb1WvuUPWSfYnyYQdv9RW
jOyG5zbS5oYFSSmBiUWTN2Cwx/7bv/MEjYHnGxy8whVaao2+7hMqXrMRiCO7sxj8
PyEIFV7i2uJYWkO5mxUV3GlSw+0mPMUdB877a769hkgl+ZZoarY=
=iJWS
-END PGP SIGNATURE-



Accepted linux-4.9 4.9.168-1+deb9u3~deb8u1 (all source) into oldstable

2019-06-17 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 17 Jun 2019 19:02:22 +0100
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.9-common 
linux-headers-4.9.0-0.bpo.9-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.9
Source: linux-4.9
Architecture: all source
Version: 4.9.168-1+deb9u3~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 928989
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.9-common - Common header files for Linux 
4.9.0-0.bpo.9
 linux-headers-4.9.0-0.bpo.9-common-rt - Common header files for Linux 
4.9.0-0.bpo.9-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.9 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.168-1+deb9u3~deb8u1) jessie-security; urgency=medium
 .
   * Backport to jessie; no further changes required
 .
 linux (4.9.168-1+deb9u3) stretch-security; urgency=high
 .
   [ Salvatore Bonaccorso ]
   * tcp: limit payload size of sacked skbs (CVE-2019-11477)
   * tcp: tcp_fragment() should apply sane memory limits (CVE-2019-11478)
   * tcp: add tcp_min_snd_mss sysctl (CVE-2019-11479)
   * tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
   * tcp: fix fack_count accounting on tcp_shift_skb_data()
 .
   [ Ben Hutchings ]
   * tcp: Avoid ABI change for DoS fixes
   * mm/mincore.c: make mincore() more conservative (CVE-2019-5489)
   * brcmfmac: add length checks in scheduled scan result handler
   * brcmfmac: assure SSID length from firmware is limited (CVE-2019-9500)
   * brcmfmac: add subtype check for event handling in data path (CVE-2019-9503)
   * tty: mark Siemens R3964 line discipline as BROKEN (CVE-2019-11486)
   * coredump: fix race condition between mmget_not_zero()/get_task_mm() and
 core dumping (CVE-2019-11599)
   * net: rds: force to destroy connection if t_sock is NULL in
 rds_tcp_kill_sock(). (CVE-2019-11815) (Closes: #928989)
   * ext4: zero out the unused memory region in the extent tree block
 (CVE-2019-11833)
   * Bluetooth: hidp: fix buffer overflow (CVE-2019-11884)
   * mwifiex: Fix possible buffer overflows at parsing bss descriptor
 (CVE-2019-3846)
   * mwifiex: Abort at too short BSS descriptor element
   * mwifiex: Don't abort on small, spec-compliant vendor IEs
   * mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies()
 (CVE-2019-10126)
Checksums-Sha1: 
 f80ca24526a67c2a9399c889d46500b83ad1dcb1 15581 
linux-4.9_4.9.168-1+deb9u3~deb8u1.dsc
 a079c109ca9f81fa77c1547174e13af1b74989d1 2069000 
linux-4.9_4.9.168-1+deb9u3~deb8u1.debian.tar.xz
 25b9496f384c8855fed6dd7f242c2de74d440b4b 7683610 
linux-headers-4.9.0-0.bpo.9-common_4.9.168-1+deb9u3~deb8u1_all.deb
 9cd2cf6f7e92723a837ce0e7e589f286cac7f7b9 5742258 
linux-headers-4.9.0-0.bpo.9-common-rt_4.9.168-1+deb9u3~deb8u1_all.deb
 19511b7057315cd27c5bd23a762df9854ad1d712 11393516 
linux-doc-4.9_4.9.168-1+deb9u3~deb8u1_all.deb
 06dbf2d5808fc120372f068ffe14ef1f680ca08f 3237536 
linux-manual-4.9_4.9.168-1+deb9u3~deb8u1_all.deb
 cd9ea559cd5a6062bcbbfd9da826f4abd0d7a1fe 684996 
linux-support-4.9.0-0.bpo.9_4.9.168-1+deb9u3~deb8u1_all.deb
 af1677aa96bc90b67adc8729e3a717184fe4777e 96781578 
linux-source-4.9_4.9.168-1+deb9u3~deb8u1_all.deb
Checksums-Sha256: 
 e68b439deb7530e8588edbdf7a1e73906723d3fe2b207cd2ad538f578a76cc01 15581 
linux-4.9_4.9.168-1+deb9u3~deb8u1.dsc
 0252d29694e827b92afbe19ee75a1125f1945c888323f0413d0a612024d050ea 2069000 
linux-4.9_4.9.168-1+deb9u3~deb8u1.debian.tar.xz
 b7f7dc19bb3e811bc7daf1a5de4aec07e6113d9d93ed6318de4f2e3675894f59 7683610 
linux-headers-4.9.0-0.bpo.9-common_4.9.168-1+deb9u3~deb8u1_all.deb
 711f9243e736272790df81756657ce3160286a85b16ca8656fb6caa4cb272a22 5742258 
linux-headers-4.9.0-0.bpo.9-common-rt_4.9.168-1+deb9u3~deb8u1_all.deb
 19ade77521922fa411877198f19026493609a8c1fe30cf36b1fc2da9700e5c5d 11393516 
linux-doc-4.9_4.9.168-1+deb9u3~deb8u1_all.deb
 0048bb5339b09d3314c5c35bf1717d58531f90b46d37ba0abdd5640350488bde 3237536 
linux-manual-4.9_4.9.168-1+deb9u3~deb8u1_all.deb
 70ec575b1535173dfb8a6a231306964d316f25356e29386829160aa5b9d27a25 684996 
linux-support-4.9.0-0.bpo.9_4.9.168-1+deb9u3~deb8u1_all.deb
 c8131b6b2bdb6505a2fb7dd83ea74b5217ec90a9f75693b3ef80892a6bfdc427 96781578 
linux-source-4.9_4.9.168-1+deb9u3~deb8u1_all.deb
Files: 
 d62245af735e5542c562b7d4e1ab1dc4 15581 kernel optional 
linux-4.9_4.9.168-1+deb9u3~deb8u1.dsc
 6cb15d5690fdf5e45bbae32f9ca00b3a 2069000 kernel optional 
linux-4.9_4.9.168-1+deb9u3~deb8u1.debian.tar.xz
 d5eb522d2ded4e395c7d7a0e3c4eda06 7683610 kernel optional 
linux-headers-4.9.0-0.bpo.9-common_4.9.168-1+deb9u3~deb8u1_all.deb
 f8919cfb604bc673b831c0af9ce9413d 5742258 kernel optional 
linux-headers-4.9.0-0.bpo.9-common-rt_4.9.168-1+deb9u3~deb8u1_all.deb
 225f5e9a68617da767013924126e40ae 11393516 doc optional 
linux-doc-4.9_4.9.168-1+d

Accepted linux 3.16.70-1 (all source) into oldoldstable, oldoldstable

2019-07-22 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 22 Jul 2019 22:26:07 +0100
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-10
Source: linux
Architecture: all source
Version: 3.16.70-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 931307
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-10 - Support files for Linux 3.16
Changes:
 linux (3.16.70-1) jessie-security; urgency=high
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.69
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.70
 - staging: iio: adt7316: fix register and bit definitions
 - staging: iio: adt7316: invert the logic of the check for an ldac pin
 - staging: iio: adt7316: allow adt751x to use internal vref for all dacs
 - [armhf] clk: highbank: fix refcount leak in hb_clk_init()
 - [armhf] clk: socfpga: fix refcount leak
 - [armhf] clk: samsung: exynos4: fix refcount leak in exynos4_get_xom()
 - [armhf] clk: imx6q: fix refcount leak in imx6q_clocks_init()
 - [armhf] clk: armada-370: fix refcount leak in a370_clk_init()
 - [armel] clk: kirkwood: fix refcount leak in kirkwood_clk_init()
 - [armhf] clk: armada-xp: fix refcount leak in axp_clk_init()
 - drm: Fix error handling in drm_legacy_addctx
 - RDMA/ocrdma: Fix out of bounds index check in query pkey
 - selinux: avoid silent denials in permissive mode under RCU walk
 - crypto: pcbc - remove bogus memcpy()s with src == dest
 - media: v4l2: i2c: ov7670: Fix PLL bypass register values
 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
 - crypto: tgr192 - fix unaligned memory access
 - [armhf] ASoC: imx-sgtl5000: put of nodes if finding codec fails
 - hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
 - [x86] applicom: Fix potential Spectre v1 vulnerabilities
 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
 - tty: ipwireless: Fix potential NULL pointer dereference
 - ext2: Fix underflow in ext2_max_size()
 - devres: always use dev_name() in devm_ioremap_resource()
 - crypto: testmgr - skip crc32c context test for ahash algorithms
 - splice: don't merge into linked buffers
 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
 - USB: serial: cp210x: add ID for Ingenico 3070
 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
 - crypto: ahash - fix another early termination in hash walk
 - bcache: never writeback a discard operation
 - bcache: treat stale && dirty keys as bad keys
 - jbd2: clear dirty flag when revoking a buffer from an older transaction
 - ext4: fix check of inode in swap_inode_boot_loader
 - ext4: update quota information while swapping boot loader inode
 - ext4: add mask of ext4 flags to swap
 - parport_pc: fix find_superio io compare code, should use equal test.
 - ext4: fix crash during online resizing
 - [x86] iscsi_ibft: Fix missing break in switch statement
 - [x86] tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
 - [x86] tpm: Fix off-by-one when reading binary_bios_measurements
 - serial: 8250_pci: Fix number of ports for ACCES serial cards
 - serial: 8250_pci: Have ACCES cards that use the four port Pericom
   PI7C9X7954 chip use the pci_pericom_setup()
 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
 - cdc-wdm: pass return value of recover_from_urb_loss
 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
 - drm/radeon/evergreen_cs: fix missing break in switch statement
 - [x86] KVM: mmu: Do not cache MMIO accesses while memslots are in flux
 - fs/nfs: Fix nfs_parse_devname to not modify it's argument
 - [armhf] clocksource/drivers/exynos_mct: Fix error path in timer resources
   initialization
 - [armhf] mmc: omap: fix the maximum timeout setting
 - btrfs: init csum_list before possible free
 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
   Liquid Saffire 56
 - Btrfs: fix corruption reading shared and compressed extents after hole
   punching
 - NFSv4.1: Reinitialise sequence results before retransmitting a request
 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
 - net-sysfs: Fix mem leak in netdev_register_kobject
 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
 - CIFS: Do not reset lease state to NONE on lease break
 - nfsd: fix memory corruption caused by readdir
 - CIFS: Fix read after writ

Accepted linux-latest 63+deb8u6 (all source) into oldoldstable

2019-07-23 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 24 May 2019 18:03:05 +0100
Binary: linux-doc linux-headers-486 linux-headers-4kc-malta linux-headers-586 
linux-headers-5kc-malta linux-headers-686-pae linux-headers-alpha-generic 
linux-headers-alpha-smp linux-headers-amd64 linux-headers-arm64 
linux-headers-armmp linux-headers-armmp-lpae linux-headers-itanium 
linux-headers-ixp4xx linux-headers-kirkwood linux-headers-loongson-2e 
linux-headers-loongson-2f linux-headers-loongson-3 linux-headers-m68k 
linux-headers-mckinley linux-headers-octeon linux-headers-orion5x 
linux-headers-parisc linux-headers-parisc64-smp linux-headers-powerpc 
linux-headers-powerpc64 linux-headers-powerpc64le linux-headers-powerpc-smp 
linux-headers-powerpcspe linux-headers-r4k-ip22 linux-headers-r5k-ip32 
linux-headers-s390x linux-headers-sb1-bcm91250a linux-headers-sh7751r 
linux-headers-sh7785lcr linux-headers-sparc64 linux-headers-sparc64-smp 
linux-headers-versatile linux-image-486 linux-image-4kc-malta linux-image-586 
linux-image-5kc-malta linux-image-686-pae linux-image-686-pae-dbg linux-
 image-alpha-generic linux-image-alpha-smp linux-image-amd64 
linux-image-amd64-dbg linux-image-arm64 linux-image-arm64-dbg linux-image-armmp 
linux-image-armmp-lpae linux-image-itanium linux-image-ixp4xx 
linux-image-kirkwood linux-image-loongson-2e linux-image-loongson-2f 
linux-image-loongson-3 linux-image-m68k linux-image-mckinley linux-image-octeon 
linux-image-orion5x linux-image-parisc linux-image-parisc64-smp 
linux-image-powerpc linux-image-powerpc64 linux-image-powerpc64le 
linux-image-powerpc-smp linux-image-powerpcspe linux-image-r4k-ip22 
linux-image-r5k-ip32 linux-image-s390x linux-image-s390x-dbg 
linux-image-sb1-bcm91250a linux-image-sh7751r linux-image-sh7785lcr 
linux-image-sparc64 linux-image-sparc64-smp linux-image-versatile linux-source 
linux-tools xen-linux-system-amd64
Source: linux-latest
Architecture: all source
Version: 63+deb8u6
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc  - Linux kernel specific documentation (meta-package)
 linux-headers-486 - Header files for Linux 486 configuration (dummy package)
 linux-headers-4kc-malta - Header files for Linux 4kc-malta configuration 
(meta-package)
 linux-headers-586 - Header files for Linux 586 configuration (meta-package)
 linux-headers-5kc-malta - Header files for Linux 5kc-malta configuration 
(meta-package)
 linux-headers-686-pae - Header files for Linux 686-pae configuration 
(meta-package)
 linux-headers-alpha-generic - Header files for Linux alpha-generic 
configuration (meta-package)
 linux-headers-alpha-smp - Header files for Linux alpha-smp configuration 
(meta-package)
 linux-headers-amd64 - Header files for Linux amd64 configuration (meta-package)
 linux-headers-arm64 - Header files for Linux arm64 configuration (meta-package)
 linux-headers-armmp - Header files for Linux armmp configuration (meta-package)
 linux-headers-armmp-lpae - Header files for Linux armmp-lpae configuration 
(meta-package)
 linux-headers-itanium - Header files for Linux itanium configuration 
(meta-package)
 linux-headers-ixp4xx - Header files for Linux ixp4xx configuration 
(meta-package)
 linux-headers-kirkwood - Header files for Linux kirkwood configuration 
(meta-package)
 linux-headers-loongson-2e - Header files for Linux loongson-2e configuration 
(meta-package)
 linux-headers-loongson-2f - Header files for Linux loongson-2f configuration 
(meta-package)
 linux-headers-loongson-3 - Header files for Linux loongson-3 configuration 
(meta-package)
 linux-headers-m68k - Header files for Linux m68k configuration (meta-package)
 linux-headers-mckinley - Header files for Linux mckinley configuration 
(meta-package)
 linux-headers-octeon - Header files for Linux octeon configuration 
(meta-package)
 linux-headers-orion5x - Header files for Linux orion5x configuration 
(meta-package)
 linux-headers-parisc64-smp - Header files for Linux parisc64-smp configuration 
(meta-package)
 linux-headers-parisc - Header files for Linux parisc configuration 
(meta-package)
 linux-headers-powerpc64 - Header files for Linux powerpc64 configuration 
(meta-package)
 linux-headers-powerpc64le - Header files for Linux powerpc64le configuration 
(meta-package)
 linux-headers-powerpc - Header files for Linux powerpc configuration 
(meta-package)
 linux-headers-powerpc-smp - Header files for Linux powerpc-smp configuration 
(meta-package)
 linux-headers-powerpcspe - Header files for Linux powerpcspe configuration 
(meta-package)
 linux-headers-r4k-ip22 - Header files for Linux r4k-ip22 configuration 
(meta-package)
 linux-headers-r5k-ip32 - Header files for Linux r5k-ip32 configuration 
(meta-package)
 linux-headers-s390x - Header files for Linux s390x configuration (meta-package)
 linux-headers-sb1-bcm91250a - Header files for Linux sb1-bcm91250a 
configuration (meta-package)
 linux-headers-sh7751r

Accepted linux-4.9 4.9.168-1+deb9u4~deb8u1 (all source) into oldoldstable

2019-07-23 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 22 Jul 2019 22:50:24 +0100
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.9-common 
linux-headers-4.9.0-0.bpo.9-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.9
Source: linux-4.9
Architecture: all source
Version: 4.9.168-1+deb9u4~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.9-common - Common header files for Linux 
4.9.0-0.bpo.9
 linux-headers-4.9.0-0.bpo.9-common-rt - Common header files for Linux 
4.9.0-0.bpo.9-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.9 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.168-1+deb9u4~deb8u1) jessie-security; urgency=high
 .
   * Backport to jessie; no further changes required
 .
 linux (4.9.168-1+deb9u4) stretch-security; urgency=high
 .
   * ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (CVE-2019-13272)
Checksums-Sha1: 
 f2d4175d2969a2e3d2c042bfb0025a1e36e307d7 15581 
linux-4.9_4.9.168-1+deb9u4~deb8u1.dsc
 0fa0cc8758065a1630c3f1ed8b6f2df762d09609 2069332 
linux-4.9_4.9.168-1+deb9u4~deb8u1.debian.tar.xz
 b6b8c696ce626246a7d84e69c1c0caa78d9f5ff9 7680034 
linux-headers-4.9.0-0.bpo.9-common_4.9.168-1+deb9u4~deb8u1_all.deb
 0ec0406101b9415645de9febd1b3a30a4189 5739344 
linux-headers-4.9.0-0.bpo.9-common-rt_4.9.168-1+deb9u4~deb8u1_all.deb
 7b74f0d940f743e3be931b4ced961df451da7c3a 684976 
linux-support-4.9.0-0.bpo.9_4.9.168-1+deb9u4~deb8u1_all.deb
 29d4960265f0d2b74f6157f410c2a834df1cf7cb 11415184 
linux-doc-4.9_4.9.168-1+deb9u4~deb8u1_all.deb
 f0a9b9912590e1f48136be339f32f1bfc541d865 3232884 
linux-manual-4.9_4.9.168-1+deb9u4~deb8u1_all.deb
 de11a8b021d5b930e5cd76c017247114c1d8eeba 96838012 
linux-source-4.9_4.9.168-1+deb9u4~deb8u1_all.deb
Checksums-Sha256: 
 fc3d3a1b7f781a52a05e63bf227500e42623e070ba3697b6c728e814b6460fb7 15581 
linux-4.9_4.9.168-1+deb9u4~deb8u1.dsc
 1420e60858fd1e51aeddc4acacde6d8f3373f1990d067dc5469e93ff34bcf9f2 2069332 
linux-4.9_4.9.168-1+deb9u4~deb8u1.debian.tar.xz
 cbf0ba2518ad94227f50e3e17d900ba4ae453a340debe9a453c31c49dfae009c 7680034 
linux-headers-4.9.0-0.bpo.9-common_4.9.168-1+deb9u4~deb8u1_all.deb
 8bce24b8a7a5d07316db47ff7b5b2b5038aad9ded78d9129ce8b4040460e6b99 5739344 
linux-headers-4.9.0-0.bpo.9-common-rt_4.9.168-1+deb9u4~deb8u1_all.deb
 2c141f0c498e433008bce2fc8f8133af2c8d8ac6e46c505638f78872a70ba5a4 684976 
linux-support-4.9.0-0.bpo.9_4.9.168-1+deb9u4~deb8u1_all.deb
 1e10e9ccdf9b3c7ce456e389650b4abbeb7848596e03373b7a4dd39dcd227059 11415184 
linux-doc-4.9_4.9.168-1+deb9u4~deb8u1_all.deb
 7de7ac3d28d4c3420518fd40438181c84b427b7b87003eedeb910bdf028043c2 3232884 
linux-manual-4.9_4.9.168-1+deb9u4~deb8u1_all.deb
 e92dfad7ddd4c49e595d269a41a6fcc9fc81a7add189f1819a7a8d7c30e8928d 96838012 
linux-source-4.9_4.9.168-1+deb9u4~deb8u1_all.deb
Files: 
 c48747bcf2d87e4f26759e3aaf7a765c 15581 kernel optional 
linux-4.9_4.9.168-1+deb9u4~deb8u1.dsc
 a60b53af4671eb909b789d7a3b81f982 2069332 kernel optional 
linux-4.9_4.9.168-1+deb9u4~deb8u1.debian.tar.xz
 1525055e92fe3cb1699dff90025ded54 7680034 kernel optional 
linux-headers-4.9.0-0.bpo.9-common_4.9.168-1+deb9u4~deb8u1_all.deb
 c4609948ebb12026e2d5af5ac9b52c49 5739344 kernel optional 
linux-headers-4.9.0-0.bpo.9-common-rt_4.9.168-1+deb9u4~deb8u1_all.deb
 0164e4d0ed03ae7a72d6672c70edb888 684976 devel optional 
linux-support-4.9.0-0.bpo.9_4.9.168-1+deb9u4~deb8u1_all.deb
 446a9de1924e33a294a12e5efc723181 11415184 doc optional 
linux-doc-4.9_4.9.168-1+deb9u4~deb8u1_all.deb
 075cacbc5184664061d20769b886d330 3232884 doc optional 
linux-manual-4.9_4.9.168-1+deb9u4~deb8u1_all.deb
 552358ac4b185eed5c819ea370fc3abb 96838012 kernel optional 
linux-source-4.9_4.9.168-1+deb9u4~deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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=C+vV
-END PGP SIGNATURE-



Accepted linux 3.16.72-1 (all source) into oldoldstable

2019-08-13 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Aug 2019 19:44:18 +0100
Binary: linux-doc-3.16 linux-manual-3.16 linux-source-3.16 
linux-support-3.16.0-10
Source: linux
Architecture: all source
Version: 3.16.72-1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-3.16 - Linux kernel specific documentation for version 3.16
 linux-manual-3.16 - Linux kernel API manual pages for version 3.16
 linux-source-3.16 - Linux kernel source for version 3.16 with Debian patches
 linux-support-3.16.0-10 - Support files for Linux 3.16
Changes:
 linux (3.16.72-1) jessie-security; urgency=high
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.71
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.72
 - ipv6: check sk sk_type and protocol early in ip_mroute_set/getsockopt
   (CVE-2017-18509)
 - xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink
 - Staging: iio: meter: fixed typo
 - iio: Use kmalloc_array() in iio_scan_mask_set()
 - iio: Fix scan mask selection
 - perf/core: Restore mmap record type correctly
 - ext4: fix data corruption caused by unaligned direct AIO
 - ext4: add missing brelse() in add_new_gdb_meta_bg()
 - xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module
 - IB/mlx4: Fix race condition between catas error reset and aliasguid flows
 - staging: speakup_soft: Fix alternate speech with other synths
 - netfilter: bridge: set skb transport_header before entering
   NF_INET_PRE_ROUTING
 - udf: Fix crash on IO error during truncate
 - sctp: get sctphdr by offset in sctp_compute_cksum
 - NFS: fix mount/umount race in nlmclnt.
 - [armhf] imx6q: cpuidle: fix bug that CPU might not wake up at expected
   time
 - USB: serial: ftdi_sio: add additional NovaTech products
 - device_cgroup: fix RCU imbalance in error case
 - net-sysfs: call dev_hold if kobject_init_and_add success
 - tcp: do not use ipv6 header for ipv4 flow
 - dccp: do not use ipv6 header for ipv4 flow
 - [i386] 3c515: fix integer overflow warning
 - [armhf] dts: pfla02: increase phy reset duration
 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
 - staging: rtl8712: uninitialized memory in read_bbreg_hdl()
 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability (CVE-2017-5753)
 - ALSA: seq: oss: Fix Spectre v1 vulnerability (CVE-2017-5753)
 - [x86] iommu/vt-d: Check capability before disabling protected memory
 - futex: Ensure that futex address is aligned in handle_futex_death()
 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
 - batman-adv: Reduce claim hash refcnt only for removed entry
 - batman-adv: Reduce tt_local hash refcnt only for removed entry
 - batman-adv: Reduce tt_global hash refcnt only for removed entry
 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
 - net: phy: don't clear BMCR in genphy_soft_reset
 - USB: serial: cp210x: add new device id
 - afs: Fix StoreData op marshalling
 - KVM: Reject device ioctls from processes other than the VM's creator
 - [x86] kvm: IA32_ARCH_CAPABILITIES is always supported
 - [x86] KVM: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
 - iio: core: fix a possible circular locking dependency
 - dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
 - dccp: Fix memleak in __feat_register_sp
 - xfrm4: Fix header checks in _decode_session4.
 - xfrm4: Reload skb header pointers after calling pskb_may_pull.
 - xfrm4: Fix uninitialized memory read in _decode_session4
 - sched/fair: Do not re-read ->h_load_next during hierarchical load
   calculation
 - btrfs: prop: fix vanished compression property after failed set
 - btrfs: correctly validate compression type
 - dm: disable DISCARD if the underlying storage no longer supports it
 - mtd: cfi: fix deadloop in cfi_cmdset_0002.c do_write_buffer
 - xen: Prevent buffer overflow in privcmd ioctl
 - ALSA: seq: Fix OOB-reads from strlcpy
 - PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
 - sunrpc: don't mark uninitialised items as VALID.
 - lib/string.c: implement a basic bcmp
 - ACPICA: Namespace: remove address node from global list after method
   termination
 - block: do not leak memory in bio_copy_user_iov()
 - net: bridge: multicast: use rcu to access port list from
   br_multicast_start_querier
 - [x86] iommu/amd: Set exclusion range correctly
 - rt2x00: do not increment sequence number while re-transmitting
 - vxge: fix return of a fre

Accepted linux-4.9 4.9.168-1+deb9u5~deb8u1 (all source) into oldoldstable

2019-08-13 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Aug 2019 19:47:06 +0100
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.9-common 
linux-headers-4.9.0-0.bpo.9-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.9
Source: linux-4.9
Architecture: all source
Version: 4.9.168-1+deb9u5~deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.9-common - Common header files for Linux 
4.9.0-0.bpo.9
 linux-headers-4.9.0-0.bpo.9-common-rt - Common header files for Linux 
4.9.0-0.bpo.9-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.9 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.168-1+deb9u5~deb8u1) jessie-security; urgency=medium
 .
   * Backport to jessie:
 - [x86] Revert "xen/pciback: Don't disable PCI_COMMAND on PCI device
   reset." (reintroduces CVE-2015-8553)
 - [x86] Remove Breaks relation to qemu-system-x86
 .
 linux (4.9.168-1+deb9u5) stretch-security; urgency=high
 .
   * [amd64] Add mitigation for Spectre v1 swapgs (CVE-2019-1125):
 - cpufeatures: Sort feature word 7
 - speculation: Prepare entry code for Spectre v1 swapgs mitigations
 - speculation: Enable Spectre v1 swapgs mitigations
 - entry: Use JMP instead of JMPQ
 - speculation/swapgs: Exclude ATOMs from speculation through SWAPGS
   * [x86] xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
 (CVE-2015-8553)
 - Add Breaks relation to incompatible qemu-system-x86 versions
   * ipv6: check sk sk_type and protocol early in ip_mroute_set/getsockopt
   * percpu: stop printing kernel addresses (CVE-2018-5995)
   * scsi: libsas: fix a race condition when smp task timeout (CVE-2018-20836)
   * block: blk_init_allocated_queue() set q->fq as NULL in the fail case
 (CVE-2018-20856)
   * vfio/type1: Limit DMA mappings per container (CVE-2019-3882)
   * Bluetooth: hci_uart: check for missing tty operations (CVE-2019-10207)
   * siphash: add cryptographically secure PRF
   * inet: switch IP ID generator to siphash (CVE-2019-10638, CVE-2019-10639)
   * Input: gtco - bounds check collection indent level (CVE-2019-13631)
   * [ppc64el] tm: Fix oops on sigreturn on systems without TM (CVE-2019-13648)
   * floppy: fix div-by-zero in setup_format_params (CVE-2019-14284)
   * floppy: fix out-of-bounds read in next_valid_format
   * floppy: fix invalid pointer dereference in drive_name
   * floppy: fix out-of-bounds read in copy_buffer (CVE-2019-14283)
   * inet: Avoid ABI change for IP ID hash change
   * vhost: Fix possible infinite loop (CVE-2019-3900):
 - vhost-net: set packet weight of tx polling to 2 * vq size
 - vhost_net: use packet weight for rx handler, too
 - vhost_net: introduce vhost_exceeds_weight()
 - vhost: introduce vhost_exceeds_weight()
 - vhost_net: fix possible infinite loop
 - vhost: scsi: add weight support
   * vhost: Ignore ABI changes
   * netfilter: ctnetlink: don't use conntrack/expect object addresses as id
   * xen: let alloc_xenballooned_pages() fail if not enough memory free
   * tcp: Clear sk_send_head after purging the write queue
Checksums-Sha1: 
 cca1b3fdc7700584e039efae190ea1c93c04dfd6 15581 
linux-4.9_4.9.168-1+deb9u5~deb8u1.dsc
 cb3d7617e46747a5c673689850528ff69930a8df 2097692 
linux-4.9_4.9.168-1+deb9u5~deb8u1.debian.tar.xz
 4f4d8087dfb920973a6e1c02411f578cb4ba09d7 7681450 
linux-headers-4.9.0-0.bpo.9-common_4.9.168-1+deb9u5~deb8u1_all.deb
 0d0f2808b4fd697b29badb7df1c7c68b332ecd6d 5740712 
linux-headers-4.9.0-0.bpo.9-common-rt_4.9.168-1+deb9u5~deb8u1_all.deb
 2118b019d009677859b5974d0c7e0897b58cbb11 11417668 
linux-doc-4.9_4.9.168-1+deb9u5~deb8u1_all.deb
 4317ae13253686506bf77636ad559a9b3e823c02 685558 
linux-support-4.9.0-0.bpo.9_4.9.168-1+deb9u5~deb8u1_all.deb
 ef9f927e7e056fb93d26be25750757d6df6f3449 3237820 
linux-manual-4.9_4.9.168-1+deb9u5~deb8u1_all.deb
 fb8cc9ba05e6fa0ab0d94ba496dc2ee92eeb5cdc 96847172 
linux-source-4.9_4.9.168-1+deb9u5~deb8u1_all.deb
Checksums-Sha256: 
 dd39ed2915c0f9b7d67bfb03369c1214fac3667146ebce424d9bd846cc34011a 15581 
linux-4.9_4.9.168-1+deb9u5~deb8u1.dsc
 60e3eb7734f5ba6bd77a3d91c527ccd2a84a1f49f4a2a40e24d37bf456f8e4df 2097692 
linux-4.9_4.9.168-1+deb9u5~deb8u1.debian.tar.xz
 0bd4885613f91fae46e00333217c620d84d46f622558b1d2054167ae52d83ef9 7681450 
linux-headers-4.9.0-0.bpo.9-common_4.9.168-1+deb9u5~deb8u1_all.deb
 ddba276e7f6bd01089b45008df72347d8f12c6c67ad75668fff85fd7438e76ef 5740712 
linux-headers-4.9.0-0.bpo.9-common-rt_4.9.168-1+deb9u5~deb8u1_all.deb
 834b9ea5ae8e1ebc10f4c3374b7a55cbe912ffa2e3879c48afba5f564d92e91f 11417668 
linux-doc-4.9_4.9.168-1+deb9u5~deb8u1_all.deb
 b0d8937da645d8c445a0657257069f75dfc087a76cb068bee4ee5dfafbc40ebc 685558 
linux-sup

Accepted linux-4.9 4.9.189-3~deb8u1 (all source) into oldoldstable, oldoldstable

2019-09-13 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Aug 2019 19:47:06 +0100
Binary: linux-doc-4.9 linux-headers-4.9.0-0.bpo.11-common 
linux-headers-4.9.0-0.bpo.11-common-rt linux-manual-4.9 linux-source-4.9 
linux-support-4.9.0-0.bpo.11
Source: linux-4.9
Architecture: all source
Version: 4.9.189-3~deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 866122 904385 930904 935134
Description: 
 linux-doc-4.9 - Linux kernel specific documentation for version 4.9
 linux-headers-4.9.0-0.bpo.11-common - Common header files for Linux 
4.9.0-0.bpo.11
 linux-headers-4.9.0-0.bpo.11-common-rt - Common header files for Linux 
4.9.0-0.bpo.11-rt
 linux-manual-4.9 - Linux kernel API manual pages for version 4.9
 linux-source-4.9 - Linux kernel source for version 4.9 with Debian patches
 linux-support-4.9.0-0.bpo.11 - Support files for Linux 4.9
Changes:
 linux-4.9 (4.9.189-3~deb8u1) jessie-security; urgency=medium
 .
   * Backport to jessie:
 - Change ABI number to 0.bpo.11
 .
 linux (4.9.189-3) stretch; urgency=medium
 .
   * tcp: fix tcp_rtx_queue_tail in case of empty retransmit queue
 .
 linux (4.9.189-2) stretch; urgency=medium
 .
   [ Salvatore Bonaccorso ]
   * xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT
 (CVE-2019-15538)
 .
   [ Ben Hutchings ]
   * [s390x] Revert "perf test 6: Fix missing kvm module load for s390"
 (fixes FTBFS)
 .
 linux (4.9.189-1) stretch; urgency=medium
 .
   * New upstream stable update:
 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.186
 - [x86] Input: elantech - enable middle button support on 2 ThinkPads
 - mac80211: mesh: fix RCU warning
 - mac80211: free peer keys before vif down in mesh
 - netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments
 - netfilter: ipv6: nf_defrag: accept duplicate fragments again
 - [armhf] Input: imx_keypad - make sure keyboard can always wake up system
 - [arm64] KVM: arm/arm64: vgic: Fix kvm_device leak in vgic_its_destroy
 - mac80211: only warn once on chanctx_conf being NULL
 - md: fix for divide error in status_resync
 - bnx2x: Check if transceiver implements DDM before access
 - ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL
 - net :sunrpc :clnt :Fix xps refcount imbalance on the error path
 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
 - [x86] ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
 - [x86] tls: Fix possible spectre-v1 in do_get_thread_area()
 - fscrypt: don't set policy for a dead directory
 - USB: serial: ftdi_sio: add ID for isodebug v1
 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
 - p54usb: Fix race between disconnect and firmware loading
   (CVE-2019-15220)
 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
 - [i386] staging: comedi: dt282x: fix a null pointer deref on interrupt
 - [x86] staging: comedi: amplc_pci230: fix null pointer deref on interrupt
 - carl9170: fix misuse of device driver API
 - [x86] VMCI: Fix integer overflow in VMCI handle arrays
 - Revert "e1000e: fix cyclic resets at link up with active tx"
 - e1000e: start network tx queue only when link is up
 - [arm64] crypto: remove accidentally backported files
 - perf/core: Fix perf_sample_regs_user() mm check
 - [armhf] omap2: remove incorrect __init annotation
 - be2net: fix link failure after ethtool offline test
 - ppp: mppe: Add softdep to arc4
 - sis900: fix TX completion
 - dm verity: use message limit for data block corruption message
 - [s390x] fix stfle zero padding
 - [s390x] qdio: (re-)initialize tiqdio list entries
 - [s390x] qdio: don't touch the dsci in tiqdio_add_input_queues()
 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.187
 - [arm64] efi: Mark __efistub_stext_offset as an absolute symbol explicitly
 - [armhf] dmaengine: imx-sdma: fix use-after-free on probe error path
 - ath10k: Do not send probe response template for mesh
 - ath9k: Check for errors when reading SREV register
 - ath6kl: add some bounds checking
 - ath: DFS JP domain W56 fixed pulse type 3 RADAR detection
 - batman-adv: fix for leaked TVLV handler.
 - media: dvb: usb: fix use after free in dvb_usb_device_exit
 - media: marvell-ccic: fix DMA s/g desc number calculation
 - media: media_device_enum_links32: clean a reserved field
 - [armhf,arm64] net: stmmac: dwmac1000: Clear unused address entries
 - [armhf,arm64] net: stmmac: dwmac4/5: Clear unused address entries
 - signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig
 - af_key: fix leaks in key_pol_get_resp and dump_sp.
 

Accepted linux-latest-4.9 80+deb9u9~deb8u1 (source amd64) into oldoldstable

2019-09-15 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 15 Sep 2019 17:15:18 +0100
Source: linux-latest-4.9
Binary: linux-image-4.9-alpha-generic linux-headers-4.9-alpha-generic 
linux-image-4.9-alpha-smp linux-headers-4.9-alpha-smp linux-image-4.9-amd64 
linux-headers-4.9-amd64 linux-image-4.9-amd64-dbg linux-image-4.9-rt-amd64 
linux-headers-4.9-rt-amd64 linux-image-4.9-rt-amd64-dbg linux-image-4.9-arm64 
linux-headers-4.9-arm64 linux-image-4.9-arm64-dbg linux-image-4.9-marvell 
linux-headers-4.9-marvell linux-image-4.9-armmp linux-headers-4.9-armmp 
linux-image-4.9-armmp-lpae linux-headers-4.9-armmp-lpae linux-image-4.9-parisc 
linux-headers-4.9-parisc linux-image-4.9-parisc64-smp 
linux-headers-4.9-parisc64-smp linux-image-4.9-686 linux-headers-4.9-686 
linux-image-4.9-686-pae linux-headers-4.9-686-pae linux-image-4.9-686-pae-dbg 
linux-image-4.9-rt-686-pae linux-headers-4.9-rt-686-pae 
linux-image-4.9-rt-686-pae-dbg linux-image-4.9-m68k linux-headers-4.9-m68k 
linux-image-4.9-4kc-malta linux-headers-4.9-4kc-malta linux-image-4.9-5kc-malta 
linux-headers-4.9-5kc-malta
 linux-image-4.9-octeon linux-headers-4.9-octeon linux-image-4.9-loongson-3 
linux-headers-4.9-loongson-3 linux-image-4.9-powerpc linux-headers-4.9-powerpc 
linux-image-4.9-powerpc-smp linux-headers-4.9-powerpc-smp 
linux-image-4.9-powerpc64 linux-headers-4.9-powerpc64 
linux-image-4.9-powerpcspe linux-headers-4.9-powerpcspe 
linux-image-4.9-powerpc64le linux-headers-4.9-powerpc64le linux-image-4.9-s390x 
linux-headers-4.9-s390x linux-image-4.9-s390x-dbg linux-image-4.9-sh7751r 
linux-headers-4.9-sh7751r linux-image-4.9-sh7785lcr linux-headers-4.9-sh7785lcr 
linux-image-4.9-sparc64 linux-headers-4.9-sparc64 linux-image-4.9-sparc64-smp
 linux-headers-4.9-sparc64-smp
Architecture: source amd64
Version: 80+deb9u9~deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description:
 linux-headers-4.9-4kc-malta - Header files for Linux 4kc-malta configuration 
(meta-package)
 linux-headers-4.9-5kc-malta - Header files for Linux 5kc-malta configuration 
(meta-package)
 linux-headers-4.9-686 - Header files for Linux 686 configuration (meta-package)
 linux-headers-4.9-686-pae - Header files for Linux 686-pae configuration 
(meta-package)
 linux-headers-4.9-alpha-generic - Header files for Linux alpha-generic 
configuration (meta-package)
 linux-headers-4.9-alpha-smp - Header files for Linux alpha-smp configuration 
(meta-package)
 linux-headers-4.9-amd64 - Header files for Linux amd64 configuration 
(meta-package)
 linux-headers-4.9-arm64 - Header files for Linux arm64 configuration 
(meta-package)
 linux-headers-4.9-armmp - Header files for Linux armmp configuration 
(meta-package)
 linux-headers-4.9-armmp-lpae - Header files for Linux armmp-lpae configuration 
(meta-package)
 linux-headers-4.9-loongson-3 - Header files for Linux loongson-3 configuration 
(meta-package)
 linux-headers-4.9-m68k - Header files for Linux m68k configuration 
(meta-package)
 linux-headers-4.9-marvell - Header files for Linux marvell configuration 
(meta-package)
 linux-headers-4.9-octeon - Header files for Linux octeon configuration 
(meta-package)
 linux-headers-4.9-parisc - Header files for Linux parisc configuration 
(meta-package)
 linux-headers-4.9-parisc64-smp - Header files for Linux parisc64-smp 
configuration (meta-package)
 linux-headers-4.9-powerpc - Header files for Linux powerpc configuration 
(meta-package)
 linux-headers-4.9-powerpc-smp - Header files for Linux powerpc-smp 
configuration (meta-package)
 linux-headers-4.9-powerpc64 - Header files for Linux powerpc64 configuration 
(meta-package)
 linux-headers-4.9-powerpc64le - Header files for Linux powerpc64le 
configuration (meta-package)
 linux-headers-4.9-powerpcspe - Header files for Linux powerpcspe configuration 
(meta-package)
 linux-headers-4.9-rt-686-pae - Header files for Linux rt-686-pae configuration 
(meta-package)
 linux-headers-4.9-rt-amd64 - Header files for Linux rt-amd64 configuration 
(meta-package)
 linux-headers-4.9-s390x - Header files for Linux s390x configuration 
(meta-package)
 linux-headers-4.9-sh7751r - Header files for Linux sh7751r configuration 
(meta-package)
 linux-headers-4.9-sh7785lcr - Header files for Linux sh7785lcr configuration 
(meta-package)
 linux-headers-4.9-sparc64 - Header files for Linux sparc64 configuration 
(meta-package)
 linux-headers-4.9-sparc64-smp - Header files for Linux sparc64-smp 
configuration (meta-package)
 linux-image-4.9-4kc-malta - Linux for MIPS Malta (meta-package)
 linux-image-4.9-5kc-malta - Linux for MIPS Malta (64-bit) (meta-package)
 linux-image-4.9-686 - Linux for older PCs (meta-package)
 linux-image-4.9-686-pae - Linux for modern PCs (meta-package)
 linux-image-4.9-686-pae-dbg - Debugging symbols for Linux 686-pae 
configuration (meta-package)
 linux-image-4.9-alpha-generic - Linux for Alpha (meta-package)
 linux-image-4.9-alpha-smp - Linux for Alpha SMP

Accepted wireless-regdb 2016.06.10-1~deb7u1 (all source) into oldstable

2017-01-15 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 12 Jan 2017 23:15:13 +
Source: wireless-regdb
Binary: wireless-regdb
Architecture: all source
Version: 2016.06.10-1~deb7u1
Distribution: wheezy-security
Urgency: medium
Maintainer: Ben Hutchings 
Changed-By: Ben Hutchings 
Closes: 725803 830288
Description: 
 wireless-regdb - wireless regulatory database
Changes:
 wireless-regdb (2016.06.10-1~deb7u1) wheezy-security; urgency=medium
 .
   * Upload to wheezy
   * Update the backward-compatible 'EU' regulatory domain based on
 upstream changes for ETSI members
 .
 wireless-regdb (2016.06.10-1) unstable; urgency=medium
 .
   * New upstream version (Closes: #830288)
 - Update rules for Hong Kong (HK): assign to ETSI DFS region
 - Update rules for South Africa (ZA): remove DFS requirement and increase
   transmit power limit for channels 100..140 (5490-5710 MHz)
 - Update rules for Taiwan (TW): extend the 2.4 GHz and 5 GHz bands; change
   transmit power limits for parts of the 5 GHz band; re-assign to FCC DFS
   region
 - Update rules for United States (US): increase transmit power limit for
   channels 36..48 (5170-5250 MHz)
 - Update rules for Uruguay (UY): remove channels 100..144 (5490-5730 MHz)
 - Update rules for Russia (RU): enable VHT80 in 5 GHz band and VHT160
   for channel 50 (5170-5330 MHz)
 - Update rules for Ukraine (UA): enable VHT80 in 5 GHz band and VHT160
   for channels 46..54 (5150-5350 MHz) and 114..118 (5490-5670 MHz)
 - Update rules for Malaysia (MY): change transmit power limit for the
   5 GHz band; enable VHT80 in 5 GHz band and VHT160 for channels 50
   (5170-5330 MHz) and 114 (5490-5650 MHz)
 - Update rules for Greenland (GL): enable VHT160 for channels 50
   (5170-5330 MHz) and 114..126 (5490-5710 MHz)
 - Update rules for Croatia (HR) and Finland (FI): extend the 2.4 GHz and
   5 GHz bands; increase transmit power limit for channels 34..48
   (5150-5250 MHz); add NO-OUTDOOR flag for channels 34..64 (5150-5350 MHz)
 - Fix world regulatory domain: correct the channel width for channels
   12..13 (2457-2482 MHz)
 - Add rules for Cuba (CU)
 - Update rules for Germany (DE) and Netherlands (NL): add channels
   147..165 (5725-5875 MHz)
 - Update rules for Bulgaria (BG): increase transmit power limit for
   channels 36..48 (5170-5250 MHz); add NO-OUTDOOR flag for 60 GHz band
 - Update rules for Republic of Korea (KR): add 60 GHz band
   * debian/control: Change Vcs-Git and Vcs-Browser to canonical HTTP-S URLs
   * debian/copyright: Change Source to HTTP-S URL
   * Use debhelper compatibility level 9
   * debian/control: Update Standards-Version to 3.9.8; no changes needed
   * Remove obsolete postinst script
   * debian/control: Update Homepage
 .
 wireless-regdb (2015.07.20-1) unstable; urgency=medium
 .
   * New upstream version
 - Update rules for Armenia (AM), Bahrain (BH), Costa Rica (CR),
   Ecuador (EC), Guam (GU), Sri Lanka (LK), El Salvador (SV): disable VHT
   in 5 GHz band
 - Update rules for Australia (AU), New Zealand (NZ): assign to ETSI DFS
   region
 - Update rules for Bulgaria (BG): add channels 147..173 (5725-5875 MHz)
 - Update rules for Canada (CA): remove channels 120..134 (5600-5650 MHz)
 - Update rules for Egypt (EG): disable VHT80
 - Update rules for Indonesia (ID), Democratic People's Republic of Korea
   (KP): disable VHT
 - Update rules for Japan (JP): add 60 GHz band
 - Update rules for Macao (MO): assign to ETSI FCC region; add channels
   100..144 (5490-5730 MHz); enable VHT80 and VHT160 in 5 GHz band
 - Add rules for Maldives (MV), Nigeria (NG), Tanzania (TZ) and Samoa (WS)
 - Update rules for Russia (RU): disable VHT80; add 60 GHz band
 - Update rules for United States (US): re-add channels 100..144
   (5490-5730 MHz)
   * Generate a detached signature at source preparation time and append
 it when building the binary package (thanks to Jérémy Bobbio)
 (Closes: #725803)
Checksums-Sha1: 
 a695f5b592dac2a9771717c87a884b5ed98f3ffb 2030 
wireless-regdb_2016.06.10-1~deb7u1.dsc
 cd343efd6cebb205ccd24ff84b54d66119f8380e 16596 
wireless-regdb_2016.06.10.orig.tar.xz
 886b0754e5e6bcf691b28a45f99e94f0f5377dad 8420 
wireless-regdb_2016.06.10-1~deb7u1.debian.tar.xz
 7b804b7fc41f2a53361fc4924cf0b714223002dc 8830 
wireless-regdb_2016.06.10-1~deb7u1_all.deb
Checksums-Sha256: 
 e439e7df11aaf2979655e9dd956d6959575429ce458b754d57cbbe472ced2030 2030 
wireless-regdb_2016.06.10-1~deb7u1.dsc
 cfedf1c3521b3c8f32602f25ed796e96e687c3441a00e7c050fedf7fd4f1b8b7 16596 
wireless-regdb_2016.06.10.orig.tar.xz
 016329e1b983e57f4f2d0fd36adf26701dcd0ce0e1428a4f8fa3e22fb19c8503 8420 
wireless-regdb_2016.06.10-1~deb7u1.debian.tar.xz
 55f6b316987a263c6918f7ba94d1f8b7325c2f4580a2b966a965edb10698fd62 8830 
wireless-regdb_2016.06.10-1~deb7u

Accepted linux 3.2.84-2 (all source) into oldstable

2017-02-22 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.84-2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules

Accepted linux 3.2.86-1 (all source) into oldstable

2017-03-08 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.86-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules

Accepted linux 3.2.88-1 (all source) into oldstable

2017-04-27 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.88-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules

Accepted sudo 1.8.5p2-1+nmu3+deb7u3 (amd64 source) into oldstable

2017-05-30 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 30 May 2017 22:20:15 +0100
Source: sudo
Binary: sudo sudo-ldap
Architecture: amd64 source
Version: 1.8.5p2-1+nmu3+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: Bdale Garbee 
Changed-By: Ben Hutchings 
Description: 
 sudo-ldap  - Provide limited super user privileges to specific users
 sudo   - Provide limited super user privileges to specific users
Changes:
 sudo (1.8.5p2-1+nmu3+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload
   * Fix a problem finding the tty name when it is not in /dev/pts.  (Also
 needed to avoid a file descriptor leak in the following fix.)
   * Fix parsing of /proc/pid/stat on Linux when the process name contains
 spaces (CVE-2017-1000367)
Checksums-Sha1: 
 4659e979dbda0bbfbc8d1408117a044faf9a34d3 1981 sudo_1.8.5p2-1+nmu3+deb7u3.dsc
 1649f42d890e50a1892309c749a074dd9af7b476 98612 
sudo_1.8.5p2-1+nmu3+deb7u3.debian.tar.xz
 35b46a80bf770a4df5da1ef1d9d201091c74fba7 6283 
sudo_1.8.5p2-1+nmu3+deb7u3_source.buildinfo
 233a2a16896f5535e5a969b37df492dc6da2776e 853942 
sudo_1.8.5p2-1+nmu3+deb7u3_amd64.deb
 007f4304414c1a9e2984a3630d991304bc666f1b 872256 
sudo-ldap_1.8.5p2-1+nmu3+deb7u3_amd64.deb
Checksums-Sha256: 
 2d3230742e6162094830ae8d732675f8e08340c1f53d4bb12929ece1463274b6 1981 
sudo_1.8.5p2-1+nmu3+deb7u3.dsc
 ebaa50fcf0877e29d7c2211612d8c0c5505d9910621467c935c7dd3aefd5e6cc 98612 
sudo_1.8.5p2-1+nmu3+deb7u3.debian.tar.xz
 aae11f1284b3b690755fe423291dd6042f4a6cf4066831bacfbcba8a57eafe15 6283 
sudo_1.8.5p2-1+nmu3+deb7u3_source.buildinfo
 d6746604e4d7eb77b0e8a0e5f608fff1b93ea71cf0e1647085053c47c8f86e9f 853942 
sudo_1.8.5p2-1+nmu3+deb7u3_amd64.deb
 c840064deb3cceeef6cab6e0bfa35dc90c0810c7ab102c3be77edabdd2a787f9 872256 
sudo-ldap_1.8.5p2-1+nmu3+deb7u3_amd64.deb
Files: 
 dd04f0e81177087a59c85746566c78e8 1981 admin optional 
sudo_1.8.5p2-1+nmu3+deb7u3.dsc
 63303bfde92d7f2c63a884cd100a939b 98612 admin optional 
sudo_1.8.5p2-1+nmu3+deb7u3.debian.tar.xz
 e3280f77b3d55831f611def231d98850 6283 admin optional 
sudo_1.8.5p2-1+nmu3+deb7u3_source.buildinfo
 b15ff68cde1c99328e16875fd86be52d 853942 admin optional 
sudo_1.8.5p2-1+nmu3+deb7u3_amd64.deb
 07d1e658b5371ceceee05bff17473bb6 872256 admin optional 
sudo-ldap_1.8.5p2-1+nmu3+deb7u3_amd64.deb

-BEGIN PGP SIGNATURE-
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=vlIx
-END PGP SIGNATURE-



Accepted linux 3.2.89-1 (all source) into oldoldstable

2017-06-19 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.89-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules

Accepted linux 3.2.89-2 (all source) into oldoldstable

2017-06-26 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.89-2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 865303
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb

Accepted linux 3.2.93-1 (all source) into oldoldstable

2017-09-18 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.93-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules

Accepted dnsmasq 2.62-3+deb7u4 (all source) into oldoldstable

2017-10-06 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 06 Oct 2017 14:10:03 +0100
Source: dnsmasq
Binary: dnsmasq dnsmasq-base dnsmasq-utils
Architecture: all source
Version: 2.62-3+deb7u4
Distribution: wheezy-security
Urgency: medium
Maintainer: Simon Kelley 
Changed-By: Ben Hutchings 
Description: 
 dnsmasq-base - Small caching DNS proxy and DHCP/TFTP server
 dnsmasq- Small caching DNS proxy and DHCP/TFTP server
 dnsmasq-utils - Utilities for manipulating DHCP leases
Changes: 
 dnsmasq (2.62-3+deb7u4) wheezy-security; urgency=medium
 .
   * Non-maintainer upload by the LTS team
   * Convert previous security fixes to quilt patches
   * CVE-2017-14491: DNS heap buffer overflow
   * CVE-2017-14492: DHCPv6 RA heap overflow
   * CVE-2017-14494: Infoleak handling DHCPv6 forwarded requests
Checksums-Sha1: 
 dad8fb8f020289362330fd710410f81598993741 1841 dnsmasq_2.62-3+deb7u4.dsc
 d884c2f998efac265e725dbc84803b03684b286b 25678 
dnsmasq_2.62-3+deb7u4.debian.tar.gz
 f9b0846af98f0208251d1202b8297c6c75965689 16376 dnsmasq_2.62-3+deb7u4_all.deb
Checksums-Sha256: 
 f748f27b040fa2a59a784fbfd362c763fc360b57a0686482eb5dcfae704d98bc 1841 
dnsmasq_2.62-3+deb7u4.dsc
 74b14db2c27c8b32b774d31da0f74555e0eca7cde7615aa2c18b5afaa5426f8a 25678 
dnsmasq_2.62-3+deb7u4.debian.tar.gz
 98eba2a9486a92c948ecf481efe0b3e50805765074c151f3864b46f38bbb0cfc 16376 
dnsmasq_2.62-3+deb7u4_all.deb
Files: 
 213d1419a358604fd2121a33f936963d 1841 net optional dnsmasq_2.62-3+deb7u4.dsc
 b953f994d9973aca01c2b3ee6f11263a 25678 net optional 
dnsmasq_2.62-3+deb7u4.debian.tar.gz
 9ecb9a46063421b0a8f20eca0593a96e 16376 net optional 
dnsmasq_2.62-3+deb7u4_all.deb

-BEGIN PGP SIGNATURE-
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=3nq1
-END PGP SIGNATURE-



Accepted linux 3.2.96-1 (all source) into oldoldstable

2017-12-09 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.96-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 865303 865416
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules

Accepted linux 3.2.96-2 (all source) into oldoldstable

2017-12-10 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.96-2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules

Accepted linux 3.2.96-3 (all source) into oldoldstable, oldoldstable

2018-01-06 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-5-sparc64-di 
linux-image-3.2.0-5-sparc64 linux-headers-3.2.0-5-sparc64 
linux-image-3.2.0-5-sparc64-smp linux-headers-3.2.0-5-sparc64-smp
 linux-headers-3.2.0-5-all-sparc64
Architecture: all source
Version: 3.2.96-3
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-5-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-5-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-5-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-5-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-5-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-5-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-5-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-5-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-5-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-5-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-5-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-5-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-5-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-5-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-5-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-5-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-5-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-5-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-5-486-di - Core modules (udeb)
 core-modules-3.2.0-5-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-5-amd64-di - Core modules (udeb)
 core-modules-3.2.0-5-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-5-itanium-di - Core modules (udeb)
 core-modules-3.2.0-5-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-5-mx5-di - Core modules (udeb)
 core-modules-3.2.0-5-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-5-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-5-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-5-s390x-di - Core modules (udeb)
 core-modules-3.2.0-5-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-5-versatile-di - Core modules (udeb)
 core-modules

Accepted linux-latest 46+deb7u1 (all source) into oldoldstable

2018-01-07 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 07 Jan 2018 23:41:26 +
Source: linux-latest
Binary: linux-source linux-doc linux-tools linux-image-alpha-generic 
linux-headers-alpha-generic linux-image-alpha-smp linux-headers-alpha-smp 
linux-image-alpha-legacy linux-headers-alpha-legacy linux-image-amd64 
linux-headers-amd64 xen-linux-system-amd64 linux-image-rt-amd64 
linux-headers-rt-amd64 linux-image-iop32x linux-headers-iop32x 
linux-image-ixp4xx linux-headers-ixp4xx linux-image-kirkwood 
linux-headers-kirkwood linux-image-mv78xx0 linux-headers-mv78xx0 
linux-image-orion5x linux-headers-orion5x linux-image-versatile 
linux-headers-versatile linux-image-mx5 linux-headers-mx5 linux-image-omap 
linux-headers-omap linux-image-vexpress linux-headers-vexpress 
linux-image-parisc linux-headers-parisc linux-image-parisc-smp 
linux-headers-parisc-smp linux-image-parisc64 linux-headers-parisc64 
linux-image-parisc64-smp linux-headers-parisc64-smp linux-image-486 
linux-headers-486 linux-image-686-pae linux-headers-686-pae 
xen-linux-system-686-pae linux-image-rt-686-pae
 linux-headers-rt-686-pae linux-image-itanium linux-headers-itanium 
linux-image-mckinley linux-headers-mckinley linux-image-amiga 
linux-headers-amiga linux-image-atari linux-headers-atari linux-image-bvme6000 
linux-headers-bvme6000 linux-image-mac linux-headers-mac linux-image-mvme147 
linux-headers-mvme147 linux-image-mvme16x linux-headers-mvme16x 
linux-image-r4k-ip22 linux-headers-r4k-ip22 linux-image-r5k-ip32 
linux-headers-r5k-ip32 linux-image-sb1-bcm91250a linux-headers-sb1-bcm91250a 
linux-image-sb1a-bcm91480b linux-headers-sb1a-bcm91480b linux-image-4kc-malta 
linux-headers-4kc-malta linux-image-5kc-malta linux-headers-5kc-malta 
linux-image-octeon linux-headers-octeon linux-image-r5k-cobalt 
linux-headers-r5k-cobalt linux-image-loongson-2f linux-headers-loongson-2f 
linux-image-powerpc linux-headers-powerpc linux-image-powerpc-smp 
linux-headers-powerpc-smp linux-image-powerpc64 linux-headers-powerpc64 
linux-image-s390x linux-headers-s390x linux-image-s390x-tape
 linux-image-sh7751r linux-headers-sh7751r linux-image-sh7785lcr 
linux-headers-sh7785lcr linux-image-sparc64 linux-headers-sparc64 
linux-image-sparc64-smp linux-headers-sparc64-smp linux-doc-2.6 
linux-headers-2.6-486 linux-headers-2.6-4kc-malta linux-headers-2.6-5kc-malta 
linux-headers-2.6-686-pae linux-headers-2.6-alpha-generic 
linux-headers-2.6-alpha-legacy linux-headers-2.6-alpha-smp 
linux-headers-2.6-amd64 linux-headers-2.6-amiga linux-headers-2.6-atari 
linux-headers-2.6-bvme6000 linux-headers-2.6-iop32x linux-headers-2.6-itanium 
linux-headers-2.6-ixp4xx linux-headers-2.6-kirkwood 
linux-headers-2.6-loongson-2f linux-headers-2.6-mac linux-headers-2.6-mckinley 
linux-headers-2.6-mvme147 linux-headers-2.6-mvme16x linux-headers-2.6-mx5 
linux-headers-2.6-octeon linux-headers-2.6-omap linux-headers-2.6-orion5x 
linux-headers-2.6-parisc linux-headers-2.6-parisc-smp 
linux-headers-2.6-parisc64 linux-headers-2.6-parisc64-smp 
linux-headers-2.6-powerpc
 linux-headers-2.6-powerpc-smp linux-headers-2.6-powerpc64 
linux-headers-2.6-r4k-ip22 linux-headers-2.6-r5k-cobalt 
linux-headers-2.6-r5k-ip32 linux-headers-2.6-s390x 
linux-headers-2.6-sb1-bcm91250a linux-headers-2.6-sb1a-bcm91480b 
linux-headers-2.6-sh7751r linux-headers-2.6-sh7785lcr linux-headers-2.6-sparc64 
linux-headers-2.6-sparc64-smp linux-headers-2.6-versatile linux-image-2.6-486 
linux-image-2.6-4kc-malta linux-image-2.6-5kc-malta linux-image-2.6-686 
linux-image-2.6-686-bigmem linux-image-2.6-686-pae 
linux-image-2.6-alpha-generic linux-image-2.6-alpha-legacy 
linux-image-2.6-alpha-smp linux-image-2.6-amd64 linux-image-2.6-amiga 
linux-image-2.6-atari linux-image-2.6-bvme6000 linux-image-2.6-iop32x 
linux-image-2.6-itanium linux-image-2.6-ixp4xx linux-image-2.6-kirkwood 
linux-image-2.6-loongson-2f linux-image-2.6-mac linux-image-2.6-mckinley 
linux-image-2.6-mvme147 linux-image-2.6-mvme16x linux-image-2.6-mx5 
linux-image-2.6-octeon linux-image-2.6-omap
 linux-image-2.6-orion5x linux-image-2.6-parisc linux-image-2.6-parisc-smp 
linux-image-2.6-parisc64 linux-image-2.6-parisc64-smp linux-image-2.6-powerpc 
linux-image-2.6-powerpc-smp linux-image-2.6-powerpc64 linux-image-2.6-r4k-ip22 
linux-image-2.6-r5k-cobalt linux-image-2.6-r5k-ip32 linux-image-2.6-s390x 
linux-image-2.6-s390x-tape linux-image-2.6-sb1-bcm91250a 
linux-image-2.6-sb1a-bcm91480b linux-image-2.6-sh7751r 
linux-image-2.6-sh7785lcr linux-image-2.6-sparc64 linux-image-2.6-sparc64-smp 
linux-image-2.6-versatile linux-image-686 linux-image-686-bigmem 
linux-source-2.6 linux-tools-2.6 xen-linux-system-2.6-xen-686
 xen-linux-system-2.6-xen-amd64
Architecture: all source
Version: 46+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-2.6 - Linux kernel specific documentation (dummy package)
 linux-doc  - Linux kernel specific documentation

Accepted linux-tools 3.2.101-1 (i386 source) into oldoldstable

2018-04-16 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Apr 2018 20:01:43 +0100
Source: linux-tools
Binary: linux-kbuild-3.2 linux-tools-3.2 libusbip-dev usbip
Architecture: i386 source
Version: 3.2.101-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 693667 696957 708994
Description: 
 libusbip-dev - USB device sharing system over IP network (development files)
 linux-kbuild-3.2 - Kbuild infrastructure for Linux 3.2
 linux-tools-3.2 - Performance analysis tools for Linux 3.2
 usbip  - USB device sharing system over IP network
Changes: 
 linux-tools (3.2.101-1) wheezy-security; urgency=high
 .
   * New upstream stable updates:
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24
 - kbuild: do not check for ancient modutils tools (Closes: #693667)
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.32
 - kbuild: Fix gcc -x syntax
 - kbuild: make: fix if_changed when command contains backslashes
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.42
 - perf: Revert duplicated commit
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.46
 - perf: net_dropmonitor: Fix trace parameter order
 - perf: net_dropmonitor: Fix symbol-relative addresses (Closes: #708994)
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.51
 - perf tools: Add anonymous huge page recognition
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.52
 - perf tools: Handle JITed code in shared memory
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.53
 - perf tools: Fix getrusage() related build failure on glibc trunk
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.56
 - Modpost: fixed USB alias generation for ranges including 0x9 and 0xA
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.72
 - perf header: Fixup reading of HEADER_NRCPUS feature
 - perf tools: Fix build with perl 5.18
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.78
 - perf annotate browser: Fix behaviour of Shift-Tab with nothing focussed
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.87
 - perf scripting: Avoid leaking the scripting_context variable
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.89
 - perf script: Fix man page about --dump-raw-trace option
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.91
 - perf symbols: Fix symbols__fixup_end heuristic for corner cases
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.93
 - perf probe: Fix examples section of documentation
 - perf script: Fix outdated comment for perf-trace-python
 - perf script: Fix documentation errors
 - perf script python: Fix wrong code snippets in documentation
 - perf script python: Updated trace_unhandled() signature
 - perf script python: Remove dups in documentation examples
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.99
 - usbip: Fix sscanf handling
 - usbip: prevent vhci_hcd driver from leaking a socket pointer address
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.100
 - usbip: fix usbip bind writing random string after command in match_busid
 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.101
 - modpost: reduce visibility of symbols and constify r/o arrays
 - modpost: don't emit section mismatch warnings for compiler optimizations
 - module/retpoline: Warn about missing retpoline in module
 .
   [ Ben Hutchings ]
   * perf evlist: Fix errno value reporting on failed mmap (Closes: #696957)
   * Adjust for migration to git:
 - Update .gitignore files
 - debian/control: Update Vcs-* fields
 - debian/rules: Exclude .git from maintainerclean rule
Checksums-Sha1: 
 bff301a19fb51527b5994387f4e5025ca8923ee0 2252 linux-tools_3.2.101-1.dsc
 3343f3eebd255e27874c9d89cf8c345f356afe7a 9086677 
linux-tools_3.2.101.orig.tar.gz
 fb8d9956708a5bce579107a2b4f8f0cb0b301b35 24157 
linux-tools_3.2.101-1.debian.tar.gz
 4bd5808cf755b6ca40fd17e8406bdf81cdb8249d 234570 
linux-kbuild-3.2_3.2.101-1_i386.deb
 1d8579c7f1380d3542c187c82bdf662f50dd5180 28750 
libusbip-dev_1.1.1+3.2.101-1_i386.deb
 53e024b1a2b16b9d82fe470409731766e4a60e45 49316 usbip_1.1.1+3.2.101-1_i386.deb
 952db055d71a2b3d43f1360af1176ad5f1f90995 404744 
linux-tools-3.2_3.2.101-1_i386.deb
Checksums-Sha256: 
 9dc5ff9b9f82e44c434af91e01fb0e0b74d8e94313b8f453bd71fd77e535e588 2252 
linux-tools_3.2.101-1.dsc
 786c018fd5240c159009ac88037c807ce6945a35c9436bd674805133a67ad574 9086677 
linux-tools_3.2.101.orig.tar.gz
 97c1f3aa2b970721623a3dcb19eb31332647869c50d58cb4f43fbde78e60ccfc 24157 
linux-tools_3.2.101-1.debian.tar.gz
 e53f7adf6fd37c7a7794ec37ad5f7857b48457c5342778fda1c52fe237ac3e01 234570 
linux-kbuild-3.2_3.2.101-1_i386.deb
 a6f664707beac822d7108d671a1cc12973946eecb424e06293fce7f511754d1c 

Accepted gcc-4.9-backport 4.9.2-10+deb7u1 (i386 source) into oldoldstable, oldoldstable

2018-04-23 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 Apr 2018 18:25:22 +0100
Source: gcc-4.9-backport
Binary: gcc-4.9-backport
Architecture: i386 source
Version: 4.9.2-10+deb7u1
Distribution: wheezy-security
Urgency: medium
Maintainer: Debian GCC Maintainers 
Changed-By: Ben Hutchings 
Description: 
 gcc-4.9-backport - GCC, the GNU Compiler Collection
Changes: 
 gcc-4.9-backport (4.9.2-10+deb7u1) wheezy-security; urgency=medium
 .
   * Backport gcc-4.9 package from jessie for retpoline support
 - Change target GNU type for i386 to i486-linux-gnu
   * Incorporate Chris Coulson and Emilio Pozuelo Monfort's work in
 gcc-mozilla to build a single binary package
Checksums-Sha1: 
 3677c5557e649e0b0b2f2eea290a3977bc7365fc 3771 
gcc-4.9-backport_4.9.2-10+deb7u1.dsc
 702e8d3fc681fed9ef11b825b88c7bfbf47ce42e 73565212 
gcc-4.9-backport_4.9.2.orig.tar.gz
 5dc888cd858a75b18cce0f88b9e60cf83431 916646 
gcc-4.9-backport_4.9.2-10+deb7u1.diff.gz
 1f58eb796dbed90a1a8be653e67896282afc6880 69387008 
gcc-4.9-backport_4.9.2-10+deb7u1_i386.deb
Checksums-Sha256: 
 9ed0118d0b44919499880e428615f892c33eaded8bff757538eb6446fb206c64 3771 
gcc-4.9-backport_4.9.2-10+deb7u1.dsc
 861aa811d5f9e9ecf32d8195d2346fc434eba7e17330878ed3d876c49a32ec4e 73565212 
gcc-4.9-backport_4.9.2.orig.tar.gz
 db9b69d40d4cc4e90e665d7fb01e320ff336f5a081a3559438c5bef81a11614d 916646 
gcc-4.9-backport_4.9.2-10+deb7u1.diff.gz
 377b954047401bc42e8d5bf9ec77ea9d583405d9c8f54da5f31018800b980d75 69387008 
gcc-4.9-backport_4.9.2-10+deb7u1_i386.deb
Files: 
 b03674fd3c2b77dabd6d190809c012e7 3771 devel optional 
gcc-4.9-backport_4.9.2-10+deb7u1.dsc
 a6cb2e9cd59fda1d05ea1d07b29ba5d9 73565212 devel optional 
gcc-4.9-backport_4.9.2.orig.tar.gz
 bd3478fe960f324b0100a7c258117fc9 916646 devel optional 
gcc-4.9-backport_4.9.2-10+deb7u1.diff.gz
 d96adc04b326f896d8e944c998fecf71 69387008 devel extra 
gcc-4.9-backport_4.9.2-10+deb7u1_i386.deb

-BEGIN PGP SIGNATURE-
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=x2ER
-END PGP SIGNATURE-



Accepted linux-latest 46+deb7u2 (all source) into oldoldstable

2018-05-01 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 30 Apr 2018 16:35:34 +0100
Source: linux-latest
Binary: linux-source linux-doc linux-tools linux-image-alpha-generic 
linux-headers-alpha-generic linux-image-alpha-smp linux-headers-alpha-smp 
linux-image-alpha-legacy linux-headers-alpha-legacy linux-image-amd64 
linux-headers-amd64 xen-linux-system-amd64 linux-image-rt-amd64 
linux-headers-rt-amd64 linux-image-iop32x linux-headers-iop32x 
linux-image-ixp4xx linux-headers-ixp4xx linux-image-kirkwood 
linux-headers-kirkwood linux-image-mv78xx0 linux-headers-mv78xx0 
linux-image-orion5x linux-headers-orion5x linux-image-versatile 
linux-headers-versatile linux-image-mx5 linux-headers-mx5 linux-image-omap 
linux-headers-omap linux-image-vexpress linux-headers-vexpress 
linux-image-parisc linux-headers-parisc linux-image-parisc-smp 
linux-headers-parisc-smp linux-image-parisc64 linux-headers-parisc64 
linux-image-parisc64-smp linux-headers-parisc64-smp linux-image-486 
linux-headers-486 linux-image-686-pae linux-headers-686-pae 
xen-linux-system-686-pae linux-image-rt-686-pae
 linux-headers-rt-686-pae linux-image-itanium linux-headers-itanium 
linux-image-mckinley linux-headers-mckinley linux-image-amiga 
linux-headers-amiga linux-image-atari linux-headers-atari linux-image-bvme6000 
linux-headers-bvme6000 linux-image-mac linux-headers-mac linux-image-mvme147 
linux-headers-mvme147 linux-image-mvme16x linux-headers-mvme16x 
linux-image-r4k-ip22 linux-headers-r4k-ip22 linux-image-r5k-ip32 
linux-headers-r5k-ip32 linux-image-sb1-bcm91250a linux-headers-sb1-bcm91250a 
linux-image-sb1a-bcm91480b linux-headers-sb1a-bcm91480b linux-image-4kc-malta 
linux-headers-4kc-malta linux-image-5kc-malta linux-headers-5kc-malta 
linux-image-octeon linux-headers-octeon linux-image-r5k-cobalt 
linux-headers-r5k-cobalt linux-image-loongson-2f linux-headers-loongson-2f 
linux-image-powerpc linux-headers-powerpc linux-image-powerpc-smp 
linux-headers-powerpc-smp linux-image-powerpc64 linux-headers-powerpc64 
linux-image-s390x linux-headers-s390x linux-image-s390x-tape
 linux-image-sh7751r linux-headers-sh7751r linux-image-sh7785lcr 
linux-headers-sh7785lcr linux-image-sparc64 linux-headers-sparc64 
linux-image-sparc64-smp linux-headers-sparc64-smp linux-doc-2.6 
linux-headers-2.6-486 linux-headers-2.6-4kc-malta linux-headers-2.6-5kc-malta 
linux-headers-2.6-686-pae linux-headers-2.6-alpha-generic 
linux-headers-2.6-alpha-legacy linux-headers-2.6-alpha-smp 
linux-headers-2.6-amd64 linux-headers-2.6-amiga linux-headers-2.6-atari 
linux-headers-2.6-bvme6000 linux-headers-2.6-iop32x linux-headers-2.6-itanium 
linux-headers-2.6-ixp4xx linux-headers-2.6-kirkwood 
linux-headers-2.6-loongson-2f linux-headers-2.6-mac linux-headers-2.6-mckinley 
linux-headers-2.6-mvme147 linux-headers-2.6-mvme16x linux-headers-2.6-mx5 
linux-headers-2.6-octeon linux-headers-2.6-omap linux-headers-2.6-orion5x 
linux-headers-2.6-parisc linux-headers-2.6-parisc-smp 
linux-headers-2.6-parisc64 linux-headers-2.6-parisc64-smp 
linux-headers-2.6-powerpc
 linux-headers-2.6-powerpc-smp linux-headers-2.6-powerpc64 
linux-headers-2.6-r4k-ip22 linux-headers-2.6-r5k-cobalt 
linux-headers-2.6-r5k-ip32 linux-headers-2.6-s390x 
linux-headers-2.6-sb1-bcm91250a linux-headers-2.6-sb1a-bcm91480b 
linux-headers-2.6-sh7751r linux-headers-2.6-sh7785lcr linux-headers-2.6-sparc64 
linux-headers-2.6-sparc64-smp linux-headers-2.6-versatile linux-image-2.6-486 
linux-image-2.6-4kc-malta linux-image-2.6-5kc-malta linux-image-2.6-686 
linux-image-2.6-686-bigmem linux-image-2.6-686-pae 
linux-image-2.6-alpha-generic linux-image-2.6-alpha-legacy 
linux-image-2.6-alpha-smp linux-image-2.6-amd64 linux-image-2.6-amiga 
linux-image-2.6-atari linux-image-2.6-bvme6000 linux-image-2.6-iop32x 
linux-image-2.6-itanium linux-image-2.6-ixp4xx linux-image-2.6-kirkwood 
linux-image-2.6-loongson-2f linux-image-2.6-mac linux-image-2.6-mckinley 
linux-image-2.6-mvme147 linux-image-2.6-mvme16x linux-image-2.6-mx5 
linux-image-2.6-octeon linux-image-2.6-omap
 linux-image-2.6-orion5x linux-image-2.6-parisc linux-image-2.6-parisc-smp 
linux-image-2.6-parisc64 linux-image-2.6-parisc64-smp linux-image-2.6-powerpc 
linux-image-2.6-powerpc-smp linux-image-2.6-powerpc64 linux-image-2.6-r4k-ip22 
linux-image-2.6-r5k-cobalt linux-image-2.6-r5k-ip32 linux-image-2.6-s390x 
linux-image-2.6-s390x-tape linux-image-2.6-sb1-bcm91250a 
linux-image-2.6-sb1a-bcm91480b linux-image-2.6-sh7751r 
linux-image-2.6-sh7785lcr linux-image-2.6-sparc64 linux-image-2.6-sparc64-smp 
linux-image-2.6-versatile linux-image-686 linux-image-686-bigmem 
linux-source-2.6 linux-tools-2.6 xen-linux-system-2.6-xen-686
 xen-linux-system-2.6-xen-amd64
Architecture: all source
Version: 46+deb7u2
Distribution: wheezy-security
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 linux-doc-2.6 - Linux kernel specific documentation (dummy package)
 linux-doc  - Linux kernel specific documentation

Accepted linux 3.2.101-1 (all source) into oldoldstable, oldoldstable

2018-05-01 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-6-sparc64-di 
linux-image-3.2.0-6-sparc64 linux-headers-3.2.0-6-sparc64 
linux-image-3.2.0-6-sparc64-smp linux-headers-3.2.0-6-sparc64-smp
 linux-headers-3.2.0-6-all-sparc64
Architecture: all source
Version: 3.2.101-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 887106
Description: 
 acpi-modules-3.2.0-6-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-6-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-6-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-6-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-6-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-6-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-6-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-6-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-6-486-di - Core modules (udeb)
 core-modules-3.2.0-6-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-6-amd64-di - Core modules (udeb)
 core-modules-3.2.0-6-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-6-itanium-di - Core modules (udeb)
 core-modules-3.2.0-6-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-6-mx5-di - Core modules (udeb)
 core-modules-3.2.0-6-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-6-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-6-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-6-s390x-di - Core modules (udeb)
 core-modules-3.2.0-6-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-6-versatile-di - Core modules (udeb

Accepted linux 3.2.102-1 (all source) into oldoldstable

2018-05-31 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-6-sparc64-di 
linux-image-3.2.0-6-sparc64 linux-headers-3.2.0-6-sparc64 
linux-image-3.2.0-6-sparc64-smp linux-headers-3.2.0-6-sparc64-smp
 linux-headers-3.2.0-6-all-sparc64
Architecture: all source
Version: 3.2.102-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 898100
Description: 
 acpi-modules-3.2.0-6-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-6-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-6-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-6-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-6-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-6-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-6-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-6-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-6-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-6-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-6-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-6-486-di - Core modules (udeb)
 core-modules-3.2.0-6-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-6-amd64-di - Core modules (udeb)
 core-modules-3.2.0-6-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-6-itanium-di - Core modules (udeb)
 core-modules-3.2.0-6-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-6-mx5-di - Core modules (udeb)
 core-modules-3.2.0-6-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-6-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-6-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-6-s390x-di - Core modules (udeb)
 core-modules-3.2.0-6-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-6-versatile-di - Core modules (udeb

Accepted linux-2.6 2.6.32-48squeeze9 (source all amd64) into squeeze-lts

2014-12-08 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 07 Dec 2014 18:20:15 +
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: source all amd64
Version: 2.6.32-48squeeze9
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-linux-free - Binary firmware for various drivers in the Linux kernel

Accepted linux-2.6 2.6.32-48squeeze11 (all source) into squeeze-lts

2015-02-18 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 18 Feb 2015 02:41:42 +
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze11
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-linux-free - Binary firmware for various drivers in the Linux kernel

Accepted cups 1.4.4-7+squeeze7 (source all i386) into squeeze-lts

2015-02-26 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 27 Feb 2015 03:19:52 +
Source: cups
Binary: libcups2 libcupsimage2 libcupscgi1 libcupsdriver1 libcupsmime1 
libcupsppdc1 cups cups-client libcups2-dev libcupsimage2-dev libcupscgi1-dev 
libcupsdriver1-dev libcupsmime1-dev libcupsppdc1-dev cups-bsd cups-common 
cups-ppdc cups-dbg cupsddk
Architecture: source all i386
Version: 1.4.4-7+squeeze7
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian CUPS Maintainers 
Changed-By: Ben Hutchings 
Description: 
 cups   - Common UNIX Printing System(tm) - server
 cups-bsd   - Common UNIX Printing System(tm) - BSD commands
 cups-client - Common UNIX Printing System(tm) - client programs (SysV)
 cups-common - Common UNIX Printing System(tm) - common files
 cups-dbg   - Common UNIX Printing System(tm) - debugging symbols
 cups-ppdc  - Common UNIX Printing System(tm) - PPD manipulation utilities
 cupsddk- Common UNIX Printing System (transitional package)
 libcups2   - Common UNIX Printing System(tm) - Core library
 libcups2-dev - Common UNIX Printing System(tm) - Development files CUPS library
 libcupscgi1 - Common UNIX Printing System(tm) - CGI library
 libcupscgi1-dev - Common UNIX Printing System(tm) - Development files for CGI 
libra
 libcupsdriver1 - Common UNIX Printing System(tm) - Driver library
 libcupsdriver1-dev - Common UNIX Printing System(tm) - Development files 
driver librar
 libcupsimage2 - Common UNIX Printing System(tm) - Raster image library
 libcupsimage2-dev - Common UNIX Printing System(tm) - Development files CUPS 
image li
 libcupsmime1 - Common UNIX Printing System(tm) - MIME library
 libcupsmime1-dev - Common UNIX Printing System(tm) - Development files MIME 
library
 libcupsppdc1 - Common UNIX Printing System(tm) - PPD manipulation library
 libcupsppdc1-dev - Common UNIX Printing System(tm) - Development files PPD 
library
Changes: 
 cups (1.4.4-7+squeeze7) squeeze-lts; urgency=medium
 .
   * Backport upstream patches to fix:
 - Buffer overflow in cupsRasterReadPixels (STR #4551), fixes CVE-2014-2679
Checksums-Sha1: 
 ed3b79e7e7ae5426b7281dd8ade4ba82ab7709b6 2729 cups_1.4.4-7+squeeze7.dsc
 62fcd56cbbcb0cfc98c065a8b34b91bc1aacd4df 621226 cups_1.4.4-7+squeeze7.diff.gz
 ba6b6f4a2de80301b282ee74619ebe7f43d9a2fe 1344360 
cups-common_1.4.4-7+squeeze7_all.deb
 047d16945f7761eb2f31895499a989c4a7518094 77396 cupsddk_1.4.4-7+squeeze7_all.deb
Checksums-Sha256: 
 86bf1a213ffaf68c3cc84b0237d70f7d690ce4503b35bd73d475b380b99742a3 2729 
cups_1.4.4-7+squeeze7.dsc
 d1595d01b50ca916d7abd43b1460298a2f4a9a64d97a440ce5194726620b913e 621226 
cups_1.4.4-7+squeeze7.diff.gz
 0d78c88d6f4189dd8f7d65fcf8abe34d4f42b79da4e8756466fa59e3574537ae 1344360 
cups-common_1.4.4-7+squeeze7_all.deb
 54c4f454b42c2f00cbb34f1fa51832999b8de78c34c6b03b818f79ac88963e30 77396 
cupsddk_1.4.4-7+squeeze7_all.deb
Files: 
 5f34033a6b0cfb0e5d8b0164f2dbd7bb 2729 net optional cups_1.4.4-7+squeeze7.dsc
 ef2c6668acc949469f81decb9b21d38f 621226 net optional 
cups_1.4.4-7+squeeze7.diff.gz
 f60b13d7532ec913370ac71da11ee072 1344360 net optional 
cups-common_1.4.4-7+squeeze7_all.deb
 46e3f5da9688c441feed5c71f5434eae 77396 oldlibs extra 
cupsddk_1.4.4-7+squeeze7_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIVAwUBVO/w8ee/yOyVhhEJAQrhhQ/6A5TqwgiFtbDE5yoLUojtLGAq4RdzVuEe
Y3SuI2DWt8JvxRyw0KtcdKuYwTjDRQDxGg6Z7lOQQ6DqmFw99XOZmQDGVtHRR06p
YamEij9z/AuF++dpDwke8I7QfpzuAjP6RLBKYYdqblTL3lyGPisoLVM3Q1TgNIg+
AFoBLTteCunNeChbz5ffaQXz18o8SvfyBIpXJneRXfvzNJmZlFOXgdls+Bx9ByNH
gnqkt7leJr/Hr9eaihteQHapaoFiv3y+x+2DJBWnfGBkDO96pQ7pIbLKbWoiJJfC
FlbE/2y09w4LhoC70KUmD9cxP1O+5vf/AND63aMfYm3jLOreZPzC8oBaaBZFCIiv
9OkVoQ63v8V3HZm0NmJMtZT2tGs+d/siRDe3u7ghc8savs8usl3dBdAIVBxOl/Xm
z0Tfb8mwAHqH5WETL2zHYMm97dYZtivH5nanoCCLG+PrIrCzCZgz9mmXDWnhPci1
Elj3pnKzlMdc/J8bJmJXXg1Vd7eMbxZFuP9I612RkY77j5Q5tYwhiYTIa9eoe2lk
umxRUKbw1vaP3RhQvB5VhPMCHn6R+amJVSILNPJBZ6mkEWOTJPy5RxUxreoklVib
Ng9iVq6CLoxvgwdkcejkiHUrUEnxE00SWxDpOHvT5+OEwBwnRTwsEAe3shh2CYDh
CJMnhjhfrlY=
=k8rr
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1yrccv-0001j9...@franck.debian.org



Accepted sudo 1.7.4p4-2.squeeze.5 (i386 source) into squeeze-lts

2015-02-27 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 27 Feb 2015 15:57:19 +
Source: sudo
Binary: sudo sudo-ldap
Architecture: i386 source
Version: 1.7.4p4-2.squeeze.5
Distribution: squeeze-lts
Urgency: medium
Maintainer: Bdale Garbee 
Changed-By: Ben Hutchings 
Closes: 772707
Description: 
 sudo-ldap  - Provide limited super user privileges to specific users
 sudo   - Provide limited super user privileges to specific users
Changes: 
 sudo (1.7.4p4-2.squeeze.5) squeeze-lts; urgency=medium
 .
   * Properly update manual pages for environment variable handling changes
 made in 1.6.8p12-2
   * Sanity check the TZ environment variable (CVE-2014-9680) (Closes: #772707)
   * Document that a leading ':' is skipped when checking TZ for a
 fully-qualified path name.
   * Fix checking of environment variables specified on the command line
 against env_delete, when env_reset is disabled (CVE-2014-0106)
Checksums-Sha1: 
 72007e2ddc17a1f7d50033cffac1c3a692afd0e2 1692 sudo_1.7.4p4-2.squeeze.5.dsc
 4b4ca8de8bff59fa6b869b0918161659df17d240 29747 
sudo_1.7.4p4-2.squeeze.5.debian.tar.gz
 608624a83fdadc57dd26256f1a6c615bf1e0a7b6 591410 
sudo_1.7.4p4-2.squeeze.5_i386.deb
 43c8e7e866d7a0234446c8f7093fa929c5effdc6 615962 
sudo-ldap_1.7.4p4-2.squeeze.5_i386.deb
Checksums-Sha256: 
 eb75af3805e04c733be7d2ccf759644057432bdd649d92cae2b46ec1237b7e7f 1692 
sudo_1.7.4p4-2.squeeze.5.dsc
 cf31f6fca95d972b130f46bacabd284aa6d7f1c3f48c53edda7b60c9c3e49a5d 29747 
sudo_1.7.4p4-2.squeeze.5.debian.tar.gz
 ba0d67a9d313c9a3558b24fb51e85e3b3a898c0c4026e195f87b07daf8309fa8 591410 
sudo_1.7.4p4-2.squeeze.5_i386.deb
 89771917d45b77ce436789a2fee2414a83fe48eb4d4b353b9319b87bfe55852c 615962 
sudo-ldap_1.7.4p4-2.squeeze.5_i386.deb
Files: 
 d90595e839485bf8ad7dd12328d823e5 1692 admin optional 
sudo_1.7.4p4-2.squeeze.5.dsc
 7a69ce60ac928780d48774f54226ddb3 29747 admin optional 
sudo_1.7.4p4-2.squeeze.5.debian.tar.gz
 dfbdc5adbd9432c5b7f84bcf8d96ed01 591410 admin optional 
sudo_1.7.4p4-2.squeeze.5_i386.deb
 23ec63ba59d48d8e789c2044121f2ced 615962 admin optional 
sudo-ldap_1.7.4p4-2.squeeze.5_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=HpM/
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1yrqrd-0002hz...@franck.debian.org



Accepted eglibc 2.11.3-4+deb6u5 (all source) into squeeze-lts

2015-03-05 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 05 Mar 2015 20:09:21 +
Source: eglibc
Binary: libc-bin libc-dev-bin glibc-doc eglibc-source locales locales-all nscd 
libc6 libc6-dev libc6-dbg libc6-prof libc6-pic libc6-udeb libc6.1 libc6.1-dev 
libc6.1-dbg libc6.1-prof libc6.1-pic libc6.1-udeb libc0.3 libc0.3-dev 
libc0.3-dbg libc0.3-prof libc0.3-pic libc0.3-udeb libc0.1 libc0.1-dev 
libc0.1-dbg libc0.1-prof libc0.1-pic libc0.1-udeb libc6-i386 libc6-dev-i386 
libc6-sparc64 libc6-dev-sparc64 libc6-s390x libc6-dev-s390x libc6-amd64 
libc6-dev-amd64 libc6-powerpc libc6-dev-powerpc libc6-ppc64 libc6-dev-ppc64 
libc6-mipsn32 libc6-dev-mipsn32 libc6-mips64 libc6-dev-mips64 libc0.1-i386 
libc0.1-dev-i386 libc6-sparcv9b libc6-i686 libc6-xen libc0.1-i686 libc0.3-i686 
libc0.3-xen libc6.1-alphaev67 libnss-dns-udeb libnss-files-udeb
Architecture: all source
Version: 2.11.3-4+deb6u5
Distribution: squeeze-lts
Urgency: medium
Maintainer: GNU Libc Maintainers 
Changed-By: Ben Hutchings 
Description: 
 eglibc-source - Embedded GNU C Library: sources
 glibc-doc  - Embedded GNU C Library: Documentation
 libc0.1-dbg - Embedded GNU C Library: detached debugging symbols
 libc0.1-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc0.1-dev-i386 - Embedded GNU C Library: 32bit development libraries for 
AMD64
 libc0.1- Embedded GNU C Library: Shared libraries
 libc0.1-i386 - Embedded GNU C Library: 32bit shared libraries for AMD64
 libc0.1-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc0.1-pic - Embedded GNU C Library: PIC archive library
 libc0.1-prof - Embedded GNU C Library: Profiling Libraries
 libc0.1-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc0.3-dbg - Embedded GNU C Library: detached debugging symbols
 libc0.3-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc0.3- Embedded GNU C Library: Shared libraries
 libc0.3-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc0.3-pic - Embedded GNU C Library: PIC archive library
 libc0.3-prof - Embedded GNU C Library: Profiling Libraries
 libc0.3-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc0.3-xen - Embedded GNU C Library: Shared libraries [Xen version]
 libc6.1-alphaev67 - Embedded GNU C Library: Shared libraries (EV67 optimized)
 libc6.1-dbg - Embedded GNU C Library: detached debugging symbols
 libc6.1-dev - Embedded GNU C Library: Development Libraries and Header Files
 libc6.1- Embedded GNU C Library: Shared libraries
 libc6.1-pic - Embedded GNU C Library: PIC archive library
 libc6.1-prof - Embedded GNU C Library: Profiling Libraries
 libc6.1-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc6-amd64 - Embedded GNU C Library: 64bit Shared libraries for AMD64
 libc6-dbg  - Embedded GNU C Library: detached debugging symbols
 libc6-dev-amd64 - Embedded GNU C Library: 64bit Development Libraries for AMD64
 libc6-dev  - Embedded GNU C Library: Development Libraries and Header Files
 libc6-dev-i386 - Embedded GNU C Library: 32-bit development libraries for AMD64
 libc6-dev-mips64 - Embedded GNU C Library: 64bit Development Libraries for 
MIPS64
 libc6-dev-mipsn32 - Embedded GNU C Library: n32 Development Libraries for 
MIPS64
 libc6-dev-powerpc - Embedded GNU C Library: 32bit powerpc development 
libraries for p
 libc6-dev-ppc64 - Embedded GNU C Library: 64bit Development Libraries for 
PowerPC64
 libc6-dev-s390x - Embedded GNU C Library: 64bit Development Libraries for IBM 
zSeri
 libc6-dev-sparc64 - Embedded GNU C Library: 64bit Development Libraries for 
UltraSPAR
 libc6  - Embedded GNU C Library: Shared libraries
 libc6-i386 - Embedded GNU C Library: 32-bit shared libraries for AMD64
 libc6-i686 - Embedded GNU C Library: Shared libraries [i686 optimized]
 libc6-mips64 - Embedded GNU C Library: 64bit Shared libraries for MIPS64
 libc6-mipsn32 - Embedded GNU C Library: n32 Shared libraries for MIPS64
 libc6-pic  - Embedded GNU C Library: PIC archive library
 libc6-powerpc - Embedded GNU C Library: 32bit powerpc shared libraries for 
ppc64
 libc6-ppc64 - Embedded GNU C Library: 64bit Shared libraries for PowerPC64
 libc6-prof - Embedded GNU C Library: Profiling Libraries
 libc6-s390x - Embedded GNU C Library: 64bit Shared libraries for IBM zSeries
 libc6-sparc64 - Embedded GNU C Library: 64bit Shared libraries for UltraSPARC
 libc6-sparcv9b - Embedded GNU C Library: Shared libraries [v9b optimized]
 libc6-udeb - Embedded GNU C Library: Shared libraries - udeb (udeb)
 libc6-xen  - Embedded GNU C Library: Shared libraries [Xen version]
 libc-bin   - Embedded GNU C Library: Binaries
 libc-dev-bin - Embedded GNU C Library: Development binaries
 libnss-dns-udeb - Embedded GNU C Library: NSS helper for DNS - udeb (udeb)
 libnss-files-udeb - Embedded GNU C Library: NSS helper for files - udeb (udeb)
 locales-all - Embedded GNU C Library: Precompiled locale data
 locales- Embedded GNU C Library

Accepted freetype 2.4.2-2.1+squeeze5 (i386 source) into squeeze-lts

2015-03-31 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 31 Mar 2015 01:03:33 +0100
Source: freetype
Binary: libfreetype6 libfreetype6-dev freetype2-demos libfreetype6-udeb
Architecture: i386 source
Version: 2.4.2-2.1+squeeze5
Distribution: squeeze-lts
Urgency: medium
Maintainer: Steve Langasek 
Changed-By: Ben Hutchings 
Closes: 777656
Description: 
 freetype2-demos - FreeType 2 demonstration programs
 libfreetype6-dev - FreeType 2 font engine, development files
 libfreetype6 - FreeType 2 font engine, shared library files
 libfreetype6-udeb - FreeType 2 font engine for the debian-installer (udeb)
Changes: 
 freetype (2.4.2-2.1+squeeze5) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team
   * Fix recent applicable CVEs (Closes: #777656):
 - [sfnt] Fix Savannah bug #43680. CVE-2014-9656
 - [truetype] Fix Savannah bug #43679. CVE-2014-9657
 - [sfnt] Fix Savannah bug #43672. CVE-2014-9658
 - [bdf] Fix Savannah bug #43660. CVE-2014-9660
 - [type42] Allow only embedded TrueType fonts. CVE-2014-9661
 - [sfnt] Fix Savannah bug #43656. CVE-2014-9663
 - [type1, type42] Fix Savannah bug #43655. CVE-2014-9664
 - Change some fields in `FT_Bitmap' to unsigned type. CVE-2014-9665
 - Make `FT_Bitmap_Convert' correctly handle negative `pitch' values.
   CVE-2014-9665-fixup
 - Fix uninitialized variable warning. CVE-2014-9665-fixup-2
 - [sfnt] Fix Savannah bug #43591. CVE-2014-9666
 - [sfnt] Fix Savannah bug #43590. CVE-2014-9667
 - [sfnt] Fix Savannah bug #43588. CVE-2014-9669
 - Fix Savannah bug #43548. CVE-2014-9670
 - Fix Savannah bug #43547. CVE-2014-9671
 - Fix Savannah bug #43540. CVE-2014-9672
 - Fix Savannah bug #43539. CVE-2014-9673
 - src/base/ftobjs.c (Mac_Read_POST_Resource): Avoid memory leak by
   a broken POST table in resource-fork. CVE-2014-9673-fixup
 - Fix Savannah bug #43538. CVE-2014-9674-part-1
 - src/base/ftobj.c (Mac_Read_POST_Resource): Additional overflow check
   in the summation of POST fragment lengths. CVE-2014-9674-part-2
 - src/base/ftobjs.c (Mac_Read_POST_Resource): Use unsigned long variables
   to read the lengths in POST fragments. CVE-2014-9674-fixup-1
 - src/base/ftobjs.c (Mac_Read_POST_Resource): Insert comments and fold
   too long tracing messages. CVS-2014-9674-fixup-2
 - Fix Savannah bug #43535. CVE-2014-9675
 - [bdf] Fix Savannah bug #41692. CVE-2014-9675-fixup-1
Checksums-Sha1: 
 c10d952e6a4644b212e986956178b54fda6e17f4 1850 freetype_2.4.2-2.1+squeeze5.dsc
 b21027bfc1136f2fe9cf8e60cfd3b38cd60b1eb1 57737 
freetype_2.4.2-2.1+squeeze5.diff.gz
 4023217f472b304dee7def9ceec8257d54f6379a 361166 
libfreetype6_2.4.2-2.1+squeeze5_i386.deb
 7396a0b21df02d8a78790d21d204bb1752c33a8b 713820 
libfreetype6-dev_2.4.2-2.1+squeeze5_i386.deb
 c187a97375c9d21622bbc0529670c06949dbe15b 189094 
freetype2-demos_2.4.2-2.1+squeeze5_i386.deb
 58d7ad63283ae35fa373561f126d1efe60f87147 266216 
libfreetype6-udeb_2.4.2-2.1+squeeze5_i386.udeb
Checksums-Sha256: 
 6a6bf075e6c4beee2da373dc2b174e0d7755c0a9ef4fb7f62eb6a06b1d3f82b9 1850 
freetype_2.4.2-2.1+squeeze5.dsc
 1ab2b5e5b404b9825e96ae4a4f4e53a8d119ee08a7ea26d2a7e8fe5bb0dada21 57737 
freetype_2.4.2-2.1+squeeze5.diff.gz
 e4216c6d15d00e44022a9e1fd72feb0fd7a84c67123db7eb4815d90762c7218c 361166 
libfreetype6_2.4.2-2.1+squeeze5_i386.deb
 f706f90cbac313fb689594f683bcf39ca1f78ab521ec4ae1d0665ea636da6111 713820 
libfreetype6-dev_2.4.2-2.1+squeeze5_i386.deb
 1b74d4c6f770fa9975a1af3f01d66f66fe44369dbe5b4a40dcf6bb7f8394ddb9 189094 
freetype2-demos_2.4.2-2.1+squeeze5_i386.deb
 75ec03efc6025982734192d2406f1cf95125ea1e0be4a9aa7611cc05c8467e03 266216 
libfreetype6-udeb_2.4.2-2.1+squeeze5_i386.udeb
Files: 
 563f56bc5946e9785cc61e796c21f716 1850 libs optional 
freetype_2.4.2-2.1+squeeze5.dsc
 cd9e711516d03f0627d9d07b23dc81a0 57737 libs optional 
freetype_2.4.2-2.1+squeeze5.diff.gz
 11df34c1a13e24b1ed788c0885bf2357 361166 libs optional 
libfreetype6_2.4.2-2.1+squeeze5_i386.deb
 535dcb027b6b2c7c275b94b7d6cc9607 713820 libdevel optional 
libfreetype6-dev_2.4.2-2.1+squeeze5_i386.deb
 096614832d2a80f50dc4a77a8915308d 189094 utils optional 
freetype2-demos_2.4.2-2.1+squeeze5_i386.deb
 deb83ceba10fa34996492bb1fb94779a 266216 debian-installer extra 
libfreetype6-udeb_2.4.2-2.1+squeeze5_i386.udeb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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Accepted tiff 3.9.4-5+squeeze12 (source all i386) into squeeze-lts

2015-05-15 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 06 May 2015 22:37:44 +0100
Source: tiff
Binary: libtiff4 libtiffxx0c2 libtiff4-dev libtiff-tools libtiff-opengl 
libtiff-doc
Architecture: source all i386
Version: 3.9.4-5+squeeze12
Distribution: squeeze-lts
Urgency: high
Maintainer: Jay Berkenbilt 
Changed-By: Ben Hutchings 
Description: 
 libtiff-doc - TIFF manipulation and conversion documentation
 libtiff-opengl - TIFF manipulation and conversion tools
 libtiff-tools - TIFF manipulation and conversion tools
 libtiff4   - Tag Image File Format (TIFF) library
 libtiff4-dev - Tag Image File Format library (TIFF), development files
 libtiffxx0c2 - Tag Image File Format (TIFF) library -- C++ interface
Closes: 773987
Changes: 
 tiff (3.9.4-5+squeeze12) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS team
   * Fixes for most of CVE-2014-8127 (out-of-bounds reads; bugs #2484, #2485,
 #2486)
   * Fixes for CVE-2014-8128 (out-of-bounds writes; bugs #2489, #2492, #2493,
 #2495, #2499, #2501)
   * Fix for CVE-2014-8129 (out-of-bounds read and write in NeXT 2-bit Grey
 Scale Compression Algorithm decoder; bugs #2487, #2488)
   * Fix for CVE-2014-9330 (out-of-bounds read in bmp2tiff; bug #2494)
 (Closes: #773987)
   * Fix for CVE-2014-9655 (out-of-bounds reads in NeXT 2-bit Grey
 Scale Compression Algorithm decoder and YCbCr-RGB converters)
Checksums-Sha1: 
 b47fae13bec01e9eca5a33a193f7df63a8146845 1853 tiff_3.9.4-5+squeeze12.dsc
 e2d53b28493575568a8b918ddc516939fea0ad1e 41899 
tiff_3.9.4-5+squeeze12.debian.tar.gz
 60a2c9fe17312c52b66406742dfd70283e332f7b 403450 
libtiff-doc_3.9.4-5+squeeze12_all.deb
 d32ea263eb3e4d23d79cccb81de74ec68b4b5650 184302 
libtiff4_3.9.4-5+squeeze12_i386.deb
 ea697802f8ae9ad06a63db86d1b2880ef6460c1e 60124 
libtiffxx0c2_3.9.4-5+squeeze12_i386.deb
 a9c519d893badc482f70c908dfe0649fb36e8ab7 301954 
libtiff4-dev_3.9.4-5+squeeze12_i386.deb
 48b0dcc43a08c38dfc99f942152890d767e72dce 289738 
libtiff-tools_3.9.4-5+squeeze12_i386.deb
 58c14309fb873111a18963d3a606ccfddbf9ff19 64486 
libtiff-opengl_3.9.4-5+squeeze12_i386.deb
Checksums-Sha256: 
 b4df3e9b0ecb209756175a92f92caab2f7e30366d48f05241cde3db8d3297091 1853 
tiff_3.9.4-5+squeeze12.dsc
 1a9619f5ec33692a1adc1b3db220f749b8d5e6af15d716bd4c8142a82ba32fad 41899 
tiff_3.9.4-5+squeeze12.debian.tar.gz
 10f794934fbbf7fda4d36b4e421974ea0a8026f5ef4afcbaf86dfa0813086139 403450 
libtiff-doc_3.9.4-5+squeeze12_all.deb
 0446fa9378538b832fe0942c435ec29be9bad4f8ec707d83aa624c3eb3dfbcf8 184302 
libtiff4_3.9.4-5+squeeze12_i386.deb
 ba301d61a3d4d83decaf65bc78a37133ede1f17643b00d402d71b76b6f3f22ae 60124 
libtiffxx0c2_3.9.4-5+squeeze12_i386.deb
 42cf6c9cfd1d815fcf33c4558207c27f1d2b8735bb1016a9662afae7ad21ab54 301954 
libtiff4-dev_3.9.4-5+squeeze12_i386.deb
 9248275599cb7ee365027bb3bb8a935caea2b49463bb7bf1abbbd8dbd6e24e87 289738 
libtiff-tools_3.9.4-5+squeeze12_i386.deb
 7d494a0faf076103dc448330b5ed506e8ad807e4502a17b702f2bc3d44aa497a 64486 
libtiff-opengl_3.9.4-5+squeeze12_i386.deb
Files: 
 a55318d03cb77d7d130fb308a064facc 1853 libs optional tiff_3.9.4-5+squeeze12.dsc
 250b78a23663d20ef936f8b03b998d90 41899 libs optional 
tiff_3.9.4-5+squeeze12.debian.tar.gz
 150deaa293181ba1df4b436c1156b34e 403450 doc optional 
libtiff-doc_3.9.4-5+squeeze12_all.deb
 1735310e7235b97433a8d204d5791f06 184302 libs optional 
libtiff4_3.9.4-5+squeeze12_i386.deb
 3a52f05a87c5f2bf8f6aee384b07f300 60124 libs optional 
libtiffxx0c2_3.9.4-5+squeeze12_i386.deb
 2a1af22c4710062bd8dc32013176538d 301954 libdevel optional 
libtiff4-dev_3.9.4-5+squeeze12_i386.deb
 e2242143f3c0d3aefab1e21c26a22a5d 289738 graphics optional 
libtiff-tools_3.9.4-5+squeeze12_i386.deb
 26b78de1750fb760420400a9504df33a 64486 graphics optional 
libtiff-opengl_3.9.4-5+squeeze12_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=uKHV
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1ytq3m-0002hj...@franck.debian.org



Accepted ruby1.8 1.8.7.302-2squeeze4 (source all i386) into squeeze-lts

2015-05-17 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 18 May 2015 02:12:56 +0100
Source: ruby1.8
Binary: ruby1.8 libruby1.8 libruby1.8-dbg ruby1.8-dev libtcltk-ruby1.8 
ruby1.8-examples ruby1.8-elisp ri1.8
Architecture: source all i386
Version: 1.8.7.302-2squeeze4
Distribution: squeeze-lts
Urgency: medium
Maintainer: akira yamada 
Changed-By: Ben Hutchings 
Description: 
 libruby1.8 - Libraries necessary to run Ruby 1.8
 libruby1.8-dbg - Debugging symbols for Ruby 1.8
 libtcltk-ruby1.8 - Tcl/Tk interface for Ruby 1.8
 ri1.8  - Ruby Interactive reference (for Ruby 1.8)
 ruby1.8- Interpreter of object-oriented scripting language Ruby 1.8
 ruby1.8-dev - Header files for compiling extension modules for the Ruby 1.8
 ruby1.8-elisp - ruby-mode for Emacsen
 ruby1.8-examples - Examples for Ruby 1.8
Changes: 
 ruby1.8 (1.8.7.302-2squeeze4) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team
   * CVE-2015-1855: Fix OpenSSL hostname verification
Checksums-Sha1: 
 58c67ee38e32379ebfc8f1d1a760e5154c23760f 2168 ruby1.8_1.8.7.302-2squeeze4.dsc
 3a900b0bf21144d3b1365116b42348de86c1c455 61226 
ruby1.8_1.8.7.302-2squeeze4.diff.gz
 859ef5ffd8d5756ad6bf6e192c4a91a67742860e 337194 
ruby1.8-examples_1.8.7.302-2squeeze4_all.deb
 c64e7bc212e1fb4f751f101f7fdc30dba67dd833 297572 
ruby1.8-elisp_1.8.7.302-2squeeze4_all.deb
 1bf08f80b62d7db675c9bcd5270e954c960c6eac 1427030 
ri1.8_1.8.7.302-2squeeze4_all.deb
 e47b596d7a9862ec3048628c2d3e5f0b4eaf0961 310168 
ruby1.8_1.8.7.302-2squeeze4_i386.deb
 a8d87560902c9513ff1fe390fb47b0c98a841e43 1969776 
libruby1.8_1.8.7.302-2squeeze4_i386.deb
 d86c7b4159fcd2aeab2e3107cf6529ede5cf5718 1463314 
libruby1.8-dbg_1.8.7.302-2squeeze4_i386.deb
 e33fd378b237dacba4a4eeb7e61f332c93ca679c 845922 
ruby1.8-dev_1.8.7.302-2squeeze4_i386.deb
 9e108433cf7b48e8cf5549b1e1b3424a1ef0abfe 2014010 
libtcltk-ruby1.8_1.8.7.302-2squeeze4_i386.deb
Checksums-Sha256: 
 18b021a8debfdc40afac071a81bad630e4c4f56e02ce9e2651decc79856eab9f 2168 
ruby1.8_1.8.7.302-2squeeze4.dsc
 50241b75d9b44d1113eb2db57211fa45d99d01fd545009417f0b2ac1997af754 61226 
ruby1.8_1.8.7.302-2squeeze4.diff.gz
 816c1be006c5dfb164569d38fd85c0c3993c9eed83311ac68d7fd6ffeeb0ff44 337194 
ruby1.8-examples_1.8.7.302-2squeeze4_all.deb
 c28a4e364b4fadfaa97d48f201b2f673b9dbe80db364c0d6203bed3ca5c80a9b 297572 
ruby1.8-elisp_1.8.7.302-2squeeze4_all.deb
 8369d7019021469beb6531f20b58816b369be9d3cda891fa2123e88c44a940e3 1427030 
ri1.8_1.8.7.302-2squeeze4_all.deb
 b82993682230764f6aabd40bec9c60061d8d4f70b5f50e881735d44a139c6860 310168 
ruby1.8_1.8.7.302-2squeeze4_i386.deb
 046c89e1c01bdc57589a1d52fe6e473168af69cdef7fdefa82535761c6f536b5 1969776 
libruby1.8_1.8.7.302-2squeeze4_i386.deb
 3e3781e325f6ef505c72431bc2e8a6a7ff32ffb234fa96a9ac53c90670d577ee 1463314 
libruby1.8-dbg_1.8.7.302-2squeeze4_i386.deb
 1c17dbe7168496791fc40edc2eaf29758ebc63e0b66f87cc6d8d998e0302a9d4 845922 
ruby1.8-dev_1.8.7.302-2squeeze4_i386.deb
 805cf5d5b707c8deda3662e115a3c216ae5b4c997aa5047b7dfedbd3a6322247 2014010 
libtcltk-ruby1.8_1.8.7.302-2squeeze4_i386.deb
Files: 
 85e7b6aa9a4cfd297ff533c74c76db9b 2168 ruby optional 
ruby1.8_1.8.7.302-2squeeze4.dsc
 75293b2a63759804a558ef3430cbdecc 61226 ruby optional 
ruby1.8_1.8.7.302-2squeeze4.diff.gz
 7680937d413db72b63a492258ddb962c 337194 ruby optional 
ruby1.8-examples_1.8.7.302-2squeeze4_all.deb
 dbe018c705c4bad3e351d74faf7991ef 297572 ruby optional 
ruby1.8-elisp_1.8.7.302-2squeeze4_all.deb
 0a6a13eae157aadb8cb54649e058bc80 1427030 ruby optional 
ri1.8_1.8.7.302-2squeeze4_all.deb
 30e1a84d4ad5cbe3b24602de1d2a46d8 310168 ruby optional 
ruby1.8_1.8.7.302-2squeeze4_i386.deb
 ba5b082e75a3c98c262dfd75ebb4cfa7 1969776 libs optional 
libruby1.8_1.8.7.302-2squeeze4_i386.deb
 f8ec91efba9edd86b9245049059dbaec 1463314 debug extra 
libruby1.8-dbg_1.8.7.302-2squeeze4_i386.deb
 606f333abece0f9e06dc7ff2f63eba03 845922 ruby optional 
ruby1.8-dev_1.8.7.302-2squeeze4_i386.deb
 16f3bce86f9771254027dfd588988ad2 2014010 ruby optional 
libtcltk-ruby1.8_1.8.7.302-2squeeze4_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Ij9Z
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Conta

Accepted p7zip 9.04~dfsg.1-1+deb6u1 (amd64 source) into squeeze-lts

2015-06-14 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 14 Jun 2015 17:35:20 +0100
Source: p7zip
Binary: p7zip p7zip-full
Architecture: amd64 source
Version: 9.04~dfsg.1-1+deb6u1
Distribution: squeeze-lts
Urgency: medium
Maintainer: Mohammed Adnène Trojette 
Changed-By: Ben Hutchings 
Closes: 774660
Description: 
 p7zip  - 7zr file archiver with high compression ratio
 p7zip-full - 7z and 7za file archivers with high compression ratio
Changes: 
 p7zip (9.04~dfsg.1-1+deb6u1) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team
   * Delay creation of symlinks to prevent arbitrary file writes (CVE-2015-1038)
 (Closes: #774660)
Checksums-Sha1: 
 bf34d5292a0f8ca075f56dd9c649fe7106d00134 1687 p7zip_9.04~dfsg.1-1+deb6u1.dsc
 2a09aac6372026834fb89f65d74663c48a4c3517 12915 
p7zip_9.04~dfsg.1-1+deb6u1.diff.gz
 5d6368ea678223bb7860d2783022d73d3a15f270 366746 
p7zip_9.04~dfsg.1-1+deb6u1_amd64.deb
 ef0a47ba974fb6701b75fa4c6e2a39767a6067b8 1424138 
p7zip-full_9.04~dfsg.1-1+deb6u1_amd64.deb
Checksums-Sha256: 
 6d4b582f9a8b5aa3851548a98d021b084932f0b6559c0528eb6d50cdd625d587 1687 
p7zip_9.04~dfsg.1-1+deb6u1.dsc
 8fd7f412d573cc2847d9359c4364a788c0441fd8c3fd5481a6cccfc4fe6a3a01 12915 
p7zip_9.04~dfsg.1-1+deb6u1.diff.gz
 2b099e6c6b333cc07cce5bb64eef4bd894129f019577703431740558eeaa9cfc 366746 
p7zip_9.04~dfsg.1-1+deb6u1_amd64.deb
 2e5691f1584ea5df2b14de5955fc3ba5357daeda49ec05a1006e161a588db0ea 1424138 
p7zip-full_9.04~dfsg.1-1+deb6u1_amd64.deb
Files: 
 f2e598e58e40a0a2c65875aeabbb1f71 1687 utils optional 
p7zip_9.04~dfsg.1-1+deb6u1.dsc
 ccfc718bfc1c4080e39d5efbb41c4087 12915 utils optional 
p7zip_9.04~dfsg.1-1+deb6u1.diff.gz
 cc414d0c9e907f94946b2096e62ae78a 366746 utils optional 
p7zip_9.04~dfsg.1-1+deb6u1_amd64.deb
 08ce84bb3d9bbcea4603ebe6d41050dc 1424138 utils optional 
p7zip-full_9.04~dfsg.1-1+deb6u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Y8Ro
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1z4bez-0005qg...@franck.debian.org



Accepted linux-2.6 2.6.32-48squeeze12 (all source) into squeeze-lts

2015-06-16 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 15 Jun 2015 09:56:25 +0100
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze12
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-linux-free - Binary firmware for various drivers in the Linux kernel

Accepted linux-2.6 2.6.32-48squeeze13 (all source) into squeeze-lts

2015-06-17 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 17 Jun 2015 13:44:28 +0100
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze13
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 789037
Description: 
 firmware-linux-free - Binary firmware for various drivers in the

Accepted groovy 1.7.0-4+deb6u1 (all source) into squeeze-lts

2015-07-18 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 18 Jul 2015 17:32:16 +0100
Source: groovy
Binary: groovy groovy-doc
Architecture: all source
Version: 1.7.0-4+deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Java maintainers 

Changed-By: Ben Hutchings 
Description: 
 groovy - Agile dynamic language for the Java Virtual Machine
 groovy-doc - Agile dynamic language for the Java Virtual Machine (documentatio
Changes:
 groovy (1.7.0-4+deb6u1) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS team
   * debian/control, debian/rules: (Build-)Depend on libservlet2.5-java
 instead of libservlet2.4-java (fixes FTBFS)
   * Disable deserialisation of org.codehaus.groovy.runtime.MethodClosure
 to prevent code injection (CVE-2015-3253)
Checksums-Sha1: 
 293b18256b3828ba5158f2bf1628e65525495d66 2383 groovy_1.7.0-4+deb6u1.dsc
 70943bdfb70503c643db8abec1a0912908b673a8 11256 
groovy_1.7.0-4+deb6u1.debian.tar.xz
 bcdf6a83546e1d7823bd33029a9a530a1b45697e 8566842 groovy_1.7.0-4+deb6u1_all.deb
 6d561df2e4a262d285beae8186134a7e57a4 3943742 
groovy-doc_1.7.0-4+deb6u1_all.deb
Checksums-Sha256: 
 dec6db7d6dce9fbaea3db6c990bafdec3115f41c23b614f04c43352d991c780f 2383 
groovy_1.7.0-4+deb6u1.dsc
 bf43b18bbbff4e68cd2125d9238037920e2a892de9991208a3080c3f5d4d 11256 
groovy_1.7.0-4+deb6u1.debian.tar.xz
 0c37ab74ee8f8e04b3b424acde57336ddbbaebac9ed995620c2156030c6f77bf 8566842 
groovy_1.7.0-4+deb6u1_all.deb
 f55d661e2ee786e6c96308dd45dfbd1994c7d2fba09f30e9803613f8b0d13749 3943742 
groovy-doc_1.7.0-4+deb6u1_all.deb
Files: 
 afd9d2c37ab074f80ebe441c2569a1e8 2383 java optional groovy_1.7.0-4+deb6u1.dsc
 35f0e8e38a2a6cd604ca1b9a9d691c03 11256 java optional 
groovy_1.7.0-4+deb6u1.debian.tar.xz
 8a2f08ef8dbd0897aeae2286a8254af9 8566842 java optional 
groovy_1.7.0-4+deb6u1_all.deb
 3323c18560e59505dc6a649d1c854cfb 3943742 doc optional 
groovy-doc_1.7.0-4+deb6u1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=GmKR
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1zgvna-0004yr...@franck.debian.org



Accepted ruby1.9.1 1.9.2.0-2+deb6u6 (all i386 source) into squeeze-lts

2015-07-18 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 18 Jul 2015 19:20:57 +0100
Source: ruby1.9.1
Binary: ruby1.9.1 libruby1.9.1 libruby1.9.1-dbg ruby1.9.1-dev 
libtcltk-ruby1.9.1 ruby1.9.1-examples ruby1.9.1-elisp ri1.9.1 ruby1.9.1-full
Architecture: all i386 source
Version: 1.9.2.0-2+deb6u6
Distribution: squeeze-lts
Urgency: medium
Maintainer: akira yamada 
Changed-By: Ben Hutchings 
Description: 
 libruby1.9.1-dbg - Debugging symbols for Ruby 1.9.1
 libruby1.9.1 - Libraries necessary to run Ruby 1.9.1
 libtcltk-ruby1.9.1 - Tcl/Tk interface for Ruby 1.9.1
 ri1.9.1- Ruby Interactive reference (for Ruby 1.9.1)
 ruby1.9.1-dev - Header files for compiling extension modules for the Ruby 1.9.1
 ruby1.9.1-elisp - ruby-mode for Emacsen
 ruby1.9.1-examples - Examples for Ruby 1.9
 ruby1.9.1-full - Ruby 1.9.1 full installation
 ruby1.9.1  - Interpreter of object-oriented scripting language Ruby 1.9.2
Changes:
 ruby1.9.1 (1.9.2.0-2+deb6u6) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team
   * Change regexps for %-encoded URLs in lib/uri/common.rb to avoid
 excessive backtracking and denial of service (CVE-2014-6438)
Checksums-Sha1: 
 0ff6111e52310677991899a569b3cb9c6cb438dc 2603 ruby1.9.1_1.9.2.0-2+deb6u6.dsc
 d3fb3bea7e281e913513e13a7733dc48ae000fef 54580 
ruby1.9.1_1.9.2.0-2+deb6u6.debian.tar.xz
 1d98111e41fc5cb1dd392d9dc078923d555155c2 783302 
ruby1.9.1-examples_1.9.2.0-2+deb6u6_all.deb
 dccad8501da3295ce7fc63f036585529a1f49132 743254 
ruby1.9.1-elisp_1.9.2.0-2+deb6u6_all.deb
 aee4f389887e6c75a36aeb02c71a231a1ae434b1 2093058 
ri1.9.1_1.9.2.0-2+deb6u6_all.deb
 d662f61c210c071c58d01134bc65c44766c3d877 720002 
ruby1.9.1-full_1.9.2.0-2+deb6u6_all.deb
 9842ab2338d0a143bbb6b0d1d50a2876d91f2e20 755292 
ruby1.9.1_1.9.2.0-2+deb6u6_i386.deb
 19076726dad4abd89d5663c74ccf76b6dcad26a6 4486498 
libruby1.9.1_1.9.2.0-2+deb6u6_i386.deb
 e6dd3b5aec800e4423ffad161c310e6f3237732a 3909624 
libruby1.9.1-dbg_1.9.2.0-2+deb6u6_i386.deb
 907e61943cb3cc93089d060beeef4426c70e87c3 1798534 
ruby1.9.1-dev_1.9.2.0-2+deb6u6_i386.deb
 2a542a6c22936665e978235f9f27243351749e10 2500664 
libtcltk-ruby1.9.1_1.9.2.0-2+deb6u6_i386.deb
Checksums-Sha256: 
 8c375fa0311e8c8ea956855fe8b20550a8785f814d324665220e2625dfecd0b6 2603 
ruby1.9.1_1.9.2.0-2+deb6u6.dsc
 13d2084b1a73b0c99343620aa2b82e225e307248b63a5433118034b3d7f26541 54580 
ruby1.9.1_1.9.2.0-2+deb6u6.debian.tar.xz
 bb12ed361c519ebfeb9628c5b5870b0fe22481f937f213eb1e20ff80d7253787 783302 
ruby1.9.1-examples_1.9.2.0-2+deb6u6_all.deb
 eab25c8232f9143289fa552ffa2d8b0996557a7dd8bf0e1cc7b462b1df38774d 743254 
ruby1.9.1-elisp_1.9.2.0-2+deb6u6_all.deb
 c830138591494f27a673a9b1df2e05b2ba2408189ed6d59aebcd7319ff418171 2093058 
ri1.9.1_1.9.2.0-2+deb6u6_all.deb
 b9ce47eca762ad20784829e656ff65dcc04385c87f62735000f924a8769abc86 720002 
ruby1.9.1-full_1.9.2.0-2+deb6u6_all.deb
 67165eb6f11aeee65da9bd6cda72a952a5f30b921ce4decd29d09690a2ad47f0 755292 
ruby1.9.1_1.9.2.0-2+deb6u6_i386.deb
 f6d8e1ca126318a2dce914e459544744922f33b7f40ea0242081d4a237cc612d 4486498 
libruby1.9.1_1.9.2.0-2+deb6u6_i386.deb
 fcae9f7d1197795424e0dda3e3f58d4d2b327804d458326b559b9cffa6120d61 3909624 
libruby1.9.1-dbg_1.9.2.0-2+deb6u6_i386.deb
 5fcf0a1389b3ceff894c0854b36c7c7d5fa9aee2b1bad8dd0397e30aa4007fd9 1798534 
ruby1.9.1-dev_1.9.2.0-2+deb6u6_i386.deb
 52440d706bec378342f1a29ece101525d1032c5c0f44a252b15c51d440a875c2 2500664 
libtcltk-ruby1.9.1_1.9.2.0-2+deb6u6_i386.deb
Files: 
 ff2eb44909fc43d81097c1c463a9813c 2603 ruby optional 
ruby1.9.1_1.9.2.0-2+deb6u6.dsc
 623e6cfc1a0755ae3fed88f962a45921 54580 ruby optional 
ruby1.9.1_1.9.2.0-2+deb6u6.debian.tar.xz
 0757d9e78fa0e215417b9a66ac073afe 783302 ruby optional 
ruby1.9.1-examples_1.9.2.0-2+deb6u6_all.deb
 ddd01acedbdf0fe28fd5311926b09f32 743254 ruby optional 
ruby1.9.1-elisp_1.9.2.0-2+deb6u6_all.deb
 562e2440ea48468710e292d4dfa01833 2093058 ruby optional 
ri1.9.1_1.9.2.0-2+deb6u6_all.deb
 70c09f32b63a2962f4ba6c82df3cebbb 720002 ruby optional 
ruby1.9.1-full_1.9.2.0-2+deb6u6_all.deb
 c71d21e80fac9eec5917c9af8ff67ef6 755292 ruby optional 
ruby1.9.1_1.9.2.0-2+deb6u6_i386.deb
 047f8cbe5939f9e409733e78ee008da5 4486498 libs optional 
libruby1.9.1_1.9.2.0-2+deb6u6_i386.deb
 4042ea4c44f7e626127066ff4dd5bc13 3909624 debug extra 
libruby1.9.1-dbg_1.9.2.0-2+deb6u6_i386.deb
 9f827c333af923180205a1e4eda93c87 1798534 ruby optional 
ruby1.9.1-dev_1.9.2.0-2+deb6u6_i386.deb
 732099a9b86ea413d9451a07e107d6f2 2500664 ruby optional 
libtcltk-ruby1.9.1_1.9.2.0-2+deb6u6_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIVAwUBVaqfyue/yOyVhhEJAQrOSw/7BV2ySDPBHlvZzK6OVdede4oGqW/P9U+M
yPTLM41aQPIZ6vIjrLCf8LNGyZb+VJTdYR+i1KxLpiC7NMoux+ClQikiTPOBEAp+
PtfRm6vOXm0rAIo5iQ24glqEVrl7ZQ7szm6S7aB08fNkemgoPnIADnrqskUjVZDg
oaUUPU36kUzV0c9iqRJluOe6QOqaseOJ9qwC5dNCd/d1szt4+AqLKmovLHzOwmkU
ZgtxXSOW6qaKPnjotrCokUjFyXVEmq54vaaDDrRiSAdaiTulLRO8DWHjN7Wvo1Bn
i4FZcWigzGUz5hPjvdVH9B25d8VEKWdMftVsbp0TG/ceDNWdBgJI3+aMQr7FSCJT
nME+6VQsXboYkS3V5l8tv0/u6EJW7bCM5lkxIV1Is

Accepted libidn 1.15-2+deb6u1 (all source) into squeeze-lts

2015-07-18 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 18 Jul 2015 22:50:22 +0100
Source: libidn
Binary: idn libidn11-dev libidn11 libidn11-java
Architecture: all source
Version: 1.15-2+deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: Anibal Monsalve Salazar 
Changed-By: Ben Hutchings 
Description: 
 idn- Command line and Emacs interface to GNU Libidn
 libidn11-dev - Development files for GNU Libidn, an IDN library
 libidn11   - GNU Libidn library, implementation of IETF IDN specifications
 libidn11-java - Java port of the GNU Libidn library, an IDN implementation
Changes:
 libidn (1.15-2+deb6u1) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Squeeze LTS team
   * Change source format to 3.0 (quilt)
   * stringprep_utf8_to_ucs4 now rejects invalid UTF-8 (CVE-2015-2059)
   * Run gnulib and autoreconf to update generated files
Checksums-Sha1: 
 79c1097b6e3d7b99aa45bd37894261ce830f37d8 2118 libidn_1.15-2+deb6u1.dsc
 abd2ce4c7850ec7f27ff02342c961c771ae8e593 227448 
libidn_1.15-2+deb6u1.debian.tar.xz
 b812858a957ff339cc075518c33038019d74b043 254652 
libidn11-java_1.15-2+deb6u1_all.deb
Checksums-Sha256: 
 ac519eab09198a7bc1c548abe2fff4a11fcdedc731d6b7dd389519a0566a7a17 2118 
libidn_1.15-2+deb6u1.dsc
 0610ea3ead45702cc87d112a36e075677877f71f3489642b2517e4b92c4acc92 227448 
libidn_1.15-2+deb6u1.debian.tar.xz
 102c9555333efd5f7aff18fec927961aadba4c10c242a789fbe07067a5778eae 254652 
libidn11-java_1.15-2+deb6u1_all.deb
Files: 
 50756581f9ea90d86342c76218738217 2118 libs optional libidn_1.15-2+deb6u1.dsc
 fdf54b69a26dbbf34656f79183a6caf3 227448 libs optional 
libidn_1.15-2+deb6u1.debian.tar.xz
 e9128bfd23d01c83d0ca0a9d03193e05 254652 java optional 
libidn11-java_1.15-2+deb6u1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIVAwUBVarOCee/yOyVhhEJAQr5WxAAjKHflfsvuvF/kgmwILD0/hApuA2nB31t
A5ycLZ0fzZkzpyhzpT37XjfaozsIYoItJfAW4/QghQtl0Ivp4POVyBn4V7ROkj+Z
MmP8W2EEMkJCgNhpqXOlQYr5W5qjl51A6babpV066GDtXohc5M4AgnVL9RSlCsDu
Pel/HjWykSztni5ayMxRjaXTDWPiAMkMDGBeLjMViPoG7x9uog0mDli8Z0jtGRdV
f4bYItj9mMLUqWB5RWGeQJAuTMMnXnemS31yTHOMQPMKc790j/AChwEtAVaAb9kS
0rVXwTSvYjRUc2itLBcGwY8l/pzfoWhphyhLB6SdWWhOMSHaQxRD0/PhXd1OYP3X
GkRddbS1nGevS9vEGJR8XjvEyDBRcLaw3k7g159XJw31QKoK3alhS0kEmEAJU9ae
akByYMsadHywzkqcDItjK8Y1O4od3WObXYjXnP303GSJMBBmFbdb+46niSDg3h44
Cf4Lu7iWZg7sZB9E9LV8bNwafjaLoFjpfU/KQu3XluxN6xAA1vasl63eDdlJQAs7
qt2z430P0LY4clQ4GHYdKnuZaNhgnBDKUSUjzQ7/R+KZCDrTRyxg+ReOD8Ud63WT
gxPps0Oygjsa68L+eTXJsmTZKPFBVhLzBUnUx0iO6G9SF9e3ka8uXwNHWSPona7X
quXf66oKlDE=
=+HB3
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-lts-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1zgasd-0006zo...@franck.debian.org



Accepted conntrack 1:0.9.14-2+deb6u1 (i386 source) into squeeze-lts

2015-08-18 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 18 Aug 2015 21:22:47 +0200
Source: conntrack
Binary: conntrack conntrackd
Architecture: i386 source
Version: 1:0.9.14-2+deb6u1
Distribution: squeeze-lts
Urgency: medium
Maintainer: Alexander Wirt 
Changed-By: Ben Hutchings 
Description: 
 conntrackd - Connection tracking daemon
 conntrack  - Program to modify the conntrack tables
Changes:
 conntrack (1:0.9.14-2+deb6u1) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team
   * Change source format to 3.0 (quilt)
   * conntrackd: build: fix crash when optional kernel modules are not loaded
 (CVE-2015-6496)
Checksums-Sha1: 
 99d21143bdc6d68d13792d65c5b779918c47904a 1868 conntrack_0.9.14-2+deb6u1.dsc
 f80cf8f64c522046f62112b0d101dc20437a8bed 6544 
conntrack_0.9.14-2+deb6u1.debian.tar.xz
 277b053bd83c682f642f2a17f23592ff7f94a78b 22312 
conntrack_0.9.14-2+deb6u1_i386.deb
 99166d93bf2a4df83bbc9d5c63ab0787a56ef92e 107804 
conntrackd_0.9.14-2+deb6u1_i386.deb
Checksums-Sha256: 
 227deb3c963bd9bde2c9564e4255d090fa4679340d03ddbc063e650123440ca7 1868 
conntrack_0.9.14-2+deb6u1.dsc
 022360001172cabecd4f505ad219e47e0d0306eaf48c08ae24b2eb810df86ff5 6544 
conntrack_0.9.14-2+deb6u1.debian.tar.xz
 8b78aaf7f850bdf9bd732af5ab2e5e64c7abe7db2b43c023c65e12d356feb779 22312 
conntrack_0.9.14-2+deb6u1_i386.deb
 2ef3c5ccdb6c9f6faa0748d8e20b963cc4e80217390c95802eb0a6ffd7bd77e1 107804 
conntrackd_0.9.14-2+deb6u1_i386.deb
Files: 
 3c223e044fa1fad08e2e41798ee8e435 1868 net optional 
conntrack_0.9.14-2+deb6u1.dsc
 725956cc6a2bfeb6997183cb609e9501 6544 net optional 
conntrack_0.9.14-2+deb6u1.debian.tar.xz
 26d25465991002605ea9b8dade21b007 22312 net optional 
conntrack_0.9.14-2+deb6u1_i386.deb
 24b648cadfabac0b4df609240b0ab682 107804 net optional 
conntrackd_0.9.14-2+deb6u1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=dg8v
-END PGP SIGNATURE-



Accepted linux-2.6 2.6.32-48squeeze14 (all source) into squeeze-lts

2015-09-19 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 19 Sep 2015 10:54:23 +0200
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze14
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-linux-free - Binary firmware for various drivers in the Linux kernel

Accepted binutils 2.20.1-16+deb6u2 (all source) into squeeze-lts

2015-10-01 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 02 Oct 2015 00:27:02 +0100
Source: binutils
Binary: binutils binutils-dev binutils-multiarch binutils-gold binutils-hppa64 
binutils-spu binutils-doc binutils-source
Architecture: all source
Version: 2.20.1-16+deb6u2
Distribution: squeeze-lts
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Ben Hutchings 
Description: 
 binutils-dev - The GNU binary utilities (BFD development files)
 binutils-doc - Documentation for the GNU assembler, linker and binary utilities
 binutils-gold - The (experimental) GNU gold linker utility
 binutils-hppa64 - The GNU assembler, linker and binary utilities targeted for 
hppa6
 binutils-multiarch - Binary utilities that support multi-arch targets
 binutils-source - The GNU assembler, linker and binary utilities (source)
 binutils-spu - The GNU assembler, linker and binary utilities targeted for 
spu-e
 binutils   - The GNU assembler, linker and binary utilities
Changes:
 binutils (2.20.1-16+deb6u2) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team
   * Fix stack buffer overflows when parsing corrupt ihex files
   * Fix stack buffer overflow when parsing possible linker script
   * Fix integer overflow in objalloc_alloc (CVE-2012-3509)
Checksums-Sha1: 
 bae8464e573cb91fe36a9c396e7a8d491d34ec59 2310 binutils_2.20.1-16+deb6u2.dsc
 0632afbd27dcad4d15773a627d63caf6799cb3a3 136858 
binutils_2.20.1-16+deb6u2.diff.gz
 b5e8ab19faaa74450b81b766a1aff0200e624196 549470 
binutils-doc_2.20.1-16+deb6u2_all.deb
 ec73db79715a0304650019960269f2c98dc06dcc 16362190 
binutils-source_2.20.1-16+deb6u2_all.deb
Checksums-Sha256: 
 9cafe192225f6b11a48fef0ab5025ba10a5d5fa1db82b395a12ffda0d62516bb 2310 
binutils_2.20.1-16+deb6u2.dsc
 6d66aceeafb8db6050d46a6d8ded92e1c6ce5746a956188d069f3148c3712b51 136858 
binutils_2.20.1-16+deb6u2.diff.gz
 750d1aac6a8f1561f396fdb9f6cc50de38b1e0baee989718e61a0c10d44b0c1c 549470 
binutils-doc_2.20.1-16+deb6u2_all.deb
 32cc3bddb3a14f6f5453baf154d9875949766867660114e3bff20a9d0f1b12cf 16362190 
binutils-source_2.20.1-16+deb6u2_all.deb
Files: 
 17625cffb98957ee3715ffa092d1ce46 2310 devel optional 
binutils_2.20.1-16+deb6u2.dsc
 dbdee6c8cce2e716708d25995d235a6d 136858 devel optional 
binutils_2.20.1-16+deb6u2.diff.gz
 b9056fab4b422f96e67cac8eceba26f4 549470 doc optional 
binutils-doc_2.20.1-16+deb6u2_all.deb
 668c676a73eb1332f0958524d4da38a7 16362190 devel optional 
binutils-source_2.20.1-16+deb6u2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ODNM
-END PGP SIGNATURE-



Accepted linux-2.6 2.6.32-48squeeze16 (all source) into squeeze-lts

2015-10-11 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 11 Oct 2015 19:49:42 +0100
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze16
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-linux-free - Binary firmware for various drivers in the Linux kernel

Accepted putty 0.60+2010-02-20-1+squeeze4 (all source) into squeeze-lts

2015-11-23 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 24 Nov 2015 01:20:47 +
Source: putty
Binary: pterm putty putty-tools putty-doc
Architecture: all source
Version: 0.60+2010-02-20-1+squeeze4
Distribution: squeeze-lts
Urgency: medium
Maintainer: Colin Watson 
Changed-By: Ben Hutchings 
Description: 
 pterm  - PuTTY terminal emulator
 putty-doc  - PuTTY HTML documentation
 putty  - Telnet/SSH client for X
 putty-tools - command-line tools for SSH, SCP, and SFTP
Changes:
 putty (0.60+2010-02-20-1+squeeze4) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS team
   * More robust control sequence parameter handling, including:
 - CVE-2015-5309: Fix a potentially memory-corrupting integer overflow in
   the handling of the ECH (erase characters) control sequence in the
   terminal emulator.
Checksums-Sha1: 
 8c77380eb5a180f9550c3521f37e5431f3ddcf5c 2069 
putty_0.60+2010-02-20-1+squeeze4.dsc
 02e81659f58f39659b4e1a3e6d5b9940a229d71f 22496 
putty_0.60+2010-02-20-1+squeeze4.debian.tar.xz
 3477804a3c82945a300f91c9631a7bcd85aa956d 172480 
putty-doc_0.60+2010-02-20-1+squeeze4_all.deb
Checksums-Sha256: 
 ba167a9d36a228b35a800f6018b1318f81ca2f82408331067f9c67c475a22c84 2069 
putty_0.60+2010-02-20-1+squeeze4.dsc
 78e2ff223db8efc5b64b52fd4b5f49bbd69b03b9e3f7f5b800775a6081aa24fa 22496 
putty_0.60+2010-02-20-1+squeeze4.debian.tar.xz
 e53fc080ef21c34256093e8e21b65e19632a39f63869ab6dce54f2e66cbab04f 172480 
putty-doc_0.60+2010-02-20-1+squeeze4_all.deb
Files: 
 361176255712e8f6cf0155b39e82e015 2069 net optional 
putty_0.60+2010-02-20-1+squeeze4.dsc
 4ccb7e96ea7525615dc5704f8df28149 22496 net optional 
putty_0.60+2010-02-20-1+squeeze4.debian.tar.xz
 d7bd4928f4650c3347a22a80fc2f4aa4 172480 doc optional 
putty-doc_0.60+2010-02-20-1+squeeze4_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=lKzL
-END PGP SIGNATURE-



Accepted linux-2.6 2.6.32-48squeeze17 (all source) into squeeze-lts

2015-12-06 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 06 Dec 2015 14:31:01 +
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze17
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-linux-free - Binary firmware for various drivers in the Linux kernel

Accepted linux-2.6 2.6.32-48squeeze18 (all source) into squeeze-lts

2016-01-02 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 02 Jan 2016 03:31:10 +
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze18
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 808293
Description: 
 firmware-linux-free - Binary firmware for various drivers in the

Accepted sudo 1.7.4p4-2.squeeze.6 (source) into squeeze-lts

2016-01-05 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 05 Jan 2016 18:45:35 +
Source: sudo
Binary: sudo sudo-ldap
Architecture: source
Version: 1.7.4p4-2.squeeze.6
Distribution: squeeze-lts
Urgency: medium
Maintainer: Bdale Garbee 
Changed-By: Ben Hutchings 
Description:
 sudo   - Provide limited super user privileges to specific users
 sudo-ldap  - Provide limited super user privileges to specific users
Closes: 804149
Changes:
 sudo (1.7.4p4-2.squeeze.6) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS team
   * Disable editing of files via user-controllable symlinks
 (Closes: #804149) (CVE-2015-5602)
 - sudoedit path restriction bypass using symlinks
 - Change warning when user tries to sudoedit a symbolic link
 - Open sudoedit files with O_NONBLOCK and fail if they are not regular 
files
 - Remove S_ISREG check from sudo_edit_open(), it is already done in the
   caller
 - Add directory writability checks for sudoedit
 - Fix directory writability checks for sudoedit
 - Enable sudoedit directory writability checks by default
Checksums-Sha1:
 0b6546bec910002b7a493429f0f9a3b3b85a10e6 1779 sudo_1.7.4p4-2.squeeze.6.dsc
 09ba4b9d788cd28d569fb07d3623a5a0fcc40142 101408 
sudo_1.7.4p4-2.squeeze.6.debian.tar.xz
Checksums-Sha256:
 3aa35f05b2b64aa9a33942f6f1b0363e55a30cb1df0e3a74f0766696979eddd5 1779 
sudo_1.7.4p4-2.squeeze.6.dsc
 4c8c43f2d90bd8474ddbc110a5c4df10f76a5b047382f970684e76c99b37fd57 101408 
sudo_1.7.4p4-2.squeeze.6.debian.tar.xz
Files:
 0c4b01e91a293233c607012ac50ff93f 1779 admin optional 
sudo_1.7.4p4-2.squeeze.6.dsc
 a02eb94481caea038b6ed0a97ed1aee4 101408 admin optional 
sudo_1.7.4p4-2.squeeze.6.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIVAwUBVowPwee/yOyVhhEJAQqQxw/+OktRIYg84bOhlYuQTpbdqH9GN2WBlJFV
OwQTFf7JlZla8COfzUT5x/oC44liJ8PozLz1kMReYzdRCJqG76qbLhO49pbsi3o7
Gi3o/zkc6kmWW1SwoArvC8/du27yFRj1UE68kcVjlI883wxuEwxjpHB473i/nCKB
IPU5KIRmhBAdJ9GrG/kMEG9Wwur/V9H//9Z9VCAKzqwZGvd/xftt5UO0aiFnDOiU
aQ+F9ovhcf+1P7uVRkGTi/012yb20WTzShk0wOA8jCswOKtVoPkedFM/IeVmuXW5
38ufU7DdvYMhq8UlRDKlaVWaKcXYFBKrsc7XJS00Ju7cMeefUnBzdH4JKeX2LiC2
+nT/Nz7FsQWDSdky75YZ4Vy2X0bGGZTR4wcuVzOfgpRqVQIbuFfQ8ONtnULVu8ga
sXOF7Mcr+jHnxEHRTcc74ZNW97ErG+HSiK/r6MyAaAkMt6l9vUDxAIA0yZreGY6L
2b6X5EmTRJNU99lDPuAs3An8UBJGxl9v02qQpgE98LaP40upKg6G0CzAujxFORys
tTiAcCN2cPTunbnUOm8YWWFGQqnsMhWLwPGTFxW/BlcjzizTi2RNaFqtL2toPZ7d
g4XiTjeN69hR2lZ+V+K6GnstsgAlwkr91pzUD8UjFTQdVYhSkgUeFNOwSocnvbyC
dopIaJqjb1U=
=S2BM
-END PGP SIGNATURE-



Accepted claws-mail 3.7.6-4+squeeze2 (all source) into squeeze-lts

2016-01-12 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 12 Jan 2016 19:36:56 +
Source: claws-mail
Binary: claws-mail claws-mail-dbg libclaws-mail-dev claws-mail-plugins 
claws-mail-spamassassin claws-mail-trayicon claws-mail-pgpmime 
claws-mail-pgpinline claws-mail-smime-plugin claws-mail-bogofilter 
claws-mail-i18n claws-mail-doc claws-mail-tools
Architecture: all source
Version: 3.7.6-4+squeeze2
Distribution: squeeze-lts
Urgency: medium
Maintainer: Ricardo Mones 
Changed-By: Ben Hutchings 
Description: 
 claws-mail-bogofilter - Bogofilter plugin for Claws Mail
 claws-mail-dbg - Debug symbols for Claws Mail mailer
 claws-mail-doc - User documentation for Claws Mail mailer
 claws-mail - Fast, lightweight and user-friendly GTK2 based email client
 claws-mail-i18n - Locale data for Claws Mail (i18n support)
 claws-mail-pgpinline - PGP/inline plugin for Claws Mail
 claws-mail-pgpmime - PGP/MIME plugin for Claws Mail
 claws-mail-plugins - Installs plugins for the Claws Mail mailer
 claws-mail-smime-plugin - S/MIME signature/encryption handling for Claws Mail
 claws-mail-spamassassin - SpamAssassin plugin for Claws Mail
 claws-mail-tools - Helper and utility scripts for Claws Mail mailer
 claws-mail-trayicon - Notification area plugin for Claws Mail
 libclaws-mail-dev - Development files for Claws Mail plugins
Changes:
 claws-mail (3.7.6-4+squeeze2) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS team
   * Add range checks to functions converting between Japanese text encodings
 (CVE-2015-8614, CVE-2015-8708)
Checksums-Sha1: 
 56c9b240addd517bf68c916b9f9e59fb35c7dce0 3058 claws-mail_3.7.6-4+squeeze2.dsc
 890e15cc5d494a46cf1dd8ad7a4887ee8d6a6fc4 20036 
claws-mail_3.7.6-4+squeeze2.debian.tar.xz
 913011163b05dfccd626e58281f8c43ee6574009 68074 
claws-mail-plugins_3.7.6-4+squeeze2_all.deb
 04df39a601c2d1a7454aac67e4c8dd026282a9c0 1926346 
claws-mail-i18n_3.7.6-4+squeeze2_all.deb
 bf97f4015434d92c034189276b427f7e1f21be1a 1437716 
claws-mail-doc_3.7.6-4+squeeze2_all.deb
 ad0dccce8eb9a5e410a7eaf1e68b430752415bc2 24 
claws-mail-tools_3.7.6-4+squeeze2_all.deb
Checksums-Sha256: 
 c70a1d14addbb4eea93694698eade407bb4fd5a40f3c0b8be7e98b9019afc65f 3058 
claws-mail_3.7.6-4+squeeze2.dsc
 311320385b1373255125efd0bafff10e9acc4758d0eb97fcba3fa8c8a58ba630 20036 
claws-mail_3.7.6-4+squeeze2.debian.tar.xz
 6cdfa2b794e341c532b6fc0a92f59ba328eea1238667da9b3b95653136364ce1 68074 
claws-mail-plugins_3.7.6-4+squeeze2_all.deb
 9a646ecaec136ed7047fe31cff6a2d111b06888a2561776941185d4621a4 1926346 
claws-mail-i18n_3.7.6-4+squeeze2_all.deb
 5511eb8204df4eee3589cd9e7311fa1823bea8824571e3b2047457b24e90ea32 1437716 
claws-mail-doc_3.7.6-4+squeeze2_all.deb
 c265de80bdf654cc2d98e2d901440e9c55d9128b4e280b0bfa8c22b01989098c 24 
claws-mail-tools_3.7.6-4+squeeze2_all.deb
Files: 
 49f273db8150642c8ed49d91e812170e 3058 mail optional 
claws-mail_3.7.6-4+squeeze2.dsc
 b67aa1a12e7d830f0d455791652a6f56 20036 mail optional 
claws-mail_3.7.6-4+squeeze2.debian.tar.xz
 798847d8fbda121999bf44ce76423dfd 68074 mail optional 
claws-mail-plugins_3.7.6-4+squeeze2_all.deb
 8d27da023e99f9322b6b52af06b4e4d1 1926346 localization optional 
claws-mail-i18n_3.7.6-4+squeeze2_all.deb
 d2baeae175e979b83ca99baea6ab0ac0 1437716 doc optional 
claws-mail-doc_3.7.6-4+squeeze2_all.deb
 6706f3dfaa78a7ec4510a1102fc3a5be 24 mail optional 
claws-mail-tools_3.7.6-4+squeeze2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=p3lS
-END PGP SIGNATURE-



Accepted inspircd 1.1.22+dfsg-4+squeeze3 (source) into squeeze-lts

2016-01-13 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 13 Jan 2016 09:52:46 +
Source: inspircd
Binary: inspircd inspircd-dbg
Architecture: source
Version: 1.1.22+dfsg-4+squeeze3
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian IRC Team 
Changed-By: Ben Hutchings 
Description:
 inspircd   - Modular IRCd written in C++
 inspircd-dbg - Modular IRCd written in C++ - debugging symbols
Closes: 668253
Changes:
 inspircd (1.1.22+dfsg-4+squeeze3) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS team
   * Convert to 3.0 (quilt) format
   * Reject replies to DNS PTR requests that contain invalid characters
 (CVE-2015-8702)
   * Remove broken libc version check (Closes: #668253)
Checksums-Sha1:
 f66f8effaf3b2e401dca514eadc6d1cd2121521e 2201 
inspircd_1.1.22+dfsg-4+squeeze3.dsc
 9ad56901c753a8e6c3a97b15b4fe614d03d311a8 15464 
inspircd_1.1.22+dfsg-4+squeeze3.debian.tar.xz
Checksums-Sha256:
 c3d7d543133603c9e996c4b477412cdbfeb259a608e84626ee27db878ca1ceb1 2201 
inspircd_1.1.22+dfsg-4+squeeze3.dsc
 9da861ce7c8017eb2779d55d614dda2e44921204462fb9cb37e59673d58bf388 15464 
inspircd_1.1.22+dfsg-4+squeeze3.debian.tar.xz
Files:
 08b94a45929b6d52453e7ab3c55f56cb 2201 net optional 
inspircd_1.1.22+dfsg-4+squeeze3.dsc
 4ad817a4dece4b29b8a834287efc3f81 15464 net optional 
inspircd_1.1.22+dfsg-4+squeeze3.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIVAwUBVpYtnue/yOyVhhEJAQrzShAApxg3bnTH2Fo/JlLn5bSHEZBGEO6uPsAK
ACcJXJvb65RPfU2EbNtKS8+v4m0rl1DKsznx0x4Nt2j+0EjCVMsNXTuSQamMjioF
MQU+aACKcdOcHtNXYH8JOGibOC1k4pBreTWw/SGx3WfnUzqHvHCnFAGcmuwtdjuC
8TnnoUdSf9vvf97kTlEs8yYfeL4Tp+Jy9+dT9YI4A+EjIwdlzVV8fehE5+qqmThj
0MKwpAl9zYRoT8LmGFe4IFWrSPJWcK2zWirWYw8Y4jy6pPq5YvU0woKsk/7hQag0
LpDCX/6yT7fUM1pVtcL1RBomF72CxexiMisl2iZKPAx0UtN+I2t/PZjpCyyOxVIj
qzjDtnHpsT685KRdJQ7Op5G/ZXVHHO67gPF/l1VzgXGhhJsOFDc7FubdWOlrVVds
FvdDnEhpXBtQQ0GENp8u+c4AF+HJVn2rgeKa2l9+HEqL/AMh57Kf4EXUhWQ/iUKr
Wbz0zev+b5+YXsaU2rSwrEwtpa1aKVWhpaCl8rkppD6Y7kXZXZgOcNPFlT6X3WeM
5U4cJrgaP2DQ+erD6PcCLZ3u6tqwR5G4xbkQeuMl/5XI1NcEIRUbhqOpKZtGijWK
9AcEOaAoAgeimTbzCZ1VFqvcepLAg8nduWFVoi2QmAtC79EYwbKwbkfI4UQi8EFn
v76KAJ/GB3s=
=Ick+
-END PGP SIGNATURE-



Accepted linux-2.6 2.6.32-48squeeze19 (all source) into squeeze-lts

2016-02-05 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 04 Feb 2016 19:06:47 +
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze19
Distribution: squeeze-lts
Urgency: medium
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-linux-free - Binary firmware for various drivers in the Linux kernel

Accepted libssh 0.4.5-3+squeeze3 (all amd64 i386 source) into squeeze-lts

2016-02-23 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 23 Feb 2016 11:24:01 +
Source: libssh
Binary: libssh-4 libssh-dev libssh-dbg libssh-doc
Architecture: all amd64 i386 source
Version: 0.4.5-3+squeeze3
Distribution: squeeze-lts
Urgency: medium
Maintainer: Laurent Bigonville 
Changed-By: Ben Hutchings 
Description: 
 libssh-4   - A tiny C SSH library
 libssh-dbg - A tiny C SSH library. Debug symbols
 libssh-dev - A tiny C SSH library. Development files
 libssh-doc - A tiny C SSH library. Documentation files
Changes:
 libssh (0.4.5-3+squeeze3) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Debian LTS team
   * Fix bits/bytes confuson resulting in truncated Difffie-Hellman secret
 length (CVE-2016-0739)
Checksums-Sha1: 
 3480f8b8cb7fba2abcc13665344b5a0ebce48aa6 2052 libssh_0.4.5-3+squeeze3.dsc
 997f6cedb716a9ee409f1cdc4db3283c018453b6 10640 
libssh_0.4.5-3+squeeze3.debian.tar.xz
 fde2b67b57e04eef6fa9091b01647d5cca0967c3 20698 
libssh-doc_0.4.5-3+squeeze3_all.deb
 0cda4683c57c248c4c0cb855927d38e52a1651ab 102224 
libssh-4_0.4.5-3+squeeze3_i386.deb
 a90679dee3256917a5bc052ab35f957c6989e629 139558 
libssh-dev_0.4.5-3+squeeze3_i386.deb
 46bdac52165bcb03a29766e6ccdb0b42864becd0 193262 
libssh-dbg_0.4.5-3+squeeze3_i386.deb
 38199a1099a892f5b0208a8b5d8995c291dd082e 108510 
libssh-4_0.4.5-3+squeeze3_amd64.deb
 407270c8737723517220d3e447f4c6b4ea63f80a 150206 
libssh-dev_0.4.5-3+squeeze3_amd64.deb
 212a511091f2d7e75fa7ba27b00d70a52b076408 194822 
libssh-dbg_0.4.5-3+squeeze3_amd64.deb
Checksums-Sha256: 
 9172e29973e5c5e06b9710a5f273488be43be493e63367044bae2e2969a7cd99 2052 
libssh_0.4.5-3+squeeze3.dsc
 61598a0f261eca0fb4be82b7d9366daf84f6e51cbbe78b3a00994e0de7f73bcd 10640 
libssh_0.4.5-3+squeeze3.debian.tar.xz
 e7a6e4cd43f5450a8eef313a96ab4879734334cbb9db68d5f802cf1b9b76 20698 
libssh-doc_0.4.5-3+squeeze3_all.deb
 dfa7d5c6b7d3106469f6677d2dd160f17da271d27a831d2bc81afab4df7f2eed 102224 
libssh-4_0.4.5-3+squeeze3_i386.deb
 e9f8af630b9bf291b0002fcae3550066046099d77165c704747e0007d57ffd16 139558 
libssh-dev_0.4.5-3+squeeze3_i386.deb
 5fe41cd050c04943a9c3ea3e05d6a555c883744c31d33623605ea69b818988bc 193262 
libssh-dbg_0.4.5-3+squeeze3_i386.deb
 ea440f813a2cd2466433e3fade5c8c80f5dac0e86d581e8470ba672633084509 108510 
libssh-4_0.4.5-3+squeeze3_amd64.deb
 c6815edb12ae473c666c3d118438ac790bec18b657e29e9229138a83641b79a4 150206 
libssh-dev_0.4.5-3+squeeze3_amd64.deb
 6d92066de84e27e6fa3d8f38f07474b29ea962b2bd54c648db3cfad6488c14fb 194822 
libssh-dbg_0.4.5-3+squeeze3_amd64.deb
Files: 
 cb3ef9a5695ba6a0438ceb2587a98f3d 2052 libs optional libssh_0.4.5-3+squeeze3.dsc
 fd96454901126a547f2a984a2f93689f 10640 libs optional 
libssh_0.4.5-3+squeeze3.debian.tar.xz
 f052fa42dc6a9db90541cdd705e33ff3 20698 doc optional 
libssh-doc_0.4.5-3+squeeze3_all.deb
 7fbfcd16ea4cc53f9a7a5ff75318a7fa 102224 libs optional 
libssh-4_0.4.5-3+squeeze3_i386.deb
 f33386b9d30aae12a885ceb03f4f1508 139558 libdevel optional 
libssh-dev_0.4.5-3+squeeze3_i386.deb
 ad15e8af8fe9b40fefb3baba8d7d1e73 193262 debug extra 
libssh-dbg_0.4.5-3+squeeze3_i386.deb
 abb6315e7cfb3146c8fa23220132d190 108510 libs optional 
libssh-4_0.4.5-3+squeeze3_amd64.deb
 88cc7940a6e4ebf85c28a1f8a2039e01 150206 libdevel optional 
libssh-dev_0.4.5-3+squeeze3_amd64.deb
 c23590571d57c9d6a8c0156f0e832841 194822 debug extra 
libssh-dbg_0.4.5-3+squeeze3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Esav
-END PGP SIGNATURE-



Accepted libssh2 1.2.6-1+deb6u2 (amd64 i386 source) into squeeze-lts

2016-02-23 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 23 Feb 2016 11:16:44 +
Source: libssh2
Binary: libssh2-1 libssh2-1-dev libssh2-1-dbg
Architecture: amd64 i386 source
Version: 1.2.6-1+deb6u2
Distribution: squeeze-lts
Urgency: high
Maintainer: Mikhail Gusarov 
Changed-By: Ben Hutchings 
Description: 
 libssh2-1-dbg - SSH2 client-side library (debug package)
 libssh2-1-dev - SSH2 client-side library (development headers)
 libssh2-1  - SSH2 client-side library
Changes:
 libssh2 (1.2.6-1+deb6u2) squeeze-lts; urgency=high
 .
   * Non-maintainer upload by the Debian LTS team
   * diffie_hellman_sha256: convert bytes to bits (CVE-2016-0787)
Checksums-Sha1: 
 9a41078e973595cb56e9efd0bd6c518f1a9b308b 1846 libssh2_1.2.6-1+deb6u2.dsc
 ed750565c8a7b8428718cc731b09e3ba579e003d 5956 
libssh2_1.2.6-1+deb6u2.debian.tar.xz
 4645a8074296268ef30c8365e1e78b5929dc4108 77226 
libssh2-1_1.2.6-1+deb6u2_i386.deb
 c4a0412269f02c9a386cdfefe8f47906c0a5c2cc 352420 
libssh2-1-dev_1.2.6-1+deb6u2_i386.deb
 2ba81bbf204cefed75fe8a18e61522b2fb087fd8 148530 
libssh2-1-dbg_1.2.6-1+deb6u2_i386.deb
 7be6d3a298fdd55aa8dd0221aacbb6f75b1a53d5 80858 
libssh2-1_1.2.6-1+deb6u2_amd64.deb
 fbcc4c8a31151537aba2aab711a3258ef8208e63 366950 
libssh2-1-dev_1.2.6-1+deb6u2_amd64.deb
 b9d2a0b2bab9760dcdc46c7ca7430bbaae3912b0 151122 
libssh2-1-dbg_1.2.6-1+deb6u2_amd64.deb
Checksums-Sha256: 
 ea7fe17683c1b3325843427ad8ef4e75fe9687341102d98eb6b73ae6da311810 1846 
libssh2_1.2.6-1+deb6u2.dsc
 24714b5fec5cbde442f91b617ef4a8654b48634b316d49031e42c59feed1fad2 5956 
libssh2_1.2.6-1+deb6u2.debian.tar.xz
 7edbe8cfd8446d45f0dd1d1ce5dac86b8f7330654ad5c3d2427301010c7eb4d0 77226 
libssh2-1_1.2.6-1+deb6u2_i386.deb
 1a1b04876d845c1b66fc050352cec6a8f571d43f2904baf5ea612c0441add0d1 352420 
libssh2-1-dev_1.2.6-1+deb6u2_i386.deb
 34b355c3fbb7899156473fb8dc838ff112d02a305cc18d8dfca4f5f807f7905f 148530 
libssh2-1-dbg_1.2.6-1+deb6u2_i386.deb
 058cc4b41d3bca003002d0fbcd8364ac15de55f65ef595248bb1e46e00152276 80858 
libssh2-1_1.2.6-1+deb6u2_amd64.deb
 8ac49fa3dddeb2132a7cbeb6300e83819d36ef0f5883677bc7dfb0712520cb40 366950 
libssh2-1-dev_1.2.6-1+deb6u2_amd64.deb
 837889eb33c6a486af84ac408a803e3938c63e362bd5b201444b8cf2af594817 151122 
libssh2-1-dbg_1.2.6-1+deb6u2_amd64.deb
Files: 
 d4b3e8455498dc99eb867b227265 1846 libs optional libssh2_1.2.6-1+deb6u2.dsc
 c45cc3c0f3ad1568baa84527de14efa8 5956 libs optional 
libssh2_1.2.6-1+deb6u2.debian.tar.xz
 ace8362468f6032106cb2ba73d15e353 77226 libs optional 
libssh2-1_1.2.6-1+deb6u2_i386.deb
 f73b0503e6273434a3879498d855e63d 352420 libdevel optional 
libssh2-1-dev_1.2.6-1+deb6u2_i386.deb
 0a83d343ff1eb87859c5c4326d673362 148530 debug extra 
libssh2-1-dbg_1.2.6-1+deb6u2_i386.deb
 8d17921dba893f6245eec6245b61bdfd 80858 libs optional 
libssh2-1_1.2.6-1+deb6u2_amd64.deb
 c31d1a8ae555ae75328952153bd1d5df 366950 libdevel optional 
libssh2-1-dev_1.2.6-1+deb6u2_amd64.deb
 1cd14dbd6012d4e516f160be7cd380d7 151122 debug extra 
libssh2-1-dbg_1.2.6-1+deb6u2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=cea8
-END PGP SIGNATURE-



Accepted linux-2.6 2.6.32-48squeeze20 (all source) into squeeze-lts

2016-02-28 Thread Ben Hutchings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 28 Feb 2016 18:19:33 +
Source: linux-2.6
Binary: linux-tools-2.6.32 linux-source-2.6.32 linux-doc-2.6.32 
linux-manual-2.6.32 linux-patch-debian-2.6.32 firmware-linux-free 
linux-support-2.6.32-5 linux-base linux-libc-dev linux-headers-2.6.32-5-all 
linux-headers-2.6.32-5-all-alpha linux-headers-2.6.32-5-common 
linux-image-2.6.32-5-alpha-generic linux-headers-2.6.32-5-alpha-generic 
linux-image-2.6.32-5-alpha-smp linux-headers-2.6.32-5-alpha-smp 
linux-image-2.6.32-5-alpha-legacy linux-headers-2.6.32-5-alpha-legacy 
linux-headers-2.6.32-5-all-amd64 linux-image-2.6.32-5-amd64 
linux-headers-2.6.32-5-amd64 linux-image-2.6.32-5-amd64-dbg 
linux-headers-2.6.32-5-common-openvz linux-image-2.6.32-5-openvz-amd64 
linux-headers-2.6.32-5-openvz-amd64 linux-image-2.6.32-5-openvz-amd64-dbg 
linux-headers-2.6.32-5-common-vserver linux-image-2.6.32-5-vserver-amd64 
linux-headers-2.6.32-5-vserver-amd64 linux-image-2.6.32-5-vserver-amd64-dbg 
linux-headers-2.6.32-5-common-xen linux-image-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-xen-amd64
 linux-image-2.6.32-5-xen-amd64-dbg xen-linux-system-2.6.32-5-xen-amd64 
linux-headers-2.6.32-5-all-armel linux-image-2.6.32-5-iop32x 
linux-headers-2.6.32-5-iop32x linux-image-2.6.32-5-ixp4xx 
linux-headers-2.6.32-5-ixp4xx linux-image-2.6.32-5-kirkwood 
linux-headers-2.6.32-5-kirkwood linux-image-2.6.32-5-orion5x 
linux-headers-2.6.32-5-orion5x linux-image-2.6.32-5-versatile 
linux-headers-2.6.32-5-versatile linux-headers-2.6.32-5-all-hppa 
linux-image-2.6.32-5-parisc linux-headers-2.6.32-5-parisc 
linux-image-2.6.32-5-parisc-smp linux-headers-2.6.32-5-parisc-smp 
linux-image-2.6.32-5-parisc64 linux-headers-2.6.32-5-parisc64 
linux-image-2.6.32-5-parisc64-smp linux-headers-2.6.32-5-parisc64-smp 
linux-headers-2.6.32-5-all-i386 linux-image-2.6.32-5-486 
linux-headers-2.6.32-5-486 linux-image-2.6.32-5-686 linux-headers-2.6.32-5-686 
linux-image-2.6.32-5-686-bigmem linux-headers-2.6.32-5-686-bigmem 
linux-image-2.6.32-5-686-bigmem-dbg linux-image-2.6.32-5-openvz-686
 linux-headers-2.6.32-5-openvz-686 linux-image-2.6.32-5-openvz-686-dbg 
linux-image-2.6.32-5-vserver-686 linux-headers-2.6.32-5-vserver-686 
linux-image-2.6.32-5-vserver-686-bigmem 
linux-headers-2.6.32-5-vserver-686-bigmem 
linux-image-2.6.32-5-vserver-686-bigmem-dbg linux-image-2.6.32-5-xen-686 
linux-headers-2.6.32-5-xen-686 linux-image-2.6.32-5-xen-686-dbg 
xen-linux-system-2.6.32-5-xen-686 linux-headers-2.6.32-5-all-ia64 
linux-image-2.6.32-5-itanium linux-headers-2.6.32-5-itanium 
linux-image-2.6.32-5-mckinley linux-headers-2.6.32-5-mckinley 
linux-image-2.6.32-5-vserver-itanium linux-headers-2.6.32-5-vserver-itanium 
linux-image-2.6.32-5-vserver-mckinley linux-headers-2.6.32-5-vserver-mckinley 
linux-headers-2.6.32-5-all-m68k linux-image-2.6.32-5-amiga 
linux-headers-2.6.32-5-amiga linux-image-2.6.32-5-atari 
linux-headers-2.6.32-5-atari linux-image-2.6.32-5-bvme6000 
linux-headers-2.6.32-5-bvme6000 linux-image-2.6.32-5-mac 
linux-headers-2.6.32-5-mac
 linux-image-2.6.32-5-mvme147 linux-headers-2.6.32-5-mvme147 
linux-image-2.6.32-5-mvme16x linux-headers-2.6.32-5-mvme16x 
linux-headers-2.6.32-5-all-mips linux-image-2.6.32-5-r4k-ip22 
linux-headers-2.6.32-5-r4k-ip22 linux-image-2.6.32-5-r5k-ip32 
linux-headers-2.6.32-5-r5k-ip32 linux-image-2.6.32-5-sb1-bcm91250a 
linux-headers-2.6.32-5-sb1-bcm91250a linux-image-2.6.32-5-sb1a-bcm91480b 
linux-headers-2.6.32-5-sb1a-bcm91480b linux-image-2.6.32-5-4kc-malta 
linux-headers-2.6.32-5-4kc-malta linux-image-2.6.32-5-5kc-malta 
linux-headers-2.6.32-5-5kc-malta linux-headers-2.6.32-5-all-mipsel 
linux-image-2.6.32-5-r5k-cobalt linux-headers-2.6.32-5-r5k-cobalt 
linux-headers-2.6.32-5-all-powerpc linux-image-2.6.32-5-powerpc 
linux-headers-2.6.32-5-powerpc linux-image-2.6.32-5-powerpc-smp 
linux-headers-2.6.32-5-powerpc-smp linux-image-2.6.32-5-powerpc64 
linux-headers-2.6.32-5-powerpc64 linux-image-2.6.32-5-vserver-powerpc 
linux-headers-2.6.32-5-vserver-powerpc
 linux-image-2.6.32-5-vserver-powerpc64 
linux-headers-2.6.32-5-vserver-powerpc64 linux-headers-2.6.32-5-all-s390 
linux-image-2.6.32-5-s390x linux-headers-2.6.32-5-s390x 
linux-image-2.6.32-5-s390x-tape linux-image-2.6.32-5-vserver-s390x 
linux-headers-2.6.32-5-vserver-s390x linux-headers-2.6.32-5-all-sh4 
linux-image-2.6.32-5-sh7751r linux-headers-2.6.32-5-sh7751r 
linux-image-2.6.32-5-sh7785lcr linux-headers-2.6.32-5-sh7785lcr 
linux-headers-2.6.32-5-all-sparc linux-image-2.6.32-5-sparc64 
linux-headers-2.6.32-5-sparc64 linux-image-2.6.32-5-sparc64-smp 
linux-headers-2.6.32-5-sparc64-smp linux-image-2.6.32-5-vserver-sparc64 
linux-headers-2.6.32-5-vserver-sparc64
 linux-headers-2.6.32-5-all-sparc64
Architecture: all source
Version: 2.6.32-48squeeze20
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 firmware-linux-free - Binary firmware for various drivers in the Linux kernel

Accepted linux 3.2.81-2 (all source) into oldstable

2016-09-02 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.81-2
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Closes: 827561
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb

Accepted linux 3.2.82-1 (all source) into oldstable

2016-10-19 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.82-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules

Accepted linux 3.2.84-1 (all source) into oldstable

2016-12-31 Thread Ben Hutchings
-sparc64-di fuse-modules-3.2.0-4-sparc64-di 
linux-image-3.2.0-4-sparc64 linux-headers-3.2.0-4-sparc64 
linux-image-3.2.0-4-sparc64-smp linux-headers-3.2.0-4-sparc64-smp
 linux-headers-3.2.0-4-all-sparc64
Architecture: all source
Version: 3.2.84-1
Distribution: wheezy-security
Urgency: high
Maintainer: Debian Kernel Team 
Changed-By: Ben Hutchings 
Description: 
 acpi-modules-3.2.0-4-486-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-686-pae-di - ACPI support modules (udeb)
 acpi-modules-3.2.0-4-amd64-di - ACPI support modules (udeb)
 affs-modules-3.2.0-4-powerpc64-di - Amiga filesystem support (udeb)
 affs-modules-3.2.0-4-powerpc-di - Amiga filesystem support (udeb)
 ata-modules-3.2.0-4-486-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-686-pae-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-amd64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-iop32x-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-itanium-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-mx5-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc64-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-powerpc-di - ATA disk modules (udeb)
 ata-modules-3.2.0-4-sparc64-di - ATA disk modules (udeb)
 btrfs-modules-3.2.0-4-486-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-4kc-malta-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-686-pae-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amd64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-amiga-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-atari-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-iop32x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-itanium-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-kirkwood-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-loongson-2f-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mac-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-mx5-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-orion5x-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-parisc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-powerpc-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r4k-ip22-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-cobalt-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-r5k-ip32-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sb1-bcm91250a-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7751r-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sh7785lcr-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-sparc64-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-versatile-di - BTRFS filesystem support (udeb)
 btrfs-modules-3.2.0-4-vexpress-di - BTRFS filesystem support (udeb)
 cdrom-core-modules-3.2.0-4-486-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-4kc-malta-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-686-pae-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amd64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-amiga-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-atari-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-iop32x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-itanium-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-kirkwood-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-loongson-2f-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-mac-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-orion5x-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-parisc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-powerpc-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sb1-bcm91250a-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7751r-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sh7785lcr-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-sparc64-di - CDROM support (udeb)
 cdrom-core-modules-3.2.0-4-versatile-di - CDROM support (udeb)
 core-modules-3.2.0-4-486-di - Core modules (udeb)
 core-modules-3.2.0-4-686-pae-di - Core modules (udeb)
 core-modules-3.2.0-4-amd64-di - Core modules (udeb)
 core-modules-3.2.0-4-iop32x-di - Core modules (udeb)
 core-modules-3.2.0-4-itanium-di - Core modules (udeb)
 core-modules-3.2.0-4-kirkwood-di - Core modules (udeb)
 core-modules-3.2.0-4-mx5-di - Core modules (udeb)
 core-modules-3.2.0-4-orion5x-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc64-di - Core modules (udeb)
 core-modules-3.2.0-4-powerpc-di - Core modules (udeb)
 core-modules-3.2.0-4-s390x-di - Core modules (udeb)
 core-modules-3.2.0-4-sparc64-di - Core modules (udeb)
 core-modules-3.2.0-4-versatile-di - Core modules (udeb)
 core-modules