[debian-mysql] mariadb-10.0_10.0.25-0+deb8u1_multi.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

Debian FTP Masters ftpmaster at ftp-master.debian.org
Mon Jun 6 22:17:18 UTC 2016



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 31 May 2016 17:26:53 +0300
Source: mariadb-10.0
Binary: libmariadbd-dev mariadb-common mariadb-client-core-10.0 mariadb-client-10.0 mariadb-server-core-10.0 mariadb-test-10.0 mariadb-server-10.0 mariadb-server mariadb-client mariadb-test mariadb-connect-engine-10.0 mariadb-oqgraph-engine-10.0
Architecture: all source
Version: 10.0.25-0+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian MySQL Maintainers <pkg-mysql-maint at lists.alioth.debian.org>
Changed-By: Salvatore Bonaccorso <carnil at debian.org>
Closes: 810968 823325
Description: 
 libmariadbd-dev - MariaDB embedded database development files
 mariadb-client - MariaDB database client (metapackage depending on the latest vers
 mariadb-client-10.0 - MariaDB database client binaries
 mariadb-client-core-10.0 - MariaDB database core client binaries
 mariadb-common - MariaDB common metapackage
 mariadb-connect-engine-10.0 - Connect storage engine for MariaDB
 mariadb-oqgraph-engine-10.0 - OQGraph storage engine for MariaDB
 mariadb-server - MariaDB database server (metapackage depending on the latest vers
 mariadb-server-10.0 - MariaDB database server binaries
 mariadb-server-core-10.0 - MariaDB database core server files
 mariadb-test - MariaDB database regression test suite (metapackage for the lates
 mariadb-test-10.0 - MariaDB database regression test suite
Changes:
 mariadb-10.0 (10.0.25-0+deb8u1) jessie-security; urgency=high
 .
   * New upstream release 10.0.25. Includes fixes for the following
     security vulnerabilities (Closes: #823325):
     - CVE-2016-0666
     - CVE-2016-0655
     - CVE-2016-0648
     - CVE-2016-0647
     - CVE-2016-0643
   * Includes fixes done in 10.0.24 for the following security vulnerabilities:
     - CVE-2016-0668
     - CVE-2016-0650
     - CVE-2016-0649
     - CVE-2016-0646
     - CVE-2016-0644
     - CVE-2016-0641
     - CVE-2016-0640
   * Updated old changelog entries to include new CVE identifiers.
   * Upstream included changes to logrotate script that supports systems that
     has multiple mysqld processes running (Closes: #810968).
Checksums-Sha1: 
 a0a1c80b51563776f7613f754d87a33c112b733e 3148 mariadb-10.0_10.0.25-0+deb8u1.dsc
 eb5f2af0f5f4a2432b3f9fb1afb109b3091d3059 57459461 mariadb-10.0_10.0.25.orig.tar.gz
 9b779eda0a8e1350efce85ed10810b8ce0bb1487 188376 mariadb-10.0_10.0.25-0+deb8u1.debian.tar.xz
 92a38346f186e24a213bff077d4702b031b1f775 16778 mariadb-common_10.0.25-0+deb8u1_all.deb
 cba9fc6e13ed98944584f9145fb1f59acd95a4a2 16458 mariadb-server_10.0.25-0+deb8u1_all.deb
 9a71b92d217e6cdb95b772b8d97d2a606bbb6a75 16344 mariadb-client_10.0.25-0+deb8u1_all.deb
 352fe7248d9739bd9becbba702b98f883f2203bb 16274 mariadb-test_10.0.25-0+deb8u1_all.deb
Checksums-Sha256: 
 44bed9dd5ebb5432d301eec14f68f84138348ab5e81b1ccffa11c69e5d1e5586 3148 mariadb-10.0_10.0.25-0+deb8u1.dsc
 4540832c18112a332f61f4eeb57140890c4e2188ae12b312f4e2e8a0363553e4 57459461 mariadb-10.0_10.0.25.orig.tar.gz
 4519338c0f229d6c8eddff1858650601744a4f8a03ea6e86a516cec3dfe06c8d 188376 mariadb-10.0_10.0.25-0+deb8u1.debian.tar.xz
 98bbaba32f738933ebd029c196b89df146e94a564455546ee5fd14d45cb2957f 16778 mariadb-common_10.0.25-0+deb8u1_all.deb
 5b936e1c112ffcc66618d4ea1cd6600ac113d9a8259d1ba67a1bd22795ab29e6 16458 mariadb-server_10.0.25-0+deb8u1_all.deb
 225a5fb2136db3966e28f44abb11efaf4b213818e399228fc1b6d8e7a7e2c1be 16344 mariadb-client_10.0.25-0+deb8u1_all.deb
 f579703d89202b28e85bb8d0edf153c0f2af174e77b6d853ac24f4b5f254746a 16274 mariadb-test_10.0.25-0+deb8u1_all.deb
Files: 
 7b99ebdd286663470a9a4395c71683f3 3148 database optional mariadb-10.0_10.0.25-0+deb8u1.dsc
 647be2a9335b26a6f6dec7b7b52c7122 57459461 database optional mariadb-10.0_10.0.25.orig.tar.gz
 a7b78e7c8161a03466120dec5c7e7d5a 188376 database optional mariadb-10.0_10.0.25-0+deb8u1.debian.tar.xz
 da6544c9a60b0b1b55f486c7cfca80fd 16778 database optional mariadb-common_10.0.25-0+deb8u1_all.deb
 e9ccc4bf9ea7a17e73f73321cee6f76f 16458 database optional mariadb-server_10.0.25-0+deb8u1_all.deb
 f6c3ea5a31f38a21312e8358f940107e 16344 database optional mariadb-client_10.0.25-0+deb8u1_all.deb
 0e58134991d968582d108b80c715925e 16274 database optional mariadb-test_10.0.25-0+deb8u1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mJh8
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the pkg-mysql-maint mailing list