Your message dated Thu, 11 Aug 2022 09:09:13 +0000
with message-id <e1om4bl-0085js...@fasolo.debian.org>
and subject line Bug#1015789: fixed in mysql-8.0 8.0.30-1
has caused the Debian Bug report #1015789,
regarding mysql-8.0: CVE-2022-21569 CVE-2022-21556 CVE-2022-21553 
CVE-2022-21550 CVE-2022-21547 CVE-2022-21539 CVE-2022-21538 CVE-2022-21537 
CVE-2022-21535 CVE-2022-21534 CVE-2022-21531 CVE-2022-21530 CVE-2022-21529 
CVE-2022-21528 CVE-2022-21527 CVE-2022-21526 CVE-2022-21525 CVE-2022-21522 
CVE-2022-21519 CVE-2022-21517 CVE-2022-21515 CVE-2022-21509 CVE-2022-21455
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1015789: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015789
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mysql-8.0
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for mysql-8.0.

All fixed in latest CPU:

CVE-2022-21569[0]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows low privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21556[1]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.28
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized creation, deletion or modification access to critical
| data or all MySQL Server accessible data and unauthorized ability to
| cause a hang or frequently repeatable crash (complete DOS) of MySQL
| Server. CVSS 3.1 Base Score 6.5 (Integrity and Availability impacts).
| CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).

CVE-2022-21553[2]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21550[3]:
| Vulnerability in the MySQL Cluster product of Oracle MySQL (component:
| Cluster: General). Supported versions that are affected are 7.4.36 and
| prior, 7.5.26 and prior, 7.6.22 and prior and and 8.0.29 and prior.
| Difficult to exploit vulnerability allows high privileged attacker
| with access to the physical communication segment attached to the
| hardware where the MySQL Cluster executes to compromise MySQL Cluster.
| Successful attacks require human interaction from a person other than
| the attacker. Successful attacks of this vulnerability can result in
| takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality,
| Integrity and Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).

CVE-2022-21547[4]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Federated). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21539[5]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| InnoDB). Supported versions that are affected are 8.0.29 and prior.
| Difficult to exploit vulnerability allows low privileged attacker with
| network access via multiple protocols to compromise MySQL Server.
| Successful attacks of this vulnerability can result in unauthorized
| update, insert or delete access to some of MySQL Server accessible
| data as well as unauthorized read access to a subset of MySQL Server
| accessible data and unauthorized ability to cause a partial denial of
| service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 5.0
| (Confidentiality, Integrity and Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L).

CVE-2022-21538[6]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Security: Encryption). Supported versions that are affected
| are 8.0.29 and prior. Difficult to exploit vulnerability allows low
| privileged attacker with network access via multiple protocols to
| compromise MySQL Server. Successful attacks of this vulnerability can
| result in unauthorized ability to cause a partial denial of service
| (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.1 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).

CVE-2022-21537[7]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| InnoDB). Supported versions that are affected are 8.0.29 and prior.
| Easily exploitable vulnerability allows high privileged attacker with
| network access via multiple protocols to compromise MySQL Server.
| Successful attacks of this vulnerability can result in unauthorized
| ability to cause a hang or frequently repeatable crash (complete DOS)
| of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS
| Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21535[8]:
| Vulnerability in the MySQL Shell product of Oracle MySQL (component:
| Shell: General/Core Client). Supported versions that are affected are
| 8.0.28 and prior. Difficult to exploit vulnerability allows
| unauthenticated attacker with logon to the infrastructure where MySQL
| Shell executes to compromise MySQL Shell. Successful attacks require
| human interaction from a person other than the attacker. Successful
| attacks of this vulnerability can result in unauthorized ability to
| cause a partial denial of service (partial DOS) of MySQL Shell. CVSS
| 3.1 Base Score 2.5 (Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).

CVE-2022-21534[9]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Stored Procedure). Supported versions that are affected are
| 8.0.29 and prior. Easily exploitable vulnerability allows high
| privileged attacker with network access via multiple protocols to
| compromise MySQL Server. Successful attacks of this vulnerability can
| result in unauthorized ability to cause a hang or frequently
| repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score
| 4.9 (Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21531[10]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21530[11]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21529[12]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21528[13]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server as well as unauthorized update, insert
| or delete access to some of MySQL Server accessible data. CVSS 3.1
| Base Score 5.5 (Integrity and Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

CVE-2022-21527[14]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server as well as unauthorized update, insert
| or delete access to some of MySQL Server accessible data. CVSS 3.1
| Base Score 5.5 (Integrity and Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

CVE-2022-21526[15]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21525[16]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21522[17]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Stored Procedure). Supported versions that are affected are
| 8.0.29 and prior. Difficult to exploit vulnerability allows high
| privileged attacker with network access via multiple protocols to
| compromise MySQL Server. Successful attacks of this vulnerability can
| result in unauthorized ability to cause a hang or frequently
| repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score
| 4.4 (Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21519[18]:
| Vulnerability in the MySQL Cluster product of Oracle MySQL (component:
| Cluster: General). Supported versions that are affected are 8.0.29 and
| prior. Difficult to exploit vulnerability allows unauthenticated
| attacker with network access via multiple protocols to compromise
| MySQL Cluster. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Cluster. CVSS 3.1 Base Score 5.9 (Availability
| impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21517[19]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| InnoDB). Supported versions that are affected are 8.0.29 and prior.
| Easily exploitable vulnerability allows high privileged attacker with
| network access via multiple protocols to compromise MySQL Server.
| Successful attacks of this vulnerability can result in unauthorized
| ability to cause a hang or frequently repeatable crash (complete DOS)
| of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS
| Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21515[20]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Options). Supported versions that are affected are 5.7.38 and
| prior and 8.0.29 and prior. Easily exploitable vulnerability allows
| high privileged attacker with network access via multiple protocols to
| compromise MySQL Server. Successful attacks of this vulnerability can
| result in unauthorized ability to cause a hang or frequently
| repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score
| 4.9 (Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2022-21509[21]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: Optimizer). Supported versions that are affected are 8.0.29
| and prior. Easily exploitable vulnerability allows high privileged
| attacker with network access via multiple protocols to compromise
| MySQL Server. Successful attacks of this vulnerability can result in
| unauthorized ability to cause a hang or frequently repeatable crash
| (complete DOS) of MySQL Server as well as unauthorized update, insert
| or delete access to some of MySQL Server accessible data. CVSS 3.1
| Base Score 5.5 (Integrity and Availability impacts). CVSS Vector:
| (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

CVE-2022-21455[22]:
| Vulnerability in the MySQL Server product of Oracle MySQL (component:
| Server: PAM Auth Plugin). Supported versions that are affected are
| 8.0.28 and prior. Easily exploitable vulnerability allows high
| privileged attacker with network access via multiple protocols to
| compromise MySQL Server. Successful attacks of this vulnerability can
| result in unauthorized creation, deletion or modification access to
| critical data or all MySQL Server accessible data. CVSS 3.1 Base Score
| 4.9 (Integrity impacts). CVSS Vector:
| (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-21569
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21569
[1] https://security-tracker.debian.org/tracker/CVE-2022-21556
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21556
[2] https://security-tracker.debian.org/tracker/CVE-2022-21553
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21553
[3] https://security-tracker.debian.org/tracker/CVE-2022-21550
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21550
[4] https://security-tracker.debian.org/tracker/CVE-2022-21547
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21547
[5] https://security-tracker.debian.org/tracker/CVE-2022-21539
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21539
[6] https://security-tracker.debian.org/tracker/CVE-2022-21538
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21538
[7] https://security-tracker.debian.org/tracker/CVE-2022-21537
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21537
[8] https://security-tracker.debian.org/tracker/CVE-2022-21535
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21535
[9] https://security-tracker.debian.org/tracker/CVE-2022-21534
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21534
[10] https://security-tracker.debian.org/tracker/CVE-2022-21531
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21531
[11] https://security-tracker.debian.org/tracker/CVE-2022-21530
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21530
[12] https://security-tracker.debian.org/tracker/CVE-2022-21529
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21529
[13] https://security-tracker.debian.org/tracker/CVE-2022-21528
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21528
[14] https://security-tracker.debian.org/tracker/CVE-2022-21527
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21527
[15] https://security-tracker.debian.org/tracker/CVE-2022-21526
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21526
[16] https://security-tracker.debian.org/tracker/CVE-2022-21525
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21525
[17] https://security-tracker.debian.org/tracker/CVE-2022-21522
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21522
[18] https://security-tracker.debian.org/tracker/CVE-2022-21519
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21519
[19] https://security-tracker.debian.org/tracker/CVE-2022-21517
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21517
[20] https://security-tracker.debian.org/tracker/CVE-2022-21515
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21515
[21] https://security-tracker.debian.org/tracker/CVE-2022-21509
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21509
[22] https://security-tracker.debian.org/tracker/CVE-2022-21455
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21455

Please adjust the affected versions in the BTS as needed.

--- End Message ---
--- Begin Message ---
Source: mysql-8.0
Source-Version: 8.0.30-1
Done: Lena Voytek <lena.voy...@canonical.com>

We believe that the bug you reported is fixed in the latest version of
mysql-8.0, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1015...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lena Voytek <lena.voy...@canonical.com> (supplier of updated mysql-8.0 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 08 Aug 2022 12:06:38 -0700
Source: mysql-8.0
Binary: libmysqlclient21 libmysqlclient-dev mysql-client-core-8.0 
mysql-client-8.0 mysql-server-core-8.0 mysql-server-8.0 mysql-server 
mysql-client mysql-testsuite mysql-testsuite-8.0 mysql-source-8.0 mysql-router
Architecture: source
Version: 8.0.30-1
Distribution: unstable
Urgency: medium
Maintainer: Debian MySQL Maintainers <pkg-mysql-ma...@lists.alioth.debian.org>
Changed-By: Lena Voytek <lena.voy...@canonical.com>
Description:
 libmysqlclient-dev - MySQL database development files
 libmysqlclient21 - MySQL database client library
 mysql-client - MySQL database client (metapackage depending on the latest 
versio
 mysql-client-8.0 - MySQL database client binaries
 mysql-client-core-8.0 - MySQL database core client binaries
 mysql-router - route connections from MySQL clients to MySQL servers
 mysql-server - MySQL database server (metapackage depending on the latest 
versio
 mysql-server-8.0 - MySQL database server binaries and system database setup
 mysql-server-core-8.0 - MySQL database server binaries
 mysql-source-8.0 - MySQL source
 mysql-testsuite - MySQL regression tests
 mysql-testsuite-8.0 - MySQL 8.0 testsuite
Closes: 1015789
Changes:
 mysql-8.0 (8.0.30-1) unstable; urgency=medium
 .
   * Imported upstream version 8.0.30 to fix security issues
     - https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
     - CVE-2022-1292 CVE-2022-21455 CVE-2022-21509 CVE-2022-21515
     - CVE-2022-21517 CVE-2022-21522 CVE-2022-21525 CVE-2022-21526
     - CVE-2022-21527 CVE-2022-21528 CVE-2022-21529 CVE-2022-21530
     - CVE-2022-21531 CVE-2022-21534 CVE-2022-21537 CVE-2022-21538
     - CVE-2022-21539 CVE-2022-21547 CVE-2022-21553 CVE-2022-21556
     - CVE-2022-21569 CVE-2018-25032 CVE-2022-27778
     Upstream release notes:
     - https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-30.html
     (Closes: #1015789)
 .
   * Update patch and install files for 8.0.30. Thanks to Lars Tangvald.
     - d/p/ssl3: Remove ssl3 patch as it has been added upstream in 8.0.30
     - d/p/fix_path_mysql_keyring_encryption_test.patch: Refresh patch
     - d/mysql-testsuite-8.0.install: Add conflicting_variables.so to file list
 .
   * Fix FTBFS on ppc64el. Thanks to Marc Deslauriers.
     - d/p/boost-1.76.0-fix_multiprecision_issue_419-ppc64le.patch:
       update gcc Intel intrinsic usage config in
       boost/boost_1_77_0/boost/multiprecision/cpp_int/intel_intrinsics.hpp.
Checksums-Sha1:
 33d0d08a7158b0f6636d45e79676757454a989b9 3380 mysql-8.0_8.0.30-1.dsc
 49ff9bc9d2030de79f3e56088ddfe1fa38f87f4a 332772783 mysql-8.0_8.0.30.orig.tar.gz
 9cd1e1e561a5d77fb54e6fab7060680181c428c2 143144 
mysql-8.0_8.0.30-1.debian.tar.xz
Checksums-Sha256:
 f18e75acd9c708fd1bb038a6dea5738525fcf6999643bfe4c18722dc60a3b318 3380 
mysql-8.0_8.0.30-1.dsc
 c331ac7a68099a2116097acbb14fd331423d486fe47ce0e346925111b44df69c 332772783 
mysql-8.0_8.0.30.orig.tar.gz
 7cb642419bb3e5d25eefb1ba25178599fee35858ec4f92dcba3e05a60a47afbd 143144 
mysql-8.0_8.0.30-1.debian.tar.xz
Files:
 cf96dea432c72dc958f736a6a0e9b3a2 3380 database optional mysql-8.0_8.0.30-1.dsc
 313d625fcaa932bd87b48f0cf9b40f1c 332772783 database optional 
mysql-8.0_8.0.30.orig.tar.gz
 48edf1dbf3935def0da9890e32eea360 143144 database optional 
mysql-8.0_8.0.30-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJi9MI+AAoJEOVkucJ1vdUuO/8P/3MHB6D8svNR/mIJZDpY7ZFz
45tXCgDXRAlgV1btLAgDeJdy8AH6lqCHRjtnqX8aLe7J8lcsJg9kFOPiErlDVh2S
sn25lyXisvuTvvZ7+RVziBUaBWWSqh2tDXwb2kRNjebO2rCmek065PevS3o3k20P
Ta9ogFgPBgtVVl4zhn3jwBSVLFP1qGD1FEALS2DEi5o0HSaYCSeypJ1u2+O6gTzJ
ZAZSmq7pugKYPDR/nFduoIRi6MPDlvKH8gQY3Oeqdp+xmqnWiKmgU0GSppjzywBF
EB7fkRok9/dt1BT0mVGzkhPPOapLRg249nKREtOl6KMSAUlzam8V/1vqFsSndP4W
qP05P7Uepq3zD1msaLzVikcDHdW/lwSfHbzzhU1w6ZpHQT62AtQM88rnJ9RAmj81
0dq9X2AcUuWzOwco6QN6RDD8fZSFZs+lZhPm5+YJjIgYQExlLRyhCq7wcY5//A1m
SvOlMgpT+DE5eKC2NsruYVfh1/2wyBnEbfkXqZ4GG600ctvn0fMJABZmT0gk5a7W
nX0CTGdSKqLx9VnW/mzmESCtCi3ovfAL1nEe2rMDXxbyJH9lur3fb4kl1dcufCpK
QSwPin9CjSgY2y1WvCEkZ3gD3c2oaZim6nbOEFCbiQW+eIGvVjc5/Fe9XKX4iF7w
vi/hnTZ8PgGwjs7BOqyK
=kd1k
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to