Version in base suite: 3.20231114.1~deb12u1 Base version: intel-microcode_3.20231114.1~deb12u1 Target version: intel-microcode_3.20240312.1~deb12u1 Base file: /srv/ftp-master.debian.org/ftp/pool/non-free-firmware/i/intel-microcode/intel-microcode_3.20231114.1~deb12u1.dsc Target file: /srv/ftp-master.debian.org/policy/pool/non-free-firmware/i/intel-microcode/intel-microcode_3.20240312.1~deb12u1.dsc /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-55-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-55-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-55-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-55-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-56-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-5f-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-6a-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-6c-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-7a-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-7a-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-7e-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8c-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8d-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8e-0c |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-96-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-97-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-97-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9a-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9a-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9c-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9e-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9e-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9e-0c |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9e-0d |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a5-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a5-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a5-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a6-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a6-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a7-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-aa-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-b7-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-ba-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-ba-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-ba-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-be-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-bf-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-bf-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-cf-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-cf-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-03-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-05-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-05-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-05-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-05-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-06-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-06-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-06-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-06-0d |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-07-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-07-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-07-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-08-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-08-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-08-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-08-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-09-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0a-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0a-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0b-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0b-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0d-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0e-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0e-0c |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-0d |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-16-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-17-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-17-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-17-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1a-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1a-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1c-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1d-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1e-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-25-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-25-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-26-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2a-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2d-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2d-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2e-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2f-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-37-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-37-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3a-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3c-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3d-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3e-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3e-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3e-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3f-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3f-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-45-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-46-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-47-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-4c-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-4c-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-4d-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-4e-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-56-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-56-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-56-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-56-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5c-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5c-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5e-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5f-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-66-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-6a-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-6a-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-6c-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-7a-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-7a-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-7e-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8a-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8c-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8d-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8e-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8e-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8e-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8e-0c |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-96-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-97-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-97-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9a-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9a-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9c-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-0c |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-0d |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a5-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a5-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a5-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a6-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a6-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a7-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-b7-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-ba-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-ba-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-be-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-bf-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-bf-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-00-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-00-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-01-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-03-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-03-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-03-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-06-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-06-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-06-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-06-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-03-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-05-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-05-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-05-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-05-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-06-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-06-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-06-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-06-0d |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-07-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-07-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-07-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-08-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-08-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-08-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-08-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-09-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0a-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0a-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0b-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0b-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0d-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0e-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0e-0c |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-0d |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-16-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-17-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-17-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-17-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1a-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1a-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1c-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1d-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1e-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-25-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-25-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-26-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2a-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2d-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2d-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2e-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2f-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-37-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-37-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3a-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3c-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3d-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3e-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3e-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3e-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3f-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3f-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-45-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-46-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-47-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-4c-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-4c-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-4d-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-4e-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-56-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-56-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-56-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-56-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5c-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5c-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5e-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5f-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-66-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-6a-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-6a-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-6c-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-7a-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-7a-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-7e-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8a-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8c-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8c-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8d-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8e-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8e-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8e-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8e-0c |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8f-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8f-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8f-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8f-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-96-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-97-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-97-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9a-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9a-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9c-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-0b |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-0c |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-0d |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a5-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a5-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a5-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a6-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a6-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a7-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-aa-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-b7-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-ba-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-ba-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-ba-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-be-00 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-bf-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-bf-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-cf-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-cf-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-00-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-00-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-01-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-06 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-03-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-03-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-03-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-01 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-03 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-07 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-09 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-0a |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-06-02 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-06-04 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-06-05 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-06-08 |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/supplementary-ucode-20231114_BDX-ML.bin |binary /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/supplementary-ucode-20240312_BDX-ML.bin |binary intel-microcode-3.20240312.1~deb12u1/changelog | 77 ++++++++ intel-microcode-3.20240312.1~deb12u1/debian/changelog | 88 +++++++++ intel-microcode-3.20240312.1~deb12u1/releasenote.md | 96 ++++++++++ 346 files changed, 261 insertions(+) diff -Nru intel-microcode-3.20231114.1~deb12u1/changelog intel-microcode-3.20240312.1~deb12u1/changelog --- intel-microcode-3.20231114.1~deb12u1/changelog 2023-11-18 19:12:44.000000000 +0000 +++ intel-microcode-3.20240312.1~deb12u1/changelog 2024-03-30 09:58:27.000000000 +0000 @@ -1,3 +1,80 @@ +2024-03-12: + * New upstream microcode datafile 20240312 + - Mitigations for INTEL-SA-INTEL-SA-00972 (CVE-2023-39368): + Protection mechanism failure of bus lock regulator for some Intel + Processors may allow an unauthenticated user to potentially enable + denial of service via network access. + - Mitigations for INTEL-SA-INTEL-SA-00982 (CVE-2023-38575): + Non-transparent sharing of return predictor targets between contexts in + some Intel Processors may allow an authorized user to potentially + enable information disclosure via local access. Affects SGX as well. + - Mitigations for INTEL-SA-INTEL-SA-00898 (CVE-2023-28746), aka RFDS: + Information exposure through microarchitectural state after transient + execution from some register files for some Intel Atom Processors and + E-cores of Intel Core Processors may allow an authenticated user to + potentially enable information disclosure via local access. Enhances + VERW instruction to clear stale register buffers. Affects SGX as well. + Requires kernel update to be effective. + - Mitigations for INTEL-SA-INTEL-SA-00960 (CVE-2023-22655), aka TECRA: + Protection mechanism failure in some 3rd and 4th Generation Intel Xeon + Processors when using Intel SGX or Intel TDX may allow a privileged + user to potentially enable escalation of privilege via local access. + NOTE: effective only when loaded by firmware. Allows SMM firmware to + attack SGX/TDX. + - Mitigations for INTEL-SA-INTEL-SA-01045 (CVE-2023-43490): + Incorrect calculation in microcode keying mechanism for some Intel + Xeon D Processors with Intel SGX may allow a privileged user to + potentially enable information disclosure via local access. + * Fixes for other unspecified functional issues on many processors + * Updated microcodes: + sig 0x00050653, pf_mask 0x97, 2023-07-28, rev 0x1000191, size 36864 + sig 0x00050656, pf_mask 0xbf, 2023-07-28, rev 0x4003605, size 38912 + sig 0x00050657, pf_mask 0xbf, 2023-07-28, rev 0x5003605, size 37888 + sig 0x0005065b, pf_mask 0xbf, 2023-08-03, rev 0x7002802, size 30720 + sig 0x00050665, pf_mask 0x10, 2023-08-03, rev 0xe000015, size 23552 + sig 0x000506f1, pf_mask 0x01, 2023-10-05, rev 0x003e, size 11264 + sig 0x000606a6, pf_mask 0x87, 2023-09-14, rev 0xd0003d1, size 307200 + sig 0x000606c1, pf_mask 0x10, 2023-12-05, rev 0x1000290, size 299008 + sig 0x000706a1, pf_mask 0x01, 2023-08-25, rev 0x0040, size 76800 + sig 0x000706a8, pf_mask 0x01, 2023-08-25, rev 0x0024, size 76800 + sig 0x000706e5, pf_mask 0x80, 2023-09-14, rev 0x00c4, size 114688 + sig 0x000806c1, pf_mask 0x80, 2023-09-13, rev 0x00b6, size 111616 + sig 0x000806c2, pf_mask 0xc2, 2023-09-13, rev 0x0036, size 98304 + sig 0x000806d1, pf_mask 0xc2, 2023-09-13, rev 0x0050, size 104448 + sig 0x000806ec, pf_mask 0x94, 2023-07-16, rev 0x00fa, size 106496 + sig 0x000806f8, pf_mask 0x87, 2024-01-03, rev 0x2b000590, size 579584 + sig 0x000806f7, pf_mask 0x87, 2024-01-03, rev 0x2b000590 + sig 0x000806f6, pf_mask 0x87, 2024-01-03, rev 0x2b000590 + sig 0x000806f5, pf_mask 0x87, 2024-01-03, rev 0x2b000590 + sig 0x000806f4, pf_mask 0x87, 2024-01-03, rev 0x2b000590 + sig 0x00090661, pf_mask 0x01, 2023-09-26, rev 0x0019, size 20480 + sig 0x00090672, pf_mask 0x07, 2023-09-19, rev 0x0034, size 224256 + sig 0x00090675, pf_mask 0x07, 2023-09-19, rev 0x0034 + sig 0x000b06f2, pf_mask 0x07, 2023-09-19, rev 0x0034 + sig 0x000b06f5, pf_mask 0x07, 2023-09-19, rev 0x0034 + sig 0x000906a3, pf_mask 0x80, 2023-09-19, rev 0x0432, size 222208 + sig 0x000906a4, pf_mask 0x80, 2023-09-19, rev 0x0432 + sig 0x000906c0, pf_mask 0x01, 2023-09-26, rev 0x24000026, size 20480 + sig 0x000906e9, pf_mask 0x2a, 2023-09-28, rev 0x00f8, size 108544 + sig 0x000906ea, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 105472 + sig 0x000906ec, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 106496 + sig 0x000906ed, pf_mask 0x22, 2023-07-27, rev 0x00fc, size 106496 + sig 0x000a0652, pf_mask 0x20, 2023-07-16, rev 0x00fa, size 97280 + sig 0x000a0653, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280 + sig 0x000a0655, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280 + sig 0x000a0660, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 97280 + sig 0x000a0661, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 96256 + sig 0x000a0671, pf_mask 0x02, 2023-09-14, rev 0x005e, size 108544 + sig 0x000b0671, pf_mask 0x32, 2023-12-14, rev 0x0122, size 215040 + sig 0x000b06a2, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160 + sig 0x000b06a3, pf_mask 0xe0, 2023-12-07, rev 0x4121 + sig 0x000b06e0, pf_mask 0x11, 2023-09-25, rev 0x0015, size 138240 + * New microcodes: + sig 0x000a06a4, pf_mask 0xe6, 2024-01-03, rev 0x001c, size 136192 + sig 0x000b06a8, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160 + sig 0x000c06f2, pf_mask 0x87, 2023-11-20, rev 0x21000200, size 549888 + sig 0x000c06f1, pf_mask 0x87, 2023-11-20, rev 0x21000200 + 2023-11-14: * New upstream microcode datafile 20231114 Mitigations for "reptar", INTEL-SA-00950 (CVE-2023-23583) diff -Nru intel-microcode-3.20231114.1~deb12u1/debian/changelog intel-microcode-3.20240312.1~deb12u1/debian/changelog --- intel-microcode-3.20231114.1~deb12u1/debian/changelog 2023-11-18 19:13:39.000000000 +0000 +++ intel-microcode-3.20240312.1~deb12u1/debian/changelog 2024-03-30 10:01:52.000000000 +0000 @@ -1,3 +1,91 @@ +intel-microcode (3.20240312.1~deb12u1) bookworm; urgency=medium + + * Build for bookworm (no changes) + + -- Henrique de Moraes Holschuh Sat, 30 Mar 2024 07:01:52 -0300 + +intel-microcode (3.20240312.1) unstable; urgency=medium + + * New upstream microcode datafile 20240312 (closes: #1066108) + - Mitigations for INTEL-SA-INTEL-SA-00972 (CVE-2023-39368): + Protection mechanism failure of bus lock regulator for some Intel + Processors may allow an unauthenticated user to potentially enable + denial of service via network access. + - Mitigations for INTEL-SA-INTEL-SA-00982 (CVE-2023-38575): + Non-transparent sharing of return predictor targets between contexts in + some Intel Processors may allow an authorized user to potentially + enable information disclosure via local access. Affects SGX as well. + - Mitigations for INTEL-SA-INTEL-SA-00898 (CVE-2023-28746), aka RFDS: + Information exposure through microarchitectural state after transient + execution from some register files for some Intel Atom Processors and + E-cores of Intel Core Processors may allow an authenticated user to + potentially enable information disclosure via local access. Enhances + VERW instruction to clear stale register buffers. Affects SGX as well. + Requires kernel update to be effective. + - Mitigations for INTEL-SA-INTEL-SA-00960 (CVE-2023-22655), aka TECRA: + Protection mechanism failure in some 3rd and 4th Generation Intel Xeon + Processors when using Intel SGX or Intel TDX may allow a privileged + user to potentially enable escalation of privilege via local access. + NOTE: effective only when loaded by firmware. Allows SMM firmware to + attack SGX/TDX. + - Mitigations for INTEL-SA-INTEL-SA-01045 (CVE-2023-43490): + Incorrect calculation in microcode keying mechanism for some Intel + Xeon D Processors with Intel SGX may allow a privileged user to + potentially enable information disclosure via local access. + * Fixes for other unspecified functional issues on many processors + * Updated microcodes: + sig 0x00050653, pf_mask 0x97, 2023-07-28, rev 0x1000191, size 36864 + sig 0x00050656, pf_mask 0xbf, 2023-07-28, rev 0x4003605, size 38912 + sig 0x00050657, pf_mask 0xbf, 2023-07-28, rev 0x5003605, size 37888 + sig 0x0005065b, pf_mask 0xbf, 2023-08-03, rev 0x7002802, size 30720 + sig 0x00050665, pf_mask 0x10, 2023-08-03, rev 0xe000015, size 23552 + sig 0x000506f1, pf_mask 0x01, 2023-10-05, rev 0x003e, size 11264 + sig 0x000606a6, pf_mask 0x87, 2023-09-14, rev 0xd0003d1, size 307200 + sig 0x000606c1, pf_mask 0x10, 2023-12-05, rev 0x1000290, size 299008 + sig 0x000706a1, pf_mask 0x01, 2023-08-25, rev 0x0040, size 76800 + sig 0x000706a8, pf_mask 0x01, 2023-08-25, rev 0x0024, size 76800 + sig 0x000706e5, pf_mask 0x80, 2023-09-14, rev 0x00c4, size 114688 + sig 0x000806c1, pf_mask 0x80, 2023-09-13, rev 0x00b6, size 111616 + sig 0x000806c2, pf_mask 0xc2, 2023-09-13, rev 0x0036, size 98304 + sig 0x000806d1, pf_mask 0xc2, 2023-09-13, rev 0x0050, size 104448 + sig 0x000806ec, pf_mask 0x94, 2023-07-16, rev 0x00fa, size 106496 + sig 0x000806f8, pf_mask 0x87, 2024-01-03, rev 0x2b000590, size 579584 + sig 0x000806f7, pf_mask 0x87, 2024-01-03, rev 0x2b000590 + sig 0x000806f6, pf_mask 0x87, 2024-01-03, rev 0x2b000590 + sig 0x000806f5, pf_mask 0x87, 2024-01-03, rev 0x2b000590 + sig 0x000806f4, pf_mask 0x87, 2024-01-03, rev 0x2b000590 + sig 0x00090661, pf_mask 0x01, 2023-09-26, rev 0x0019, size 20480 + sig 0x00090672, pf_mask 0x07, 2023-09-19, rev 0x0034, size 224256 + sig 0x00090675, pf_mask 0x07, 2023-09-19, rev 0x0034 + sig 0x000b06f2, pf_mask 0x07, 2023-09-19, rev 0x0034 + sig 0x000b06f5, pf_mask 0x07, 2023-09-19, rev 0x0034 + sig 0x000906a3, pf_mask 0x80, 2023-09-19, rev 0x0432, size 222208 + sig 0x000906a4, pf_mask 0x80, 2023-09-19, rev 0x0432 + sig 0x000906c0, pf_mask 0x01, 2023-09-26, rev 0x24000026, size 20480 + sig 0x000906e9, pf_mask 0x2a, 2023-09-28, rev 0x00f8, size 108544 + sig 0x000906ea, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 105472 + sig 0x000906ec, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 106496 + sig 0x000906ed, pf_mask 0x22, 2023-07-27, rev 0x00fc, size 106496 + sig 0x000a0652, pf_mask 0x20, 2023-07-16, rev 0x00fa, size 97280 + sig 0x000a0653, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280 + sig 0x000a0655, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280 + sig 0x000a0660, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 97280 + sig 0x000a0661, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 96256 + sig 0x000a0671, pf_mask 0x02, 2023-09-14, rev 0x005e, size 108544 + sig 0x000b0671, pf_mask 0x32, 2023-12-14, rev 0x0122, size 215040 + sig 0x000b06a2, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160 + sig 0x000b06a3, pf_mask 0xe0, 2023-12-07, rev 0x4121 + sig 0x000b06e0, pf_mask 0x11, 2023-09-25, rev 0x0015, size 138240 + * New microcodes: + sig 0x000a06a4, pf_mask 0xe6, 2024-01-03, rev 0x001c, size 136192 + sig 0x000b06a8, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160 + sig 0x000c06f2, pf_mask 0x87, 2023-11-20, rev 0x21000200, size 549888 + sig 0x000c06f1, pf_mask 0x87, 2023-11-20, rev 0x21000200 + * source: update symlinks to reflect id of the latest release, 20240312 + * changelog, debian/changelog: fix typos + + -- Henrique de Moraes Holschuh Tue, 12 Mar 2024 20:28:17 -0300 + intel-microcode (3.20231114.1~deb12u1) bookworm-security; urgency=high * Build for bookworm (no changes) Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-55-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-55-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-55-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-55-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-55-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-55-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-55-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-55-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-56-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-56-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-5f-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-5f-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-6a-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-6a-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-6c-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-6c-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-7a-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-7a-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-7a-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-7a-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-7e-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-7e-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8c-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8c-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8d-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8d-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8e-0c and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8e-0c differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8f-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8f-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8f-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8f-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-8f-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-8f-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-96-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-96-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-97-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-97-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-97-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-97-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-9a-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9a-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-9a-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9a-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-9c-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9c-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-9e-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9e-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-9e-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9e-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-9e-0c and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9e-0c differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-9e-0d and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-9e-0d differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-a5-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a5-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-a5-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a5-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-a5-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a5-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-a6-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a6-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-a6-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a6-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-a7-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-a7-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-aa-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-aa-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-b7-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-b7-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-ba-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-ba-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-ba-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-ba-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-ba-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-ba-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-be-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-be-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-bf-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-bf-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-bf-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-bf-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-cf-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-cf-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/intel-ucode/06-cf-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/intel-ucode/06-cf-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-03-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-03-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-05-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-05-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-05-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-05-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-05-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-05-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-05-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-05-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-06-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-06-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-06-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-06-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-06-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-06-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-06-0d and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-06-0d differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-07-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-07-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-07-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-07-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-07-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-07-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-08-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-08-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-08-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-08-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-08-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-08-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-08-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-08-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-09-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-09-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0a-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0a-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0a-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0a-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0b-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0b-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0b-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0b-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0d-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0d-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0e-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0e-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0e-0c and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0e-0c differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0f-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0f-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0f-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0f-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0f-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-0f-0d and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-0f-0d differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-16-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-16-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-17-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-17-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-17-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-17-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-17-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-17-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-1a-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1a-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-1a-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1a-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-1c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-1c-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1c-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-1d-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1d-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-1e-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-1e-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-25-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-25-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-25-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-25-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-26-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-26-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-2a-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2a-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-2c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-2d-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2d-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-2d-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2d-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-2e-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2e-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-2f-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-2f-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-37-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-37-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-37-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-37-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-3a-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3a-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-3c-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3c-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-3d-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3d-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-3e-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3e-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-3e-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3e-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-3e-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3e-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-3f-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3f-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-3f-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-3f-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-45-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-45-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-46-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-46-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-47-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-47-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-4c-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-4c-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-4c-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-4c-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-4d-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-4d-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-4e-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-4e-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-55-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-55-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-55-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-55-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-55-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-55-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-55-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-56-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-56-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-56-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-56-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-56-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-56-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-56-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-56-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-5c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-5c-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5c-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-5c-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5c-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-5e-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5e-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-5f-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-5f-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-66-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-66-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-6a-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-6a-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-6a-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-6a-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-6c-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-6c-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-7a-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-7a-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-7a-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-7a-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-7e-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-7e-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8a-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8a-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8c-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8c-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8d-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8d-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8e-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8e-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8e-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8e-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8e-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8e-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8e-0c and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8e-0c differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8f-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8f-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8f-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8f-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-8f-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-8f-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-96-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-96-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-97-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-97-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-97-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-97-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-9a-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9a-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-9a-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9a-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-9c-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9c-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-9e-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-9e-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-9e-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-9e-0c and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-0c differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-9e-0d and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-9e-0d differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-a5-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a5-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-a5-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a5-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-a5-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a5-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-a6-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a6-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-a6-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a6-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-a7-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-a7-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-b7-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-b7-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-ba-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-ba-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-ba-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-ba-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-be-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-be-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-bf-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-bf-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/06-bf-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/06-bf-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-00-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-00-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-00-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-00-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-01-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-01-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-02-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-02-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-02-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-02-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-02-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-02-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-03-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-03-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-03-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-03-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-03-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-03-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-04-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-04-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-04-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-04-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-04-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-04-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-04-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-04-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-06-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-06-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-06-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-06-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-06-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-06-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20231114.d/0f-06-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20231114.d/0f-06-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-03-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-03-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-05-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-05-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-05-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-05-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-05-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-05-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-05-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-05-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-06-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-06-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-06-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-06-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-06-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-06-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-06-0d and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-06-0d differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-07-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-07-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-07-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-07-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-07-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-07-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-08-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-08-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-08-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-08-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-08-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-08-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-08-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-08-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-09-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-09-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0a-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0a-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0a-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0a-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0b-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0b-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0b-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0b-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0d-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0d-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0e-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0e-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0e-0c and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0e-0c differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0f-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0f-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0f-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0f-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0f-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-0f-0d and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-0f-0d differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-16-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-16-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-17-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-17-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-17-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-17-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-17-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-17-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-1a-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1a-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-1a-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1a-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-1c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-1c-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1c-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-1d-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1d-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-1e-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-1e-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-25-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-25-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-25-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-25-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-26-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-26-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-2a-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2a-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-2c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-2d-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2d-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-2d-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2d-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-2e-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2e-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-2f-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-2f-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-37-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-37-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-37-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-37-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-3a-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3a-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-3c-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3c-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-3d-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3d-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-3e-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3e-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-3e-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3e-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-3e-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3e-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-3f-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3f-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-3f-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-3f-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-45-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-45-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-46-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-46-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-47-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-47-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-4c-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-4c-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-4c-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-4c-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-4d-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-4d-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-4e-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-4e-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-55-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-55-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-55-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-55-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-55-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-55-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-55-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-56-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-56-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-56-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-56-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-56-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-56-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-56-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-56-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-5c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-5c-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5c-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-5c-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5c-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-5e-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5e-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-5f-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-5f-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-66-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-66-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-6a-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-6a-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-6a-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-6a-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-6c-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-6c-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-7a-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-7a-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-7a-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-7a-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-7e-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-7e-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8a-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8a-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8c-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8c-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8c-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8c-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8d-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8d-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8e-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8e-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8e-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8e-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8e-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8e-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8e-0c and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8e-0c differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8f-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8f-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8f-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8f-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8f-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8f-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-8f-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-8f-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-96-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-96-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-97-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-97-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-97-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-97-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-9a-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9a-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-9a-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9a-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-9c-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9c-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-9e-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-9e-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-9e-0b and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-0b differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-9e-0c and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-0c differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-9e-0d and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-9e-0d differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-a5-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a5-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-a5-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a5-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-a5-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a5-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-a6-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a6-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-a6-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a6-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-a7-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-a7-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-aa-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-aa-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-b7-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-b7-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-ba-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-ba-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-ba-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-ba-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-ba-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-ba-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-be-00 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-be-00 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-bf-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-bf-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-bf-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-bf-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-cf-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-cf-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/06-cf-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/06-cf-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-00-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-00-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-00-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-00-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-01-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-01-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-02-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-02-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-02-06 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-06 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-02-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-02-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-02-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-03-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-03-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-03-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-03-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-03-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-03-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-04-01 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-01 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-04-03 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-03 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-04-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-04-07 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-07 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-04-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-08 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-04-09 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-09 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-04-0a and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-04-0a differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-06-02 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-06-02 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-06-04 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-06-04 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-06-05 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-06-05 differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/microcode-20240312.d/0f-06-08 and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/microcode-20240312.d/0f-06-08 differ diff -Nru intel-microcode-3.20231114.1~deb12u1/releasenote.md intel-microcode-3.20240312.1~deb12u1/releasenote.md --- intel-microcode-3.20231114.1~deb12u1/releasenote.md 2023-11-18 19:12:45.000000000 +0000 +++ intel-microcode-3.20240312.1~deb12u1/releasenote.md 2024-03-30 09:58:28.000000000 +0000 @@ -1,4 +1,100 @@ # Release Notes +## [microcode-20240312](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312) + +### Purpose + +- Security updates for [INTEL-SA-INTEL-SA-00972](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html) +- Security updates for [INTEL-SA-INTEL-SA-00982](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html) +- Security updates for [INTEL-SA-INTEL-SA-00898](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html) +- Security updates for [INTEL-SA-INTEL-SA-00960](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html) +- Security updates for [INTEL-SA-INTEL-SA-01045](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html) + +- Update for functional issues. Refer to [Intel® Core™ Ultra Processor](https://cdrdv2.intel.com/v1/dl/getContent/792254) for details. +- Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. +- Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. +- Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. +- Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. +- Update for functional issues. Refer to [10th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. +- Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. +- Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. +- Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. +- Update for functional issues. Refer to [5th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/793902) for details. +- Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. +- Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. +- Update for functional issues. Refer to [3rd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. +- Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. +- Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. +- Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. +- Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. +- Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. +- Update for functional issues. Refer to [Intel® Atom® C3000 Processor Product Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/336345) for details. +- Update for functional issues. Refer to [Intel® Atom® x6000E Series, and Intel® Pentium® and Celeron® N and J Series Processors for Internet of Things (IoT) Applications](https://cdrdv2.intel.com/v1/dl/getContent/636674) for details. +- Update for functional issues. Refer to [Intel® Pentium® Silver and Intel® Celeron® Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/336562) for details. +- Update for functional issues. Refer to [Intel® Pentium® Silver and Intel® Celeron® Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634542) for details. + + + + +### New Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| EMR-SP | A-1 | 06-cf-02/87 | | 21000200 | Xeon Scalable Gen5 +| EMR-SP | A-0 | 06-cf-01/87 | | 21000200 | Xeon Scalable Gen5 +| MTL | C-0 | 06-aa-04/e6 | | 0000001c | Core™ Ultra Processor + +### Updated Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| ADL | C0 | 06-97-02/07 | 00000032 | 00000034 | Core Gen12 +| ADL | H0 | 06-97-05/07 | 00000032 | 00000034 | Core Gen12 +| ADL | L0 | 06-9a-03/80 | 00000430 | 00000432 | Core Gen12 +| ADL | R0 | 06-9a-04/80 | 00000430 | 00000432 | Core Gen12 +| ADL-N | N0 | 06-be-00/11 | 00000012 | 00000015 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E +| AML-Y42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile +| BDX-NS | A1 | 06-56-05/10 | 0e000014 | 0e000015 | Xeon D-1513N/23/33/43/53 +| CFL-H | R0 | 06-9e-0d/22 | 000000fa | 000000fc | Core Gen9 Mobile +| CFL-H/S | P0 | 06-9e-0c/22 | 000000f4 | 000000f6 | Core Gen9 +| CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f4 | 000000f6 | Core Gen8 Desktop, Mobile, Xeon E +| CFL-S | P0 | 06-9e-0c/22 | 000000f4 | 000000f6 | Core Gen9 Desktop +| CLX-SP | B0 | 06-55-06/bf | 04003604 | 04003605 | Xeon Scalable Gen2 +| CLX-SP | B1 | 06-55-07/bf | 05003604 | 05003605 | Xeon Scalable Gen2 +| CML-H | R1 | 06-a5-02/20 | 000000f8 | 000000fa | Core Gen10 Mobile +| CML-S102 | Q0 | 06-a5-05/22 | 000000f8 | 000000fa | Core Gen10 +| CML-S62 | G1 | 06-a5-03/22 | 000000f8 | 000000fa | Core Gen10 +| CML-U42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile +| CML-U62 V1 | A0 | 06-a6-00/80 | 000000f8 | 000000fa | Core Gen10 Mobile +| CML-U62 V2 | K1 | 06-a6-01/80 | 000000f8 | 000000fa | Core Gen10 Mobile +| CML-Y42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile +| CPX-SP | A1 | 06-55-0b/bf | 07002703 | 07002802 | Xeon Scalable Gen3 +| DNV | B0 | 06-5f-01/01 | 00000038 | 0000003e | Atom C Series +| EHL | B1 | 06-96-01/01 | 00000017 | 00000019 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E +| GLK | B0 | 06-7a-01/01 | 0000003e | 00000040 | Pentium Silver N/J5xxx, Celeron N/J4xxx +| GLK-R | R0 | 06-7a-08/01 | 00000022 | 00000024 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 +| ICL-D | B0 | 06-6c-01/10 | 01000268 | 01000290 | Xeon D-17xx, D-27xx +| ICL-U/Y | D1 | 06-7e-05/80 | 000000c2 | 000000c4 | Core Gen10 Mobile +| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003b9 | 0d0003d1 | Xeon Scalable Gen3 +| JSL | A0/A1 | 06-9c-00/01 | 24000024 | 24000026 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 +| KBL-G/H/S/X/E3 | B0 | 06-9e-09/2a | 000000f4 | 000000f8 | Core Gen7; Xeon E3 v6 +| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 0000411c | 00004121 | Core Gen13 +| RPL-S | B0 | 06-b7-01/32 | 0000011d | 00000122 | Core Gen13 +| RPL-S | H0 | 06-bf-05/07 | 00000032 | 00000034 | Core Gen12 +| RKL-S | B0 | 06-a7-01/02 | 0000005d | 0000005e | Core Gen11 +| RPL-S/HX | C0 | 06-bf-02/07 | 00000032 | 00000034 | Core Gen12 +| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 0000411c | 00004121 | Core Gen13 +| SKX-SP | B1 | 06-55-03/97 | 01000181 | 01000191 | Xeon Scalable +| SPR-SP | E5/S3 | 06-8f-08/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 +| SPR-SP | E4/S2 | 06-8f-07/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 +| SPR-SP | E3 | 06-8f-06/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 +| SPR-SP | E2 | 06-8f-05/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 +| TGL | B0/B1 | 06-8c-01/80 | 000000b4 | 000000b6 | Core Gen11 Mobile +| TGL-H | R0 | 06-8d-01/c2 | 0000004e | 00000050 | Core Gen11 Mobile +| TGL-R | C0 | 06-8c-02/c2 | 00000034 | 00000036 | Core Gen11 Mobile +| WHL-U | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen8 Mobile + + +# Release Notes ## [microcode-20231114](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114) ### Purpose Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/supplementary-ucode-20231114_BDX-ML.bin and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/supplementary-ucode-20231114_BDX-ML.bin differ Binary files /srv/release.debian.org/tmp/WbtW2q3Vko/intel-microcode-3.20231114.1~deb12u1/supplementary-ucode-20240312_BDX-ML.bin and /srv/release.debian.org/tmp/yIRKlOlssb/intel-microcode-3.20240312.1~deb12u1/supplementary-ucode-20240312_BDX-ML.bin differ