Version in base suite: 3.20220510.1~deb11u1 Base version: intel-microcode_3.20220510.1~deb11u1 Target version: intel-microcode_3.20230214.1~deb11u1 Base file: /srv/ftp-master.debian.org/ftp/pool/non-free/i/intel-microcode/intel-microcode_3.20220510.1~deb11u1.dsc Target file: /srv/ftp-master.debian.org/policy/pool/non-free/i/intel-microcode/intel-microcode_3.20230214.1~deb11u1.dsc /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-6a-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-6c-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-7a-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-7a-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-7e-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8a-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8c-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8d-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8e-0c |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-96-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-97-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-97-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-9a-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-9a-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-9c-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-9e-0d |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a5-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a5-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a5-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a6-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a6-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a7-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-b7-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-ba-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-ba-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-bf-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-bf-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-03-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-05-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-05-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-05-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-05-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-06-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-06-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-06-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-06-0d |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-07-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-07-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-07-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-08-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-08-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-08-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-08-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-09-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0a-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0a-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0b-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0b-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0d-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0e-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0e-0c |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-0d |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-16-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-17-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-17-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-17-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1a-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1a-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1c-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1d-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1e-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-25-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-25-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-26-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2a-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2d-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2d-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2e-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2f-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-37-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-37-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3a-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3c-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3d-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3e-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3e-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3e-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3f-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3f-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-45-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-46-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-47-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-4c-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-4c-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-4d-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-4e-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-56-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-56-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-56-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-56-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5c-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5c-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5e-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5f-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-66-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-6a-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-6a-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-7a-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-7a-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-7e-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8a-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8c-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8d-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8e-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8e-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8e-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8e-0c |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-96-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-97-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-97-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9a-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9a-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9c-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-0c |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-0d |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a5-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a5-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a5-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a6-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a6-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a7-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-bf-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-bf-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-00-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-00-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-01-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-03-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-03-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-03-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-06-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-06-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-06-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-06-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-03-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-05-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-05-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-05-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-05-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-06-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-06-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-06-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-06-0d |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-07-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-07-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-07-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-08-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-08-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-08-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-08-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-09-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0a-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0a-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0b-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0b-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0d-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0e-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0e-0c |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-0d |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-16-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-17-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-17-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-17-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1a-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1a-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1c-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1d-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1e-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-25-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-25-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-26-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2a-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2d-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2d-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2e-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2f-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-37-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-37-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3a-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3c-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3d-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3e-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3e-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3e-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3f-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3f-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-45-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-46-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-47-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-4c-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-4c-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-4d-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-4e-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-56-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-56-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-56-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-56-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5c-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5c-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5e-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5f-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-66-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-6a-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-6a-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-6c-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-7a-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-7a-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-7e-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8a-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8c-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8c-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8d-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8e-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8e-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8e-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8e-0c |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-96-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-97-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-97-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9a-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9a-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9c-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-0b |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-0c |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-0d |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a5-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a5-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a5-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a6-00 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a6-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a7-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-b7-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-ba-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-ba-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-bf-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-bf-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-00-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-00-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-01-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-06 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-03-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-03-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-03-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-01 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-03 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-07 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-09 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-0a |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-06-02 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-06-04 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-06-05 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-06-08 |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/supplementary-ucode-20220510_BDX-ML.bin |binary /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/supplementary-ucode-20230214_BDX-ML.bin |binary intel-microcode-3.20230214.1~deb11u1/changelog | 81 ++++++ intel-microcode-3.20230214.1~deb11u1/debian/changelog | 113 ++++++++ intel-microcode-3.20230214.1~deb11u1/releasenote.md | 133 ++++++++++ 324 files changed, 327 insertions(+) diff -Nru intel-microcode-3.20220510.1~deb11u1/changelog intel-microcode-3.20230214.1~deb11u1/changelog --- intel-microcode-3.20220510.1~deb11u1/changelog 2022-07-04 18:10:32.000000000 +0000 +++ intel-microcode-3.20230214.1~deb11u1/changelog 2023-03-16 14:16:03.000000000 +0000 @@ -1,3 +1,84 @@ +2023-02-14: + * New Microcodes: + sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 + sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 + sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 + sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 + sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992 + sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992 + + * Updated Microcodes: + sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864 + sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888 + sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888 + sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696 + sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960 + sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792 + sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776 + sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800 + sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664 + sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816 + sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 + sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 + sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112 + sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112 + sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480 + sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424 + sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872 + sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 + sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 + +2022-11-08: + * New Microcodes: + sig 0x000606c1, pf_mask 0x10, 2022-08-07, rev 0x1000201, size 286720 + sig 0x000b0671, pf_mask 0x32, 2022-09-07, rev 0x010e, size 204800 + + * Updated Microcodes: + sig 0x000706e5, pf_mask 0x80, 2022-08-02, rev 0x00b6, size 113664 + sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592 + sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400 + sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472 + sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480 + sig 0x00090672, pf_mask 0x07, 2022-09-19, rev 0x0026, size 218112 + sig 0x00090675, pf_mask 0x07, 2022-09-19, rev 0x0026 + sig 0x000b06f2, pf_mask 0x07, 2022-09-19, rev 0x0026 + sig 0x000b06f5, pf_mask 0x07, 2022-09-19, rev 0x0026 + sig 0x000906a3, pf_mask 0x80, 2022-09-19, rev 0x0424, size 217088 + sig 0x000906a4, pf_mask 0x80, 2022-09-19, rev 0x0424 + sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448 + sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256 + sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280 + sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256 + sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280 + sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256 + sig 0x000a0671, pf_mask 0x02, 2022-08-02, rev 0x0056, size 103424 + +2022-08-09: + * Fixes INTEL-SA-00657, CVE-2022-21233 + Stale data from APIC leaks SGX memory (AEPIC leak) + * Fixes unspecified errata (functional issues) on Xeon Scalable + * Updated Microcodes: + sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816 + sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032 + sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888 + sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776 + sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776 + sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640 + sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280 + sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400 + sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 + sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 + sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064 + sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064 + sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424 + sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 + sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 + 2022-05-10: * Fixes INTEL-SA-000617, CVE-2022-21151: Processor optimization removal or modification of security-critical diff -Nru intel-microcode-3.20220510.1~deb11u1/debian/changelog intel-microcode-3.20230214.1~deb11u1/debian/changelog --- intel-microcode-3.20220510.1~deb11u1/debian/changelog 2022-07-04 18:12:09.000000000 +0000 +++ intel-microcode-3.20230214.1~deb11u1/debian/changelog 2023-03-16 14:32:02.000000000 +0000 @@ -1,3 +1,116 @@ +intel-microcode (3.20230214.1~deb11u1) bullseye; urgency=medium + + * Non-maintainer upload. + * Backport package 3.20230214.1 for bullseye. + * New upstream microcode datafile 20230214 + - Includes Fixes for: (Closes: #1031334) + - INTEL-SA-00700 (CVE-2022-21216): + Insufficient granularity of access control in out-of-band management + in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a + privileged user to potentially enable escalation of privilege via + adjacent network access. + - INTEL-SA-00730 (CVE-2022-33972): + Incorrect calculation in microcode keying mechanism for some 3rd + Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged + user to potentially enable information disclosure via local acces + - INTEL-SA-00738 (CVE-2022-33196): + Incorrect default permissions in some memory controller configurations + for some Intel(R) Xeon(R) Processors when using Intel(R) Software + Guard Extensions which may allow a privileged user to potentially + enable escalation of privilege via local access. + - INTEL-SA-00767 (CVE-2022-38090): + Improper isolation of shared resources in some Intel(R) Processors + when using Intel(R) Software Guard Extensions may allow a privileged + user to potentially enable information disclosure via local access. + * New Microcodes: + sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 + sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 + sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 + sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 + sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 + sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992 + sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992 + * Updated Microcodes: + sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864 + sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888 + sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888 + sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696 + sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960 + sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792 + sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776 + sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800 + sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664 + sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816 + sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 + sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 + sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112 + sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112 + sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480 + sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424 + sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872 + sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 + sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 + + -- Tobias Frost Thu, 16 Mar 2023 15:32:02 +0100 + +intel-microcode (3.20221108.1) unstable; urgency=medium + + * New upstream microcode datafile 20221108 + * New Microcodes: + sig 0x000606c1, pf_mask 0x10, 2022-08-07, rev 0x1000201, size 286720 + sig 0x000b0671, pf_mask 0x32, 2022-09-07, rev 0x010e, size 204800 + * Updated Microcodes: + sig 0x000706e5, pf_mask 0x80, 2022-08-02, rev 0x00b6, size 113664 + sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592 + sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400 + sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472 + sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480 + sig 0x00090672, pf_mask 0x07, 2022-09-19, rev 0x0026, size 218112 + sig 0x00090675, pf_mask 0x07, 2022-09-19, rev 0x0026 + sig 0x000b06f2, pf_mask 0x07, 2022-09-19, rev 0x0026 + sig 0x000b06f5, pf_mask 0x07, 2022-09-19, rev 0x0026 + sig 0x000906a3, pf_mask 0x80, 2022-09-19, rev 0x0424, size 217088 + sig 0x000906a4, pf_mask 0x80, 2022-09-19, rev 0x0424 + sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448 + sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256 + sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280 + sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256 + sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280 + sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256 + sig 0x000a0671, pf_mask 0x02, 2022-08-02, rev 0x0056, size 103424 + + -- Henrique de Moraes Holschuh Sat, 03 Dec 2022 17:21:08 -0300 + +intel-microcode (3.20220809.1) unstable; urgency=medium + + * New upstream microcode datafile 20220809 + * Fixes INTEL-SA-00657, CVE-2022-21233 + Stale data from APIC leaks SGX memory (AEPIC leak) + * Fixes unspecified errata (functional issues) on Xeon Scalable + * Updated Microcodes: + sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816 + sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032 + sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888 + sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776 + sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776 + sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640 + sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280 + sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400 + sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 + sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 + sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064 + sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064 + sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424 + sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 + sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 + * source: update symlinks to reflect id of the latest release, 20220809 + + -- Henrique de Moraes Holschuh Fri, 19 Aug 2022 14:21:20 -0300 + intel-microcode (3.20220510.1~deb11u1) bullseye-security; urgency=medium * Backport to Debian bullseye (no relevant changes) Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-55-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-55-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-55-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-55-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-55-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-55-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-6a-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-6a-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-6c-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-6c-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-7a-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-7a-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-7a-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-7a-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-7e-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-7e-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8a-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8a-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8c-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8c-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8d-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8d-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8e-0c and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8e-0c differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8f-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8f-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8f-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8f-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-8f-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-8f-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-96-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-96-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-97-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-97-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-97-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-97-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-9a-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-9a-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-9a-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-9a-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-9c-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-9c-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-9e-0d and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-9e-0d differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-a5-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a5-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-a5-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a5-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-a5-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a5-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-a6-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a6-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-a6-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a6-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-a7-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-a7-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-b7-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-b7-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-ba-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-ba-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-ba-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-ba-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-bf-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-bf-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/intel-ucode/06-bf-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/intel-ucode/06-bf-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-03-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-03-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-05-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-05-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-05-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-05-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-05-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-05-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-05-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-05-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-06-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-06-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-06-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-06-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-06-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-06-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-06-0d and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-06-0d differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-07-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-07-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-07-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-07-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-07-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-07-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-08-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-08-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-08-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-08-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-08-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-08-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-08-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-08-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-09-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-09-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0a-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0a-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0a-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0a-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0b-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0b-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0b-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0b-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0d-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0d-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0e-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0e-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0e-0c and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0e-0c differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0f-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0f-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0f-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0f-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0f-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-0f-0d and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-0f-0d differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-16-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-16-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-17-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-17-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-17-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-17-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-17-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-17-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-1a-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1a-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-1a-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1a-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-1c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-1c-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1c-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-1d-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1d-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-1e-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-1e-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-25-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-25-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-25-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-25-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-26-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-26-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-2a-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2a-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-2c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-2d-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2d-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-2d-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2d-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-2e-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2e-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-2f-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-2f-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-37-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-37-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-37-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-37-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-3a-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3a-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-3c-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3c-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-3d-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3d-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-3e-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3e-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-3e-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3e-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-3e-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3e-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-3f-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3f-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-3f-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-3f-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-45-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-45-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-46-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-46-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-47-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-47-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-4c-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-4c-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-4c-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-4c-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-4d-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-4d-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-4e-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-4e-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-55-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-55-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-55-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-55-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-55-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-55-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-55-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-56-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-56-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-56-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-56-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-56-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-56-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-56-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-56-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-5c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-5c-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5c-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-5c-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5c-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-5e-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5e-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-5f-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-5f-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-66-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-66-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-6a-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-6a-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-6a-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-6a-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-7a-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-7a-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-7a-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-7a-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-7e-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-7e-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-8a-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8a-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-8c-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8c-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-8c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-8d-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8d-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-8e-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8e-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-8e-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8e-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-8e-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8e-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-8e-0c and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-8e-0c differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-96-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-96-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-97-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-97-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-97-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-97-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-9a-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9a-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-9a-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9a-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-9c-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9c-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-9e-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-9e-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-9e-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-9e-0c and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-0c differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-9e-0d and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-9e-0d differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-a5-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a5-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-a5-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a5-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-a5-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a5-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-a6-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a6-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-a6-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a6-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-a7-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-a7-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-bf-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-bf-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/06-bf-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/06-bf-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-00-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-00-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-00-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-00-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-01-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-01-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-02-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-02-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-02-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-02-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-02-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-02-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-03-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-03-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-03-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-03-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-03-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-03-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-04-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-04-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-04-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-04-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-04-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-04-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-04-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-04-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-06-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-06-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-06-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-06-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-06-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-06-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20220510.d/0f-06-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20220510.d/0f-06-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-03-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-03-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-05-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-05-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-05-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-05-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-05-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-05-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-05-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-05-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-06-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-06-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-06-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-06-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-06-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-06-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-06-0d and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-06-0d differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-07-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-07-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-07-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-07-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-07-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-07-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-08-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-08-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-08-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-08-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-08-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-08-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-08-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-08-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-09-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-09-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0a-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0a-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0a-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0a-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0b-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0b-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0b-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0b-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0d-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0d-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0e-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0e-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0e-0c and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0e-0c differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0f-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0f-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0f-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0f-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0f-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-0f-0d and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-0f-0d differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-16-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-16-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-17-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-17-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-17-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-17-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-17-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-17-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-1a-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1a-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-1a-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1a-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-1c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-1c-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1c-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-1d-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1d-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-1e-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-1e-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-25-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-25-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-25-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-25-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-26-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-26-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-2a-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2a-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-2c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-2d-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2d-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-2d-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2d-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-2e-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2e-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-2f-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-2f-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-37-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-37-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-37-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-37-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-3a-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3a-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-3c-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3c-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-3d-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3d-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-3e-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3e-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-3e-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3e-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-3e-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3e-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-3f-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3f-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-3f-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-3f-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-45-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-45-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-46-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-46-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-47-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-47-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-4c-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-4c-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-4c-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-4c-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-4d-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-4d-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-4e-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-4e-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-55-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-55-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-55-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-55-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-55-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-55-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-55-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-56-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-56-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-56-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-56-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-56-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-56-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-56-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-56-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-5c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-5c-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5c-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-5c-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5c-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-5e-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5e-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-5f-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-5f-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-66-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-66-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-6a-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-6a-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-6a-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-6a-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-6c-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-6c-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-7a-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-7a-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-7a-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-7a-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-7e-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-7e-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8a-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8a-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8c-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8c-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8c-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8c-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8d-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8d-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8e-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8e-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8e-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8e-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8e-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8e-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8e-0c and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8e-0c differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8f-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8f-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8f-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8f-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-8f-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-8f-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-96-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-96-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-97-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-97-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-97-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-97-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-9a-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9a-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-9a-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9a-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-9c-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9c-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-9e-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-9e-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-9e-0b and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-0b differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-9e-0c and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-0c differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-9e-0d and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-9e-0d differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-a5-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a5-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-a5-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a5-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-a5-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a5-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-a6-00 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a6-00 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-a6-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a6-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-a7-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-a7-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-b7-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-b7-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-ba-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-ba-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-ba-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-ba-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-bf-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-bf-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/06-bf-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/06-bf-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-00-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-00-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-00-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-00-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-01-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-01-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-02-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-02-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-02-06 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-06 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-02-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-02-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-02-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-03-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-03-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-03-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-03-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-03-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-03-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-04-01 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-01 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-04-03 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-03 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-04-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-04-07 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-07 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-04-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-08 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-04-09 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-09 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-04-0a and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-04-0a differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-06-02 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-06-02 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-06-04 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-06-04 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-06-05 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-06-05 differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/microcode-20230214.d/0f-06-08 and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/microcode-20230214.d/0f-06-08 differ diff -Nru intel-microcode-3.20220510.1~deb11u1/releasenote.md intel-microcode-3.20230214.1~deb11u1/releasenote.md --- intel-microcode-3.20220510.1~deb11u1/releasenote.md 2022-07-04 17:45:51.000000000 +0000 +++ intel-microcode-3.20230214.1~deb11u1/releasenote.md 2023-03-16 14:10:20.000000000 +0000 @@ -1,4 +1,137 @@ # Release Notes +## [microcode-20230214](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214) + +### Purpose + +- Security updates for [INTEL-SA-00767](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html) +- Security updates for [INTEL-SA-00738](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html) +- Security updates for [INTEL-SA-00700](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html) + +### New Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| SPR-SP | E2 | 06-8f-05/87 | | 2b000181 | Xeon Scalable Gen4 +| SPR-SP | E3 | 06-8f-06/87 | | 2b000181 | Xeon Scalable Gen4 +| SPR-SP | E4 | 06-8f-07/87 | | 2b000181 | Xeon Scalable Gen4 +| SPR-SP | E5 | 06-8f-08/87 | | 2b000181 | Xeon Scalable Gen4 +| SPR-HBM | B3 | 06-8f-08/10 | | 2c000170 | Xeon Max +| RPL-P 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 +| RPL-H 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 +| RPL-U 2+8 | Q0 | 06-ba-02/07 | | 0000410e | Core Gen13 + +### Updated Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| ADL            | C0       | 06-97-02/07 | 00000026 | 0000002c | Core Gen12 +| ADL            | C0       | 06-97-05/07 | 00000026 | 0000002c | Core Gen12 +| ADL            | C0       | 06-bf-02/07 | 00000026 | 0000002c | Core Gen12 +| ADL            | C0       | 06-bf-05/07 | 00000026 | 0000002c | Core Gen12 +| ADL            | L0       | 06-9a-03/80 | 00000424 | 00000429 | Core Gen12 +| ADL            | L0       | 06-9a-04/80 | 00000424 | 00000429 | Core Gen12 +| CLX-SP         | B0       | 06-55-06/bf | 04003302 | 04003303 | Xeon Scalable Gen2 +| CLX-SP         | B1       | 06-55-07/bf | 05003302 | 05003303 | Xeon Scalable Gen2 +| CPX-SP         | A1       | 06-55-0b/bf | 07002501 | 07002503 | Xeon Scalable Gen3 +| GLK            | B0       | 06-7a-01/01 | 0000003c | 0000003e | Pentium Silver N/J5xxx, Celeron N/J4xxx +| GLK-R          | R0       | 06-7a-08/01 | 00000020 | 00000022 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 +| ICL-D          | B0       | 06-6c-01/10 | 01000201 | 01000211 | Xeon D-17xx, D-27xx +| ICL-U/Y        | D1       | 06-7e-05/80 | 000000b6 | 000000b8 | Core Gen10 Mobile +| ICX-SP         | D0       | 06-6a-06/87 | 0d000375 | 0d000389 | Xeon Scalable Gen3 +| JSL            | A0/A1    | 06-9c-00/01 | 24000023 | 24000024 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 +| LKF            | B2/B3    | 06-8a-01/10 | 00000031 | 00000032 | Core w/Hybrid Technology +| RKL-S          | B0       | 06-a7-01/02 | 00000056 | 00000057 | Core Gen11 +| RPL-S          | S0       | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 +| SKX-SP         | B1       | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable + +# Release Notes +## [microcode-20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108) + +### Purpose + +- Update for functional issues. Refer to [Intel(R) Xeon(R) D-2700 Processor Family Specification Update](https://www.intel.com/content/www/us/en/content-details/714071/intel-xeon-d-2700-processor-family-specification-update.html) for details. +- Update for functional issues. Refer to [13th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) +- Update for functional issues. Refer to [12th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/682436) +- Update for functional issues. Refer to [11th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634808) for details. +- Update for functional issues. Refer to [10th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. +- Update for functional issues. Refer to [8th and 9th Generation Intel(R) Core(TM) Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html?wapkw=processor+specification+update) for details. +- Update for functional issues. Refer to [8th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. + +### New Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| ICL-D | B0 | 06-6c-01/10 | | 01000201 | Xeon D-17xx, D-27xx +| RPL-S | S0 | 06-b7-01/32 | | 0000010e | Core Gen13 + +### Updated Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| ICL-U/Y | D1 | 06-7e-05/80 | 000000b2 | 000000b6 | Core Gen10 Mobile +| TGL | B1 | 06-8c-01/80 | 000000a4 | 000000a6 | Core Gen11 Mobile +| TGL-H | R0 | 06-8d-01/c2 | 00000040 | 00000042 | Core Gen11 Mobile +| AML-Y42 | V0 | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen10 Mobile +| CML-Y42 | V0 | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen10 Mobile +| WHL-U | V0 | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen8 Mobile +| EHL | B1 | 06-96-01/01 | 00000016 | 00000017 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E +| ADL | C0 | 06-97-02/07 | 00000022 | 00000026 | Core Gen12 +| ADL | C0 | 06-97-05/07 | 00000022 | 00000026 | Core Gen12 +| ADL | L0 | 06-9a-03/80 | 00000421 | 00000424 | Core Gen12 +| ADL | L0 | 06-9a-04/80 | 00000421 | 00000424 | Core Gen12 +| CFL-H | R0 | 06-9e-0d/22 | 000000f0 | 000000f4 | Core Gen9 Mobile +| CML-H | R1 | 06-a5-02/20 | 000000f0 | 000000f4 | Core Gen10 Mobile +| CML-S62 | G1 | 06-a5-03/22 | 000000f0 | 000000f4 | Core Gen10 +| CML-S102 | Q0 | 06-a5-05/22 | 000000f0 | 000000f4 | Core Gen10 +| CML-U62 V1 | A0 | 06-a6-00/80 | 000000f0 | 000000f4 | Core Gen10 Mobile +| CML-U62 V2 | K1 | 06-a6-01/80 | 000000f0 | 000000f4 | Core Gen10 Mobile +| RKL-S | B0 | 06-a7-01/02 | 00000054 | 00000056 | Core Gen11 +| ADL | C0 | 06-bf-02/07 | 00000022 | 00000026 | Core Gen12 +| ADL | C0 | 06-bf-05/07 | 00000022 | 00000026 | Core Gen12 + +### Removed Platforms + +None + +# Release Notes +## [microcode-20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809) + +### Purpose + +- Security updates for [INTEL-SA-00657](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00657.html) +- Security updates for [INTEL-SA-00614](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00614.html) +- Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/ +xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details. + +### New Platforms + +None + +### Updated Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| SKX-SP | B1 | 06-55-03/97 | 0100015d | 0100015e | Xeon Scalable +| SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006d05 | 02006e05 | Xeon Scalable +| SKX-D | M1 | 06-55-04/b7 | 02006d05 | 02006e05 | Xeon D-21xx +| ICX-SP | D0 | 06-6a-06/87 | 0d000363 | 0d000375 | Xeon Scalable Gen3 +| GLK | B0 | 06-7a-01/01 | 0000003a | 0000003c | Pentium Silver N/J5xxx, Celeron N/J4xxx +| GLK-R | R0 | 06-7a-08/01 | 0000001e | 00000020 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 +| ICL-U/Y | D1 | 06-7e-05/80 | 000000b0 | 000000b2 | Core Gen10 Mobile +| TGL-R | C0 | 06-8c-02/c2 | 00000026 | 00000028 | Core Gen11 Mobile +| TGL-H | R0 | 06-8d-01/c2 | 0000003e | 00000040 | Core Gen11 Mobile +| ADL | C0 | 06-97-02/03 | 0000001f | 00000022 | Core Gen12 +| ADL | C0 | 06-97-05/03 | 0000001f | 00000022 | Core Gen12 +| ADL | L0 | 06-9a-03/80 | 0000041c | 00000421 | Core Gen12 +| ADL | L0 | 06-9a-04/80 | 0000041c | 00000421 | Core Gen12 +| RKL-S | B0 | 06-a7-01/02 | 00000053 | 00000054 | Core Gen11 +| ADL | C0 | 06-bf-02/03 | 0000001f | 00000022 | Core Gen12 +| ADL | C0 | 06-bf-05/03 | 0000001f | 00000022 | Core Gen12 + +### Removed Platforms + +None + ## [microcode-20220510](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510) ### Purpose Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/supplementary-ucode-20220510_BDX-ML.bin and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/supplementary-ucode-20220510_BDX-ML.bin differ Binary files /srv/release.debian.org/tmp/2uWp9yUxMo/intel-microcode-3.20220510.1~deb11u1/supplementary-ucode-20230214_BDX-ML.bin and /srv/release.debian.org/tmp/ZbqdQ_IXv6/intel-microcode-3.20230214.1~deb11u1/supplementary-ucode-20230214_BDX-ML.bin differ