Version in base suite: 3.20250512.1 Base version: intel-microcode_3.20250512.1 Target version: intel-microcode_3.20250812.1~deb13u1 Base file: /srv/ftp-master.debian.org/ftp/pool/non-free-firmware/i/intel-microcode/intel-microcode_3.20250512.1.dsc Target file: /srv/ftp-master.debian.org/policy/pool/non-free-firmware/i/intel-microcode/intel-microcode_3.20250812.1~deb13u1.dsc /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-6a-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-6c-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-8f-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-8f-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-aa-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-ad-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-af-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-ba-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-ba-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-bd-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-c5-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-c6-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-cf-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-03-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-05-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-05-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-05-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-05-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-06-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-06-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-06-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-06-0d |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-07-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-07-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-07-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-08-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-08-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-08-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-08-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-09-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0a-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0a-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0b-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0b-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0d-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0e-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0e-0c |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-0b |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-0d |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-16-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-17-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-17-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-17-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1a-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1a-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1c-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1c-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1d-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1e-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-25-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-25-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-26-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2a-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2c-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2d-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2d-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2e-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2f-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-37-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-37-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3a-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3c-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3d-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3e-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3e-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3e-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3f-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3f-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-45-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-46-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-47-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-4c-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-4c-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-4d-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-4e-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-0b |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-56-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-56-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-56-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-56-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5c-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5c-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5c-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5e-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5f-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-66-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-6a-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-6a-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-6c-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-7a-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-7a-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-7e-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8a-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8c-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8c-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8d-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8e-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8e-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8e-0b |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8e-0c |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8f-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8f-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-96-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-97-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-97-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9a-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9a-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9c-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-0b |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-0c |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-0d |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a5-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a5-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a5-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a6-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a6-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a7-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-aa-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-ad-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-af-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-b5-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-b7-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-ba-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-ba-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-bd-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-be-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-bf-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-bf-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-c5-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-c6-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-cf-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-00-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-00-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-01-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-03-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-03-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-03-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-06-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-06-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-06-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-06-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-03-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-05-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-05-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-05-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-05-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-06-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-06-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-06-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-06-0d |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-07-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-07-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-07-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-08-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-08-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-08-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-08-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-09-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0a-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0a-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0b-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0b-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0d-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0e-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0e-0c |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-0b |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-0d |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-16-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-17-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-17-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-17-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1a-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1a-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1c-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1c-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1d-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1e-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-25-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-25-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-26-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2a-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2c-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2d-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2d-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2e-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2f-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-37-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-37-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3a-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3c-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3d-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3e-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3e-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3e-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3f-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3f-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-45-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-46-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-47-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-4c-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-4c-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-4d-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-4e-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-0b |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-56-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-56-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-56-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-56-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5c-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5c-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5c-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5e-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5f-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-66-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-6a-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-6a-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-6c-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-7a-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-7a-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-7e-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8a-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8c-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8c-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8d-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8e-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8e-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8e-0b |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8e-0c |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8f-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8f-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-96-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-97-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-97-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9a-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9a-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9c-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-0b |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-0c |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-0d |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a5-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a5-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a5-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a6-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a6-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a7-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-aa-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-ad-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-af-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-b5-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-b7-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-ba-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-ba-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-bd-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-be-00 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-bf-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-bf-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-c5-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-c6-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-cf-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-00-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-00-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-01-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-06 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-03-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-03-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-03-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-01 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-03 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-07 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-09 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-0a |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-06-02 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-06-04 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-06-05 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-06-08 |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/supplementary-ucode-20250512_BDX-ML.bin |binary /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/supplementary-ucode-20250812_BDX-ML.bin |binary intel-microcode-3.20250812.1~deb13u1/changelog | 79 ++++++++ intel-microcode-3.20250812.1~deb13u1/debian/changelog | 97 ++++++++++ intel-microcode-3.20250812.1~deb13u1/debian/tests/initramfs | 8 intel-microcode-3.20250812.1~deb13u1/releasenote.md | 53 +++++ 319 files changed, 236 insertions(+), 1 deletion(-) diff -Nru intel-microcode-3.20250512.1/changelog intel-microcode-3.20250812.1~deb13u1/changelog --- intel-microcode-3.20250512.1/changelog 2025-05-17 03:56:43.000000000 +0000 +++ intel-microcode-3.20250812.1~deb13u1/changelog 2025-09-13 20:46:25.000000000 +0000 @@ -1,3 +1,76 @@ +2025-08-12: + * New upstream microcode datafile 20250812 + - Mitgations for INTEL-SA-01249 (processor Stream Cache): + CVE-2025-20109: Improper Isolation or Compartmentalization in the + stream cache mechanism for some Intel Processors may allow an + authenticated user to potentially enable escalation of privilege via + local access. Intel also disclosed that several processors models + had already received this mitigation on the previous microcode + release, 20250512. + - Mitigations for INTEL-SA-01308: + CVE-2025-22840: Sequence of processor instructions leads to + unexpected behavior for some Intel Xeon 6 Scalable processors may + allow an authenticated user to potentially enable escalation of + privilege via local access. + - Mitigations for INTEL-SA-01310 (OOBM services module): + CVE-2025-22839: Insufficient granularity of access control in the + OOB-MSM for some Intel Xeon 6 Scalable processors may allow a + privileged user to potentially enable escalation of privilege via + adjacent access. + - Mitigations for INTEL-SA-01311 (Intel TDX): + CVE-2025-22889: Improper handling of overlap between protected + memory ranges for some Intel Xeon 6 processors with Intel TDX may + allow a privileged user to potentially enable escalation of + privilege via local access. + - Mitigations for INTEL-SA-01313: + CVE-2025-20053: Improper buffer restrictions for some Intel Xeon + Processor firmware with SGX enabled may allow a privileged user to + potentially enable escalation of privilege via local access. + CVE-2025-21090: Missing reference to active allocated resource for + some Intel Xeon processors may allow an authenticated user to + potentially enable denial of service via local access. + CVE-2025-24305: Insufficient control flow management in the Alias + Checking Trusted Module (ACTM) firmware for some Intel Xeon + processors may allow a privileged user to potentially enable + escalation of privilege via local access. + - Mitigations for INTEL-SA-01367 (Intel SGX, TDX): + CVE-2025-26403: Out-of-bounds write in the memory subsystem for some + Intel Xeon 6 processors when using Intel SGX or Intel TDX may allow + a privileged user to potentially enable escalation of privilege via + local access. + CVE-2025-32086: Improperly implemented security check for standard + in the DDRIO configuration for some Intel Xeon 6 Processors when + using Intel SGX or Intel TDX may allow a privileged user to + potentially enable escalation of privilege via local access. + - Fixes for unspecified functional issues on several Intel Core and + Intel Xeon processor models. + * Updated microcodes: + sig 0x000606a6, pf_mask 0x87, 2025-03-11, rev 0xd000410, size 309248 + sig 0x000606c1, pf_mask 0x10, 2025-03-06, rev 0x10002e0, size 301056 + sig 0x000806f8, pf_mask 0x87, 2025-04-04, rev 0x2b000643, size 592896 + sig 0x000806f7, pf_mask 0x87, 2025-04-04, rev 0x2b000643 + sig 0x000806f6, pf_mask 0x87, 2025-04-04, rev 0x2b000643 + sig 0x000806f5, pf_mask 0x87, 2025-04-04, rev 0x2b000643 + sig 0x000806f4, pf_mask 0x87, 2025-04-04, rev 0x2b000643 + sig 0x000806f8, pf_mask 0x10, 2025-04-08, rev 0x2c000401, size 625664 + sig 0x000806f6, pf_mask 0x10, 2025-04-08, rev 0x2c000401 + sig 0x000806f5, pf_mask 0x10, 2025-04-08, rev 0x2c000401 + sig 0x000806f4, pf_mask 0x10, 2025-04-08, rev 0x2c000401 + sig 0x000a06a4, pf_mask 0xe6, 2025-03-19, rev 0x0025, size 140288 + sig 0x000a06d1, pf_mask 0x95, 2025-05-15, rev 0x10003d0, size 1667072 + sig 0x000a06d1, pf_mask 0x20, 2025-05-15, rev 0xa000100, size 1638400 + sig 0x000a06f3, pf_mask 0x01, 2025-05-03, rev 0x3000362, size 1530880 + sig 0x000b06a2, pf_mask 0xe0, 2025-02-24, rev 0x4129, size 224256 + sig 0x000b06a3, pf_mask 0xe0, 2025-02-24, rev 0x4129 + sig 0x000b06a8, pf_mask 0xe0, 2025-02-24, rev 0x4129 + sig 0x000b06d1, pf_mask 0x80, 2025-05-21, rev 0x0123, size 80896 + sig 0x000c0662, pf_mask 0x82, 2025-05-14, rev 0x0119, size 90112 + sig 0x000c06a2, pf_mask 0x82, 2025-05-14, rev 0x0119 + sig 0x000c0652, pf_mask 0x82, 2025-05-14, rev 0x0119 + sig 0x000c0664, pf_mask 0x82, 2025-05-14, rev 0x0119 + sig 0x000c06f2, pf_mask 0x87, 2025-04-15, rev 0x210002b3, size 564224 + sig 0x000c06f1, pf_mask 0x87, 2025-04-15, rev 0x210002b3 + 2025-05-12: * New upstream microcode datafile 20250512 - Mitigations for INTEL-SA-01153 (ITS: Indirect Target Selection): @@ -37,6 +110,12 @@ firmware update, but according to Intel it should be effective when loaded by the operating system if the system firmware has revision 0x12e. + - Mitgations for INTEL-SA-01249 (processor Stream Cache): + CVE-2025-20109: Improper Isolation or Compartmentalization in the + stream cache mechanism for some Intel Processors may allow an + authenticated user to potentially enable escalation of privilege via + local access. This information was disclosed by Intel for release + 20250812. - Fixes for unspecified functional issues on several processor models * New microcodes or new extended signatures: sig 0x000a06d1, pf_mask 0x95, 2025-02-07, rev 0x10003a2, size 1664000 diff -Nru intel-microcode-3.20250512.1/debian/changelog intel-microcode-3.20250812.1~deb13u1/debian/changelog --- intel-microcode-3.20250512.1/debian/changelog 2025-05-17 04:35:08.000000000 +0000 +++ intel-microcode-3.20250812.1~deb13u1/debian/changelog 2025-10-18 18:41:39.000000000 +0000 @@ -1,3 +1,94 @@ +intel-microcode (3.20250812.1~deb13u1) trixie-security; urgency=medium + + * Security upload, no changes. + + -- Henrique de Moraes Holschuh Sat, 18 Oct 2025 15:41:39 -0300 + +intel-microcode (3.20250812.1) unstable; urgency=medium + + [ Henrique de Moraes Holschuh ] + * New upstream microcode datafile 20250812 (closes: #1110983, #1112168) + - Mitgations for INTEL-SA-01249 (processor Stream Cache): + CVE-2025-20109: Improper Isolation or Compartmentalization in the + stream cache mechanism for some Intel Processors may allow an + authenticated user to potentially enable escalation of privilege via + local access. Intel also disclosed that several processors models + had already received this mitigation on the previous microcode + release, 20250512. + - Mitigations for INTEL-SA-01308: + CVE-2025-22840: Sequence of processor instructions leads to + unexpected behavior for some Intel Xeon 6 Scalable processors may + allow an authenticated user to potentially enable escalation of + privilege via local access. + - Mitigations for INTEL-SA-01310 (OOBM services module): + CVE-2025-22839: Insufficient granularity of access control in the + OOB-MSM for some Intel Xeon 6 Scalable processors may allow a + privileged user to potentially enable escalation of privilege via + adjacent access. + - Mitigations for INTEL-SA-01311 (Intel TDX): + CVE-2025-22889: Improper handling of overlap between protected + memory ranges for some Intel Xeon 6 processors with Intel TDX may + allow a privileged user to potentially enable escalation of + privilege via local access. + - Mitigations for INTEL-SA-01313: + CVE-2025-20053: Improper buffer restrictions for some Intel Xeon + Processor firmware with SGX enabled may allow a privileged user to + potentially enable escalation of privilege via local access. + CVE-2025-21090: Missing reference to active allocated resource for + some Intel Xeon processors may allow an authenticated user to + potentially enable denial of service via local access. + CVE-2025-24305: Insufficient control flow management in the Alias + Checking Trusted Module (ACTM) firmware for some Intel Xeon + processors may allow a privileged user to potentially enable + escalation of privilege via local access. + - Mitigations for INTEL-SA-01367 (Intel SGX, TDX): + CVE-2025-26403: Out-of-bounds write in the memory subsystem for some + Intel Xeon 6 processors when using Intel SGX or Intel TDX may allow + a privileged user to potentially enable escalation of privilege via + local access. + CVE-2025-32086: Improperly implemented security check for standard + in the DDRIO configuration for some Intel Xeon 6 Processors when + using Intel SGX or Intel TDX may allow a privileged user to + potentially enable escalation of privilege via local access. + - Fixes for unspecified functional issues on several Intel Core and + Intel Xeon processor models. + * Updated microcodes: + sig 0x000606a6, pf_mask 0x87, 2025-03-11, rev 0xd000410, size 309248 + sig 0x000606c1, pf_mask 0x10, 2025-03-06, rev 0x10002e0, size 301056 + sig 0x000806f8, pf_mask 0x87, 2025-04-04, rev 0x2b000643, size 592896 + sig 0x000806f7, pf_mask 0x87, 2025-04-04, rev 0x2b000643 + sig 0x000806f6, pf_mask 0x87, 2025-04-04, rev 0x2b000643 + sig 0x000806f5, pf_mask 0x87, 2025-04-04, rev 0x2b000643 + sig 0x000806f4, pf_mask 0x87, 2025-04-04, rev 0x2b000643 + sig 0x000806f8, pf_mask 0x10, 2025-04-08, rev 0x2c000401, size 625664 + sig 0x000806f6, pf_mask 0x10, 2025-04-08, rev 0x2c000401 + sig 0x000806f5, pf_mask 0x10, 2025-04-08, rev 0x2c000401 + sig 0x000806f4, pf_mask 0x10, 2025-04-08, rev 0x2c000401 + sig 0x000a06a4, pf_mask 0xe6, 2025-03-19, rev 0x0025, size 140288 + sig 0x000a06d1, pf_mask 0x95, 2025-05-15, rev 0x10003d0, size 1667072 + sig 0x000a06d1, pf_mask 0x20, 2025-05-15, rev 0xa000100, size 1638400 + sig 0x000a06f3, pf_mask 0x01, 2025-05-03, rev 0x3000362, size 1530880 + sig 0x000b06a2, pf_mask 0xe0, 2025-02-24, rev 0x4129, size 224256 + sig 0x000b06a3, pf_mask 0xe0, 2025-02-24, rev 0x4129 + sig 0x000b06a8, pf_mask 0xe0, 2025-02-24, rev 0x4129 + sig 0x000b06d1, pf_mask 0x80, 2025-05-21, rev 0x0123, size 80896 + sig 0x000c0662, pf_mask 0x82, 2025-05-14, rev 0x0119, size 90112 + sig 0x000c06a2, pf_mask 0x82, 2025-05-14, rev 0x0119 + sig 0x000c0652, pf_mask 0x82, 2025-05-14, rev 0x0119 + sig 0x000c0664, pf_mask 0x82, 2025-05-14, rev 0x0119 + sig 0x000c06f2, pf_mask 0x87, 2025-04-15, rev 0x210002b3, size 564224 + sig 0x000c06f1, pf_mask 0x87, 2025-04-15, rev 0x210002b3 + * update entry for 3.20250512.1 with new information + * source: update symlinks to reflect id of the latest release, 20250812 + + [ Ben Hutchings ] + * debian/tests/initramfs: Update to work with forky's initramfs-tools. + In version 0.149 of initramfs-tools, unmkinitramfs was changed to no + longer create early/ and main/ subdirectories. Update the microcode + file check to work with both old and new behaviours. + + -- Henrique de Moraes Holschuh Sat, 13 Sep 2025 18:30:55 -0300 + intel-microcode (3.20250512.1) unstable; urgency=high * New upstream microcode datafile 20250512 (closes: #1105172) @@ -38,6 +129,12 @@ firmware update, but according to Intel it should be effective when loaded by the operating system if the system firmware has revision 0x12e. + - Mitgations for INTEL-SA-01249 (processor Stream Cache): + CVE-2025-20109: Improper Isolation or Compartmentalization in the + stream cache mechanism for some Intel Processors may allow an + authenticated user to potentially enable escalation of privilege via + local access. This information was disclosed by Intel for release + 20250812. - Fixes for unspecified functional issues on several processor models * New microcodes or new extended signatures: sig 0x000a06d1, pf_mask 0x95, 2025-02-07, rev 0x10003a2, size 1664000 diff -Nru intel-microcode-3.20250512.1/debian/tests/initramfs intel-microcode-3.20250812.1~deb13u1/debian/tests/initramfs --- intel-microcode-3.20250512.1/debian/tests/initramfs 2025-05-17 03:56:32.000000000 +0000 +++ intel-microcode-3.20250812.1~deb13u1/debian/tests/initramfs 2025-09-13 20:54:42.000000000 +0000 @@ -7,6 +7,12 @@ unmkinitramfs "${INITRDS[0]}" initramfs/ find initramfs/ -test -e initramfs/early/kernel/x86/microcode/GenuineIntel.bin +# Microcode may be extracted under an early/ subdirectory, depending +# on the version of unmkinitramfs +if [ -d initramfs/early ]; then + test -e initramfs/early/kernel/x86/microcode/GenuineIntel.bin +else + test -e initramfs/kernel/x86/microcode/GenuineIntel.bin +fi echo '# everything seems ok' Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-6a-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-6a-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-6c-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-6c-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-8f-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-8f-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-8f-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-8f-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-aa-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-aa-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-ad-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-ad-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-af-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-af-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-ba-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-ba-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-ba-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-ba-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-bd-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-bd-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-c5-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-c5-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-c6-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-c6-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/intel-ucode/06-cf-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/intel-ucode/06-cf-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-03-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-03-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-05-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-05-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-05-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-05-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-05-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-05-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-05-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-05-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-06-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-06-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-06-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-06-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-06-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-06-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-06-0d and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-06-0d differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-07-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-07-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-07-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-07-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-07-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-07-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-08-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-08-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-08-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-08-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-08-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-08-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-08-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-08-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-09-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-09-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0a-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0a-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0a-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0a-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0b-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0b-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0b-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0b-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0d-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0d-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0e-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0e-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0e-0c and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0e-0c differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0f-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0f-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0f-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0f-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0f-0b and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-0b differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-0f-0d and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-0f-0d differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-16-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-16-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-17-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-17-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-17-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-17-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-17-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-17-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-1a-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1a-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-1a-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1a-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-1c-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1c-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-1c-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1c-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-1d-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1d-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-1e-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-1e-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-25-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-25-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-25-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-25-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-26-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-26-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-2a-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2a-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-2c-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2c-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-2d-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2d-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-2d-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2d-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-2e-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2e-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-2f-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-2f-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-37-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-37-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-37-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-37-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-3a-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3a-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-3c-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3c-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-3d-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3d-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-3e-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3e-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-3e-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3e-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-3e-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3e-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-3f-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3f-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-3f-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-3f-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-45-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-45-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-46-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-46-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-47-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-47-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-4c-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-4c-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-4c-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-4c-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-4d-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-4d-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-4e-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-4e-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-55-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-55-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-55-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-55-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-55-0b and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-55-0b differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-56-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-56-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-56-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-56-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-56-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-56-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-56-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-56-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-5c-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5c-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-5c-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5c-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-5c-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5c-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-5e-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5e-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-5f-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-5f-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-66-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-66-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-6a-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-6a-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-6a-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-6a-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-6c-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-6c-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-7a-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-7a-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-7a-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-7a-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-7e-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-7e-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8a-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8a-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8c-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8c-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8c-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8c-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8d-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8d-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8e-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8e-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8e-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8e-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8e-0b and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8e-0b differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8e-0c and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8e-0c differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8f-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8f-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-8f-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-8f-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-96-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-96-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-97-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-97-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-97-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-97-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-9a-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9a-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-9a-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9a-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-9c-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9c-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-9e-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-9e-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-9e-0b and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-0b differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-9e-0c and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-0c differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-9e-0d and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-9e-0d differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-a5-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a5-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-a5-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a5-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-a5-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a5-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-a6-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a6-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-a6-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a6-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-a7-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-a7-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-aa-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-aa-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-ad-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-ad-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-af-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-af-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-b5-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-b5-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-b7-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-b7-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-ba-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-ba-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-ba-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-ba-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-bd-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-bd-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-be-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-be-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-bf-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-bf-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-bf-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-bf-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-c5-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-c5-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-c6-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-c6-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/06-cf-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/06-cf-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-00-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-00-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-00-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-00-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-01-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-01-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-02-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-02-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-02-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-02-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-02-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-02-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-03-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-03-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-03-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-03-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-03-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-03-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-04-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-04-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-04-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-04-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-04-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-04-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-04-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-04-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-06-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-06-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-06-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-06-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-06-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-06-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250512.d/0f-06-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250512.d/0f-06-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-03-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-03-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-05-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-05-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-05-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-05-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-05-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-05-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-05-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-05-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-06-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-06-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-06-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-06-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-06-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-06-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-06-0d and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-06-0d differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-07-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-07-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-07-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-07-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-07-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-07-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-08-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-08-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-08-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-08-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-08-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-08-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-08-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-08-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-09-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-09-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0a-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0a-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0a-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0a-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0b-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0b-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0b-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0b-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0d-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0d-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0e-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0e-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0e-0c and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0e-0c differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0f-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0f-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0f-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0f-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0f-0b and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-0b differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-0f-0d and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-0f-0d differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-16-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-16-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-17-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-17-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-17-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-17-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-17-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-17-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-1a-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1a-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-1a-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1a-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-1c-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1c-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-1c-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1c-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-1d-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1d-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-1e-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-1e-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-25-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-25-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-25-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-25-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-26-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-26-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-2a-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2a-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-2c-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2c-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-2d-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2d-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-2d-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2d-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-2e-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2e-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-2f-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-2f-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-37-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-37-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-37-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-37-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-3a-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3a-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-3c-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3c-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-3d-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3d-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-3e-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3e-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-3e-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3e-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-3e-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3e-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-3f-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3f-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-3f-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-3f-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-45-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-45-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-46-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-46-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-47-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-47-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-4c-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-4c-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-4c-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-4c-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-4d-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-4d-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-4e-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-4e-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-55-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-55-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-55-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-55-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-55-0b and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-55-0b differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-56-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-56-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-56-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-56-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-56-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-56-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-56-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-56-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-5c-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5c-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-5c-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5c-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-5c-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5c-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-5e-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5e-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-5f-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-5f-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-66-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-66-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-6a-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-6a-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-6a-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-6a-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-6c-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-6c-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-7a-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-7a-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-7a-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-7a-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-7e-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-7e-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8a-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8a-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8c-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8c-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8c-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8c-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8d-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8d-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8e-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8e-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8e-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8e-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8e-0b and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8e-0b differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8e-0c and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8e-0c differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8f-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8f-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-8f-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-8f-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-96-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-96-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-97-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-97-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-97-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-97-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-9a-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9a-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-9a-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9a-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-9c-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9c-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-9e-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-9e-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-9e-0b and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-0b differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-9e-0c and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-0c differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-9e-0d and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-9e-0d differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-a5-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a5-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-a5-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a5-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-a5-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a5-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-a6-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a6-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-a6-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a6-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-a7-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-a7-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-aa-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-aa-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-ad-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-ad-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-af-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-af-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-b5-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-b5-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-b7-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-b7-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-ba-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-ba-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-ba-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-ba-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-bd-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-bd-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-be-00 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-be-00 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-bf-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-bf-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-bf-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-bf-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-c5-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-c5-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-c6-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-c6-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/06-cf-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/06-cf-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-00-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-00-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-00-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-00-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-01-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-01-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-02-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-02-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-02-06 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-06 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-02-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-02-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-02-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-03-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-03-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-03-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-03-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-03-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-03-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-04-01 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-01 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-04-03 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-03 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-04-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-04-07 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-07 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-04-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-08 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-04-09 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-09 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-04-0a and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-04-0a differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-06-02 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-06-02 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-06-04 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-06-04 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-06-05 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-06-05 differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/microcode-20250812.d/0f-06-08 and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/microcode-20250812.d/0f-06-08 differ diff -Nru intel-microcode-3.20250512.1/releasenote.md intel-microcode-3.20250812.1~deb13u1/releasenote.md --- intel-microcode-3.20250512.1/releasenote.md 2025-05-17 03:56:43.000000000 +0000 +++ intel-microcode-3.20250812.1~deb13u1/releasenote.md 2025-09-13 20:54:42.000000000 +0000 @@ -1,4 +1,57 @@ # Release Notes +## [microcode-20250812](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20250812) + +### Purpose +- Security updates for [INTEL-SA-01249](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01249.html) +- Security updates for [INTEL-SA-01308](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01308.html) +- Security updates for [INTEL-SA-01310](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01310.html) +- Security updates for [INTEL-SA-01311](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01311.html) +- Security updates for [INTEL-SA-01313](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01313.html) +- Security updates for [INTEL-SA-01367](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01367.html) +- Update for functional issues. Refer to [13th/14th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. +- Update for functional issues. Refer to [3rd Gen Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. +- Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. +- Update for functional issues. Refer to [5th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/793902) for details. +- Update for functional issues. Refer to [6th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/835486) for details. +- Update for functional issues. Refer to [Intel® Core™ Ultra 200 V Series Processor](https://cdrdv2.intel.com/v1/dl/getContent/827538) for details. +- Update for functional issues. Refer to [Intel® Core™ Ultra Processor](https://cdrdv2.intel.com/v1/dl/getContent/792254) for details. +- Update for functional issues. Refer to [Intel® Core™ Ultra Processor (Series 2)](https://cdrdv2.intel.com/v1/dl/getContent/834774) for details. +- Update for functional issues. Refer to [Intel® Xeon® 6700-Series Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/820922) for details. +- Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. + + +### New Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- + + +### Updated Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| ARL-H | A1 | 06-c5-02/82 | 00000118 | 00000119 | Core Ultra Processor (Series 2) +| ARL-S/HX (8P) | B0 | 06-c6-02/82 | 00000118 | 00000119 | Core Ultra Processor (Series 2) +| EMR-SP | A1 | 06-cf-02/87 | 210002a9 | 210002b3 | Xeon Scalable Gen5 +| GNR-AP/SP | B0 | 06-ad-01/95 | 010003a2 | 010003d0 | Xeon Scalable Gen6 +| GNR-AP/SP | H0 | 06-ad-01/20 | 0a0000d1 | 0a000100 | Xeon Scalable Gen6 +| ICL-D | B0 | 06-6c-01/10 | 010002d0 | 010002e0 | Xeon D-17xx, D-27xx +| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d000404 | 0d000410 | Xeon Scalable Gen3 +| LNL | B0 | 06-bd-01/80 | 0000011f | 00000123 | Core Ultra 200 V Series Processor +| MTL | C0 | 06-aa-04/e6 | 00000024 | 00000025 | Core™ Ultra Processor +| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004128 | 00004129 | Core Gen13 +| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004128 | 00004129 | Core Gen13 +| SPR-HBM | Bx | 06-8f-08/10 | 2c0003f7 | 2c000401 | Xeon Max +| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000639 | 2b000643 | Xeon Scalable Gen4 +| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000639 | 2b000643 | Xeon Scalable Gen4 +| SRF-SP | C0 | 06-af-03/01 | 03000341 | 03000362 | Xeon 6700-Series Processors with E-Cores + + +### New Disclosures Updated in Prior Releases + +All ADL, RPL, SPR, EMR, MTL, ARL Microcode patches previously released in May 2025. + + ## [microcode-20250512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20250512) ### Purpose Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/supplementary-ucode-20250512_BDX-ML.bin and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/supplementary-ucode-20250512_BDX-ML.bin differ Binary files /srv/release.debian.org/tmp/SngQtiG7e_/intel-microcode-3.20250512.1/supplementary-ucode-20250812_BDX-ML.bin and /srv/release.debian.org/tmp/DYy2htqLnF/intel-microcode-3.20250812.1~deb13u1/supplementary-ucode-20250812_BDX-ML.bin differ