Accepted apparmor 2.7.103-2 (source all amd64)

2012-05-05 Thread Kees Cook
-libapparmor dh-apparmor Architecture: source amd64 all Version: 2.7.103-2 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org Description: apparmor - User-space parser utility for AppArmor apparmor-docs - Documentation for AppArmor apparmor

Accepted apparmor 2.7.103-3~0apache24.1 (source all amd64)

2012-05-05 Thread Kees Cook
-libapparmor dh-apparmor Architecture: source amd64 all Version: 2.7.103-3~0apache24.1 Distribution: experimental Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org Description: apparmor - User-space parser utility for AppArmor apparmor-docs - Documentation

Accepted dosemu 1.4.0.7+20130105+b028d3f-1 (source amd64)

2013-01-05 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 05 Jan 2013 08:54:42 -0800 Source: dosemu Binary: dosemu Architecture: source amd64 Version: 1.4.0.7+20130105+b028d3f-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k

Accepted libseccomp 1.0.1-2 (source amd64)

2013-01-24 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 23 Jan 2013 13:11:53 -0800 Source: libseccomp Binary: libseccomp-dev libseccomp1 Architecture: source amd64 Version: 1.0.1-2 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k

Accepted apparmor 2.7.103-4 (source all amd64)

2012-07-17 Thread Kees Cook
-libapparmor dh-apparmor Architecture: source amd64 all Version: 2.7.103-4 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org Description: apparmor - User-space parser utility for AppArmor apparmor-docs - Documentation for AppArmor apparmor

Accepted libseccomp 1.0.0-1 (source amd64)

2012-12-08 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 03 Aug 2012 16:59:41 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp1 Architecture: source amd64 Version: 1.0.0-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k

Accepted libseccomp 1.0.1-1 (source amd64)

2012-12-08 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 07 Dec 2012 11:38:03 -0800 Source: libseccomp Binary: libseccomp-dev libseccomp1 Architecture: source amd64 Version: 1.0.1-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k

Accepted freeradius 2.1.12+dfsg-1.2 (source amd64 all)

2012-12-16 Thread Kees Cook
freeradius-dialupadmin freeradius-dbg Architecture: source amd64 all Version: 2.1.12+dfsg-1.2 Distribution: unstable Urgency: high Maintainer: Josip Rodin joy-packa...@debian.org Changed-By: Kees Cook k...@debian.org Description: freeradius - high-performance and highly configurable RADIUS server

Accepted hardening-wrapper 2.3 (source amd64 all)

2012-12-16 Thread Kees Cook
...@lists.alioth.debian.org Changed-By: Kees Cook k...@debian.org Description: hardening-includes - Makefile for enabling compiler flags for security hardening hardening-wrapper - Compiler wrapper to enable security hardening flags Closes: 681799 682451 Changes: hardening-wrapper (2.3) unstable

Accepted scantool 1.21+dfsg-4 (source amd64)

2012-12-24 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 23 Dec 2012 10:15:51 -0800 Source: scantool Binary: scantool Architecture: source amd64 Version: 1.21+dfsg-4 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org

Accepted libseccomp 0.0.0~20120605-1 (source amd64)

2012-06-07 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 05 Jun 2012 11:28:07 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp0 Architecture: source amd64 Version: 0.0.0~20120605-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees

Accepted libseccomp 0.1.0-1 (source amd64)

2012-06-08 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 08 Jun 2012 12:32:22 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp0 Architecture: source amd64 Version: 0.1.0-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k

Accepted hardening-wrapper 2.2 (source all amd64)

2012-06-14 Thread Kees Cook
...@lists.alioth.debian.org Changed-By: Kees Cook k...@debian.org Description: hardening-includes - Makefile for enabling compiler flags for security hardening hardening-wrapper - Compiler wrapper to enable security hardening flags Closes: 677530 Changes: hardening-wrapper (2.2) unstable; urgency

Accepted scantool 1.21+dfsg-3 (source amd64)

2012-06-01 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 01 Jun 2012 11:07:05 -0700 Source: scantool Binary: scantool Architecture: source amd64 Version: 1.21+dfsg-3 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org

Accepted apparmor 2.8.0-1 (source amd64 all)

2013-07-14 Thread Kees Cook
-libapparmor python3-libapparmor dh-apparmor apparmor-easyprof Architecture: source amd64 all Version: 2.8.0-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org Description: apparmor - User-space parser utility for AppArmor apparmor-docs

Accepted libseccomp 2.1.0+dfsg-1 (source amd64)

2013-10-06 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 06 Oct 2013 15:05:51 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp Architecture: source amd64 Version: 2.1.0+dfsg-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed

Accepted libseccomp 2.1.0-1 (source amd64)

2013-08-16 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 13 Aug 2013 00:02:01 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp Architecture: source amd64 Version: 2.1.0-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees

Accepted hardening-wrapper 2.4 (source amd64 all)

2013-09-13 Thread Kees Cook
...@lists.alioth.debian.org Changed-By: Kees Cook k...@debian.org Description: hardening-includes - Makefile for enabling compiler flags for security hardening hardening-wrapper - Compiler wrapper to enable security hardening flags Closes: 679773 709105 709582 Changes: hardening-wrapper (2.4

Accepted apparmor 2.8.0-2 (source amd64 all)

2013-12-02 Thread Kees Cook
-libapparmor python3-libapparmor dh-apparmor apparmor-easyprof Architecture: source amd64 all Version: 2.8.0-2 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org Description: apparmor - User-space parser utility for AppArmor apparmor-docs

Accepted apparmor 2.8.0-3 (source amd64 all)

2013-12-13 Thread Kees Cook
-libapparmor python3-libapparmor dh-apparmor apparmor-easyprof Architecture: source amd64 all Version: 2.8.0-3 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org Description: apparmor - User-space parser utility for AppArmor apparmor-docs

Accepted orbital-eunuchs-sniper 1.30+svn20070601-3 (source amd64 all)

2013-12-13 Thread Kees Cook
: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org Description: orbital-eunuchs-sniper - anti-terrorist, pro-Eunuchs, satellite sniping game orbital-eunuchs-sniper-data - game data files for the game Orbital Eunuchs Sniper Closes: 727482 Changes: orbital-eunuchs-sniper (1.30

Accepted libdisasm 0.23-6 (source amd64)

2013-12-13 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 13 Dec 2013 16:32:29 -0800 Source: libdisasm Binary: libdisasm-dev libdisasm0 x86dis Architecture: source amd64 Version: 0.23-6 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k

Accepted duo-unix 1.9.6-1 (source amd64)

2013-12-16 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Mon, 16 Dec 2013 12:03:08 -0800 Source: duo-unix Binary: libpam-duo login-duo libduo3 libduo-dev Architecture: source amd64 Version: 1.9.6-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees

Accepted hardening-wrapper 2.5 (source amd64 all)

2013-12-17 Thread Kees Cook
...@lists.alioth.debian.org Changed-By: Kees Cook k...@debian.org Description: hardening-includes - Makefile for enabling compiler flags for security hardening hardening-wrapper - Compiler wrapper to enable security hardening flags Closes: 732403 Changes: hardening-wrapper (2.5) unstable; urgency

Accepted apparmor 2.8.0-4 (source amd64 all)

2013-12-26 Thread Kees Cook
-libapparmor python3-libapparmor dh-apparmor apparmor-easyprof Architecture: source amd64 all Version: 2.8.0-4 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org Description: apparmor - User-space parser utility for AppArmor apparmor-docs

Accepted duo-unix 1.9.11-1 (source amd64)

2014-05-29 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 29 May 2014 13:07:22 -0700 Source: duo-unix Binary: libpam-duo login-duo libduo3 libduo-dev Architecture: source amd64 Version: 1.9.11-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook k...@debian.org Changed

Accepted hardening-wrapper 2.6 (source amd64 all) into unstable

2014-09-24 Thread Kees Cook
...@lists.alioth.debian.org Changed-By: Kees Cook k...@debian.org Description: hardening-includes - Makefile for enabling compiler flags for security hardening hardening-wrapper - Compiler wrapper to enable security hardening flags Closes: 762662 Changes: hardening-wrapper (2.6) unstable; urgency

Accepted libseccomp 2.1.1-1 (source amd64)

2014-04-12 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 12 Apr 2014 10:44:22 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp Architecture: source amd64 Version: 2.1.1-1 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees

Accepted hardening-wrapper 2.7 (source amd64 all) into unstable

2014-11-14 Thread Kees Cook
...@lists.alioth.debian.org Changed-By: Kees Cook k...@debian.org Description: hardening-includes - Makefile for enabling compiler flags for security hardening hardening-wrapper - Compiler wrapper to enable security hardening flags Closes: 767269 Changes: hardening-wrapper (2.7) unstable; urgency

Accepted scantool 1.21+dfsg-5 (source amd64) into unstable

2015-04-26 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 14 Mar 2015 10:53:58 -0700 Source: scantool Binary: scantool Architecture: source amd64 Version: 1.21+dfsg-5 Distribution: unstable Urgency: low Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org

Accepted libseccomp 2.2.1-1 (source amd64) into unstable

2015-05-17 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 16 May 2015 08:15:26 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp Architecture: source amd64 Version: 2.2.1-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook k...@debian.org Changed-By: Kees

Accepted dosemu 1.4.0.7+20130105+b028d3f-2 (source amd64) into unstable

2015-06-21 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 18 Jun 2015 11:18:58 -0700 Source: dosemu Binary: dosemu Architecture: source amd64 Version: 1.4.0.7+20130105+b028d3f-2 Distribution: unstable Urgency: medium Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k

Accepted libseccomp 2.2.1-2 (source amd64) into unstable

2015-06-16 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 16 Jun 2015 12:45:08 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp Architecture: source amd64 Version: 2.2.1-2 Distribution: unstable Urgency: medium Maintainer: Kees Cook k...@debian.org Changed-By: Kees

Accepted libseccomp 2.2.3-1 (source amd64) into unstable

2015-08-03 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Mon, 03 Aug 2015 15:06:08 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp Architecture: source amd64 Version: 2.2.3-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook k...@debian.org Changed-By: Kees

Accepted scantool 1.21+dfsg-6 (source amd64) into unstable

2015-08-24 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Mon, 24 Aug 2015 16:29:13 -0700 Source: scantool Binary: scantool Architecture: source amd64 Version: 1.21+dfsg-6 Distribution: unstable Urgency: medium Maintainer: Kees Cook k...@debian.org Changed-By: Kees Cook k...@debian.org

Accepted libseccomp 2.2.3-2 (source amd64) into unstable

2015-09-01 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 01 Sep 2015 15:37:31 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp Architecture: source amd64 Version: 2.2.3-2 Distribution: unstable Urgency: medium Maintainer: Kees Cook <k...@debian.org> C

Accepted libseccomp 2.2.3-3 (source amd64) into unstable

2016-02-10 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 01 Sep 2015 15:37:31 -0700 Source: libseccomp Binary: libseccomp-dev libseccomp2 seccomp Architecture: source amd64 Version: 2.2.3-3 Distribution: unstable Urgency: medium Maintainer: Kees Cook <k...@debian.org> C

Accepted mp3cd 1.27.0-3 (source all) into unstable

2016-04-15 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 15 Apr 2016 21:51:09 -0700 Source: mp3cd Binary: mp3cd Architecture: source all Version: 1.27.0-3 Distribution: unstable Urgency: medium Maintainer: Kees Cook <k...@debian.org> Changed-By: Kees Cook <k...@d

Accepted duo-unix 1.9.19-1 (source amd64) into unstable

2016-11-16 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 16 Nov 2016 21:25:57 -0800 Source: duo-unix Binary: libpam-duo login-duo libduo3 libduo-dev Architecture: source amd64 Version: 1.9.19-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook <k...@debian.org> C

Accepted duo-unix 1.9.21-1 (source amd64) into unstable

2017-05-31 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 31 May 2017 11:16:05 -0700 Source: duo-unix Binary: libpam-duo login-duo libduo3 libduo-dev Architecture: source amd64 Version: 1.9.21-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook <k...@debian.org> C

Accepted cpu-checker 0.7-1 (source amd64) into unstable, unstable

2019-01-13 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 10 Jan 2019 23:13:19 +0100 Source: cpu-checker Binary: cpu-checker Architecture: source amd64 Version: 0.7-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook Changed-By: Kees Cook Description: cpu-checker

Accepted scantool 1.21+dfsg-7 (source amd64) into unstable

2019-01-13 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 13 Jan 2019 09:30:59 -0800 Source: scantool Binary: scantool Architecture: source amd64 Version: 1.21+dfsg-7 Distribution: unstable Urgency: low Maintainer: Kees Cook Changed-By: Kees Cook Description: scantool - OBD-II

Accepted mp3cd 1.27.0-4 (source all) into unstable

2019-03-10 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 10 Mar 2019 13:32:47 -0700 Source: mp3cd Binary: mp3cd Architecture: source all Version: 1.27.0-4 Distribution: unstable Urgency: medium Maintainer: Kees Cook Changed-By: Kees Cook Description: mp3cd - Burns normalized

Accepted scantool 2.0-1 (source amd64) into unstable

2019-03-12 Thread Kees Cook
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 10 Mar 2019 15:31:25 -0700 Source: scantool Binary: scantool scantool-dbgsym Architecture: source amd64 Version: 2.0-1 Distribution: unstable Urgency: medium Maintainer: Kees Cook Changed-By: Kees Cook Description: scantool

Bug#963225: ITP: prince-of-persia -- SDL port of the classic Prince of Persia game

2020-06-20 Thread Kees Cook
Package: wnpp Severity: wishlist Owner: Kees Cook * Package name: prince-of-persia Version : 1.20 Upstream Author : Dávid Nagy * URL : https://github.com/NagyD/SDLPoP * License : GPL-3+ Programming Lang: C Description : SDL port of the classic Prince

<    1   2   3