• Accepted haproxy 2.2.9-2+deb11u1 (source) into proposed-updates->stable

    From Debian FTP Masters@21:1/5 to All on Fri Aug 27 13:20:01 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    Format: 1.8
    Date: Sun, 15 Aug 2021 22:42:57 +0200
    Source: haproxy
    Architecture: source
    Version: 2.2.9-2+deb11u1
    Distribution: bullseye-security
    Urgency: high
    Maintainer: Debian HAProxy Maintainers <team+haproxy@tracker.debian.org> Changed-By: Vincent Bernat <bernat@debian.org>
    Changes:
    haproxy (2.2.9-2+deb11u1) bullseye-security; urgency=high
    .
    * Fix HTTP request smuggling via HTTP/2 desync attacks.
    Checksums-Sha1:
    3afa64ccddf0259bec96299506795ca88996a96f 2340 haproxy_2.2.9-2+deb11u1.dsc
    20bcd6b373db215c8d2906f809ed995d154ae846 2900486 haproxy_2.2.9.orig.tar.gz
    b52be3d258a2392fb64eb5f7d103eb20ead50c0d 77716 haproxy_2.2.9-2+deb11u1.debian.tar.xz
    46317f435ec3e4c52d92de338450358026809d6c 8189 haproxy_2.2.9-2+deb11u1_amd64.buildinfo
    Checksums-Sha256:
    95f4d3601993f79c11bd20908ec35d4e6d2289b96c7f61bff7083a7e0e2f5683 2340 haproxy_2.2.9-2+deb11u1.dsc
    21680459b08b9ba21c8cc9f5dbd0ee6e1842f57a3a67f87179871e1c13ebd4e3 2900486 haproxy_2.2.9.orig.tar.gz
    5f6ea667988da76a8d49cd03b9ad804ce9f0aba1bd9a4aa485bfffee019e48bc 77716 haproxy_2.2.9-2+deb11u1.debian.tar.xz
    ee77cbab06772e4b09152e5befe36a399df65322aa0a875b09f636e687d24d6c 8189 haproxy_2.2.9-2+deb11u1_amd64.buildinfo
    Files:
    d830a744314600f4e6f37b6e067c5c05 2340 net optional haproxy_2.2.9-2+deb11u1.dsc
    b7c89eee17a58be6afaf3af28970d47b 2900486 net optional haproxy_2.2.9.orig.tar.gz
    aa943268801b8b3f9f3f893111f1f8f3 77716 net optional haproxy_2.2.9-2+deb11u1.debian.tar.xz
    9ecf980115167d14c74285f0a6cad53f 8189 net optional haproxy_2.2.9-2+deb11u1_amd64.buildinfo

    -----BEGIN PGP SIGNATURE-----

    iQJGBAEBCAAwFiEErvI0h2bzccaJpzYAlaQv6DU1JfkFAmEZ4wcSHGJlcm5hdEBk ZWJpYW4ub3JnAAoJEJWkL+g1NSX5108QAJ4ksM6Bqe/g52eh5qbRGEGfYjYgGpvS k68tOYxqDATwzeemSjDnT8iX3HoEVHn7O2u8l67T5N1FPJ84x/2Sm2J2r/UbY+2b Ivgqr6wx4xVqfku9l1bZ9lvOpeYXjmFRwSdywpV6a/q+qJ5a2QjdoENYFyN463Ls 2TsH/y2ezo05NB4aOHFLY4CM2ElGOYZXRxhV9PApXi6t58ZKUk/uvP76d4uGBg3p FXhbKe1pSZVjQgmOvxVGxcbFfsF+8mkp97aJJBrEEmbZeJvUiYbmf+Xtvds5/XNn Hrb+jLe4cLBjz07vEcGv3pJFGALaj6V2ay2scGpzy/XyDtWYTfGVrxidbIlFLr7K 1gDh8rJaVcmox4qT8PJitMFATW9tVX5rFWprg3EUIQVhnF30uziii6tWEtR3L5me GFaOQjvCGYFkvgVweBxyWhpjYcba/E2iLcC5LTthlEyTTnhswp73GHfsJe6HRmJL Gh2+oKEIg4LONVtS7dvkgH2S+rCb1Q6jsST4eJuHZgsxlnGZjfXXNel8PpA7BRZP 9K41S21m72qAiV13Y8haOM+dO+wmpLnpoo0/MQ4LaXHksnJ6OYng/YlMS+FyAYVq 9WHoZWkZaInYSmg4suwSqDCTRMnkQyTS4ZoRBlsvaYHicAZiucA62D+kZK46lmTI
    ee4pYm3pSa+P
    =8F73
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)