Twitter iPhone pliant OnePlus 11 PS5 Disney+ Orange Livebox Windows 11

Comment suivre les mises à jour chez Debian-multimedia?

7 réponses
Avatar
Bertrand Lhermite
Le 5 juin, MPlayer annon=E7ait une nouvelle faille de s=E9curit=E9:

2007-06-05, Tuesday :: stack overflow in stream_cddb.c
http://lists.debian.org/cgi-bin/subscribe.pl

Comment peut-on constater que cette patch a effectivement =E9t=E9
appliqu=E9e chez Debian-multimedia?

Et cette autre faille, que Mandriva pr=E9tend avoir corrig=E9e, mais sur
laquelle on ne trouve pas un mot chez MPlayer:

<http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-6172>

elle sera aussi corrig=E9e?

Merci d'avance!

BLH

7 réponses

Avatar
Vivien Barousse
--nextPart2191491.49vqm1uPe4
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

Bonjour,

Il y a deux listes de diffusions sur lists.debian.org qui te permettent de
suivre toutes les mises à jour de sécurité (ou pas) :
Debian Security Announce , qui t e
permet de suivre les mises à jour de sécurité, toutes distributions
confondues.
Debian Devel Changes , qui te permet de
suivre les mises à jours de tous les paquets, dans unstable et experiment al.

Essayes de voir dans les archives si tu trouves ce qui t'intéresses.

Cordialement,

Vivien Barousse

Le mardi 12 juin 2007 05:27, Bertrand Lhermite a écrit :
Le 5 juin, MPlayer annonçait une nouvelle faille de sécurité:

2007-06-05, Tuesday :: stack overflow in stream_cddb.c
http://lists.debian.org/cgi-bin/subscribe.pl

Comment peut-on constater que cette patch a effectivement été
appliquée chez Debian-multimedia?

Et cette autre faille, que Mandriva prétend avoir corrigée, mais sur
laquelle on ne trouve pas un mot chez MPlayer:

<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6172&gt;

elle sera aussi corrigée?

Merci d'avance!

BLH



--nextPart2191491.49vqm1uPe4
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQBGbkkj1xEHeobQY0cRArV+AJ46JQHI/637G5g22nLyK3HVtvoccwCfUoSz
lXL/J9RkqVCpJjYfm1ZTCo4 ºEM
-----END PGP SIGNATURE-----

--nextPart2191491.49vqm1uPe4--


--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact
Avatar
Seb
Vivien Barousse a écrit :
Bonjour,



Bonjour,

Il y a deux listes de diffusions sur lists.debian.org qui te permettent de
suivre toutes les mises à jour de sécurité (ou pas) :
Debian Security Announce , qui te
permet de suivre les mises à jour de sécurité, toutes distributions
confondues.
Debian Devel Changes , qui te permet de
suivre les mises à jours de tous les paquets, dans unstable et experimental.

Essayes de voir dans les archives si tu trouves ce qui t'intéresses.



Malheureusement Debian Multimedia n'est pas un dépôt officiel et ces
listes ne concernent que les paquets officiels. Il n'y aura donc aucune
information utile sur les paquets de Debian Multimedia.

Sur la page d'accueil http://debian-multimedia.org, il y a l'adresse
e-mail de Christian Marillat, peut-être faudrait-il lui poser la
question et en diffuser la réponse sur la liste (ça lui évitera de
répondre à des centaines de messages identiques).

Cordialement,

Vivien Barousse



Sen


--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact
Avatar
Vivien Barousse
--nextPart1608680.oMV06RpDX2
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

Je n'avais pas compris que tu cherchais les paquets pour le dépôt Debia n
Multimédia. Si ce n'est pas un dépôt officiel, le seul moyen est d'al ler voir
du coté de la communauté qui fait tourner ce dépôt. Peut-être que les
mainteneurs de ce dépôt ont mis en place une liste similaire, ou un
équivalent.

Bonne chance pour tes recherches,

Vivien Barousse

Le mardi 12 juin 2007 09:44, Seb a écrit :
Vivien Barousse a écrit :
> Bonjour,

Bonjour,

> Il y a deux listes de diffusions sur lists.debian.org qui te permettent
> de suivre toutes les mises à jour de sécurité (ou pas) :
> Debian Security Announce , q ui
> te permet de suivre les mises à jour de sécurité, toutes distribu tions
> confondues.
> Debian Devel Changes , qui te
> permet de suivre les mises à jours de tous les paquets, dans unstable et
> experimental.
>
> Essayes de voir dans les archives si tu trouves ce qui t'intéresses.

Malheureusement Debian Multimedia n'est pas un dépôt officiel et ces
listes ne concernent que les paquets officiels. Il n'y aura donc aucune
information utile sur les paquets de Debian Multimedia.

Sur la page d'accueil http://debian-multimedia.org, il y a l'adresse
e-mail de Christian Marillat, peut-être faudrait-il lui poser la
question et en diffuser la réponse sur la liste (ça lui évitera de
répondre à des centaines de messages identiques).

> Cordialement,
>
> Vivien Barousse

Sen



--nextPart1608680.oMV06RpDX2
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQBGbns81xEHeobQY0cRApr2AJ0frl9rXaMBXH188fBp4rLiBN6R0ACfSRmO
osRXgmyxXhJTqPRmY1YnMgk =dt3w
-----END PGP SIGNATURE-----

--nextPart1608680.oMV06RpDX2--


--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact
Avatar
Bertrand Lhermite
Bonjour,

D'abord ce n'est pas Seb qui posait la question, mais moi. Ensuite, il
n'y a pas de communauté qui «fait tourner le dépôt», c'est Christ ian
Marillat. Je doute que ça lui chante de répondre.

Enfin, je viens de me rendre compte, après y avoir souscrit, que le
groupe suggéré par Seb, ,
est complètement vide sur le serveur de mon fournisseur. Ce groupe-là
semble mort.

Je songeais à adopter Debian, mais je t'avoue que je songeais à
obtenir une réponse à une question aussi fondamentale en moins de 3
minutes. Là, ça fait une demi-journée que je passe là-dessus et je
n'ai plus envie de chercher.

Je vais voir comment ça se passe chez Fedora.

Merci!

Le 12/06/07, Vivien Barousse a écrit :
Je n'avais pas compris que tu cherchais les paquets pour le dépôt Deb ian
Multimédia. Si ce n'est pas un dépôt officiel, le seul moyen est d' aller
voir
du coté de la communauté qui fait tourner ce dépôt. Peut-être q ue les
mainteneurs de ce dépôt ont mis en place une liste similaire, ou un
équivalent.

Bonne chance pour tes recherches,

Vivien Barousse

Le mardi 12 juin 2007 09:44, Seb a écrit :
> Vivien Barousse a écrit :
> > Bonjour,
>
> Bonjour,
>
> > Il y a deux listes de diffusions sur lists.debian.org qui te permette nt
> > de suivre toutes les mises à jour de sécurité (ou pas) :
> > Debian Security Announce ,
qui
> > te permet de suivre les mises à jour de sécurité, toutes distri butions
> > confondues.
> > Debian Devel Changes , qui te
> > permet de suivre les mises à jours de tous les paquets, dans unstab le et
> > experimental.
> >
> > Essayes de voir dans les archives si tu trouves ce qui t'intéresses .
>
> Malheureusement Debian Multimedia n'est pas un dépôt officiel et ce s
> listes ne concernent que les paquets officiels. Il n'y aura donc aucune
> information utile sur les paquets de Debian Multimedia.
>
> Sur la page d'accueil http://debian-multimedia.org, il y a l'adresse
> e-mail de Christian Marillat, peut-être faudrait-il lui poser la
> question et en diffuser la réponse sur la liste (ça lui évitera d e
> répondre à des centaines de messages identiques).
>
> > Cordialement,
> >
> > Vivien Barousse
>
> Sen



Avatar
Dominique Asselineau
--pWyiEgJYm5f9v55/
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: 8bit

Bertrand Lhermite wrote on Tue, Jun 12, 2007 at 03:11:10PM -0400
Bonjour,

D'abord ce n'est pas Seb qui posait la question, mais moi. Ensuite, il
n'y a pas de communauté qui «fait tourner le dépôt», c'est Christian
Marillat. Je doute que ça lui chante de répondre.

Enfin, je viens de me rendre compte, après y avoir souscrit, que le
groupe suggéré par Seb, ,
est complètement vide sur le serveur de mon fournisseur. Ce groupe-là
semble mort.



Je reçois des alertes de cette liste à peu près tous les 2 jours ou
plus, en voici un exemple aujourd'hui.

Dominique


Je songeais à adopter Debian, mais je t'avoue que je songeais à
obtenir une réponse à une question aussi fondamentale en moins de 3
minutes. Là, ça fait une demi-journée que je passe là-dessus et je
n'ai plus envie de chercher.

Je vais voir comment ça se passe chez Fedora.

Merci!

Le 12/06/07, Vivien Barousse a écrit :
>Je n'avais pas compris que tu cherchais les paquets pour le dépôt Debian
>Multimédia. Si ce n'est pas un dépôt officiel, le seul moyen est d'aller
>voir
>du coté de la communauté qui fait tourner ce dépôt. Peut-être que les
>mainteneurs de ce dépôt ont mis en place une liste similaire, ou un
>équivalent.
>
>Bonne chance pour tes recherches,
>
>Vivien Barousse
>
>Le mardi 12 juin 2007 09:44, Seb a écrit :
>> Vivien Barousse a écrit :
>> > Bonjour,
>>
>> Bonjour,
>>
>> > Il y a deux listes de diffusions sur lists.debian.org qui te permettent
>> > de suivre toutes les mises à jour de sécurité (ou pas) :
>> > Debian Security Announce ,
>qui
>> > te permet de suivre les mises à jour de sécurité, toutes distributions
>> > confondues.
>> > Debian Devel Changes , qui te
>> > permet de suivre les mises à jours de tous les paquets, dans unstable
>et
>> > experimental.
>> >
>> > Essayes de voir dans les archives si tu trouves ce qui t'intéresses.
>>
>> Malheureusement Debian Multimedia n'est pas un dépôt officiel et ces
>> listes ne concernent que les paquets officiels. Il n'y aura donc aucune
>> information utile sur les paquets de Debian Multimedia.
>>
>> Sur la page d'accueil http://debian-multimedia.org, il y a l'adresse
>> e-mail de Christian Marillat, peut-être faudrait-il lui poser la
>> question et en diffuser la réponse sur la liste (ça lui évitera de
>> répondre à des centaines de messages identiques).
>>
>> > Cordialement,
>> >
>> > Vivien Barousse
>>
>> Sen
>





--
+------------------------------------o-------------------------------------+
| P-mail: | E-mail: |
| E.N.S.T. - Dep. TSI | |
| Dominique Asselineau | Phone: (33/0) 1 45 81 78 91 |
| 46, rue Barrault | Fax: (33/0) 1 45 81 37 94 |
| 75634 PARIS Cedex 13 - France | |
+------------------------------------o-------------------------------------+

--pWyiEgJYm5f9v55/
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filenameÞbian-security

From asseline Tue Jun 12 21:24:44 2007


Received: from smtp2.enst.fr (revol2.enst.fr [137.194.2.14])
by siav2.enst.fr (8.13.8/8.13.4) with ESMTP id l5CIfJIT078602
(version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits%6 verify=OK)
for ; Tue, 12 Jun 2007 20:41:19 +0200 (CEST)
(envelope-from bounce-debian-security-announce=asseline=)
Received: by smtp2.enst.fr (Postfix)
id E07FEB89F0; Tue, 12 Jun 2007 20:41:19 +0200 (CEST)
Received: from localhost (localhost.enst.fr [127.0.0.1])
by smtp2.enst.fr (Postfix) with ESMTP id CBDB0B89D6
for ; Tue, 12 Jun 2007 20:41:19 +0200 (CEST)
X-Virus-Scanned: amavisd-new at enst.fr
Received: from murphy.debian.org (murphy.debian.org [70.103.162.31])
by smtp2.enst.fr (Postfix) with ESMTP id 1A378B897F
for ; Tue, 12 Jun 2007 20:41:12 +0200 (CEST)
Received: from localhost (localhost [127.0.0.1])
by murphy.debian.org (Postfix) with QMQP
id 5F0702E356; Tue, 12 Jun 2007 18:16:38 +0000 (UTC)
Old-Return-Path:
X-Original-To:
Received: from luonnotar.infodrom.org (luonnotar.infodrom.org [217.114.79.202])
by murphy.debian.org (Postfix) with ESMTP id D3F0D2DDC3
for ; Tue, 12 Jun 2007 18:16:36 +0000 (UTC)
Received: by luonnotar.infodrom.org (Postfix, from userid 10)
id 1CA2C698003; Tue, 12 Jun 2007 20:17:07 +0200 (CEST)
Received: by finlandia.home.infodrom.org (Postfix, from userid 501)
id 8101C1019B; Tue, 12 Jun 2007 20:10:47 +0200 (CEST)
To: (Debian Security Announcements)
From: (Martin Schulze)
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
MIME-Version: 1.0
User-Agent: dsa-launch $Revision: 1.18 $
Message-Id:
Date: Tue, 12 Jun 2007 20:10:47 +0200 (CEST)
X-Debian: PGP check passed for security officers
Subject: [SECURITY] [DSA 1307-1] New OpenOffice.org packages fix arbitrary code execution
Priority: urgent
Reply-To:
Resent-Message-ID:
Resent-From:
X-Mailing-List:
X-Loop:
List-Id: <debian-security-announce.lists.debian.org>
List-Post: <mailto:
List-Help: <mailto:?subject=help>
List-Subscribe: <mailto:?subject=subscribe>
List-Unsubscribe: <mailto:?subject=unsubscribe>
Precedence: list
Resent-Sender:
Resent-Date: Tue, 12 Jun 2007 18:16:38 +0000 (UTC)
Status: RO
Content-Length: 51967
Lines: 675

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1307-1
http://www.debian.org/security/ Martin Schulze
June 12th, 2007 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : openoffice.org
Vulnerability : heap overflow
Problem type : local (remote)
Debian-specific: no
CVE ID : CVE-2007-0245

John Heasman discovered a heap overflow in the routines of OpenOffice.org
that parse RTF files. A specially crafted RTF file could cause the
filter to overwrite data on the heap, which may lead to the execution
of arbitrary code.

For the old stable distribution (sarge) this problem has been fixed in
version 1.1.3-9sarge7.

For the stable distribution (etch) this problem has been fixed in
version 2.0.4.dfsg.2-7etch1.

For the unstable distribution (sid) this problem has been fixed in
version 2.2.1~rc1-1.

We recommend that you upgrade your openoffice.org packages.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7.dsc" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7.dsc
Size/MD5 checksum: 2878 27e84e7773bda00d323a6d2aca93bdbe
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7.diff.gz" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7.diff.gz
Size/MD5 checksum: 4630899 15eb02856514149200f6bd22f435ff6f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3.orig.tar.gz
Size/MD5 checksum: 166568714 5250574bad9906b38ce032d04b765772

Architecture independent components:

http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2649148 fdb1efe024490e652c08d021ed6378a3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ar_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2696792 c3ebd8e617675941dd8279cb56bcc6f1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2694248 a3143cd96d3bb7d55286d27569268b0e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3588640 d2e1c9899ec7278c56fcb04b123e79a5
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2665380 771f3794ad91846e3e6cbf073bde56c4
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3584384 45669252e33b4232e411908e250040e3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3455672 81b57392196c9e1e71f95576e95164de
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2744364 26440d508c13a811d148a86779b0f548
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3527522 85d88675fcc692c06973a57eddb0372e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3564438 489d0222398e86ef2222a9943f18f427
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2646800 26587de9977da8583b3daadfe28ab17f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eu_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2671052 67d25803fe6a70c18cbd67d482cd4ea6
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2676302 c114964364799048961a5097d4a2decc
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3496398 6ad9ebf314a3a06ff65996e79bdc27a3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gl_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2659730 af44a990b567174e09c38643f3a7993f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2662082 68cffded9af4944aa9c5f6d5e9432d18
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2698834 f2177193094f312bf0dc3034f2ac35de
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2773160 46e24b89f17604d3597b645e765a8418
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3558222 fd7617e8f6bb3230a68a1b0305bd441b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3565272 830ca9c713bb1f1c1e2b0b656e0e5b08
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-kn_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2688662 f48bf6f05d671692a0928fb850a1fbd3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3541620 aff0c947de733d3f52d0420fc7811eba
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2674760 b7fc7ecc640a3a0454bb03000af1f345
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2666542 c72573cd5e558b05b22dee6d56c228ba
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3561704 af0c64ae91ddc300aa96653d1126af89
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2665742 c7bf466354df16fcb243bd64c3ebe2c5
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2668558 01193fbc9e87a836167640a8965418bb
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3241354 4eaaf78fe2758d91c54d7ced377e705f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3528998 c61759488dbe2b6a29443f6342bd1864
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3164936 640f30adc433748a0c1aefa4a1e2a294
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3334222 51313c8a6381ba724ccb3a8ba5b1f92c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3605454 3f37f2e8fbd97ba7b5cd93db784ac8fa
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3601122 318ddd5356cae0b49e6599ff6f50d334
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3544496 4165bf2da683310cd7ac836d542691a5
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2691840 7f3cc148e677fbc803324935a3a8893b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2653570 371fecd7b57703da28d796a18789e6c4
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2895718 b1fe7486ccdb0e2f46c75f338b9c7566
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3555522 e597394d76666a24e8c815a256f682c4
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3549574 8e7219981e32b98f10fb6d7d9556c68d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 2674372 4f2fe43d43620972e14721ce4862aa42
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-mimelnk_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 67454 6ac92d467c23e788877d7cc6a25669cb
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-thesaurus-en-us_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 3131270 7a8ba384a14529dc460ed055b9b1558b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 6852482 6251b358d6cce41f7838c3ce95e8d6a9
http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge7_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_1.1.3-9sarge7_all.deb
Size/MD5 checksum: 137396 8f5e971cb302178ca71255f518a72197

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_i386.deb
Size/MD5 checksum: 41473792 4e52632cb7e10c0da662f69150f9a7cc
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_i386.deb
Size/MD5 checksum: 1857714 2153faa6caaf3716a6518da42c60e16b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_i386.deb
Size/MD5 checksum: 164884 c9ffc57ea87004196b82025348d4dfa3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_i386.deb
Size/MD5 checksum: 160426 7557153095ba1882a0d8d39b76a0b481
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_i386.deb
Size/MD5 checksum: 144432 e1c37dbbe769a1e4f61b06fe041d086f

PowerPC architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_powerpc.deb
Size/MD5 checksum: 39929166 922cc0346121c40931b1c307dafc2f90
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_powerpc.deb
Size/MD5 checksum: 1867334 be18bb0cbefcbaf75673de88e51ae74f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_powerpc.deb
Size/MD5 checksum: 161870 72f5e92c3de3b6dd482003a164ee6e27
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_powerpc.deb
Size/MD5 checksum: 159086 21abaebe791cb4e9663f3df112885f3c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_powerpc.deb
Size/MD5 checksum: 142614 79a1a4104a14207cc22fe96b7799fbd2

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_s390.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_s390.deb
Size/MD5 checksum: 42753168 09779f58d0a41dfb70910dae39191de7
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_s390.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_s390.deb
Size/MD5 checksum: 1852888 34efd922a9d3f3cb499c5a0f5a309c5f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_s390.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_s390.deb
Size/MD5 checksum: 167110 372aa5220cfeb6104654ee7b1c780e46
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_s390.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_s390.deb
Size/MD5 checksum: 166974 095ba9b155909832f8e2490bfc0f7939
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_s390.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_s390.deb
Size/MD5 checksum: 145616 f48485263dc6a0e6efb254fa822d37ed

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-bin_1.1.3-9sarge7_sparc.deb
Size/MD5 checksum: 40805002 5dcff04b1f61babaacc1a70eab85db2d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_1.1.3-9sarge7_sparc.deb
Size/MD5 checksum: 1848032 49ea09cf78555f4bb0ccc33ae32cd394
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_1.1.3-9sarge7_sparc.deb
Size/MD5 checksum: 168258 33e200a708c60115a8abb2bba65e844c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_1.1.3-9sarge7_sparc.deb
Size/MD5 checksum: 158628 5344b1ebe94ce0a077db737029058500
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_1.1.3-9sarge7_sparc.deb
Size/MD5 checksum: 140160 908f954323a1aa65cfab5588af4fd46c


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1.dsc" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1.dsc
Size/MD5 checksum: 7250 44aa887012417afd9857a7db8af216e0
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1.diff.gz" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1.diff.gz
Size/MD5 checksum: 76898571 358514c623dbdbd3df7160b3597d816b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz
Size/MD5 checksum: 232674922 2f1a5d92188639d3634bd6d1b1c29038

Architecture independent components:

http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 497946 4763a43709ac775c8a510a52caf83e72
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 27087446 6b2ae20aac41dd7301033a7ed28bedd8
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 5102186 f9865bc25f381211ba443333ca7bfe4a
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 251512 900ea39951164d5228c34d4795893139
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 310236 282e65bbe8a50b4c52662804bad01dc0
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11530124 d6defe36f2b3922db2e8f2aaeeebaadf
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11469716 6cd5591adc5a800736e52bdecfb6a3c1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 12251626 8b522e3514fe110c92700077217e57ed
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 14511868 60d68add2aa3dfd6fd768001d242e7c1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 10927370 ab926c1a655a459cca8bc9ef37a12d51
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 10938566 27db27f4d2987538132aca33b57796d9
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 214680 855935fb0b214064991475e5ccc0d81b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11665828 a553488f0e8cdf6bbc754515c96956e2
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11603852 822030b2ce649808628916e19a286bb7
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11892290 775769a761eff1c82ae9bb4266fd184f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 12708656 bdce98da9365e23a11c9c861ba33e659
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 12196742 42385fe1d68e0ccdde2feff9167006be
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11679794 14ebbf6173832a7189d1b42717ae4d05
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 12453330 cd69c4dfcf1c8db669d447a9434af30c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 13942276 2eda85f4df3670f83f44e168d6819ace
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11611526 cb45d8b333d709468e747a2f1710bad8
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11967342 08c56c9b43c7492dc3652ec202b40908
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11956500 cc4aaed62dd2ca694f646a390fefb1c0
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11662188 1bb9d88985927e03b71de8a41240a5b9
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 12822156 2d75ccc35bfd9c363f98bf57399aaae6
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11670018 b31c143f2268daa5713b78e501716bcd
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11443828 10dc6e7b92856f5af15bb755c40dc8f9
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 11897958 9f962231742dc938fc829278372b9852
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 12051180 3abe45067ddb1ba40ee9d8bebff73af3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 3003758 9adad4943c0387bb931f9d5d7c120e05
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 861796 2a7b00a71f99a988899b0c39773a4add
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 917426 e645ab99adf61ddd26a74ee7d6d4c06a
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 917122 e9e40d1646669a74550f885ff5e4ec7a
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2085600 7e2f8ea950f9e7519a2d0256597d2529
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 860556 47c52124f4f555d82e27a63ea388e6c4
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 869970 8a7046a2fe84dbfaff7340af88be6bcb
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 871766 78a90b35c85346ede1dde28661a9d75e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 882200 c25f69d4e04d5ee70dbbfd4a51af43c5
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2041998 a85ec6856d412318fdffd1951de14988
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 856020 16de1cd4f2d3bdc947346f568c44c40f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1974294 69dedc74a23f313056fe2b144c1025a0
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1973460 64851ae344e11f8dd3a53156ba2bc2f8
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 961074 a87a6a9ceb2520595ae8b1769d89269d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 965400 0568646a3113f232efef5df771b5888c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2021446 0ced6fd3c791fb37fcc1cf9218423652
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 816376 559410364e847bc3532390b23809287a
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 860128 7352dc8dd85f80f28887733623b896b7
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1963626 fbef60d2cf854c5abd3cb7a8bc1813d0
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 859466 1e67996b9c43469d5d6e0aeb69f2f8c3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 885300 a4923edd4b4d46d535114c68d3632007
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 874186 2b2f660aba9c010380f5ff5a7549ee41
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1968496 4b473c4b61c457aeef6856235657834a
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 886644 a1c0b70243c14bdf90d17706b541ef3c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 936910 ef4285c2402f85f1b875b44ecdbf517f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 889936 9376763115728fe8c144ecad2d5578bd
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 947560 b54e221879c5bd1621f3ecdd22210cf7
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 214680 aae58e09e58b0b954e2f020cf7d94a6f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 874666 b7345b6b617115d6af6375993beae884
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2081398 8b21fe57e10fe0eb217ec79e5d3e6a00
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 214786 23dff9fc324ddaa09ce77c2113c717f3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1966580 8827604a60b66e271b5dbfcf97506908
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2122534 a4a583601232f785a65368312d3a8688
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 914686 d59e18179a0bbbb484fddaa9a25ce3cd
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2125166 77581c633f36f45b33c71ec3c8577f9c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1985824 81ac3ef9308ec866327645032fe244b2
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 890762 2ccb9c25d66a2d0b1b2333719c61d3f1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 910008 1e2a7fbb55eebcac764df73038ac7856
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 879402 986e497ad1e86f82792ba8100878843b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 880454 866c78a4340e7a4894d2fc5c5db9b155
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 925204 255ad99916ab2b1c0c7f64eb6c11d50b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 929824 960244735f5c75952634398d979af60e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 859970 843fe1211ed411a430a9b3a93c28b36f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 928298 46788ba0625ecdde9ca53931ea9ce31c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2031340 ed2b94ead5619faa66cfb02f438fe5e5
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 859106 b14fab5af52e22b172472f4bed8d3226
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 892970 93960921b53e903db5f74437985942d9
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 886164 317189e58579b14ad2642c3787f6308d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 921936 570acc0e07af4251b95321d0e644f46e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 908106 d01bbf5427810f1dc9eb33d8ac9370bd
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1987862 2003d501607ddf57fe4082b6a95092ab
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1970544 f8b6b5fc6e969e0c300e0ba4ea24fd68
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1058530 85e1a701c70700606bbaf044bda64621
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2039632 e68e0abb22c98a8a2f5fb2082e959804
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 868872 3426b11e041fba6e9e156277529c9084
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2044736 0a985fa0375b6a593abe74c21961ebd2
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2032934 42a29eca8464d250430f5cac4527ce9c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 918040 10fe73aec19649750437882e29c6bea7
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 883608 6d1e12c88af2b3f44a5cfbce0331bb78
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 883956 d342f5a18b82d1253e3929d605d75f49
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1954444 6abac704d258d552045d0f99bfe283e4
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 915012 3b1501182c26ec3f83e1a870d65c9b77
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 934982 b3eb71e8386aea084caf5f2dec70e339
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 909810 9d1a4a744e3058aba645686a26a4d211
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 938454 b0153bce76087ad44398b21887d8dce6
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 838442 64380ed243e98e6d0a590fce3ea7f85d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 1389106 3cba4c4c9cefc56b1b2d39fe2420752c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 885382 e0b0f8126bc2dd11e7b9a1804ecc403b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 921180 3d809e63c14459b77f6be3050140b4f1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 893066 9131b934b5649c49eaf5d5f44086e0c4
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 874676 ec5cbf20527b674cd411823c1a5a2085
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 903702 75182d3e2801d167e4371fc9be3b024c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 214768 16b3d2801aa2373805d3cc94812c6144
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2079120 e583ff89828e65f9db411a42ece1071e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2071714 3d10606714ca1c610f68c4ae41e21841
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 893216 366cf6d1cffadf93c67c8c3934ed908c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 2332490 cd2518479518ece679f3c59a31e1f59e
http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch1_all.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch1_all.deb
Size/MD5 checksum: 286216 577875a5def391b067863e22a79b387c

Alpha architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_alpha.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_alpha.deb
Size/MD5 checksum: 106890 b70bcc6f889544efb249c4371a3a573e

AMD64 architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 105140 5862b5c6a333aed0565d8dc70aa08af1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 216914 44ce3ab058dc0aaa69405c7ef6d15ee3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 3808514 fa5b04844261704e6a32875223d33df9
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 5411844 d7dc1939eb311441e157060bca7260b1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 35722768 de5e4b8866927674067ccbd2e865072e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 38184388 efce98551701413c38a8afff9a757633
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 3754384 6897a443ae2df6a1d6f4d028d2cd3723
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 2546858 18650b5a2f5494ac6aba59c7165d1634
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 307942 0ed0ddf5569f80478183ea8e3c2d4f5f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 9778444 e553c76f107e8f9bd3466b67d771b267
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 5345340 7c1833c8f6e7879f448e996d0d98cd4d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 297420 c150358bb8f83a87c318a5c8214f6dc1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 404274 bc3d77007a63c4a6fedd7e77e7423419
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 214690 d6d8caf208f0ae913029a5922ac03cdf
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 864382 e4ec9b1e0740ab6a0ca03fdfdcd27237
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 447558 0cce284d148cce3d4b8bfb44f525604a
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 540272 6e46189eb83e0241e21588991c30357d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 253872 a6b2ef6f4b31e04b7ae674142c2685c1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 827204 33ea6efc3113818613bfde72ca3b2268
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 6269810 3d038c19d9fb7d5c37052eaf1a6316f4
http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch1_amd64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch1_amd64.deb
Size/MD5 checksum: 359476 9aba9b10585d27698ce0abb03abbfacf

ARM architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_arm.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_arm.deb
Size/MD5 checksum: 103638 2e2840c39ced8703d9609448a63ae8af

HP Precision architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_hppa.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_hppa.deb
Size/MD5 checksum: 106160 fb4b84ad90123d672f3e53a6586992ca

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 105020 7c03cb1b6d340e5c0362b237172f8abe
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 215526 396462a978721ea8facd842164bf3be8
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 3706556 e3cb11f4d50d30789fc0b7815b780ab5
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 5155858 b86782d1092ad7962b68181d74d285e1
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 34438884 77d38245fc1f4b0689b7c18b0e576b0b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 36329164 45c6b176ab658ab3f19d60971d7bde35
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 3600128 7101325df2cf06926d78e42225c12962
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 2481752 1166d0cdb083d873bf2df13d74e36da5
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 302360 0a10e5a0237dd1605478ea184fea4aea
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 9291676 d385208092ded3ff83e5f72dfad73864
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 4365180 915f8aa34ef89530de0860ec50f04d40
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 291414 6570f013e7975f95bfbf5b35dda7e77d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 396332 b160ffa22eebe29b970baf84479a9cb9
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 213302 5e2b97e2d11b2c4367e0daf61087a903
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 852008 4319a69a3809f784151c40b2525fed15
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 435318 f2b68661ff2b80340e1a1847146745da
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 518974 b938db50cf9c8f6905e12f8d26652fa6
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 252678 9d82b4631a39046eaa645789a2823e70
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 824102 41e9c1e50b2d4dbb40f0c4ceab583b8c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 6097320 f87c2889f909e6daac7dd1046270a4d7
http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch1_i386.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch1_i386.deb
Size/MD5 checksum: 356916 a70e4d9ea94e0548550327debd054426

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_ia64.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_ia64.deb
Size/MD5 checksum: 104938 222ad7a7b6674f27c5f65320bb15749c

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_mips.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_mips.deb
Size/MD5 checksum: 103444 81a2e91057f2cd8ba5f39cb50a9f44ed

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_mipsel.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_mipsel.deb
Size/MD5 checksum: 103506 64838a69aab341039e656c1bfd6e3f66

PowerPC architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 105060 e6e5c2c11e2e500d445c58d8d0c2caa0
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 216928 8fc31ee79e18fde65db30baeb019a513
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 3888198 5a1b9b7cc79b4836fd2079e03f4f31bc
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 5292208 6acd12474321cd1a45ce22e7c6cda69c
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 35846424 ec7e51caf98b76365ec11aa520353131
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 38462810 f1bcd845051102f4fcd40970469e03bc
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 3768518 c6690f879cbfdec165932278363f9bab
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 2488888 623648481a73dee2122c1f428b998961
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 313774 717780781d38f5e8d29ed5afe7dbc964
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 9648306 4d45a94579615d7300d14bfdd6b35773
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 5055922 78badea5f869c85eab2c037e63cdb5ff
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 300622 82da43edb8c3cdfa9cb3f692edd39e8e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 407826 f58f8682db84f510b350af2aee5207a4
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 214698 560c658335f8ff89c41eeafaac998d5b
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 889878 14c023fa06437410381ab094269ae8c9
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 450362 411968c0e56390347bd9d8e8e6b40c01
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 519526 b63e1a10e1346769fa56bcea4a655783
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 253756 b2884134a5f712b7df989b1c60f80ccf
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 822086 c0b133f43643a85c5bfd6f517697a094
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 6079796 6d04050e394aedf86fd754a6479bac32
http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch1_powerpc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch1_powerpc.deb
Size/MD5 checksum: 367150 830969fc95fe34b720fd5ee337e1d623

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_s390.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-5etch1_s390.deb
Size/MD5 checksum: 105336 187bc2546f9d062c320a50a487bac379

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 103380 dc5e4ff1236a480e91ce22512becfa1e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 215318 f241cc5c58c11fd8788e3b3b66bab119
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 3914638 1352dbae5ceb96651b0f1ded16909eb5
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 5320520 54a24c0d67bad8524d167b946abceb1e
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 35489332 78076922de1b9d0ceb1f21ee6ef23485
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 36173754 4649c4ce1d8985d7856f6f047fa0a5e3
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 3603226 b27a9f36885c724d82c480e46df7c26a
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 2500464 ab93f503d9810f45dc2d1960880730cc
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 312776 75c755df5a91de0fa9b2fded65a17da9
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 9659154 d0f5fd198ffa66b9cb041ae6063559ae
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 4852814 16f186093beeba27f287dcfd1658f9a6
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 292460 b17c8891989b48501868fdcf44c3e474
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 394964 b3d7ef7808dc85a472399279645b825f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 213074 ae813eb41439ba602726b8baff6b7b4d
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 953018 f70e10cfff952b2e3bd0e77959d4268f
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 447624 adfc6798c7ea4fab693b89491c4730ad
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 507796 c7deee86b72a9d17279f087e5f9db947
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 252576 8554aede47eed55400eb02402c154a75
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 802278 32bf25ab9f54d7baf1a9f70965def562
http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 6005914 4caf8a235edd16a2b11de3f83a65c721
http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch1_sparc.deb" target="_blank" class="text-blue hover:opacity-90 " style="word-break: break-all;" rel="noopener nofollow">http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch1_sparc.deb
Size/MD5 checksum: 362920 0ef3ddf9a9f7b53a9753f0de7178e513


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list:
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg&gt;

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGbuGmW5ql+IAeqTIRAr4ZAKCzcvERwxrp7uYtmKHllBCMB5kwxACcCBu2
I48PFFjo6zW6vJdZfEiapYU =0pZO
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact



--pWyiEgJYm5f9v55/--


--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs "From" et
"Reply-To:"

To UNSUBSCRIBE, email to
with a subject of "unsubscribe". Trouble? Contact
Avatar
Eric DECORNOD
Le mardi 12 juin 2007 21:11, Bertrand Lhermite a écrit :
Bonjour,


Pour suivre les évolutions d'un paquet, il y a à l'intérieur un fichi er
changelog.Debian.gz et un fichier NEWS (dpkg -L paquet-installé pour en
lister le contenu).
L'outil apt-listchange en extrait les informations récentes et, couplé à
apticron, les envoie par courriel régulièrement pour les mises-à-jour s
disponibles.

Cela permet entre autres de savoir pour tous les paquets installés :
- la version précise des sources utilisés (numéro de révision svn par ex.),
- si des patches ont été intégrés de surcroît,
- si certaines évolutions de « fond » ont eu lieu dans le paquet.

[...] il n'y a pas de communauté qui «fait tourner le dépôt»,
c'est Christian Marillat. Je doute que ça lui chante de répondre.


Si cela ne lui chantait pas de réponde, je doute qu'il maintiendrait enco re
son dépôt.
Personne n'est omnipotent, et les retours d'utilisateurs sont importants po ur
évoluer dans le « bon » sens.
Si cela le saoulait de répondre, il n'écrirait pas « If you find so me broken
dependencies or bugs in these packages, tell me ».

[...]
Je songeais à adopter Debian, mais je t'avoue que je songeais à
obtenir une réponse à une question aussi fondamentale en moins de 3
minutes. Là, ça fait une demi-journée que je passe là-dessus et je
n'ai plus envie de chercher.


Le dépôt « marillat » est un dépôt certes de grande qualit é, mais
non-officiel : il ne fait pas partie de Debian.

Je vais voir comment ça se passe chez Fedora.


Grand bien vous en fasse...
Pour ma part, je trouve qu'il n'existe pas de processus de
adoption/construction/suivi/gestion de paquets plus efficace et/ou pertinen t
que celui de Debian.
De plus de dépôt marillat pallie à un manque (pour diverses raisons) pour
le « desktop » que beaucoup comme moi apprécient.

Merci!



Cordialement,
--
Eric DÉCORNOD
Ingénieur d'Études
SCICS - Faculté des Sciences
Université Henri Poincaré
Avatar
Fix Jerome
> Je songeais à adopter Debian, mais je t'avoue que je songeais à
obtenir une réponse à une question aussi fondamentale en moins de 3
minutes. Là, ça fait une demi-journée que je passe là-dessus et je
n'ai plus envie de chercher.



Bonsoir,

Il suffit de chercher un minimum par soi même.

http://www.debian-multimedia.org/old-news.html
ou
http://www.google.com/search?qbian+multimedia+mailing

22/09/2005 :
New unstable amd64 host.

I've created a closed (Only me can post) mailing list like the Debian
changes list. To subscribe :
?subject=subscribe You can watch an
example here.



De rien.

Jérôme.