[ubuntu/xenial-proposed] shim-signed 1.27~16.04.1 (Accepted)

2017-03-23 Thread Mathieu Trudel-Lapierre
shim-signed (1.27~16.04.1) xenial; urgency=medium

  * Backport shim 0.9+1474479173.6c180c6-1ubuntu1 to 16.04. (LP: #1637290)

shim-signed (1.27) zesty; urgency=medium

  [ Steve Langasek ]
  * Update to the signed 0.9+1474479173.6c180c6-1ubuntu1 binary from
Microsoft.
  * update-secureboot-policy:
- detect when we have no debconf prompting and error out instead of ending
  up in an infinite loop.  LP: #1673817.
- refactor to make the code easier to follow.
- remove a confusing boolean that would always re-prompt on a request to
  --enable, but not on a request to --disable.

  [ Mathieu Trudel-Lapierre ]
  * update-secureboot-policy:
- some more fixes to properly handle non-interactive mode. (LP: #1673817)

shim-signed (1.23) zesty; urgency=medium

  * debian/control: bump the Depends on grub2-common since that's needed to
install with the new updated EFI binaries filenames.

shim-signed (1.22) yakkety; urgency=medium

  * Update to the signed 0.9+1474479173.6c180c6-0ubuntu1 binary from Microsoft.
(LP: #1581299)
  * Update paths now that the shim binary has been renamed to include the
target architecture.
  * debian/shim-signed.postinst: clean up old MokManager.efi from EFI/ubuntu;
since it's being replaced by mm$arch.efi.

Date: Thu, 23 Mar 2017 16:58:44 -0400
Changed-By: Mathieu Trudel-Lapierre 
Maintainer: Steve Langasek 
Signed-By: Steve Langasek 
https://launchpad.net/ubuntu/+source/shim-signed/1.27~16.04.1
Format: 1.8
Date: Thu, 23 Mar 2017 16:58:44 -0400
Source: shim-signed
Binary: shim-signed
Architecture: source
Version: 1.27~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Steve Langasek 
Changed-By: Mathieu Trudel-Lapierre 
Description:
 shim-signed - Secure Boot chain-loading bootloader (Microsoft-signed binary)
Launchpad-Bugs-Fixed: 1581299 1637290 1673817
Changes:
 shim-signed (1.27~16.04.1) xenial; urgency=medium
 .
   * Backport shim 0.9+1474479173.6c180c6-1ubuntu1 to 16.04. (LP: #1637290)
 .
 shim-signed (1.27) zesty; urgency=medium
 .
   [ Steve Langasek ]
   * Update to the signed 0.9+1474479173.6c180c6-1ubuntu1 binary from
 Microsoft.
   * update-secureboot-policy:
 - detect when we have no debconf prompting and error out instead of ending
   up in an infinite loop.  LP: #1673817.
 - refactor to make the code easier to follow.
 - remove a confusing boolean that would always re-prompt on a request to
   --enable, but not on a request to --disable.
 .
   [ Mathieu Trudel-Lapierre ]
   * update-secureboot-policy:
 - some more fixes to properly handle non-interactive mode. (LP: #1673817)
 .
 shim-signed (1.23) zesty; urgency=medium
 .
   * debian/control: bump the Depends on grub2-common since that's needed to
 install with the new updated EFI binaries filenames.
 .
 shim-signed (1.22) yakkety; urgency=medium
 .
   * Update to the signed 0.9+1474479173.6c180c6-0ubuntu1 binary from Microsoft.
 (LP: #1581299)
   * Update paths now that the shim binary has been renamed to include the
 target architecture.
   * debian/shim-signed.postinst: clean up old MokManager.efi from EFI/ubuntu;
 since it's being replaced by mm$arch.efi.
Checksums-Sha1:
 460d97582e28e72a89b9081ad4dc2a9cca9b04c9 1471 shim-signed_1.27~16.04.1.dsc
 7830946b784af23442b952c4b5b601b81a2ec285 310848 shim-signed_1.27~16.04.1.tar.xz
Checksums-Sha256:
 3a502d3e9c135ad29db0a86cbfb5d00b7298050ddb4988444caff7d4fa3110db 1471 
shim-signed_1.27~16.04.1.dsc
 4734ca291fceef68b03a982920f89b1037da3fd461bc585d3c03e5873ba5b0da 310848 
shim-signed_1.27~16.04.1.tar.xz
Files:
 9e41c8716a99aebc3c66dec1c6c16249 1471 utils optional 
shim-signed_1.27~16.04.1.dsc
 7a4e89cff7a7c76a80f40b3c046ec4ee 310848 utils optional 
shim-signed_1.27~16.04.1.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] grub2 2.02~beta2-36ubuntu3.9 (Accepted)

2017-03-23 Thread Mathieu Trudel-Lapierre
grub2 (2.02~beta2-36ubuntu3.9) xenial; urgency=medium

  * debian/patches/install_signed.patch: update to use the new names for the
shim binary (shim$arch), MokManager (mm$arch) and add fallback (fb$arch).
(LP: #1637290)
  * debian/control: Breaks shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) for the
renamed EFI binaries.

Date: Tue, 08 Nov 2016 14:42:24 -0500
Changed-By: Mathieu Trudel-Lapierre 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/grub2/2.02~beta2-36ubuntu3.9
Format: 1.8
Date: Tue, 08 Nov 2016 14:42:24 -0500
Source: grub2
Binary: grub2 grub-linuxbios grub-efi grub-common grub2-common grub-emu 
grub-emu-dbg grub-pc-bin grub-pc-dbg grub-pc grub-rescue-pc grub-coreboot-bin 
grub-coreboot-dbg grub-coreboot grub-efi-ia32-bin grub-efi-ia32-dbg 
grub-efi-ia32 grub-efi-amd64-bin grub-efi-amd64-dbg grub-efi-amd64 
grub-efi-ia64-bin grub-efi-ia64-dbg grub-efi-ia64 grub-efi-arm-bin 
grub-efi-arm-dbg grub-efi-arm grub-efi-arm64-bin grub-efi-arm64-dbg 
grub-efi-arm64 grub-ieee1275-bin grub-ieee1275-dbg grub-ieee1275 
grub-firmware-qemu grub-uboot-bin grub-uboot-dbg grub-uboot grub-xen-bin 
grub-xen-dbg grub-xen grub-xen-host grub-yeeloong-bin grub-yeeloong-dbg 
grub-yeeloong grub-theme-starfield grub-mount-udeb
Architecture: source
Version: 2.02~beta2-36ubuntu3.9
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Mathieu Trudel-Lapierre 
Description:
 grub-common - GRand Unified Bootloader (common files)
 grub-coreboot - GRand Unified Bootloader, version 2 (Coreboot version)
 grub-coreboot-bin - GRand Unified Bootloader, version 2 (Coreboot binaries)
 grub-coreboot-dbg - GRand Unified Bootloader, version 2 (Coreboot debug files)
 grub-efi   - GRand Unified Bootloader, version 2 (dummy package)
 grub-efi-amd64 - GRand Unified Bootloader, version 2 (EFI-AMD64 version)
 grub-efi-amd64-bin - GRand Unified Bootloader, version 2 (EFI-AMD64 binaries)
 grub-efi-amd64-dbg - GRand Unified Bootloader, version 2 (EFI-AMD64 debug 
files)
 grub-efi-arm - GRand Unified Bootloader, version 2 (ARM UEFI version)
 grub-efi-arm-bin - GRand Unified Bootloader, version 2 (ARM UEFI binaries)
 grub-efi-arm-dbg - GRand Unified Bootloader, version 2 (ARM UEFI debug files)
 grub-efi-arm64 - GRand Unified Bootloader, version 2 (ARM64 UEFI version)
 grub-efi-arm64-bin - GRand Unified Bootloader, version 2 (ARM64 UEFI binaries)
 grub-efi-arm64-dbg - GRand Unified Bootloader, version 2 (ARM64 UEFI debug 
files)
 grub-efi-ia32 - GRand Unified Bootloader, version 2 (EFI-IA32 version)
 grub-efi-ia32-bin - GRand Unified Bootloader, version 2 (EFI-IA32 binaries)
 grub-efi-ia32-dbg - GRand Unified Bootloader, version 2 (EFI-IA32 debug files)
 grub-efi-ia64 - GRand Unified Bootloader, version 2 (IA64 version)
 grub-efi-ia64-bin - GRand Unified Bootloader, version 2 (IA64 binaries)
 grub-efi-ia64-dbg - GRand Unified Bootloader, version 2 (IA64 debug files)
 grub-emu   - GRand Unified Bootloader, version 2 (emulated version)
 grub-emu-dbg - GRand Unified Bootloader, version 2 (emulated debug files)
 grub-firmware-qemu - GRUB firmware image for QEMU
 grub-ieee1275 - GRand Unified Bootloader, version 2 (Open Firmware version)
 grub-ieee1275-bin - GRand Unified Bootloader, version 2 (Open Firmware 
binaries)
 grub-ieee1275-dbg - GRand Unified Bootloader, version 2 (Open Firmware debug 
files)
 grub-linuxbios - GRand Unified Bootloader, version 2 (dummy package)
 grub-mount-udeb - export GRUB filesystems using FUSE (udeb)
 grub-pc- GRand Unified Bootloader, version 2 (PC/BIOS version)
 grub-pc-bin - GRand Unified Bootloader, version 2 (PC/BIOS binaries)
 grub-pc-dbg - GRand Unified Bootloader, version 2 (PC/BIOS debug files)
 grub-rescue-pc - GRUB bootable rescue images, version 2 (PC/BIOS version)
 grub-theme-starfield - GRand Unified Bootloader, version 2 (starfield theme)
 grub-uboot - GRand Unified Bootloader, version 2 (ARM U-Boot version)
 grub-uboot-bin - GRand Unified Bootloader, version 2 (ARM U-Boot binaries)
 grub-uboot-dbg - GRand Unified Bootloader, version 2 (ARM U-Boot debug files)
 grub-xen   - GRand Unified Bootloader, version 2 (Xen version)
 grub-xen-bin - GRand Unified Bootloader, version 2 (Xen binaries)
 grub-xen-dbg - GRand Unified Bootloader, version 2 (Xen debug files)
 grub-xen-host - GRand Unified Bootloader, version 2 (Xen host version)
 grub-yeeloong - GRand Unified Bootloader, version 2 (Yeeloong version)
 grub-yeeloong-bin - GRand Unified Bootloader, version 2 (Yeeloong binaries)
 grub-yeeloong-dbg - GRand Unified Bootloader, version 2 (Yeeloong debug files)
 grub2  - GRand Unified Bootloader, version 2 (dummy package)
 grub2-common - GRand Unified Bootloader (common files for version 2)
Launchpad-Bugs-Fixed: 1637290
Changes:
 grub2 (2.02~beta2-36ubuntu3.9) xenial; urgency=medium
 .
   * debian/patches/install_signed.patch: update to use the new names for the
 shim binary (shim$arch), MokManager (mm$arch) and add fallback (fb$arch).
 (LP: #163729

[ubuntu/xenial-proposed] grub2-signed 1.66.9 (Accepted)

2017-03-23 Thread Mathieu Trudel-Lapierre
grub2-signed (1.66.9) xenial; urgency=medium

  * Rebuild against grub2 2.02~beta2-36ubuntu3.8. (LP: #1637290)

Date: Thu, 23 Mar 2017 16:22:31 -0400
Changed-By: Mathieu Trudel-Lapierre 
Maintainer: Colin Watson 
https://launchpad.net/ubuntu/+source/grub2-signed/1.66.9
Format: 1.8
Date: Thu, 23 Mar 2017 16:22:31 -0400
Source: grub2-signed
Binary: grub-efi-amd64-signed grub-efi-arm64-signed
Architecture: source
Version: 1.66.9
Distribution: xenial
Urgency: medium
Maintainer: Colin Watson 
Changed-By: Mathieu Trudel-Lapierre 
Description:
 grub-efi-amd64-signed - GRand Unified Bootloader, version 2 (EFI-AMD64 
version, signed)
 grub-efi-arm64-signed - GRand Unified Bootloader, version 2 (EFI-ARM64 
version, signed)
Launchpad-Bugs-Fixed: 1637290
Changes:
 grub2-signed (1.66.9) xenial; urgency=medium
 .
   * Rebuild against grub2 2.02~beta2-36ubuntu3.8. (LP: #1637290)
Checksums-Sha1:
 c6b5901dddac62207c5ee06b4ec2fc81add69a9a 1638 grub2-signed_1.66.9.dsc
 f85479969b5997f10fca813f1efba772033b775f 4428 grub2-signed_1.66.9.tar.xz
Checksums-Sha256:
 6037f8d77a4037cebc987b53c881e224a495047f0715b2294bc7d0e5c90f243e 1638 
grub2-signed_1.66.9.dsc
 70d46c15ce4f4aa3df34d74b45328598dcefae1490c4d809a1c0edefe32b1f1f 4428 
grub2-signed_1.66.9.tar.xz
Files:
 429f5a74aa0c9beba332366b38a5a056 1638 utils optional grub2-signed_1.66.9.dsc
 5e46100c6f8d4470e1537e5b315cae0a 4428 utils optional grub2-signed_1.66.9.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] shim 0.9+1474479173.6c180c6-1ubuntu1 (Accepted)

2017-03-23 Thread Mathieu Trudel-Lapierre
shim (0.9+1474479173.6c180c6-1ubuntu1) zesty; urgency=medium

  [ Steve Langasek ]
  * Merge (not yet NEW cleared) changes from Debian branch.

  [ Mathieu Trudel-Lapierre ]
  * debian/patches/0001-shim-fix-the-mirroring-MokSBState-fail.patch: guard
against errors in mirroring MokSBState to MokSBStateRT. Thanks to Ivan Hu
for the patch. This will fix issues updating MokSBStateRT if the variable
already exists with different attributes. (LP: #1644806)

Date: 2016-12-01 22:13:13.595724+00:00
Changed-By: Mathieu Trudel-Lapierre 
https://launchpad.net/ubuntu/+source/shim/0.9+1474479173.6c180c6-1ubuntu1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] mbedtls 2.2.1-2ubuntu0.1 (Accepted)

2017-03-23 Thread Ubuntu Archive Robot
mbedtls (2.2.1-2ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Freeing of memory allocated on stack when validating
a public key with a secp224k1 curve. (LP: #1672686)
- debian/patches/CVE-2017-2784.patch: fix buffer size calculations in
  library/ecp_curves.c.
- CVE-2017-2784

Date: 2017-03-23 07:04:17.124872+00:00
Changed-By: James Cowgill 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/mbedtls/2.2.1-2ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] mbedtls 2.2.1-2ubuntu0.1 (Accepted)

2017-03-23 Thread Seth Arnold
mbedtls (2.2.1-2ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Freeing of memory allocated on stack when validating
a public key with a secp224k1 curve. (LP: #1672686)
- debian/patches/CVE-2017-2784.patch: fix buffer size calculations in
  library/ecp_curves.c.
- CVE-2017-2784

Date: 2017-03-23 07:04:17.124872+00:00
Changed-By: James Cowgill 
Signed-By: Seth Arnold 
https://launchpad.net/ubuntu/+source/mbedtls/2.2.1-2ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] metacity 1:3.18.7-0ubuntu0.3 (Accepted)

2017-03-23 Thread Dmitry Shachnev
metacity (1:3.18.7-0ubuntu0.3) xenial; urgency=medium

  * Backport upstream commit to fix send synthetic ConfigureNotify events
when receiving ConfigureRequests (synthetic_configurenotify_events.diff,
LP: #1675369).

Date: Thu, 23 Mar 2017 21:14:52 +0300
Changed-By: Dmitry Shachnev 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/metacity/1:3.18.7-0ubuntu0.3
Format: 1.8
Date: Thu, 23 Mar 2017 21:14:52 +0300
Source: metacity
Binary: metacity libmetacity-private3a metacity-common libmetacity-dev 
metacity-dbg
Architecture: source
Version: 1:3.18.7-0ubuntu0.3
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Dmitry Shachnev 
Description:
 libmetacity-dev - development files for the Metacity window manager
 libmetacity-private3a - library for the Metacity window manager
 metacity   - lightweight GTK+ window manager
 metacity-common - shared files for the Metacity window manager
 metacity-dbg - debugging symbols for the Metacity window manager
Launchpad-Bugs-Fixed: 1675369
Changes:
 metacity (1:3.18.7-0ubuntu0.3) xenial; urgency=medium
 .
   * Backport upstream commit to fix send synthetic ConfigureNotify events
 when receiving ConfigureRequests (synthetic_configurenotify_events.diff,
 LP: #1675369).
Checksums-Sha1:
 b14d14d65d806db7a23d375f9475aa0824dc9cb3 2894 metacity_3.18.7-0ubuntu0.3.dsc
 2bba3476f1d335720e83fe68b4cdd9201c53ba41 21516 
metacity_3.18.7-0ubuntu0.3.debian.tar.xz
Checksums-Sha256:
 4e591c2531c2764e29b5d7b0a99b32a0145e3245ef6715ac47e80a169fe06069 2894 
metacity_3.18.7-0ubuntu0.3.dsc
 bc4524fa8423a14623691240eaf351acf5e522f3866c21829d70382db3a31f78 21516 
metacity_3.18.7-0ubuntu0.3.debian.tar.xz
Files:
 50529f8b331adf867993a94c5da3a28a 2894 x11 optional 
metacity_3.18.7-0ubuntu0.3.dsc
 7876130d92ba80c51443c9a6d4234074 21516 x11 optional 
metacity_3.18.7-0ubuntu0.3.debian.tar.xz
Original-Maintainer: Debian GNOME Maintainers 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] keepalived 1:1.2.19-1ubuntu0.2 (Accepted)

2017-03-23 Thread ChristianEhrhardt
keepalived (1:1.2.19-1ubuntu0.2) xenial; urgency=medium

  * Add PIDFile to avoid misdetection of MainPID on restart (LP: #1644530).

Date: 2017-03-13 12:29:18.243538+00:00
Changed-By: ChristianEhrhardt 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/keepalived/1:1.2.19-1ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] ltt-control 2.7.1-2ubuntu1 (Accepted)

2017-03-23 Thread Brian Murray
ltt-control (2.7.1-2ubuntu1) xenial; urgency=medium

  * Fix lttng list --kernel --syscall failure (LP: #1671063)

Date: 2017-03-15 16:22:12.294847+00:00
Changed-By: Colin Ian King 
Signed-By: Brian Murray 
https://launchpad.net/ubuntu/+source/ltt-control/2.7.1-2ubuntu1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] supervisor 3.2.0-2ubuntu0.1 (Accepted)

2017-03-23 Thread Brian Murray
supervisor (3.2.0-2ubuntu0.1) xenial; urgency=medium

  * Enable and start systemd service. Thanks to Orestis Ioannou
. (Closes LP: #1594740).

Date: 2017-03-13 21:53:10.48+00:00
Changed-By: Nish Aravamudan 
Signed-By: Brian Murray 
https://launchpad.net/ubuntu/+source/supervisor/3.2.0-2ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] xen 4.6.5-0ubuntu1 (Accepted)

2017-03-23 Thread Brian Murray
xen (4.6.5-0ubuntu1) xenial; urgency=medium

  * Rebasing to upstream stable release 4.6.5 (LP: #1671864)
https://www.xenproject.org/downloads/xen-archives/xen-46-series.html
- Includes fix for booting 4.10 Linux kernels in HVM guests on Intel
  hosts which support the TSC_ADJUST MSR (LP: #1671760)
- Additional security relevant changes: 
  * CVE-2013-2076 / XSA-052 (update)
- Information leak on XSAVE/XRSTOR capable AMD CPUs
  * CVE-2016-7093 / XSA-186 (4.6.3 became vulnerable)
- x86: Mishandling of instruction pointer truncation during emulation
  * XSA-207
- memory leak when destroying guest without PT devices
- Replacing the following security fixes with the versions from the
  stable update:
  * CVE-2015-7812 / XSA-145
- arm: Host crash when preempting a multicall
  * CVE-2015-7813 / XSA-146
- arm: various unimplemented hypercalls log without rate limiting
  * CVE-2015-7814 / XSA-147
- arm: Race between domain destruction and memory allocation decrease
  * CVE-2015-7835 / XSA-148
- x86: Uncontrolled creation of large page mappings by PV guests
  * CVE-2015-7969 / XSA-149, XSA-151
- leak of main per-domain vcpu pointer array
- x86: leak of per-domain profiling-related vcpu pointer array
  * CVE-2015-7970 / XSA-150
- x86: Long latency populate-on-demand operation is not preemptible
  * CVE-2015-7971 / XSA-152
- x86: some pmu and profiling hypercalls log without rate limiting
  * CVE-2015-7972 / XSA-153
- x86: populate-on-demand balloon size inaccuracy can crash guests
  * CVE-2016-2270 / XSA-154
- x86: inconsistent cachability flags on guest mappings
  * CVE-2015-8550 / XSA-155
- paravirtualized drivers incautious about shared memory contents
  * CVE-2015-5307, CVE-2015-8104 / XSA-156
- x86: CPU lockup during exception delivery
  * CVE-2015-8338 / XSA-158
- long running memory operations on ARM
  * CVE-2015-8339, CVE-2015-8340 / XSA-159
XENMEM_exchange error handling issues
  * CVE-2015-8341 / XSA-160
- libxl leak of pv kernel and initrd on error
  * CVE-2015-8555 / XSA-165
- information leak in legacy x86 FPU/XMM initialization
  * XSA-166
- ioreq handling possibly susceptible to multiple read issue
  * CVE-2016-1570 / XSA-167
- PV superpage functionality missing sanity checks
  * CVE-2016-1571 / XSA-168
- VMX: intercept issue with INVLPG on non-canonical address
  * CVE-2015-8615 / XSA-169
- x86: unintentional logging upon guest changing callback method
  * CVE-2016-2271 / XSA-170
- VMX: guest user mode may crash guest with non-canonical RIP
  * CVE-2016-3158, CVE-2016-3159 / XSA-172
- broken AMD FPU FIP/FDP/FOP leak workaround
  * CVE-2016-3960 / XSA-173
- x86 shadow pagetables: address width overflow
  * CVE-2016-4962 / XSA-175
- Unsanitised guest input in libxl device handling code
  * CVE-2016-4480 / XSA-176
- x86 software guest page walk PS bit handling flaw
  * CVE-2016-4963 / XSA-178
- Unsanitised driver domain input in libxl device handling
  * CVE-2016-5242 / XSA-181
- arm: Host crash caused by VMID exhaustion
  * CVE-2016-6258 / XSA-182
- x86: Privilege escalation in PV guests
  * CVE-2016-6259 / XSA-183
- x86: Missing SMAP whitelisting in 32-bit exception / event delivery
  * CVE-2016-7092 / XSA-185
- x86: Disallow L3 recursive pagetable for 32-bit PV guests
  * CVE-2016-7094 / XSA-187
- x86 HVM: Overflow of sh_ctxt->seg_reg[]
  * CVE-2016- / XSA-190
- CR0.TS and CR0.EM not always honored for x86 HVM guests
  * CVE-2016-9386 / XSA-191
- x86 null segments not always treated as unusable
  * CVE-2016-9382 / XSA-192
- x86 task switch to VM86 mode mis-handled
  * CVE-2016-9385 / XSA-193
- x86 segment base write emulation lacking canonical address checks
  * CVE-2016-9383 / XSA-195
- x86 64-bit bit test instruction emulation broken
  * CVE-2016-9377, CVE-2016-9378 / XSA-196
- x86 software interrupt injection mis-handled
  * CVE-2016-9379, CVE-2016-9380 / XSA-198
- delimiter injection vulnerabilities in pygrub
  * CVE-2016-9932 / XSA-200
- x86 CMPXCHG8B emulation fails to ignore operand size override
  * CVE-2016-9815, CVE-2016-9816, CVE-2016-9817, CVE-2016-9818 / XSA-201
- ARM guests may induce host asynchronous abort
  * CVE-2016-10024 / XSA-202
- x86 PV guests may be able to mask interrupts
  * CVE-2016-10025 / XSA-203
- x86: missing NULL pointer check in VMFUNC emulation
  * CVE-2016-10013 / XSA-204
- x86: Mishandling of SYSCALL singlestep during emulation

Date: 2017-03-15 15:03:13.493751+00:00
Changed-By: Stefan Bader 
Signed-

[ubuntu/xenial-proposed] signon-ui 0.17+16.04.20170116-0ubuntu1 (Accepted)

2017-03-23 Thread Łukasz Zemczak
signon-ui (0.17+16.04.20170116-0ubuntu1) xenial; urgency=medium

  * Update Ubuntu.Web backend, make it the default on Unity (LP:
#1547647)

Date: 2017-01-16 07:45:15.090935+00:00
Changed-By: Alberto Mardegan 
Maintainer: Ubuntu Desktop 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/signon-ui/0.17+16.04.20170116-0ubuntu1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial-proposed] ibm-java80 8.0.4.1-0ubuntu1 (Accepted)

2017-03-23 Thread dann frazier
ibm-java80 (8.0.4.1-0ubuntu1) xenial; urgency=medium

  [ Java Information Manager ]
  * New upstream release.
  * Packaging cleanups

Date: Fri, 24 Feb 2017 16:17:33 -0700
Changed-By: dann frazier 
Maintainer: Java Information Manager 
https://launchpad.net/ubuntu/+source/ibm-java80/8.0.4.1-0ubuntu1
Format: 1.8
Date: Fri, 24 Feb 2017 16:17:33 -0700
Source: ibm-java80
Binary: ibm-java80-jre ibm-java80-jdk ibm-java80-plugin
Architecture: source
Version: 8.0.4.1-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Java Information Manager 
Changed-By: dann frazier 
Description:
 ibm-java80-jdk - IBM Java(TM) Development Kit (JDK) 8.0
 ibm-java80-jre - IBM Java(TM) Runtime Environment (JRE) 8.0
 ibm-java80-plugin - Java(TM) Plug-in, Java SE 8.0
Changes:
 ibm-java80 (8.0.4.1-0ubuntu1) xenial; urgency=medium
 .
   [ Java Information Manager ]
   * New upstream release.
   * Packaging cleanups
Checksums-Sha1:
 2526a3e9fb879831f1122e555b9dcc911350ac75 2177 ibm-java80_8.0.4.1-0ubuntu1.dsc
 ac04a7b5d10d37466c34196fbca3a2bb1ba669ef 581043086 
ibm-java80_8.0.4.1.orig.tar.gz
 9614e5d04b6252acac86a08ba473672290757727 28048 
ibm-java80_8.0.4.1-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 69ed2833d5205994851f3c94efb72e6716e0291618783ab2f3186c79c9d5c73c 2177 
ibm-java80_8.0.4.1-0ubuntu1.dsc
 c15caa88bcb6495b65be4f1182f443d3d400687b0586a947bf959531720cf239 581043086 
ibm-java80_8.0.4.1.orig.tar.gz
 824b150cee81d375edae08b1fd1bfbff8e207dc54fe65cde183f88d0bca49c18 28048 
ibm-java80_8.0.4.1-0ubuntu1.debian.tar.xz
Files:
 caeb7d21725dc5047590a312ca1fc704 2177 partner/java optional 
ibm-java80_8.0.4.1-0ubuntu1.dsc
 c4f431e831b978cd0c2f745d9b00cc70 581043086 partner/java optional 
ibm-java80_8.0.4.1.orig.tar.gz
 b9042fc215a92f33eedc9684a10c466d 28048 partner/java optional 
ibm-java80_8.0.4.1-0ubuntu1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] qemu 1:2.5+dfsg-5ubuntu10.10 (Accepted)

2017-03-23 Thread ChristianEhrhardt
qemu (1:2.5+dfsg-5ubuntu10.10) xenial; urgency=medium

  [Nishanth Aravamudan]
  * debian/patches/ubuntu/add_force_size_option.patch:
block/vpc: fix VHD size calculation. (LP: #1490611)

Date: 2017-03-06 11:52:13.342995+00:00
Changed-By: ChristianEhrhardt 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.10
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] livecd-rootfs 2.408.9 (Accepted)

2017-03-23 Thread Robert C Jennings
livecd-rootfs (2.408.9) xenial; urgency=medium

  [ Daniel Watkins ]
  * Don't overwrite the default sources.list in cloud images.
  * Replace sources.list generated using COMPONENTS with the sources.list from
an Ubuntu Server installation (i.e. with all components enabled, and all
deb-src lines commented).  LP: #1513529.

  [ Chris Glass ]
  * Fix the manifest generation in OVA files so that ovf files don't have
double extensions.  (LP: #1627931)
  * Fix the OVF's metadata to include Ubuntu specific identifiers and
descriptions instead of the generic Linux ones.  (LP: #1656293)

  [ Daniel Watkins ]
  * Add replace_grub_root_with_label function thereby consolidating multiple
uses of the same calls to sed.

  [ Robert C Jennings ]
  * ubuntu-cpc: Remove redundant copy of grub files. (LP: #1637290)

Date: Thu, 23 Mar 2017 14:40:59 -0400
Changed-By: Robert C Jennings 
Maintainer: Ubuntu Developers 
Signed-By: Mathieu Trudel-Lapierre 
https://launchpad.net/ubuntu/+source/livecd-rootfs/2.408.9
Format: 1.8
Date: Thu, 23 Mar 2017 14:40:59 -0400
Source: livecd-rootfs
Binary: livecd-rootfs
Architecture: source
Version: 2.408.9
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Robert C Jennings 
Description:
 livecd-rootfs - construction script for the livecd rootfs
Launchpad-Bugs-Fixed: 1513529 1627931 1637290 1656293
Changes:
 livecd-rootfs (2.408.9) xenial; urgency=medium
 .
   [ Daniel Watkins ]
   * Don't overwrite the default sources.list in cloud images.
   * Replace sources.list generated using COMPONENTS with the sources.list from
 an Ubuntu Server installation (i.e. with all components enabled, and all
 deb-src lines commented).  LP: #1513529.
 .
   [ Chris Glass ]
   * Fix the manifest generation in OVA files so that ovf files don't have
 double extensions.  (LP: #1627931)
   * Fix the OVF's metadata to include Ubuntu specific identifiers and
 descriptions instead of the generic Linux ones.  (LP: #1656293)
 .
   [ Daniel Watkins ]
   * Add replace_grub_root_with_label function thereby consolidating multiple
 uses of the same calls to sed.
 .
   [ Robert C Jennings ]
   * ubuntu-cpc: Remove redundant copy of grub files. (LP: #1637290)
Checksums-Sha1:
 0a89734afad27571aecb631673d5210c530b94f7 1483 livecd-rootfs_2.408.9.dsc
 d069ed8569cf27bf34e6dced9fa1b9526f74d244 84168 livecd-rootfs_2.408.9.tar.xz
Checksums-Sha256:
 311aedcb73abf9e91bb00d641dc68701cc3097c0258fe8d814fae541f9f0b4c2 1483 
livecd-rootfs_2.408.9.dsc
 fad334c41f16a7da4a072b9bf88091685f92c960f032215e3c6a30697f88467f 84168 
livecd-rootfs_2.408.9.tar.xz
Files:
 079dc5b620f282b0cf8192a7ce854454 1483 devel optional livecd-rootfs_2.408.9.dsc
 9c0d16226134ebce5a6986ee0fb2e385 84168 devel optional 
livecd-rootfs_2.408.9.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] iscsitarget 1.4.20.3+svn502-2ubuntu4.1 (Accepted)

2017-03-23 Thread Nishanth Aravamudan
iscsitarget (1.4.20.3+svn502-2ubuntu4.1) xenial; urgency=medium

  * d/dkms.conf.in: iscsitarget has been removed from 16.10 and does not
build against kernels from that release and on. Users are
recommended to use the in-kernel iscsi_target_mod driver and tgt.
Disable the dkms build on HWE kernels for 16.04 (LP: #1668808).

Date: Mon, 20 Mar 2017 17:22:23 -0700
Changed-By: Nishanth Aravamudan 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/iscsitarget/1.4.20.3+svn502-2ubuntu4.1
Format: 1.8
Date: Mon, 20 Mar 2017 17:22:23 -0700
Source: iscsitarget
Binary: iscsitarget iscsitarget-dkms
Architecture: source
Version: 1.4.20.3+svn502-2ubuntu4.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Nishanth Aravamudan 
Description:
 iscsitarget - iSCSI Enterprise Target userland tools
 iscsitarget-dkms - iSCSI Enterprise Target kernel module source - dkms version
Launchpad-Bugs-Fixed: 1668808
Changes:
 iscsitarget (1.4.20.3+svn502-2ubuntu4.1) xenial; urgency=medium
 .
   * d/dkms.conf.in: iscsitarget has been removed from 16.10 and does not
 build against kernels from that release and on. Users are
 recommended to use the in-kernel iscsi_target_mod driver and tgt.
 Disable the dkms build on HWE kernels for 16.04 (LP: #1668808).
Checksums-Sha1:
 32095a6a37a6eac83581c73770cd4fc7553a7af3 2020 
iscsitarget_1.4.20.3+svn502-2ubuntu4.1.dsc
 de4df85d28f60f4a768e39b48c8533ccfee9449a 33392 
iscsitarget_1.4.20.3+svn502-2ubuntu4.1.debian.tar.xz
Checksums-Sha256:
 4afc0f045c01f2f813fe497b5799d65339a2f59ded6492d44cecd0ed02d7d425 2020 
iscsitarget_1.4.20.3+svn502-2ubuntu4.1.dsc
 f128ef8db5ce4cc7d14376dc2e97ca3c8c96211d24ba78b826975d69d28b1519 33392 
iscsitarget_1.4.20.3+svn502-2ubuntu4.1.debian.tar.xz
Files:
 fa2fb74d0a794ef5579a1ce9a70a1b36 2020 net optional 
iscsitarget_1.4.20.3+svn502-2ubuntu4.1.dsc
 af5751ec8d628f4c0f32f7f6c4761497 33392 net optional 
iscsitarget_1.4.20.3+svn502-2ubuntu4.1.debian.tar.xz
Original-Maintainer: Debian iSCSI Maintainers 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] juju-mongodb3.2 3.2.12-0ubuntu1~16.04 (Accepted)

2017-03-23 Thread Michael Hudson-Doyle
juju-mongodb3.2 (3.2.12-0ubuntu1~16.04) xenial; urgency=medium

  * Backport to 16.10. (LP: #1673652)
  * Drop d/patches/fix-boost-1.62-build.patch.

Date: Thu, 16 Mar 2017 20:13:57 +1300
Changed-By: Michael Hudson-Doyle 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/juju-mongodb3.2/3.2.12-0ubuntu1~16.04
Format: 1.8
Date: Thu, 16 Mar 2017 20:13:57 +1300
Source: juju-mongodb3.2
Binary: juju-mongodb3.2
Architecture: source
Version: 3.2.12-0ubuntu1~16.04
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Michael Hudson-Doyle 
Description:
 juju-mongodb3.2 - MongoDB object/document-oriented database for Juju
Launchpad-Bugs-Fixed: 1673652
Changes:
 juju-mongodb3.2 (3.2.12-0ubuntu1~16.04) xenial; urgency=medium
 .
   * Backport to 16.10. (LP: #1673652)
   * Drop d/patches/fix-boost-1.62-build.patch.
Checksums-Sha1:
 e41adfdf1f51a855a5e0647208e7ba98731451ae 2267 
juju-mongodb3.2_3.2.12-0ubuntu1~16.04.dsc
 af7915e5666a2d7295d3922d8188ebb141b218d8 33260 
juju-mongodb3.2_3.2.12-0ubuntu1~16.04.debian.tar.xz
Checksums-Sha256:
 400a34a91fecb72a91e39c61655d86e48981046ef3837f3fff73685d08c7f08a 2267 
juju-mongodb3.2_3.2.12-0ubuntu1~16.04.dsc
 5f7269d05a2707eccf52eb26ecde95a0cfd95b1afa19fe70ba7d55e14002731b 33260 
juju-mongodb3.2_3.2.12-0ubuntu1~16.04.debian.tar.xz
Files:
 9796af02b93495648be988f3c0159a8b 2267 database optional 
juju-mongodb3.2_3.2.12-0ubuntu1~16.04.dsc
 d3f97dc68deae1bdea8980218aab4aaa 33260 database optional 
juju-mongodb3.2_3.2.12-0ubuntu1~16.04.debian.tar.xz
Original-Maintainer: Laszlo Boszormenyi (GCS) 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] ubuntu-image 1.0+16.04ubuntu1 (Accepted)

2017-03-23 Thread Brian Murray
ubuntu-image (1.0+16.04ubuntu1) xenial; urgency=medium

  * SRU tracking number LP: #1672755
  * Exit with a console message instead of crashing when the contents of a
partition does not fit within the specified size.  (LP:1666580)
  * Don't install an unusable global flake8 extension.  (LP:1631156)
  * Fix the autopkgtests to use --output-dir instead of the obsolete
--output command line switch.  (LP:1667140)
  * Added ``--image-file-list`` command line argument to record the paths
of all the disk image files written.
  * Added an autopkgtest to prove that generated images can be
successfully booted (on amd64 only).  (LP:1625732)
  * Add an autopkgtest for ensuring each PR has a changelog entry and a bug
linked to it.  (LP:1655671)
  * Make ubuntu-image a classic confinement snap.  (LP:1638645)

Date: 2017-03-14 19:58:10.806110+00:00
Changed-By: Barry Warsaw 
Signed-By: Brian Murray 
https://launchpad.net/ubuntu/+source/ubuntu-image/1.0+16.04ubuntu1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] zfs-linux 0.6.5.6-0ubuntu16 (Accepted)

2017-03-23 Thread Brian Murray
zfs-linux (0.6.5.6-0ubuntu16) xenial; urgency=medium

  * Enable zfs to respect RSIZE_LIMIT limits (LP: #1656259)
- backport of zfs upstream commit 4b908d32200b6e5c7b5115322b6c8d25e770daa0
  ("Linux 4.8 compat: posix_acl_valid()") to facilitate changes in 
posix_acl_valid.
  1015-Linux-4.8-compat-posix_acl_valid.patch
- backport of upstream commit 933ec999511f3d29de005bfa8966ae007b161c0f
  ("Retire .write/.read file operations")
  1016-Retire-.write-.read-file-operations.patch

Date: 2017-02-17 15:26:17.794969+00:00
Changed-By: Colin Ian King 
Signed-By: Brian Murray 
https://launchpad.net/ubuntu/+source/zfs-linux/0.6.5.6-0ubuntu16
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] thermald 1.5-2ubuntu3 (Accepted)

2017-03-23 Thread Brian Murray
thermald (1.5-2ubuntu3) xenial; urgency=medium

  * fix spamming of logs when writes file (LP: #1656528)
- patch from  Srinivas Pandruvada at Intel, not yet mainline

Date: 2017-03-15 17:42:10.725562+00:00
Changed-By: Colin Ian King 
Signed-By: Brian Murray 
https://launchpad.net/ubuntu/+source/thermald/1.5-2ubuntu3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170314.1-0ubuntu0.16.04.1 (Accepted)

2017-03-23 Thread Steve Langasek
adobe-flashplugin (1:20170314.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (25.0.0.127)

adobe-flashplugin (1:20170214.1-0ubuntu1) zesty; urgency=medium

  * New upstream releases
- NPAPI: 24.0.0.221
- PPAPI: 24.0.0.221

Date: 2017-03-14 19:50:15.452142+00:00
Changed-By: Chris Coulson 
Signed-By: Steve Langasek 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170314.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] ceph 10.2.6-0ubuntu0.16.04.1 (Accepted)

2017-03-23 Thread Brian Murray
ceph (10.2.6-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream stable point release (LP: #1671117):
- d/p/osd-limit-omap-data-in-push-op.patch,rgw_rados-creation_time.patch:
  Dropped, included upstream.
- d/p/*: Refresh.

Date: 2017-03-09 16:29:10.380456+00:00
Changed-By: James Page 
Signed-By: Brian Murray 
https://launchpad.net/ubuntu/+source/ceph/10.2.6-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] pepperflashplugin-nonfree 1.8.2ubuntu1.1 (Accepted)

2017-03-23 Thread Brian Murray
pepperflashplugin-nonfree (1.8.2ubuntu1.1) xenial-proposed; urgency=medium

  * Update to use adobe upstream rather than google (LP: #1632870).

Date: 2017-02-24 14:24:10.602603+00:00
Changed-By: Bhavani Shankar 
Signed-By: Brian Murray 
https://launchpad.net/ubuntu/+source/pepperflashplugin-nonfree/1.8.2ubuntu1.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] samba 2:4.3.11+dfsg-0ubuntu0.16.04.5 (Accepted)

2017-03-23 Thread Ubuntu Archive Robot
samba (2:4.3.11+dfsg-0ubuntu0.16.04.5) xenial-security; urgency=medium

  * SECURITY UPDATE: Symlink race allows access outside share definition
- debian/patches/CVE-2017-2619/*.patch: backport security fix and
  prerequisite patches from upstream.
- CVE-2017-2619

Date: 2017-03-20 18:48:45.064900+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.5
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-hwe_4.8.0-44.47~16.04.1_amd64.tar.gz - (Accepted)

2017-03-23 Thread Thadeu Lima de Souza Cascardo
linux-hwe (4.8.0-44.47~16.04.1) xenial; urgency=low

  * linux-hwe: 4.8.0-44.47~16.04.1 -proposed tracker (LP: #1674988)

  * snaps with classic + jailmode confinement started to fail on zesty
(LP: #1666897)
- Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
  uninitialized var"
- Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
- Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
  cache check"
- Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent 
control
  flags"
- Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
  profiles from policy"
- Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
  when using stacked namespaces"
- Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
  fails"
- Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
  apparmor .null file"
- Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
- Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
  label_merge_insert()"
- Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
- Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

Date: Wed, 22 Mar 2017 10:22:27 -0300
Changed-By: Thadeu Lima de Souza Cascardo 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 22 Mar 2017 10:22:27 -0300
Source: linux-hwe
Binary: linux-source-4.8.0 linux-headers-4.8.0-44 linux-hwe-tools-4.8.0-44 
linux-hwe-cloud-tools-4.8.0-44 linux-image-4.8.0-44-generic 
linux-image-extra-4.8.0-44-generic linux-headers-4.8.0-44-generic 
linux-image-4.8.0-44-generic-dbgsym linux-tools-4.8.0-44-generic 
linux-cloud-tools-4.8.0-44-generic linux-hwe-udebs-generic 
linux-image-4.8.0-44-generic-lpae linux-image-extra-4.8.0-44-generic-lpae 
linux-headers-4.8.0-44-generic-lpae linux-image-4.8.0-44-generic-lpae-dbgsym 
linux-tools-4.8.0-44-generic-lpae linux-cloud-tools-4.8.0-44-generic-lpae 
linux-hwe-udebs-generic-lpae linux-image-4.8.0-44-lowlatency 
linux-image-extra-4.8.0-44-lowlatency linux-headers-4.8.0-44-lowlatency 
linux-image-4.8.0-44-lowlatency-dbgsym linux-tools-4.8.0-44-lowlatency 
linux-cloud-tools-4.8.0-44-lowlatency linux-hwe-udebs-lowlatency 
linux-image-4.8.0-44-powerpc-e500mc linux-image-extra-4.8.0-44-powerpc-e500mc 
linux-headers-4.8.0-44-powerpc-e500mc linux-image-4.8.0-44-powerpc-e500mc-dbgsym
 linux-tools-4.8.0-44-powerpc-e500mc linux-cloud-tools-4.8.0-44-powerpc-e500mc 
linux-hwe-udebs-powerpc-e500mc linux-image-4.8.0-44-powerpc-smp 
linux-image-extra-4.8.0-44-powerpc-smp linux-headers-4.8.0-44-powerpc-smp 
linux-image-4.8.0-44-powerpc-smp-dbgsym linux-tools-4.8.0-44-powerpc-smp 
linux-cloud-tools-4.8.0-44-powerpc-smp linux-hwe-udebs-powerpc-smp 
linux-image-4.8.0-44-powerpc64-emb linux-image-extra-4.8.0-44-powerpc64-emb 
linux-headers-4.8.0-44-powerpc64-emb linux-image-4.8.0-44-powerpc64-emb-dbgsym 
linux-tools-4.8.0-44-powerpc64-emb linux-cloud-tools-4.8.0-44-powerpc64-emb 
linux-hwe-udebs-powerpc64-emb kernel-image-4.8.0-44-generic-di 
fat-modules-4.8.0-44-generic-di fb-modules-4.8.0-44-generic-di 
firewire-core-modules-4.8.0-44-generic-di floppy-modules-4.8.0-44-generic-di 
fs-core-modules-4.8.0-44-generic-di fs-secondary-modules-4.8.0-44-generic-di 
input-modules-4.8.0-44-generic-di irda-modules-4.8.0-44-generic-di 
md-modules-4.8.0-44-generic-di
 nic-modules-4.8.0-44-generic-di nic-pcmcia-modules-4.8.0-44-generic-di 
nic-usb-modules-4.8.0-44-generic-di nic-shared-modules-4.8.0-44-generic-di 
parport-modules-4.8.0-44-generic-di pata-modules-4.8.0-44-generic-di 
pcmcia-modules-4.8.0-44-generic-di pcmcia-storage-modules-4.8.0-44-generic-di 
plip-modules-4.8.0-44-generic-di ppp-modules-4.8.0-44-generic-di 
sata-modules-4.8.0-44-generic-di scsi-modules-4.8.0-44-generic-di 
serial-modules-4.8.0-44-generic-di storage-core-modules-4.8.0-44-generic-di 
usb-modules-4.8.0-44-generic-di nfs-modules-4.8.0-44-generic-di 
block-modules-4.8.0-44-generic-di message-modules-4.8.0-44-generic-di 
crypto-modules-4.8.0-44-generic-di virtio-modules-4.8.0-44-generic-di 
mouse-modules-4.8.0-44-generic-di vlan-modules-4.8.0-44-generic-di 
ipmi-modules-4.8.0-44-generic-di
 multipath-modules-4.8.0-44-generic-di
Architecture: amd64 all amd64_translations
Version: 4.8.0-44.47~16.04.1
Distribution: xenial
Urgency: low
Maintainer: Launchpad Build Daemon 
Changed-By: Thadeu Lima de Souza Cascardo 
Description:
 block-modules-4.8.0-44-generic-di - Block storage devices (udeb)
 crypto-modules-4.8.0-44-generic-di - crypto modules (udeb)
 fat-modules-4.8.0-44-generic-di - FAT filesystem support (udeb)
 fb-modules-4.8.0-44-generic-di - Framebuffer modules (udeb)
 firewire-core-modules-4.8.0-44-generic-di - Firewire (IEEE-1394) Support (udeb)
 floppy-modules-4.8.0-44-generic-di - Floppy driver support (udeb)
 fs-core-modules-4.8.0-44-generic-di - Base filesys

[ubuntu/xenial-proposed] linux-signed-hwe 4.8.0-44.47~16.04.1 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-signed-hwe (4.8.0-44.47~16.04.1) xenial; urgency=medium

  * Master version: 4.8.0-44.47~16.04.1

Date: 2017-03-22 18:43:15.241432+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-signed-hwe/4.8.0-44.47~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-hwe 4.8.0.44.16 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-meta-hwe (4.8.0.44.16) xenial; urgency=medium

  * Bump ABI 4.8.0-44
  * Miscellaneous upstream changes
- Revert "UBUNTU: make linux-image-* Breaks: snapd before 2.23.1"

Date: 2017-03-22 18:30:15.959539+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-meta-hwe/4.8.0.44.16
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-hwe 4.8.0-44.47~16.04.1 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-hwe (4.8.0-44.47~16.04.1) xenial; urgency=low

  * linux-hwe: 4.8.0-44.47~16.04.1 -proposed tracker (LP: #1674988)

  * snaps with classic + jailmode confinement started to fail on zesty
(LP: #1666897)
- Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
  uninitialized var"
- Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
- Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
  cache check"
- Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent 
control
  flags"
- Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
  profiles from policy"
- Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
  when using stacked namespaces"
- Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
  fails"
- Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
  apparmor .null file"
- Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
- Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
  label_merge_insert()"
- Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
- Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

Date: 2017-03-22 18:44:13.851237+00:00
Changed-By: Thadeu Lima de Souza Cascardo 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-hwe/4.8.0-44.47~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] samba 2:4.3.11+dfsg-0ubuntu0.16.04.5 (Accepted)

2017-03-23 Thread Marc Deslauriers
samba (2:4.3.11+dfsg-0ubuntu0.16.04.5) xenial-security; urgency=medium

  * SECURITY UPDATE: Symlink race allows access outside share definition
- debian/patches/CVE-2017-2619/*.patch: backport security fix and
  prerequisite patches from upstream.
- CVE-2017-2619

Date: 2017-03-20 18:48:45.064900+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.5
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-gke 4.4.0.1008.10 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-meta-gke (4.4.0.1008.10) xenial; urgency=medium

  * Drop breaks for snapd.

linux-meta-gke (4.4.0.1008.9) xenial; urgency=medium

  * Bump ABI 4.4.0-1008

Date: 2017-03-22 17:10:34.565319+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-meta-gke/4.4.0.1008.10
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-gke 4.4.0-1008.8 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-gke (4.4.0-1008.8) xenial; urgency=low

  * linux-gke: 4.4.0-1008.8 -proposed tracker (LP: #1674945)

  * move aufs.ko from -extra to linux-image package (LP: #1673498)
- [config] GKE: aufs.ko moved to linux-image package

  [ Ubuntu: 4.4.0-70.91 ]

  * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938)
  * snaps with classic + jailmode confinement started to fail on zesty
(LP: #1666897)
- Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
  uninitialized var"
- Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
- Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
  cache check"
- Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent 
control
  flags"
- Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
  profiles from policy"
- Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
  when using stacked namespaces"
- Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
  fails"
- Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
  apparmor .null file"
- Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
- Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
  label_merge_insert()"
- Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
- Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

Date: 2017-03-22 12:46:15.513860+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1008.8
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-snapdragon 4.4.0.1053.46 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-meta-snapdragon (4.4.0.1053.46) xenial; urgency=medium

  * Bump ABI 4.4.0-1053

Date: 2017-03-22 17:19:17.406375+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-meta-snapdragon/4.4.0.1053.46
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-snapdragon 4.4.0-1053.57 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-snapdragon (4.4.0-1053.57) xenial; urgency=low

  * linux-snapdragon: 4.4.0-1053.57 -proposed tracker (LP: #1674941)


  [ Ubuntu: 4.4.0-70.91 ]

  * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938)
  * snaps with classic + jailmode confinement started to fail on zesty
(LP: #1666897)
- Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
  uninitialized var"
- Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
- Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
  cache check"
- Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent 
control
  flags"
- Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
  profiles from policy"
- Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
  when using stacked namespaces"
- Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
  fails"
- Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
  apparmor .null file"
- Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
- Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
  label_merge_insert()"
- Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
- Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

Date: 2017-03-22 12:48:06.574214+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1053.57
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-aws 4.4.0.1011.14 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-meta-aws (4.4.0.1011.14) xenial; urgency=medium

  * Drop breaks for snapd.

linux-meta-aws (4.4.0.1011.13) xenial; urgency=medium

  * Bump ABI 4.4.0-1011

Date: 2017-03-22 17:10:32.168328+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-meta-aws/4.4.0.1011.14
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-aws 4.4.0-1011.20 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-aws (4.4.0-1011.20) xenial; urgency=low

  * linux-aws: 4.4.0-1011.20 -proposed tracker (LP: #1674944)


  [ Ubuntu: 4.4.0-70.91 ]

  * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938)
  * snaps with classic + jailmode confinement started to fail on zesty
(LP: #1666897)
- Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
  uninitialized var"
- Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
- Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
  cache check"
- Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent 
control
  flags"
- Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
  profiles from policy"
- Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
  when using stacked namespaces"
- Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
  fails"
- Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
  apparmor .null file"
- Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
- Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
  label_merge_insert()"
- Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
- Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

Date: 2017-03-22 12:44:21.021068+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1011.20
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta-raspi2 4.4.0.1050.51 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-meta-raspi2 (4.4.0.1050.51) xenial; urgency=medium

  * Drop breaks for snapd.

linux-meta-raspi2 (4.4.0.1050.50) xenial; urgency=medium

  * Bump ABI 4.4.0-1050

Date: 2017-03-22 17:10:37.255478+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-meta-raspi2/4.4.0.1050.51
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-raspi2 4.4.0-1050.57 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-raspi2 (4.4.0-1050.57) xenial; urgency=low

  * linux-raspi2: 4.4.0-1050.57 -proposed tracker (LP: #1674940)

  [ Ubuntu: 4.4.0-70.91 ]

  * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938)
  * snaps with classic + jailmode confinement started to fail on zesty
(LP: #1666897)
- Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
  uninitialized var"
- Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
- Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
  cache check"
- Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent 
control
  flags"
- Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
  profiles from policy"
- Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
  when using stacked namespaces"
- Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
  fails"
- Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
  apparmor .null file"
- Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
- Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
  label_merge_insert()"
- Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
- Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

Date: 2017-03-22 12:47:09.715049+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1050.57
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux_4.4.0-70.91_amd64.tar.gz - (Accepted)

2017-03-23 Thread Stefan Bader
linux (4.4.0-70.91) xenial; urgency=low

  * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938)

  * snaps with classic + jailmode confinement started to fail on zesty
(LP: #1666897)
- Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
  uninitialized var"
- Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
- Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
  cache check"
- Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent 
control
  flags"
- Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
  profiles from policy"
- Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
  when using stacked namespaces"
- Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
  fails"
- Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
  apparmor .null file"
- Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
- Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
  label_merge_insert()"
- Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
- Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

Date: Wed, 22 Mar 2017 09:28:43 +0100
Changed-By: Stefan Bader 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 22 Mar 2017 09:28:43 +0100
Source: linux
Binary: linux-source-4.4.0 linux-doc linux-headers-4.4.0-70 linux-libc-dev 
linux-tools-common linux-tools-4.4.0-70 linux-cloud-tools-common 
linux-cloud-tools-4.4.0-70 linux-image-4.4.0-70-generic 
linux-image-extra-4.4.0-70-generic linux-headers-4.4.0-70-generic 
linux-image-4.4.0-70-generic-dbgsym linux-tools-4.4.0-70-generic 
linux-cloud-tools-4.4.0-70-generic linux-udebs-generic 
linux-image-4.4.0-70-generic-lpae linux-image-extra-4.4.0-70-generic-lpae 
linux-headers-4.4.0-70-generic-lpae linux-image-4.4.0-70-generic-lpae-dbgsym 
linux-tools-4.4.0-70-generic-lpae linux-cloud-tools-4.4.0-70-generic-lpae 
linux-udebs-generic-lpae linux-image-4.4.0-70-lowlatency 
linux-image-extra-4.4.0-70-lowlatency linux-headers-4.4.0-70-lowlatency 
linux-image-4.4.0-70-lowlatency-dbgsym linux-tools-4.4.0-70-lowlatency 
linux-cloud-tools-4.4.0-70-lowlatency linux-udebs-lowlatency 
linux-image-4.4.0-70-powerpc-e500mc linux-image-extra-4.4.0-70-powerpc-e500mc 
linux-headers-4.4.0-70-powerpc-e500mc
 linux-image-4.4.0-70-powerpc-e500mc-dbgsym linux-tools-4.4.0-70-powerpc-e500mc 
linux-cloud-tools-4.4.0-70-powerpc-e500mc linux-udebs-powerpc-e500mc 
linux-image-4.4.0-70-powerpc-smp linux-image-extra-4.4.0-70-powerpc-smp 
linux-headers-4.4.0-70-powerpc-smp linux-image-4.4.0-70-powerpc-smp-dbgsym 
linux-tools-4.4.0-70-powerpc-smp linux-cloud-tools-4.4.0-70-powerpc-smp 
linux-udebs-powerpc-smp linux-image-4.4.0-70-powerpc64-emb 
linux-image-extra-4.4.0-70-powerpc64-emb linux-headers-4.4.0-70-powerpc64-emb 
linux-image-4.4.0-70-powerpc64-emb-dbgsym linux-tools-4.4.0-70-powerpc64-emb 
linux-cloud-tools-4.4.0-70-powerpc64-emb linux-udebs-powerpc64-emb 
linux-image-4.4.0-70-powerpc64-smp linux-image-extra-4.4.0-70-powerpc64-smp 
linux-headers-4.4.0-70-powerpc64-smp linux-image-4.4.0-70-powerpc64-smp-dbgsym 
linux-tools-4.4.0-70-powerpc64-smp linux-cloud-tools-4.4.0-70-powerpc64-smp 
linux-udebs-powerpc64-smp kernel-image-4.4.0-70-generic-di 
nic-modules-4.4.0-70-generic-di
 nic-shared-modules-4.4.0-70-generic-di serial-modules-4.4.0-70-generic-di 
ppp-modules-4.4.0-70-generic-di pata-modules-4.4.0-70-generic-di 
firewire-core-modules-4.4.0-70-generic-di scsi-modules-4.4.0-70-generic-di 
plip-modules-4.4.0-70-generic-di floppy-modules-4.4.0-70-generic-di 
fat-modules-4.4.0-70-generic-di nfs-modules-4.4.0-70-generic-di 
md-modules-4.4.0-70-generic-di multipath-modules-4.4.0-70-generic-di 
usb-modules-4.4.0-70-generic-di pcmcia-storage-modules-4.4.0-70-generic-di 
fb-modules-4.4.0-70-generic-di input-modules-4.4.0-70-generic-di 
mouse-modules-4.4.0-70-generic-di irda-modules-4.4.0-70-generic-di 
parport-modules-4.4.0-70-generic-di nic-pcmcia-modules-4.4.0-70-generic-di 
pcmcia-modules-4.4.0-70-generic-di nic-usb-modules-4.4.0-70-generic-di 
sata-modules-4.4.0-70-generic-di crypto-modules-4.4.0-70-generic-di 
speakup-modules-4.4.0-70-generic-di virtio-modules-4.4.0-70-generic-di 
fs-core-modules-4.4.0-70-generic-di
 fs-secondary-modules-4.4.0-70-generic-di 
storage-core-modules-4.4.0-70-generic-di block-modules-4.4.0-70-generic-di 
message-modules-4.4.0-70-generic-di vlan-modules-4.4.0-70-generic-di
 ipmi-modules-4.4.0-70-generic-di
Architecture: amd64 all amd64_translations
Version: 4.4.0-70.91
Distribution: xenial
Urgency: low
Maintainer: Launchpad Build Daemon 
Changed-By: Stefan Bader 
Description:
 block-modules-4.4.0-70-generic-di - Block storage devices (udeb)
 crypto-modules-4.4.0-70-generic-di - crypto modules (udeb)
 fat-modules-4.4.0-70-generic-di - FAT filesystem support (

[ubuntu/xenial-proposed] linux-signed 4.4.0-70.91 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-signed (4.4.0-70.91) xenial; urgency=medium

  * Version 4.4.0-70.91

Date: 2017-03-22 15:28:34.127558+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-70.91
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta 4.4.0.70.76 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux-meta (4.4.0.70.76) xenial; urgency=medium

  * Drop breaks for snapd.

linux-meta (4.4.0.70.75) xenial; urgency=medium

  * Bump ABI 4.4.0-70

Date: 2017-03-22 17:10:20.450695+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.70.76
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux 4.4.0-70.91 (Accepted)

2017-03-23 Thread Łukasz Zemczak
linux (4.4.0-70.91) xenial; urgency=low

  * linux: 4.4.0-70.91 -proposed tracker (LP: #1674938)

  * snaps with classic + jailmode confinement started to fail on zesty
(LP: #1666897)
- Revert "UBUNTU: SAUCE: apparmor: fix link auditing failure due to,
  uninitialized var"
- Revert "UBUNTU: SAUCE: fix regression with domain change in complain mode"
- Revert "UBUNTU: SAUCE: apparmor: flock mediation is not being enforced on
  cache check"
- Revert "UBUNTU: SAUCE: apparmor: null profiles should inherit parent 
control
  flags"
- Revert "UBUNTU: SAUCE: apparmor: fix ns ref count link when removing
  profiles from policy"
- Revert "UBUNTU: SAUCE: apparmor: Fix no_new_privs blocking change_onexec
  when using stacked namespaces"
- Revert "UBUNTU: SAUCE: apparmor: fix oops in bind_mnt when dev_path lookup
  fails"
- Revert "UBUNTU: SAUCE: apparmor: Don't audit denied access of special
  apparmor .null file"
- Revert "UBUNTU: SAUCE: apparmor: fix label leak when new label is unused"
- Revert "UBUNTU: SAUCE: apparmor: fix reference count bug in
  label_merge_insert()"
- Revert "UBUNTU: SAUCE: apparmor: fix replacement race in reading rawdata"
- Revert "UBUNTU: SAUCE: apparmor: fix cross ns perm of unix domain sockets"

Date: 2017-03-22 12:43:14.469350+00:00
Changed-By: Stefan Bader 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/linux/4.4.0-70.91
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes