[ubuntu/xenial-security] samba 2:4.3.11+dfsg-0ubuntu0.16.04.13 (Accepted)

2018-03-13 Thread Tyler Hicks
samba (2:4.3.11+dfsg-0ubuntu0.16.04.13) xenial-security; urgency=medium

  * SECURITY UPDATE: Denial of Service Attack on external print server
- debian/patches/CVE-2018-1050.patch: protect against null pointer
  derefs in source3/rpc_server/spoolss/srv_spoolss_nt.c.
- CVE-2018-1050
  * SECURITY UPDATE: Authenticated users can change other users password
- debian/patches/CVE-2018-1057-*.patch: fix password changing logic.
- CVE-2018-1057

Date: 2018-03-07 10:25:31.824344+00:00
Changed-By: Marc Deslauriers <marc.deslauri...@canonical.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.13
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] squashfs-tools 1:4.3-3ubuntu2.16.04.1 (Accepted)

2017-12-14 Thread Tyler Hicks
squashfs-tools (1:4.3-3ubuntu2.16.04.1) xenial; urgency=medium

  * debian/patches/0007-unsquashfs-preserve-symlink-times.patch: Preserve
atime and mtime of symlink inodes in unsquashfs rather than using the
current time (LP: #1555305)

Date: Mon, 11 Dec 2017 21:02:07 +
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/squashfs-tools/1:4.3-3ubuntu2.16.04.1
Format: 1.8
Date: Mon, 11 Dec 2017 21:02:07 +
Source: squashfs-tools
Binary: squashfs-tools squashfs-tools-dbg
Architecture: source
Version: 1:4.3-3ubuntu2.16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 squashfs-tools - Tool to create and append to squashfs filesystems
 squashfs-tools-dbg - Tool to create and append to squashfs filesystems (debug)
Launchpad-Bugs-Fixed: 1555305
Changes:
 squashfs-tools (1:4.3-3ubuntu2.16.04.1) xenial; urgency=medium
 .
   * debian/patches/0007-unsquashfs-preserve-symlink-times.patch: Preserve
 atime and mtime of symlink inodes in unsquashfs rather than using the
 current time (LP: #1555305)
Checksums-Sha1:
 aded3fcaca853c334d288cce18216627da8c08c3 2143 
squashfs-tools_4.3-3ubuntu2.16.04.1.dsc
 c3176495a1aba64a0fb081ebbef50b3b6fbf3086 18488 
squashfs-tools_4.3-3ubuntu2.16.04.1.debian.tar.xz
Checksums-Sha256:
 176ec2e4bf6d9b253dd12a880251f894ed0d69269047414c65d44c645a2d7366 2143 
squashfs-tools_4.3-3ubuntu2.16.04.1.dsc
 111ea156977a9cf2cc3c704ffa408ee0abd401f0e5630b5fe10991694d679678 18488 
squashfs-tools_4.3-3ubuntu2.16.04.1.debian.tar.xz
Files:
 3bf466e3657db52d9ab20bb8f3379b06 2143 kernel optional 
squashfs-tools_4.3-3ubuntu2.16.04.1.dsc
 4acb018232ef6d6db8c165086cd66bec 18488 kernel optional 
squashfs-tools_4.3-3ubuntu2.16.04.1.debian.tar.xz
Original-Maintainer: Laszlo Boszormenyi (GCS) <g...@debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] apport 2.20.1-0ubuntu2.12 (Accepted)

2017-11-15 Thread Tyler Hicks
apport (2.20.1-0ubuntu2.12) xenial-security; urgency=medium

  * SECURITY UPDATE: Denial of service via resource exhaustion and
privilege escalation when handling crashes of tainted processes
(LP: #1726372)
- When /proc/sys/fs/suid_dumpable is set to 2, do not assume that
  the user and group owning the /proc//stat file is the same
  user and group that started the process. Rather check the dump
  mode of the crashed process and do not write a core file if its
  value is 2. Thanks to Sander Bos for discovering this issue!
- CVE-2017-14177
  * SECURITY UPDATE: Denial of service via resource exhaustion,
privilege escalation, and possible container escape when handling
crashes of processes inside PID namespaces (LP: #1726372)
- Change the method for determining if a crash is from a container
  so that there are no false positives from software using PID
  namespaces. Additionally, disable container crash forwarding by
  ignoring crashes that occur in a PID namespace. This functionality
  may be re-enabled in a future update. Thanks to Sander Bos for
  discovering this issue!
- CVE-2017-14180

Date: 2017-11-14 22:56:23.323266+00:00
Changed-By: Brian Murray <br...@ubuntu.com>
Maintainer: Martin Pitt <martin.p...@ubuntu.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/apport/2.20.1-0ubuntu2.12
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] audit 1:2.4.5-1ubuntu2.1 (Accepted)

2017-10-19 Thread Tyler Hicks
audit (1:2.4.5-1ubuntu2.1) xenial; urgency=medium

  * debian/patches/02-print-loginuid-in-login-report.patch: Display the
loginuid when using aureport to display a login report (LP: #1724152)

Date: Tue, 17 Oct 2017 20:03:34 +
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/audit/1:2.4.5-1ubuntu2.1
Format: 1.8
Date: Tue, 17 Oct 2017 20:03:34 +
Source: audit
Binary: auditd libauparse0 libauparse-dev libaudit1 libaudit-common 
libaudit-dev python-audit python3-audit golang-redhat-audit-dev audispd-plugins
Architecture: source
Version: 1:2.4.5-1ubuntu2.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 audispd-plugins - Plugins for the audit event dispatcher
 auditd - User space tools for security auditing
 golang-redhat-audit-dev - Go client bindings for the libaudit library
 libaudit-common - Dynamic library for security auditing - common files
 libaudit-dev - Header files and static library for security auditing
 libaudit1  - Dynamic library for security auditing
 libauparse-dev - Header files and static library for the libauparse0 library
 libauparse0 - Dynamic library for parsing security auditing
 python-audit - Python bindings for security auditing
 python3-audit - Python3 bindings for security auditing
Launchpad-Bugs-Fixed: 1724152
Changes:
 audit (1:2.4.5-1ubuntu2.1) xenial; urgency=medium
 .
   * debian/patches/02-print-loginuid-in-login-report.patch: Display the
 loginuid when using aureport to display a login report (LP: #1724152)
Checksums-Sha1:
 75b2d2d60e3ac0a2b8d2a0dc788f3d3390de53c7 2753 audit_2.4.5-1ubuntu2.1.dsc
 f54bece83c60a16399fdad0aad44bb36aecb7632 19292 
audit_2.4.5-1ubuntu2.1.debian.tar.xz
Checksums-Sha256:
 a4f05c33bdfde5cddada8c933c3ec34c9a532bcc558f965e41c27c851ce0a607 2753 
audit_2.4.5-1ubuntu2.1.dsc
 285eef1a789f47c9ad6a30dc8427822b624146715a8f603d011bdc117529d5b2 19292 
audit_2.4.5-1ubuntu2.1.debian.tar.xz
Files:
 b0c1ef166315b1e4154e79d05a37483a 2753 libs extra audit_2.4.5-1ubuntu2.1.dsc
 dc056f5ae6063e4e659ff8ab3669cd3e 19292 libs extra 
audit_2.4.5-1ubuntu2.1.debian.tar.xz
Original-Maintainer: Laurent Bigonville <bi...@debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] mbedtls 2.2.1-2ubuntu0.2 (Accepted)

2017-09-07 Thread Tyler Hicks
mbedtls (2.2.1-2ubuntu0.2) xenial-security; urgency=medium

  * SECURITY UPDATE: If optional authentication is configured, allows
remote attackers to bypass peer authentication via an X.509 certificate
chain with many intermediates. (LP: #1714640)
- debian/patches/CVE-2017-14032.patch, backport two upstream patches to
  return and handle a new "fatal error" error code in case of long
  certificate chains.
- CVE-2017-14032

Date: 2017-09-08 03:47:18.215784+00:00
Changed-By: James Cowgill <jcowg...@debian.org>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/mbedtls/2.2.1-2ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] karchive 5.18.0-0ubuntu1.1 (Accepted)

2017-09-07 Thread Tyler Hicks
karchive (5.18.0-0ubuntu1.1) xenial-security; urgency=medium

  * SECURITY UPDATE: KNewstuff downloads can install files outside the
extraction directory (LP: #1712948)
- fix-CVE-2016-6232.patch
- CVE-2016-6232

Date: 2017-09-07 23:32:20.252890+00:00
Changed-By: Simon Quigley <tsimo...@ubuntu.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/karchive/5.18.0-0ubuntu1.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] tenshi 0.13-2+deb7u1~build0.16.04.1 (Accepted)

2017-09-06 Thread Tyler Hicks
tenshi (0.13-2+deb7u1~build0.16.04.1) xenial-security; urgency=medium

  * fake sync from Debian

Date: 2017-09-06 17:12:13.605360+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ignace Mouzannar <ghant...@ghantoos.org>
https://launchpad.net/ubuntu/+source/tenshi/0.13-2+deb7u1~build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] catdoc 1:0.94.3~git20160113.dbc9ec6+dfsg-1+deb9u1build0.16.04.1 (Accepted)

2017-09-06 Thread Tyler Hicks
catdoc (1:0.94.3~git20160113.dbc9ec6+dfsg-1+deb9u1build0.16.04.1) 
xenial-security; urgency=medium

  * fake sync from Debian

Date: 2017-09-06 15:57:24.063596+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Martín Ferrari <tin...@debian.org>
https://launchpad.net/ubuntu/+source/catdoc/1:0.94.3~git20160113.dbc9ec6+dfsg-1+deb9u1build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] pcmanfm 1.2.4-1ubuntu0.1 (Accepted)

2017-08-07 Thread Tyler Hicks
pcmanfm (1.2.4-1ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Fix potential access violation, use runtime user dir
instead of tmp dir (LP: #1708542)
- fix-CVE-2017-8934.patch
- CVE-2017-8934

Date: 2017-08-04 15:07:14.616979+00:00
Changed-By: Simon Quigley <tsimo...@ubuntu.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/pcmanfm/1.2.4-1ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] mosquitto 1.4.8-1ubuntu0.16.04.2 (Accepted)

2017-08-03 Thread Tyler Hicks
mosquitto (1.4.8-1ubuntu0.16.04.2) xenial-security; urgency=low

  * SECURITY UPDATE: Persistence file is world readable, which may expose
sensitive data (LP: #1700490).
- debian/patches/mosquitto-1.4.x_cve-2017-9868.patch: Set umask to
  restrict persistence file read access to owner.
- CVE-2017-9868

Date: 2017-06-30 22:20:13.579257+00:00
Changed-By: Roger Light <ro...@atchoo.org>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/mosquitto/1.4.8-1ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] mariadb-10.0 10.0.31-0ubuntu0.16.04.2 (Accepted)

2017-08-03 Thread Tyler Hicks
mariadb-10.0 (10.0.31-0ubuntu0.16.04.2) xenial-security; urgency=high

  [ Otto Kekäläinen ]
  * SECURITY UPDATE: New upstream release 10.0.31. Includes fixes for the
following security vulnerabilities (LP: #1698689):
- CVE-2017-3464
- CVE-2017-3456
- CVE-2017-3453
- CVE-2017-3309
- CVE-2017-3308
  * Previous release 10.0.30 included included fixes for
the following security vulnerabilities:
- CVE-2017-3313
- CVE-2017-3302
  * Includes upstream fix for Debian log rotate to not rotate binary/relay
logs (MDEV-11610).

  [ Vicențiu Ciorbaru ]
  * Add patch that fixes upstream regression in 10.0.31 which made builds
on powerpc fail (‘ib_mutex_t’ does not name a type).

Date: 2017-06-30 21:08:13.129529+00:00
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/mariadb-10.0/10.0.31-0ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] lxterminal 0.2.0-1ubuntu0.1 (Accepted)

2017-08-03 Thread Tyler Hicks
lxterminal (0.2.0-1ubuntu0.1) xenial-security; urgency=high

  * SECURITY UPDATE: insecure /tmp use denial of service (LP: #1690416)
- debian/patches/fix-CVE-2016-10369.patch
- CVE-2016-10369

Date: 2017-08-03 19:27:12.971800+00:00
Changed-By: Simon Quigley <tsimo...@ubuntu.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/lxterminal/0.2.0-1ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] gnome-exe-thumbnailer 0.9.3-2ubuntu0.16.04.1 (Accepted)

2017-08-03 Thread Tyler Hicks
gnome-exe-thumbnailer (0.9.3-2ubuntu0.16.04.1) xenial-security; urgency=medium

  [ James Lu ]
  * SECURITY UPDATE: Arbitrary code execution (LP: #651610)
- debian/patches/switch-to-msiinfo.patch: Switch to msitools' msiinfo for
  ProductVersion fetching, replacing the insecure VBScript-based parsing
- debian/control: Add msitools to recommends; it is now used to fetch .msi
  version info.
- CVE-2017-11421

Date: 2017-08-04 00:26:28.391013+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/gnome-exe-thumbnailer/0.9.3-2ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] nvidia-graphics-drivers-375 375.66-0ubuntu0.16.04.1 (Accepted)

2017-05-31 Thread Tyler Hicks
nvidia-graphics-drivers-375 (375.66-0ubuntu0.16.04.1) xenial; urgency=medium

  * SECURITY UPDATE:
- CVE-2017-0350, 2017-0351, 2017-0353 (LP: #1689336).
  * New upstream release:
- Added support for the following GPUs:
  o GeForce GTX 1080 Ti
  o Quadro P3000
  o Quadro M520
  o TITAN Xp
- Fixed a bug that could cause EGL applications to crash when
  calling eglInitialize() multiple times on X11-backed displays.
- Fixed a regression that could cause rendering corruption on a
  monitor connected via DisplayPort upon a modeset event (for
  example, changing resolutions or power cycling the monitor).
- Fixed a bug that could cause OpenGL applications to crash when
  VT switching between multiple X servers.
- Fixed a bug that caused the system to become unresponsive after
  resuming from power management suspend/hibernate.  Additional
  symptoms of this bug included display flickering and "Xid 56"
  errors in the kernel log.
- Fixed a bug that caused backlight brightness to not be
  controllable on some notebooks with DisplayPort internal
  panels.
- Fixed a bug that left HDMI and DisplayPort audio muted after a
  framebuffer console mode was restored. For some displays, this
  caused the display to remain blank.
- Fixed a bug that caused audio over DisplayPort to stop working
  when the monitor was unplugged and plugged back in or awoken
  from DPMS power-saving mode.
- Restored support for the following GPU:
  GRID K520
- Fixed a regression that caused corruption in certain
  applications, such as window border shadows in Unity, after
  resuming from suspend.
- Fixed a bug that could cause some applications to crash when
  running with PRIME Sync.
- Fixed a bug that prevented PRIME Sync from working on notebooks
  with GeForce GTX 4xx and 5xx series GPUs.
- Fixed a bug that caused OpenGL apps to have excessive CPU usage
  when running with PRIME Sync but without native displays
  enabled.
- Fixed a bug that could cause PRIME Sync to deadlock in the
  kernel, particularly common on Linux 4.10.
- Fixed a bug that caused PRIME Sync to run slowly on systems
  with Pascal GPUs.

  [ Adam Conrad ]
  * Drop nvidia-prime and bumblebee Recommends on armhf (LP: #1566446).

  [ Alberto Milone ]
  * debian/templates/dkms_nvidia.conf.in:
- Drop buildfix_kernel_4.10.patch.
- Limit the amount of cores to a maximum of 16 (LP: #1688431).

  [ Jeremy Bicha ]
  * Depend on xserver-xorg-legacy (LP: #1559576).

  [ Thomas Foster ]
  * debian/nvidia-375.install:
- install glvnd EGL vendor configuration file (LP: #1674677).

Date: 2017-05-09 16:01:14.069026+00:00
Changed-By: Alberto Milone <alberto.mil...@canonical.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-375/375.66-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] tnef 1.4.9-1+deb8u2build0.16.04.1 (Accepted)

2017-04-17 Thread Tyler Hicks
tnef (1.4.9-1+deb8u2build0.16.04.1) xenial-security; urgency=medium

  * fake sync from Debian

Date: 2017-04-17 15:57:22.847585+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/tnef/1.4.9-1+deb8u2build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] dovecot 1:2.2.22-1ubuntu2.4 (Accepted)

2017-04-11 Thread Tyler Hicks
dovecot (1:2.2.22-1ubuntu2.4) xenial-security; urgency=medium

  * REGRESSION UPDATE: Revert CVE-2017-2669 fix as this version of dovecot is
not affected by the security flaw and the change caused a regression in
passdb and userdb dictionary authentication backends
debian/patches/CVE-2017-2669.patch: Remove the patch

Date: 2017-04-11 14:57:26.169196+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.22-1ubuntu2.4
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] dovecot 1:2.2.22-1ubuntu2.3 (Accepted)

2017-04-10 Thread Tyler Hicks
dovecot (1:2.2.22-1ubuntu2.3) xenial-security; urgency=medium

  * SECURITY UPDATE: DoS via crafted username
- debian/patches/CVE-2017-2669.patch: do not double-expand key in
  passdb dict when authenticating in src/auth/db-dict.c.
- CVE-2017-2669

Date: 2017-04-07 18:53:13.924369+00:00
Changed-By: Marc Deslauriers <marc.deslauri...@canonical.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.22-1ubuntu2.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] lightdm 1.18.3-0ubuntu1.1 (Accepted)

2017-04-04 Thread Tyler Hicks
lightdm (1.18.3-0ubuntu1.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Directory traversal allowing arbitrary directory
ownership and privilege escalation (LP: #1677924)
- debian/guest-account.sh: Detect existing malicious guest user home dirs
  before proceeding with guest user creation
- CVE-2017-7358

Date: 2017-03-31 17:17:59.022662+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Robert Ancell <robert.anc...@canonical.com>
https://launchpad.net/ubuntu/+source/lightdm/1.18.3-0ubuntu1.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] apparmor 2.10.95-0ubuntu2.6 (Accepted)

2017-03-28 Thread Tyler Hicks
apparmor (2.10.95-0ubuntu2.6) xenial-security; urgency=medium

  * SECURITY UPDATE: Don't unload unknown profiles during package
configuration or when restarting the apparmor init script or upstart job
as this could leave processes unconfined (LP: #1668892)
- debian/apparmor.postinst, debian/apparmor.init, debian/apparmor.upstart:
  Remove calls to unload_obsolete_profiles()
- debian/patches/utils-add-aa-remove-unknown.patch,
  debian/apparmor.install debian/apparmor.manpages: Include a new utility,
  aa-remove-unknown, which can be used to unload unknown profiles
- CVE-2017-6507

Date: 2017-03-16 00:43:13.412060+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.6
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] nvidia-graphics-drivers-304 304.135-0ubuntu0.16.04.1 (Accepted)

2017-03-20 Thread Tyler Hicks
nvidia-graphics-drivers-304 (304.135-0ubuntu0.16.04.1) xenial; urgency=medium

  * SECURITY UPDATE:
- CVE-2017-0318 (LP: #1659586).
  * New upstream release.
  * debian/dkms_nvidia/patches/buildfix_kernel_4.9.patch,
debian/dkms_nvidia/patches/buildfix_kernel_4.10.patch,
debian/templates/dkms_nvidia.conf.in:
- Add support for Linux 4.9 and 4.10.

Date: 2017-03-17 10:31:30.425190+00:00
Changed-By: Alberto Milone <alberto.mil...@canonical.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304/304.135-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] nvidia-graphics-drivers-375 375.39-0ubuntu0.16.04.1 (Accepted)

2017-03-20 Thread Tyler Hicks
nvidia-graphics-drivers-375 (375.39-0ubuntu0.16.04.1) xenial; urgency=medium

  * SECURITY UPDATE:
- CVE-2016-8826, CVE-2017-0318 (LP: #1659586).
  * Initial release. It replaces the deprecated 367 series.

Date: 2017-03-17 10:28:46.264325+00:00
Changed-By: Alberto Milone <alberto.mil...@canonical.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-375/375.39-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] nvidia-graphics-drivers-340 340.102-0ubuntu0.16.04.1 (Accepted)

2017-03-20 Thread Tyler Hicks
nvidia-graphics-drivers-340 (340.102-0ubuntu0.16.04.1) xenial; urgency=medium

  * SECURITY UPDATE:
- CVE-2017-0318 (LP: #1659586).
  * New upstream release.
  * debian/dkms_nvidia/patches/buildfix_kernel_4.9.patch,
debian/dkms_nvidia/patches/buildfix_kernel_4.10.patch,
debian/templates/dkms_nvidia.conf.in:
- Add support for Linux 4.9 and 4.10.

Date: 2017-03-17 10:30:29.963246+00:00
Changed-By: Alberto Milone <alberto.mil...@canonical.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-340/340.102-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] libquicktime 2:1.2.4-7+deb8u1build0.16.04.1 (Accepted)

2017-03-13 Thread Tyler Hicks
libquicktime (2:1.2.4-7+deb8u1build0.16.04.1) xenial-security; urgency=medium

  * fake sync from Debian

Date: 2017-03-13 15:00:16.591826+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Debian Multimedia Maintainers 
<pkg-multimedia-maintain...@lists.alioth.debian.org>
https://launchpad.net/ubuntu/+source/libquicktime/2:1.2.4-7+deb8u1build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] lxc 2.0.7-0ubuntu1~16.04.2 (Accepted)

2017-03-09 Thread Tyler Hicks
ilt files, but only once
- cgfs: fix invalid free()
- find OpenSUSE's build also as obs-build
- improve help text for --fancy and --fancy-format
- improve wording of the help page for lxc-ls
- cgfs: add print_cgfs_init_debuginfo()
- cgfs: skip empty entries under /proc/self/cgroup
- cgfs: explicitly check for NULL
- tools: use correct exit code for lxc-stop
- c/r: explicitly emit bind mounts as criu arguments
- log: bump LXC_LOG_BUFFER_SIZE to 4096
- conf: merge network namespace move & rename on shutdown
- c/r: save criu's stdout during dump too
- c/r: remove extra \ns from logs
- c/r: fix off-by-one error
- c/r: check state before doing a checkpoint/restore
- start: CLONE_NEWCGROUP after we have setup cgroups
- create symlink for /var/run
- utils: add lxc_append_string()
- cgroups: remove isolated cpus from cpuset.cpus
- Update Ubuntu release name: add zesty and remove wily
- templates: add squashfs support to lxc-ubuntu-cloud.in
- cgroups: skip v2 hierarchy entry
- also stop lxc-net in runlevels 0 and 6
- add lxc.egg-info to gitignore
- install bash completion where pkg-config tells us to
- conf: do not use %m format specifier
- debian: Don't depend on libui-dialog-perl
- cgroups: use %zu format specifier to print size_t
- lxc-checkpoint: automatically detect if --external or --veth-pair
- cgroups: prevent segfault in cgfsng
- utils: add lxc_preserve_ns()
- start: add netnsfd to lxc_handler
- conf: use lxc_preserve_ns()
- attach: use lxc_preserve_ns()
- lxc_user_nic: use lxc_preserve_ns()
- conf, start: improve log output
- conf: explicitly remove veth device from host
- conf, start: be smarter when deleting networks
- start, utils: improve preserve_ns()
- start, error: improve log + non-functional changes
- start, namespace: move ns_info to namespace.{c,h}
- attach, utils: bugfixes
- attach: use ns_info[LXC_NS_MAX] struct
- namespace: always attach to user namespace first
- cgroup: improve isolcpus handling
- cgroups: handle non-existent isolcpus file
- utils: add lxc_safe_uint()
- tests: add unit tests for lxc_safe_uint()
- utils: add lxc_safe_int()
- tests: add unit tests for lxc_safe_int()
- conf/ile: get ip prefix via lxc_safe_uint()
- confile: use lxc_safe_u/int in config_init_{u,g}id
- conf/ile: use lxc_safe_uint() in config_pts()
- conf/ile: use lxc_safe_u/int() in config_start()
- conf/ile: use lxc_safe_uint() in config_monitor()
- conf/ile: use lxc_safe_uint() in config_tty()
- conf/ile: use lxc_safe_uint() in config_kmsg()
- conf/ile: avoid atoi in config_lsm_aa_incomplete()
- conf/ile: use lxc_safe_uint() in config_autodev()
- conf/ile: avoid atoi() in config_ephemeral()
- utils: use lxc_safe_int()
- lxc_monitord: use lxc_safe_int() && use exit()
- start: use lxc_safe_int()
- conf: use lxc_safe_{u}int()
- tools/lxc_execute: use lxc_safe_uint()
- tools/lxc_stop: use lxc_safe_uint()
- utils: add lxc_safe_long()
- tests: add unit tests for lxc_safe_long()
- tools/lxc_stop: use lxc_safe_long()
- tools/lxc_top: use lxc_safe_int()
- tools/lxc_ls: use lxc_safe_uint()
- tools/lxc_autostart: use lxc_safe_{int,long}()
- tools/lxc_console: use lxc_safe_uint()
- tools: replace non-standard namespace identifiers
- Configure a static MAC address on the LXC bridge
- tests: remove overflow tests
- attach: do not send procfd to attached process
  * Remaining patches:
- 0001-Allocate-new-lxcbr0-subnet-at-startup-time.patch
  * Cherry-pick bugfix from upstream:
- tests: Don't cause test failures on-cleanup errors
  * Autopkgtest:
- Re-enable lxc-test-ubuntu on yakkety/zesty (template was fixed).
- Workaround autopkgtest failures when using gpg2 with dirmngr.
- Restrict tests to run on standalone systems.

Date: 2017-03-07 20:06:40.448621+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.7-0ubuntu1~16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] viewvc 1.1.22-1+deb8u1build0.16.04.1 (Accepted)

2017-02-10 Thread Tyler Hicks
viewvc (1.1.22-1+deb8u1build0.16.04.1) xenial-security; urgency=medium

  * fake sync from Debian

Date: 2017-02-10 17:43:31.747183+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: David Martínez Moreno <en...@debian.org>
https://launchpad.net/ubuntu/+source/viewvc/1.1.22-1+deb8u1build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] nova-lxd 13.2.0-0ubuntu1.16.04.1 (Accepted)

2017-02-09 Thread Tyler Hicks
nova-lxd (13.2.0-0ubuntu1.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: ensure correct application of security group rules.
- d/p/host-device-naming.patch: Cherry pick fix to ensure that the
  host part of the veth pair used to wire LXD containers into neutron
  has the correct naming, resolving issues with application of
  neutron security group rules in container deployments (LP: #1656847).
- CVE not yet assigned

Date: 2017-02-07 16:39:31.704777+00:00
Changed-By: James Page <james.p...@ubuntu.com>
Maintainer: Chuck Short <chuck.sh...@canonical.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/nova-lxd/13.2.0-0ubuntu1.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] svgsalamander 0~svn95-1+deb8u1build0.16.04.1 (Accepted)

2017-02-06 Thread Tyler Hicks
svgsalamander (0~svn95-1+deb8u1build0.16.04.1) xenial-security; urgency=medium

  * fake sync from Debian

Date: 2017-02-06 15:51:15.510098+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Debian Java Maintainers 
<pkg-java-maintain...@lists.alioth.debian.org>
https://launchpad.net/ubuntu/+source/svgsalamander/0~svn95-1+deb8u1build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] ntfs-3g 1:2015.3.14AR.1-1ubuntu0.1 (Accepted)

2017-02-01 Thread Tyler Hicks
ntfs-3g (1:2015.3.14AR.1-1ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Improper environment scrubbing prior to executing
modprobe could allow a local attacker to load arbitrary kernel modules
- debian/patches/0002-CVE-2017-0358.patch: Execute modprobe with an empty
  environment. Based on patch from upstream.
- CVE-2017-0358

Date: 2017-01-28 16:52:14.582891+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/ntfs-3g/1:2015.3.14AR.1-1ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] nvidia-graphics-drivers-340 340.101-0ubuntu0.16.04.1 (Accepted)

2017-01-17 Thread Tyler Hicks
nvidia-graphics-drivers-340 (340.101-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream release.
  * debian/substvars:
- Add support for X ABI 23.

Date: 2016-12-15 17:45:27.929928+00:00
Changed-By: Robert Hooker <sarv...@gmail.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-340/340.101-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] nvidia-graphics-drivers-304 304.134-0ubuntu0.16.04.1 (Accepted)

2017-01-17 Thread Tyler Hicks
nvidia-graphics-drivers-304 (304.134-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream release.
  * debian/substvars:
 - Add support for X ABI 23.

Date: 2016-12-15 17:47:00.740930+00:00
Changed-By: Robert Hooker <sarv...@gmail.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-304/304.134-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] apt 1.2.15ubuntu0.2 (Accepted)

2016-12-13 Thread Tyler Hicks
apt (1.2.15ubuntu0.2) xenial-security; urgency=high

  * SECURITY UPDATE: gpgv: Check for errors when splitting files (CVE-2016-1252)
Thanks to Jann Horn, Google Project Zero for reporting the issue
(LP: #1647467)
  * gpgv: Flush the files before checking for errors

Date: 2016-12-08 16:15:18.162144+00:00
Changed-By: Julian Andres Klode <julian.kl...@gmail.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/apt/1.2.15ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] mariadb-10.0 10.0.28-0ubuntu0.16.04.1 (Accepted)

2016-12-07 Thread Tyler Hicks
mariadb-10.0 (10.0.28-0ubuntu0.16.04.1) xenial-security; urgency=low

  * SECURITY UPDATE: New upstream release 10.0.28. Includes fixes for the
following security vulnerabilities (LP: #1638125):
- CVE-2016-8283
- CVE-2016-7440
- CVE-2016-6663
- CVE-2016-5629
- CVE-2016-5626
- CVE-2016-5624
- CVE-2016-5616
- CVE-2016-5584
- CVE-2016-3492
  * Update old changelog entries to include new CVE identifiers

Date: 2016-11-03 21:52:17.160159+00:00
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/mariadb-10.0/10.0.28-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] terminology 0.7.0-1+deb8u1build0.16.04.1 (Accepted)

2016-12-07 Thread Tyler Hicks
terminology (0.7.0-1+deb8u1build0.16.04.1) xenial-security; urgency=medium

  * fake sync from Debian

Date: 2016-12-07 16:05:22.080046+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/terminology/0.7.0-1+deb8u1build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] lxc 2.0.5-0ubuntu1~ubuntu16.04.3 (Accepted)

2016-11-23 Thread Tyler Hicks
lxc (2.0.5-0ubuntu1~ubuntu16.04.3) xenial-security; urgency=medium

  * SECURITY UPDATE: Escape through ptrace and inherited fd (LP: #1639345)
- attach: Do not send procfd to attached process
- CVE-2016-8649

Date: 2016-11-22 06:32:48.355077+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.5-0ubuntu1~ubuntu16.04.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] dwarfutils 20120410-2+deb7u2build0.16.04.1 (Accepted)

2016-11-02 Thread Tyler Hicks
dwarfutils (20120410-2+deb7u2build0.16.04.1) xenial-security; urgency=medium

  * fake sync from Debian

Date: 2016-10-31 22:41:13.843858+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/dwarfutils/20120410-2+deb7u2build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.5 (Accepted)

2016-10-13 Thread Tyler Hicks
apparmor (2.10.95-0ubuntu2.5) xenial; urgency=medium

  * debian/lib/apparmor/functions, debian/apparmor.init,
debian/apparmor.service, debian/apparmor.upstart,
debian/lib/apparmor/profile-load: Adjust the checks that previously kept
AppArmor policy from being loaded while booting a container. Now we
attempt to load policy if we're in a LXD or LXC managed container that is
using profile stacking inside of a policy namespace. (LP: #1628285)
  * Fix regression tests for stacking so that the kernel SRU process is not
interrupted by failing tests whenever the AppArmor stacking features are
backported from the 16.10 kernel or when the 16.04 LTS Enablement Stack
receives a 4.8 or newer kernel
- debian/patches/r3509-tests-fix-exec_stack-errors-1.patch: Fix the
  exec_stack.sh test when running on 4.8 or newer kernels (LP: #1628745)
- debian/patches/r3558-tests-fix-exec_stack-errors-2.patch: Adjust the
  exec_stack.sh fix mentioned above to more accurately test kernels older
  than 4.8 (LP: #1630069)
- debian/patches/allow-stacking-tests-to-use-system.patch: Apply this
  patch earlier in the series, as to match when it was committed upstream,
  so that the above two patches can be cherry-picked from lp:apparmor

Date: Fri, 07 Oct 2016 05:21:44 +
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.5
Format: 1.8
Date: Fri, 07 Oct 2016 05:21:44 +
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10.95-0ubuntu2.5
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-dev - AppArmor development libraries and header files
 libapparmor-perl - AppArmor library Perl bindings
 libapparmor1 - changehat AppArmor library
 libpam-apparmor - changehat AppArmor library as a PAM module
 python-apparmor - AppArmor Python utility library
 python-libapparmor - AppArmor library Python bindings
 python3-apparmor - AppArmor Python3 utility library
 python3-libapparmor - AppArmor library Python3 bindings
Launchpad-Bugs-Fixed: 1628285 1628745 1630069
Changes:
 apparmor (2.10.95-0ubuntu2.5) xenial; urgency=medium
 .
   * debian/lib/apparmor/functions, debian/apparmor.init,
 debian/apparmor.service, debian/apparmor.upstart,
 debian/lib/apparmor/profile-load: Adjust the checks that previously kept
 AppArmor policy from being loaded while booting a container. Now we
 attempt to load policy if we're in a LXD or LXC managed container that is
 using profile stacking inside of a policy namespace. (LP: #1628285)
   * Fix regression tests for stacking so that the kernel SRU process is not
 interrupted by failing tests whenever the AppArmor stacking features are
 backported from the 16.10 kernel or when the 16.04 LTS Enablement Stack
 receives a 4.8 or newer kernel
 - debian/patches/r3509-tests-fix-exec_stack-errors-1.patch: Fix the
   exec_stack.sh test when running on 4.8 or newer kernels (LP: #1628745)
 - debian/patches/r3558-tests-fix-exec_stack-errors-2.patch: Adjust the
   exec_stack.sh fix mentioned above to more accurately test kernels older
   than 4.8 (LP: #1630069)
 - debian/patches/allow-stacking-tests-to-use-system.patch: Apply this
   patch earlier in the series, as to match when it was committed upstream,
   so that the above two patches can be cherry-picked from lp:apparmor
Checksums-Sha1:
 a9ee607affc4bd8df5e00cbf09365010a7980f00 3252 apparmor_2.10.95-0ubuntu2.5.dsc
 7100361a7fda472968b45a613658978215d82db3 94420 
apparmor_2.10.95-0ubuntu2.5.debian.tar.xz
Checksums-Sha256:
 d0df28b367aecd5cbd86c5c89cc9e8fc4e44a3cee348b0dc4acbec623bb9c7af 3252 
apparmor_2.10.95-0ubuntu2.5.dsc
 e24893c41b4bc0e0b63f1aaa649ab99a853a5c2959fefb787ab2968fd221040f 94420 
apparmor_2.10.95-0ubuntu2.5.debian.tar.xz
Files:
 bcd62052d2808a6ca3a1ea2c880a8106 3252 admin extra 
apparmor_2.10.95-0ubuntu2.5.dsc
 21326763b4d5416427493196e4502667 94420 admin extra 
apparmor_2.10.95-0ubuntu2.5.debian.tar.xz
Original-Maintainer: Debian AppArmor Team 
<pkg-apparmor-t

[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.4 (Accepted)

2016-09-28 Thread Tyler Hicks
apparmor (2.10.95-0ubuntu2.4) xenial; urgency=medium

  * debian/patches/r3505-tests-fix-stacking-mode-checks.patch: Fix failing
regression tests so that the kernel SRU process is not interrupted by
failing stackonexec.sh and stackprofile.sh tests (LP: #1628295)

Date: Wed, 28 Sep 2016 15:33:53 -0500
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.4
Format: 1.8
Date: Wed, 28 Sep 2016 15:33:53 -0500
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10.95-0ubuntu2.4
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-dev - AppArmor development libraries and header files
 libapparmor-perl - AppArmor library Perl bindings
 libapparmor1 - changehat AppArmor library
 libpam-apparmor - changehat AppArmor library as a PAM module
 python-apparmor - AppArmor Python utility library
 python-libapparmor - AppArmor library Python bindings
 python3-apparmor - AppArmor Python3 utility library
 python3-libapparmor - AppArmor library Python3 bindings
Launchpad-Bugs-Fixed: 1628295
Changes:
 apparmor (2.10.95-0ubuntu2.4) xenial; urgency=medium
 .
   * debian/patches/r3505-tests-fix-stacking-mode-checks.patch: Fix failing
 regression tests so that the kernel SRU process is not interrupted by
 failing stackonexec.sh and stackprofile.sh tests (LP: #1628295)
Checksums-Sha1:
 1b6bc9a518dc51c2e66061e46ee1439ca93969d3 3252 apparmor_2.10.95-0ubuntu2.4.dsc
 9d9d29347945c86f03575976126eecb2ec2ed544 93068 
apparmor_2.10.95-0ubuntu2.4.debian.tar.xz
Checksums-Sha256:
 1e455c25a57ecda8355325588c776608446457483db3cfc1b0c0a17fe75a4700 3252 
apparmor_2.10.95-0ubuntu2.4.dsc
 ca4e07f1c86a2e60572932124328125d6fb373638df18a6ed086b066068b8b72 93068 
apparmor_2.10.95-0ubuntu2.4.debian.tar.xz
Files:
 418c14e240c5b8084316f18a64c16c7c 3252 admin extra 
apparmor_2.10.95-0ubuntu2.4.dsc
 7091af2cd2dcf44af3b7c554dff5092b 93068 admin extra 
apparmor_2.10.95-0ubuntu2.4.debian.tar.xz
Original-Maintainer: Debian AppArmor Team 
<pkg-apparmor-t...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] unadf 0.7.11a-3+deb7u1~build0.16.04.1 (Accepted)

2016-09-23 Thread Tyler Hicks
unadf (0.7.11a-3+deb7u1~build0.16.04.1) xenial-security; urgency=medium

  * fake sync from Debian

Date: 2016-09-22 21:49:18.245732+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/unadf/0.7.11a-3+deb7u1~build0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] file-roller 3.16.5-0ubuntu1.2 (Accepted)

2016-09-08 Thread Tyler Hicks
file-roller (3.16.5-0ubuntu1.2) xenial-security; urgency=medium

  * SECURITY UPDATE: Path traversal flaw allows arbitrary file deletion via
malicious archive (LP: #1171236)
- debian/patches/CVE-2016-7162.patch: Do not follow symlinks when deleting
  a folder recursively. Based on upstream patch.
- CVE-2016-7162

Date: 2016-09-08 14:41:17.851802+00:00
Changed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/file-roller/3.16.5-0ubuntu1.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.3 (Accepted)

2016-08-29 Thread Tyler Hicks
apparmor (2.10.95-0ubuntu2.3) xenial; urgency=medium

  * debian/patches/allow-access-to-ibus-socket.patch: Adjust the ibus
abstraction to allow access to the abstract UNIX domain socket location
used in Ubuntu. (LP: #1580463)
  * debian/lib/apparmor/functions: Quiet the "Files ... and ... differ"
output, during the update process, which was printed by diff. This message
left users concerned since it mentioned md5sums files without being clear
about what was happening. (LP: #1614215)

Date: Fri, 26 Aug 2016 18:30:32 -0500
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.3
Format: 1.8
Date: Fri, 26 Aug 2016 18:30:32 -0500
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10.95-0ubuntu2.3
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-dev - AppArmor development libraries and header files
 libapparmor-perl - AppArmor library Perl bindings
 libapparmor1 - changehat AppArmor library
 libpam-apparmor - changehat AppArmor library as a PAM module
 python-apparmor - AppArmor Python utility library
 python-libapparmor - AppArmor library Python bindings
 python3-apparmor - AppArmor Python3 utility library
 python3-libapparmor - AppArmor library Python3 bindings
Launchpad-Bugs-Fixed: 1580463 1614215
Changes:
 apparmor (2.10.95-0ubuntu2.3) xenial; urgency=medium
 .
   * debian/patches/allow-access-to-ibus-socket.patch: Adjust the ibus
 abstraction to allow access to the abstract UNIX domain socket location
 used in Ubuntu. (LP: #1580463)
   * debian/lib/apparmor/functions: Quiet the "Files ... and ... differ"
 output, during the update process, which was printed by diff. This message
 left users concerned since it mentioned md5sums files without being clear
 about what was happening. (LP: #1614215)
Checksums-Sha1:
 b94d4b5993ff47fd59963c88e354ad851a740deb 3252 apparmor_2.10.95-0ubuntu2.3.dsc
 c95fb2422df785fe2ea52eabd5306a633df402b2 92460 
apparmor_2.10.95-0ubuntu2.3.debian.tar.xz
Checksums-Sha256:
 06906e18f1534170d5b79fbf5fb1a6ab131d7f12d1d3452c8fff2ce11b04bdff 3252 
apparmor_2.10.95-0ubuntu2.3.dsc
 0b01cad647ca12b80235a119fe0efd02064f965c359ad30ed67109ee450d5b74 92460 
apparmor_2.10.95-0ubuntu2.3.debian.tar.xz
Files:
 14c4e5872821dfc17f19c9696efbae62 3252 admin extra 
apparmor_2.10.95-0ubuntu2.3.dsc
 e30f5983aa9c2643648026e52aec84c1 92460 admin extra 
apparmor_2.10.95-0ubuntu2.3.debian.tar.xz
Original-Maintainer: Debian AppArmor Team 
<pkg-apparmor-t...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.2 (Accepted)

2016-08-02 Thread Tyler Hicks
apparmor (2.10.95-0ubuntu2.2) xenial; urgency=medium

  * r3498-r3499-ignore-net-events-that-look-like-file-events.patch: Prevent an
aa-logprof crash by ignoring file events that contains send *and* receive
in the request mask. This is an improvement to the previous fix that only
addressed events that contained send *or* receive.
(LP: #1577051, LP: #1582374)
- debian/rules: Create a new empty file, needed for the test added by this
  patch, since quilt is unable to do so.

Date: Mon, 01 Aug 2016 18:03:36 -0500
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.2
Format: 1.8
Date: Mon, 01 Aug 2016 18:03:36 -0500
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10.95-0ubuntu2.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-dev - AppArmor development libraries and header files
 libapparmor-perl - AppArmor library Perl bindings
 libapparmor1 - changehat AppArmor library
 libpam-apparmor - changehat AppArmor library as a PAM module
 python-apparmor - AppArmor Python utility library
 python-libapparmor - AppArmor library Python bindings
 python3-apparmor - AppArmor Python3 utility library
 python3-libapparmor - AppArmor library Python3 bindings
Launchpad-Bugs-Fixed: 1577051 1582374
Changes:
 apparmor (2.10.95-0ubuntu2.2) xenial; urgency=medium
 .
   * r3498-r3499-ignore-net-events-that-look-like-file-events.patch: Prevent an
 aa-logprof crash by ignoring file events that contains send *and* receive
 in the request mask. This is an improvement to the previous fix that only
 addressed events that contained send *or* receive.
 (LP: #1577051, LP: #1582374)
 - debian/rules: Create a new empty file, needed for the test added by this
   patch, since quilt is unable to do so.
Checksums-Sha1:
 c79cd3dd599e2a9ab0b357a0e06e9182a46e12af 3252 apparmor_2.10.95-0ubuntu2.2.dsc
 99dcd230328626694a301cba9980cfa04d6dcafe 92064 
apparmor_2.10.95-0ubuntu2.2.debian.tar.xz
Checksums-Sha256:
 0f97c174c7e6379a4e6f57a70ecbc40d0ac112c35051ff94050123990274 3252 
apparmor_2.10.95-0ubuntu2.2.dsc
 38f93a6d28685a11cefb3e5c8c44587852e648bd49feeba9256d2027ab9e66a2 92064 
apparmor_2.10.95-0ubuntu2.2.debian.tar.xz
Files:
 6b3cfdd6e008ff93beda2d2e6004e806 3252 admin extra 
apparmor_2.10.95-0ubuntu2.2.dsc
 c7d2dfe37bf10f3c979d0e5445cd0c2d 92064 admin extra 
apparmor_2.10.95-0ubuntu2.2.debian.tar.xz
Original-Maintainer: Debian AppArmor Team 
<pkg-apparmor-t...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.1 (Accepted)

2016-07-29 Thread Tyler Hicks
apparmor (2.10.95-0ubuntu2.1) xenial; urgency=medium

  * debian/patches/r3460-ignore-file-events-with-send-or-receive-request.patch:
Prevent an aa-logprof crash by ignoring file events that contains
send or receive in the request mask. (LP: #1577051, LP: #1582374)
  * debian/patches/r3463-r3475-change-profile-exec-modes.patch: Allow policy
authors to specify if the environment should scrubbed during exec
transitions allowed by a change_profile rule. (LP: #1584069)
  * debian/patches/r3478-make-overlapping-safe-and-unsafe-rules-conflict.patch:
Make sure that multiple change_profile rules with overlapping safe and
unsafe exec modes conflict when they share the same exec conditional
(LP: #1588069)
  * debian/patches/r3488-r3489-fix-racy-onexec-test.patch: Fix racy regression
test so that the kernel SRU process is not interrupted by the onexec.sh
periodically failing. (LP: #1528230)
  * debian/patches/r3490-utils-handle-change-profile-exec-modes.patch: Update
the Python utilities to handle the new exec mode keywords in
change_profile rules. (LP: #1584069)
  * debian/patches/r3492-allow-dbus-user-session-path.patch: Allow read/write
access to the dbus-user-session socket file in profiles that include the
dbus-session-strict abstraction. (LP: #1604872)

Date: Thu, 28 Jul 2016 11:02:11 -0500
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.1
Format: 1.8
Date: Thu, 28 Jul 2016 11:02:11 -0500
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10.95-0ubuntu2.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-dev - AppArmor development libraries and header files
 libapparmor-perl - AppArmor library Perl bindings
 libapparmor1 - changehat AppArmor library
 libpam-apparmor - changehat AppArmor library as a PAM module
 python-apparmor - AppArmor Python utility library
 python-libapparmor - AppArmor library Python bindings
 python3-apparmor - AppArmor Python3 utility library
 python3-libapparmor - AppArmor library Python3 bindings
Launchpad-Bugs-Fixed: 1528230 1577051 1582374 1584069 1588069 1604872
Changes:
 apparmor (2.10.95-0ubuntu2.1) xenial; urgency=medium
 .
   * debian/patches/r3460-ignore-file-events-with-send-or-receive-request.patch:
 Prevent an aa-logprof crash by ignoring file events that contains
 send or receive in the request mask. (LP: #1577051, LP: #1582374)
   * debian/patches/r3463-r3475-change-profile-exec-modes.patch: Allow policy
 authors to specify if the environment should scrubbed during exec
 transitions allowed by a change_profile rule. (LP: #1584069)
   * debian/patches/r3478-make-overlapping-safe-and-unsafe-rules-conflict.patch:
 Make sure that multiple change_profile rules with overlapping safe and
 unsafe exec modes conflict when they share the same exec conditional
 (LP: #1588069)
   * debian/patches/r3488-r3489-fix-racy-onexec-test.patch: Fix racy regression
 test so that the kernel SRU process is not interrupted by the onexec.sh
 periodically failing. (LP: #1528230)
   * debian/patches/r3490-utils-handle-change-profile-exec-modes.patch: Update
 the Python utilities to handle the new exec mode keywords in
 change_profile rules. (LP: #1584069)
   * debian/patches/r3492-allow-dbus-user-session-path.patch: Allow read/write
 access to the dbus-user-session socket file in profiles that include the
 dbus-session-strict abstraction. (LP: #1604872)
Checksums-Sha1:
 369124da65b4312169ef6c615ed3ce2529ff50a5 3252 apparmor_2.10.95-0ubuntu2.1.dsc
 b765863b534b00f1ac26be2a5a76ff258a3ace62 91184 
apparmor_2.10.95-0ubuntu2.1.debian.tar.xz
Checksums-Sha256:
 ac70713360c918a122dde86df65b168b7bbe562c9ecf9b2de506d1adde83531d 3252 
apparmor_2.10.95-0ubuntu2.1.dsc
 ac48a8ca27557d7a9948fe0aef201182505c3d8dc6aba00864e3bb25e97df373 91184 
apparmor_2.10.95-0ubuntu2.1.debian.tar.xz
Files:
 7988cfbf45f6ba0ae48a65f3c20318ae 3252 admin extra 
apparmor_2.10.95-0ubuntu2.1.dsc
 1aabbed2bb36f6ebb0f4add15d91f094 91184 admin extra 
apparmor_2.10.95-

[ubuntu/xenial-proposed] isc-dhcp 4.3.3-5ubuntu12 (Accepted)

2016-04-13 Thread Tyler Hicks
isc-dhcp (4.3.3-5ubuntu12) xenial; urgency=medium

  * debian/apparmor/sbin.dhclient: Add the attach_disconnected flag to prevent
disconnected path denials as seen with the new 1.1.93 based
network-manager (LP: #1568485)

Date: Wed, 13 Apr 2016 10:02:12 -0500
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.3-5ubuntu12
Format: 1.8
Date: Wed, 13 Apr 2016 10:02:12 -0500
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-dbg isc-dhcp-server-ldap isc-dhcp-common 
isc-dhcp-dev isc-dhcp-client isc-dhcp-client-ddns isc-dhcp-client-udeb 
isc-dhcp-relay
Architecture: source
Version: 4.3.3-5ubuntu12
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-ddns - Dynamic DNS (DDNS) enabled DHCP client
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common files used by all of the isc-dhcp packages
 isc-dhcp-dbg - ISC DHCP server for automatic IP address assignment (debuging 
sym
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Launchpad-Bugs-Fixed: 1568485
Changes:
 isc-dhcp (4.3.3-5ubuntu12) xenial; urgency=medium
 .
   * debian/apparmor/sbin.dhclient: Add the attach_disconnected flag to prevent
 disconnected path denials as seen with the new 1.1.93 based
 network-manager (LP: #1568485)
Checksums-Sha1:
 f0c6a4448b16b521689bb23fdaf5f5b75b62e7b5 2781 isc-dhcp_4.3.3-5ubuntu12.dsc
 b7695fc7f0f878386fb60af1a5970789612f98a3 109192 
isc-dhcp_4.3.3-5ubuntu12.debian.tar.xz
Checksums-Sha256:
 40c5181768d4ef5dab3049af79dc048897391d8c6587e0d7a02064c4377e2944 2781 
isc-dhcp_4.3.3-5ubuntu12.dsc
 ae124f5bf93dd3c57f061222f6f1560c6267a8fcb2fa627192c985a0ae3070c8 109192 
isc-dhcp_4.3.3-5ubuntu12.debian.tar.xz
Files:
 1a7629ab692180ad3902043073fb1130 2781 net important 
isc-dhcp_4.3.3-5ubuntu12.dsc
 4facc58f8cc13711b70ed64fe5353cfa 109192 net important 
isc-dhcp_4.3.3-5ubuntu12.debian.tar.xz
Original-Maintainer: Debian ISC DHCP maintainers 
<pkg-dhcp-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2 (Accepted)

2016-04-12 Thread Tyler Hicks
apparmor (2.10.95-0ubuntu2) xenial; urgency=medium

  * debian/patches/r3435-allow-dnsmasq-access-to-lxd-bridge.patch: Grant
access to the new default bridge configuration in LXD 2.0.0 (LP: #1566944)
  * debian/patches/r3437-add-attach-disconnected-to-dnsmasq.patch: Add the
attach_disconnected flag to the dnsmasq profile in order to prevent a
disconnected path denial triggered by the latest network-manager upload
(LP: #1569316)
  * debian/lib/apparmor/functions: Reference the new path used for snapd
AppArmor profiles to fix a bug which left those profiles unloaded after
booting (LP: #1569573)

Date: Tue, 12 Apr 2016 16:59:46 -0500
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2
Format: 1.8
Date: Tue, 12 Apr 2016 16:59:46 -0500
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10.95-0ubuntu2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-dev - AppArmor development libraries and header files
 libapparmor-perl - AppArmor library Perl bindings
 libapparmor1 - changehat AppArmor library
 libpam-apparmor - changehat AppArmor library as a PAM module
 python-apparmor - AppArmor Python utility library
 python-libapparmor - AppArmor library Python bindings
 python3-apparmor - AppArmor Python3 utility library
 python3-libapparmor - AppArmor library Python3 bindings
Launchpad-Bugs-Fixed: 1566944 1569316 1569573
Changes:
 apparmor (2.10.95-0ubuntu2) xenial; urgency=medium
 .
   * debian/patches/r3435-allow-dnsmasq-access-to-lxd-bridge.patch: Grant
 access to the new default bridge configuration in LXD 2.0.0 (LP: #1566944)
   * debian/patches/r3437-add-attach-disconnected-to-dnsmasq.patch: Add the
 attach_disconnected flag to the dnsmasq profile in order to prevent a
 disconnected path denial triggered by the latest network-manager upload
 (LP: #1569316)
   * debian/lib/apparmor/functions: Reference the new path used for snapd
 AppArmor profiles to fix a bug which left those profiles unloaded after
 booting (LP: #1569573)
Checksums-Sha1:
 ee25fe78f55a87826fd09bcb3183fe9c7ac74e29 3244 apparmor_2.10.95-0ubuntu2.dsc
 3a200be17754972ac130a08ca08e8142aac86e49 73860 
apparmor_2.10.95-0ubuntu2.debian.tar.xz
Checksums-Sha256:
 5e3d25c2dcaa981de1f994c23d7761574db83f2b59dcbfecd396fdb235d95950 3244 
apparmor_2.10.95-0ubuntu2.dsc
 7fb1e3e7943b36d7f347f533b13c69f6a6591d621122f463b0ea05a45acf54b4 73860 
apparmor_2.10.95-0ubuntu2.debian.tar.xz
Files:
 fe0f598cadb9cc19b0ebbf5a1e6541ac 3244 admin extra apparmor_2.10.95-0ubuntu2.dsc
 deef188dea3edcef70e24a73da0e69a4 73860 admin extra 
apparmor_2.10.95-0ubuntu2.debian.tar.xz
Original-Maintainer: Debian AppArmor Team 
<pkg-apparmor-t...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu1 (Accepted)

2016-04-09 Thread Tyler Hicks
apparmor (2.10.95-0ubuntu1) xenial; urgency=medium

  * Update to apparmor 2.10.95 (2.11 Beta 1) (LP: #1561762)
- Allow Apache prefork profile to chown(2) files (LP: #1210514)
- Allow deluge-gtk and deluge-console to handle torrents opened in
  browsers (LP: #1501913)
- Allow file accesses needed by some programs using libnl-3-200
  (Closes: #810888)
- Allow file accesses needed on systems that use NetworkManager without
  resolvconf (Closes: #813835)
- Adjust aa-status(8) to work without python3-apparmor (LP: #1480492)
- Fix aa-logprof(8) crash when operating on files containing multiple
  profiles with certain rules (LP: #1528139)
- Fix log parsing crashes, in the Python utilities, caused by certain file
  related events (LP: #1525119, LP: #1540562)
- Fix log parsing crasher, in the Python utilities, caused by certain
  change_hat events (LP: #1523297)
- Improve Python 2 support of the utils by fixing an aa-logprof(8) crasher
  when Python 3 is not available (LP: #1513880)
- Send aa-easyprof(8) error messages to stderr instead of stdout
  (LP: #1521400)
- Fix aa-autodep(8) failure when the shebang line of a script contained
  parameters (LP: #1505775)
- Don't depend on the system logprof.conf when running utils/ build tests
  (LP: #1393979)
- Fix apparmor_parser(8) bugs when parsing profiles that use policy
  namespaces in the profile declaration or profile transition targets
  (LP: #1540666, LP: #1544387)
- Regression fix for apparmor_parser(8) bug that resulted in the
  --namespace-string commandline option being ignored causing profiles to
  be loaded into the root policy namespace (LP: #1526085)
- Fix crasher regression in apparmor_parser(8) when the parser was asked
  to process a directory (LP: #1534405)
- Fix bug in apparmor_parser(8) to honor the specified bind flags remount
  rules (LP: #1272028)
- Support tarball generation for Coverity scans and fix a number of issues
  discovered by Coverity
- Fix regression test failures on s390x systems (LP: #1531325)
- Adjust expected errno values in changeprofile regression test
  (LP: #1559705)
- The Python utils gained support for ptrace and signal rules
- aa-exec(8) received a rewrite in C
- apparmor_parser(8) gained support for stacking multiple profiles, as
  supported by the Xenial kernel (LP: #1379535)
- libapparmor gained new public interfaces, aa_stack_profile(2) and
  aa_stack_onexec(2), allowing applications to utilize the new kernel
  stacking support (LP: #1379535)
  * Drop the following patches since they've been incorporated upstream:
- aa-status-dont_require_python3-apparmor.patch
- r3209-dnsmasq-allow-dash
- r3227-locale-indep-capabilities-sorting.patch
- r3277-update-python-abstraction.patch
- r3366-networkd.patch,
- tests-fix_sysctl_test.patch
- parser-fix-cache-file-mtime-regression.patch
- parser-verify-cache-file-mtime.patch
- parser-run-caching-tests-without-apparmorfs.patch
- parser-do-cleanup-when-test-was-skipped.patch
- parser-allow-unspec-in-network-rules.patch
  * debian/rules, debian/apparmor.install, debian/apparmor.manpages: Update
for new upstream binutils directory and aa-enabled binary
- Continue installing aa-exec into /usr/sbin/ for now since
  click-apparmor's aa-exec-click autopkgtest expects it to be there
  * debian/libapparmor-dev.manpages: Include the new aa_stack_profile.2 man
page
  * debian/patches/r3424-nscd-profile-allow-paranoia-mode.patch: Allow file
access needed for nscd's paranoia mode
  * debian/patches/r3425-adjust-stacking-tests-version-check.patch: Adjust the
regression test build time checks, for libapparmor stacking support, to
look for the 2.10.95 versioning rather than 2.11
  * debian/patches/r3426-allow-debugedit-to-work-on-apparmor-parser.patch:
Remove extra slash in the parser Makefile so that debugedit(8) can work on
apparmor_parser(8) (LP: #1561939)
  * debian/patches/allow-stacking-tests-to-use-system.patch: Adjust the file
rules of the new stacking tests so that the generated profiles allow the
system binaries and libraries to be tested
  * debian/libapparmor1.symbols: update symbols file for added symbols
in libapparmor

Date: Sat, 09 Apr 2016 01:35:25 -0500
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu1
Format: 1.8
Date: Sat, 09 Apr 2016 01:35:25 -0500
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10

[ubuntu/xenial-proposed] git 1:2.7.4-0ubuntu1 (Accepted)

2016-03-22 Thread Tyler Hicks
git (1:2.7.4-0ubuntu1) xenial; urgency=medium

  * SECURITY UPDATE: New upstream release to fix denial of service or possible
remote code execution (LP: #1557787)
+ CVE-2016-2324
+ The previous upload only fixed one of the two security issues and 2.7.4
  is needed to address the second

Date: Tue, 22 Mar 2016 18:32:49 -0500
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/git/1:2.7.4-0ubuntu1
Format: 1.8
Date: Tue, 22 Mar 2016 18:32:49 -0500
Source: git
Binary: git git-man git-core git-doc git-arch git-cvs git-svn git-mediawiki 
git-email git-daemon-run git-daemon-sysvinit git-gui gitk git-el gitweb git-all
Architecture: source
Version: 1:2.7.4-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 git- fast, scalable, distributed revision control system
 git-all- fast, scalable, distributed revision control system (all subpacka
 git-arch   - fast, scalable, distributed revision control system (arch interop
 git-core   - fast, scalable, distributed revision control system (obsolete)
 git-cvs- fast, scalable, distributed revision control system (cvs interope
 git-daemon-run - fast, scalable, distributed revision control system 
(git-daemon s
 git-daemon-sysvinit - fast, scalable, distributed revision control system 
(git-daemon s
 git-doc- fast, scalable, distributed revision control system (documentatio
 git-el - fast, scalable, distributed revision control system (emacs suppor
 git-email  - fast, scalable, distributed revision control system (email add-on
 git-gui- fast, scalable, distributed revision control system (GUI)
 git-man- fast, scalable, distributed revision control system (manual pages
 git-mediawiki - fast, scalable, distributed revision control system (MediaWiki 
in
 git-svn- fast, scalable, distributed revision control system (svn interope
 gitk   - fast, scalable, distributed revision control system (revision tre
 gitweb - fast, scalable, distributed revision control system (web interfac
Launchpad-Bugs-Fixed: 1557787
Changes:
 git (1:2.7.4-0ubuntu1) xenial; urgency=medium
 .
   * SECURITY UPDATE: New upstream release to fix denial of service or possible
 remote code execution (LP: #1557787)
 + CVE-2016-2324
 + The previous upload only fixed one of the two security issues and 2.7.4
   is needed to address the second
Checksums-Sha1:
 c57b3a4737ebb12d8116ceb10a9c3dc1e140f47e 2875 git_2.7.4-0ubuntu1.dsc
 a4198b668ec85d569fc088072c49e1d4172e6d66 3909636 git_2.7.4.orig.tar.xz
 9176c38ae6551717a1b7ffa65919d94ffe5c8947 501804 
git_2.7.4-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 32db863b06c60954c4d7161fbfc30137678aecdbd1ceef65bd39423840564994 2875 
git_2.7.4-0ubuntu1.dsc
 dee574defbe05ec7356a0842ddbda51315926f2fa7e39c2539f2c3dcc52e457b 3909636 
git_2.7.4.orig.tar.xz
 d3db5b4f110d802603838cab68a70fc2fbcda8f3a167afa4e2a805c2c7588871 501804 
git_2.7.4-0ubuntu1.debian.tar.xz
Files:
 3dd051b6794b7406d3334a781e44ba27 2875 vcs optional git_2.7.4-0ubuntu1.dsc
 b0219fcb6d73104361f4fbdba3741d00 3909636 vcs optional git_2.7.4.orig.tar.xz
 4aeb5f2d6f11a8a55d1987adac8495b0 501804 vcs optional 
git_2.7.4-0ubuntu1.debian.tar.xz
Original-Maintainer: Gerrit Pape <p...@smarden.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] libapache2-mod-auth-mellon 0.12.0-1 (Accepted)

2016-03-10 Thread Tyler Hicks
libapache2-mod-auth-mellon (0.12.0-1) unstable; urgency=high

  * New upstream release.
- Fixes Denial of Service issues [CVE-2016-2145, CVE-2016-2146].
  * Checked for policy 3.6.7, no changes.

Date: 2016-03-10 04:16:43.499061+00:00
Changed-By: Thijs Kinkhorst <k...@squirrelmail.org>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/libapache2-mod-auth-mellon/0.12.0-1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] roundup 1.4.20-1.1+deb8u1build0.16.04.1 (Accepted)

2016-03-10 Thread Tyler Hicks
roundup (1.4.20-1.1+deb8u1build0.16.04.1) xenial; urgency=medium

  * fake sync from Debian

roundup (1.4.20-1.1+deb8u1) jessie-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * CVE-2014-6276: Disclosure of user hashed passwords

Date: Thu, 10 Mar 2016 13:37:50 -0600
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Kai Storbeck <k...@xs4all.nl>
https://launchpad.net/ubuntu/+source/roundup/1.4.20-1.1+deb8u1build0.16.04.1
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 10 Mar 2016 13:37:50 -0600
Source: roundup
Binary: roundup
Architecture: source
Version: 1.4.20-1.1+deb8u1build0.16.04.1
Distribution: xenial
Urgency: high
Maintainer: Kai Storbeck <k...@xs4all.nl>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 roundup- an issue-tracking system
Changes:
 roundup (1.4.20-1.1+deb8u1build0.16.04.1) xenial; urgency=medium
 .
   * fake sync from Debian
 .
 roundup (1.4.20-1.1+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2014-6276: Disclosure of user hashed passwords
Checksums-Sha1:
 3a66f12856110a6940522031f20da5c3d01dce2d 1851 
roundup_1.4.20-1.1+deb8u1build0.16.04.1.dsc
 2c7f5fd17951f6472b2476c54477866697640428 55244 
roundup_1.4.20-1.1+deb8u1build0.16.04.1.debian.tar.xz
Checksums-Sha256:
 7b1ed23b46037c188272b8a1a93ee58e74b1b7366a14a3959ddc14f03a3f0226 1851 
roundup_1.4.20-1.1+deb8u1build0.16.04.1.dsc
 4c4928ddf5e2ac21810f8c9041d7b87747a088c9114ed73e051af1fdd8671a42 55244 
roundup_1.4.20-1.1+deb8u1build0.16.04.1.debian.tar.xz
Files:
 27a9531fee73fb31fb9abd9027009d56 1851 web optional 
roundup_1.4.20-1.1+deb8u1build0.16.04.1.dsc
 822d57e0d6d166adcbb02c54de76db6b 55244 web optional 
roundup_1.4.20-1.1+deb8u1build0.16.04.1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=dB/Z
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] jasper 1.900.1-debian1-2.4ubuntu1 (Accepted)

2016-03-03 Thread Tyler Hicks
jasper (1.900.1-debian1-2.4ubuntu1) xenial; urgency=medium

  * SECURITY UPDATE: Denial of service or possible code execution via crafted
ICC color profile (LP: #1547865)
- debian/patches/09-CVE-2016-1577.patch: Prevent double-free in
  src/libjasper/base/jas_icc.c
- CVE-2016-1577
  * SECURITY UPDATE: Denial of service via resource exhaustion via crafted ICC
color profile
- debian/patches/10-CVE-2016-2116.patch: Prevent memory leak in
  src/libjasper/base/jas_icc.c
- CVE-2016-2116

Date: Wed, 02 Mar 2016 15:30:54 -0600
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/jasper/1.900.1-debian1-2.4ubuntu1
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 02 Mar 2016 15:30:54 -0600
Source: jasper
Binary: libjasper1 libjasper-dev libjasper-runtime
Architecture: source
Version: 1.900.1-debian1-2.4ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 libjasper-dev - Development files for the JasPer JPEG-2000 library
 libjasper-runtime - Programs for manipulating JPEG-2000 files
 libjasper1 - JasPer JPEG-2000 runtime library
Launchpad-Bugs-Fixed: 1547865
Changes:
 jasper (1.900.1-debian1-2.4ubuntu1) xenial; urgency=medium
 .
   * SECURITY UPDATE: Denial of service or possible code execution via crafted
 ICC color profile (LP: #1547865)
 - debian/patches/09-CVE-2016-1577.patch: Prevent double-free in
   src/libjasper/base/jas_icc.c
 - CVE-2016-1577
   * SECURITY UPDATE: Denial of service via resource exhaustion via crafted ICC
 color profile
 - debian/patches/10-CVE-2016-2116.patch: Prevent memory leak in
   src/libjasper/base/jas_icc.c
 - CVE-2016-2116
Checksums-Sha1:
 f7b57ab06e9a723f3fc1f2a447ea237fdbfa0b71 2034 
jasper_1.900.1-debian1-2.4ubuntu1.dsc
 413f5675280aba22a73fdd0f6e37eb10769542e7 29996 
jasper_1.900.1-debian1-2.4ubuntu1.debian.tar.xz
Checksums-Sha256:
 4643e2851342968cb9d1778b1fc1d8264a9c82f49afa572609f6c35430e565ce 2034 
jasper_1.900.1-debian1-2.4ubuntu1.dsc
 081a729d3dda746486e13cb18337972a154d896aa77d10c6c0e05680a917e66f 29996 
jasper_1.900.1-debian1-2.4ubuntu1.debian.tar.xz
Files:
 37d5e59ba18b515b60b00b58415aa97c 2034 graphics optional 
jasper_1.900.1-debian1-2.4ubuntu1.dsc
 0f7b6fd364c1014c0c9f7791fe9f7635 29996 graphics optional 
jasper_1.900.1-debian1-2.4ubuntu1.debian.tar.xz
Original-Maintainer: Roland Stigge <sti...@antcom.de>

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=bHYC
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] didiwiki 0.5-12 (Accepted)

2016-02-29 Thread Tyler Hicks
didiwiki (0.5-12) unstable; urgency=medium

  * debian/patches:
- 91_check_page_path.patch: new patch that correct a major security issue
  allowing didiwiki to display any file on the filesystem. Thank you
  Alexander Izmailov <yaro...@gmail.com> for providing this patch!
  (Closes: #815111)
- 40_spelling.patch: corrected spelling mistakes.
  * debian/control:
- Removed deprecated field Dm-Upload-Allowed.
- Bumped standards-version to 3.9.6.
  * debian/copyright:
- Corrected minor typo.

Date: 2016-02-19 04:11:28.713670+00:00
Changed-By: Ignace Mouzannar <ign...@redhat.com>
Signed-By: Tyler Hicks <tyhi...@canonical.com>
https://launchpad.net/ubuntu/+source/didiwiki/0.5-12
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10-3ubuntu2 (Accepted)

2016-02-18 Thread Tyler Hicks
apparmor (2.10-3ubuntu2) xenial; urgency=medium

  * debian/patches/parser-allow-unspec-in-network-rules.patch: Allow
apparmor_parser to support rules that use 'unspec' as the network protocol
family. (LP: #1546455)

Date: Thu, 18 Feb 2016 12:48:17 -0600
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10-3ubuntu2
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Feb 2016 12:48:17 -0600
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10-3ubuntu2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Tyler Hicks <tyhi...@canonical.com>
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-dev - AppArmor development libraries and header files
 libapparmor-perl - AppArmor library Perl bindings
 libapparmor1 - changehat AppArmor library
 libpam-apparmor - changehat AppArmor library as a PAM module
 python-apparmor - AppArmor Python utility library
 python-libapparmor - AppArmor library Python bindings
 python3-apparmor - AppArmor Python3 utility library
 python3-libapparmor - AppArmor library Python3 bindings
Launchpad-Bugs-Fixed: 1546455
Changes:
 apparmor (2.10-3ubuntu2) xenial; urgency=medium
 .
   * debian/patches/parser-allow-unspec-in-network-rules.patch: Allow
 apparmor_parser to support rules that use 'unspec' as the network protocol
 family. (LP: #1546455)
Checksums-Sha1:
 9ee4c3c788d148bfab3a53081917bd054b7dfe4a 3223 apparmor_2.10-3ubuntu2.dsc
 b4da32fa9d4d3461ad3034020d24e211e29d304f 77160 
apparmor_2.10-3ubuntu2.debian.tar.xz
Checksums-Sha256:
 d06e261fd3fa8d95c40e04a5c74dc50134b9a5b119470b4b99b2e9728520f86d 3223 
apparmor_2.10-3ubuntu2.dsc
 64d7c9334f3f3fa891edc3866251e12d80abb5d9cef5126ae80489244b7c6535 77160 
apparmor_2.10-3ubuntu2.debian.tar.xz
Files:
 45fb9fb86b0126eb3f585a2ac623b834 3223 admin extra apparmor_2.10-3ubuntu2.dsc
 f9a2a518a8ec9724b5a64478c0c31082 77160 admin extra 
apparmor_2.10-3ubuntu2.debian.tar.xz
Original-Maintainer: Debian AppArmor Team 
<pkg-apparmor-t...@lists.alioth.debian.org>

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=mLi6
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes