[ubuntu/xenial-updates] firefox 65.0.1+build2-0ubuntu0.16.04.1 (Accepted)

2019-02-26 Thread Ubuntu Archive Robot
firefox (65.0.1+build2-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream stable release (65.0.1build2)

Date: 2019-02-15 00:06:12.536054+00:00
Changed-By: Olivier Tilloy 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/firefox/65.0.1+build2-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] thunderbird 1:60.5.1+build2-0ubuntu0.16.04.1 (Accepted)

2019-02-26 Thread Ubuntu Archive Robot
thunderbird (1:60.5.1+build2-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream stable release (60.5.1build2)

  * Refresh patches:
- debian/patches/drop-check-glibc-symbols.patch
- debian/patches/unity-menubar.patch

Date: 2019-02-19 15:05:36.799926+00:00
Changed-By: Olivier Tilloy 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/thunderbird/1:60.5.1+build2-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] ldb 2:1.1.24-1ubuntu3.1 (Accepted)

2019-02-26 Thread Ubuntu Archive Robot
ldb (2:1.1.24-1ubuntu3.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Out of bound read in ldb_wildcard_compare
- debian/patches/CVE-2019-3824-1.patch: fix length.
- debian/patches/CVE-2019-3824-2.patch: add extra comments.
- debian/patches/CVE-2019-3824-3.patch: improve code style.
- debian/patches/CVE-2019-3824-4.patch: use talloc_zero.
- debian/patches/CVE-2019-3824-5.patch: check tree operation.
- debian/patches/CVE-2019-3824-6.patch: fix end of data check.
- CVE-2019-3824

Date: 2019-02-25 13:53:12.991967+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/ldb/2:1.1.24-1ubuntu3.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] gnome-keyring 3.18.3-0ubuntu2.1 (Accepted)

2019-02-26 Thread Ubuntu Archive Robot
gnome-keyring (3.18.3-0ubuntu2.1) xenial-security; urgency=medium

  * SECURITY UPDATE: credentials exposed in memory (LP: #1772919)
- debian/patches/CVE-2018-20781.patch: destroy the password in
  pam_sm_open_session in pam/gkr-pam-module.c.
- CVE-2018-20781

Date: 2019-02-14 15:27:12.286871+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/gnome-keyring/3.18.3-0ubuntu2.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] gnome-keyring 3.18.3-0ubuntu2.1 (Accepted)

2019-02-26 Thread Marc Deslauriers
gnome-keyring (3.18.3-0ubuntu2.1) xenial-security; urgency=medium

  * SECURITY UPDATE: credentials exposed in memory (LP: #1772919)
- debian/patches/CVE-2018-20781.patch: destroy the password in
  pam_sm_open_session in pam/gkr-pam-module.c.
- CVE-2018-20781

Date: 2019-02-14 15:27:12.286871+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/gnome-keyring/3.18.3-0ubuntu2.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] ghostscript 9.26~dfsg+0-0ubuntu0.16.04.7 (Accepted)

2019-02-26 Thread Ubuntu Archive Robot
ghostscript (9.26~dfsg+0-0ubuntu0.16.04.7) xenial-security; urgency=medium

  * SECURITY REGRESSION: High RIP_MAX_CACHE makes cups output device fail,
second fix attempt. (LP: #1815339)
- debian/patches/lp1815339.patch: re-enable.
- debian/patches/lp1815339-2.patch: properly map RGBW color space in
  cups/gdevcups.c.

Date: 2019-02-25 15:34:13.207510+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.7
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] thunderbird 1:60.5.1+build2-0ubuntu0.16.04.1 (Accepted)

2019-02-26 Thread Chris Coulson
thunderbird (1:60.5.1+build2-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream stable release (60.5.1build2)

  * Refresh patches:
- debian/patches/drop-check-glibc-symbols.patch
- debian/patches/unity-menubar.patch

Date: 2019-02-19 15:05:36.799926+00:00
Changed-By: Olivier Tilloy 
Signed-By: Chris Coulson 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.5.1+build2-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] ghostscript 9.26~dfsg+0-0ubuntu0.16.04.7 (Accepted)

2019-02-26 Thread Marc Deslauriers
ghostscript (9.26~dfsg+0-0ubuntu0.16.04.7) xenial-security; urgency=medium

  * SECURITY REGRESSION: High RIP_MAX_CACHE makes cups output device fail,
second fix attempt. (LP: #1815339)
- debian/patches/lp1815339.patch: re-enable.
- debian/patches/lp1815339-2.patch: properly map RGBW color space in
  cups/gdevcups.c.

Date: 2019-02-25 15:34:13.207510+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.7
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] ldb 2:1.1.24-1ubuntu3.1 (Accepted)

2019-02-26 Thread Marc Deslauriers
ldb (2:1.1.24-1ubuntu3.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Out of bound read in ldb_wildcard_compare
- debian/patches/CVE-2019-3824-1.patch: fix length.
- debian/patches/CVE-2019-3824-2.patch: add extra comments.
- debian/patches/CVE-2019-3824-3.patch: improve code style.
- debian/patches/CVE-2019-3824-4.patch: use talloc_zero.
- debian/patches/CVE-2019-3824-5.patch: check tree operation.
- debian/patches/CVE-2019-3824-6.patch: fix end of data check.
- CVE-2019-3824

Date: 2019-02-25 13:53:12.991967+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/ldb/2:1.1.24-1ubuntu3.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] firefox 65.0.1+build2-0ubuntu0.16.04.1 (Accepted)

2019-02-26 Thread Chris Coulson
firefox (65.0.1+build2-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream stable release (65.0.1build2)

Date: 2019-02-15 00:06:12.536054+00:00
Changed-By: Olivier Tilloy 
Signed-By: Chris Coulson 
https://launchpad.net/ubuntu/+source/firefox/65.0.1+build2-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] postgis 2.2.1+dfsg-2ubuntu0.1 (Accepted)

2019-02-26 Thread Paulo Flabiano Smorigo
postgis (2.2.1+dfsg-2ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: An empty argument in a postgis function can cause a DoS
in PostgreSQL. This fix avoid it.
- debian/patches/CVE-2017-18359.patch: ST_AsX3D handle empty geometries.
- CVE-2017-18359

Date: 2019-02-14 19:19:54.412126+00:00
Changed-By: Paulo Flabiano Smorigo 
https://launchpad.net/ubuntu/+source/postgis/2.2.1+dfsg-2ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] user-setup 1.63ubuntu4.1 (Accepted)

2019-02-26 Thread Iain Lane
user-setup (1.63ubuntu4.1) xenial; urgency=medium

  * Mount /proc before calling adduser --encrypt-home. This calls into
ecryptfs, which requires a /proc in order to find out where sysfs is
mounted. (LP: #1817689)

Date: Tue, 26 Feb 2019 18:43:44 +
Changed-By: Iain Lane 
Maintainer: Ubuntu Installer Team 
https://launchpad.net/ubuntu/+source/user-setup/1.63ubuntu4.1
Format: 1.8
Date: Tue, 26 Feb 2019 18:43:44 +
Source: user-setup
Binary: user-setup-udeb user-setup
Architecture: source
Version: 1.63ubuntu4.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Installer Team 
Changed-By: Iain Lane 
Description:
 user-setup - Set up initial user and password
 user-setup-udeb - Set up users and passwords (udeb)
Launchpad-Bugs-Fixed: 1817689
Changes:
 user-setup (1.63ubuntu4.1) xenial; urgency=medium
 .
   * Mount /proc before calling adduser --encrypt-home. This calls into
 ecryptfs, which requires a /proc in order to find out where sysfs is
 mounted. (LP: #1817689)
Checksums-Sha1:
 4595429234776e2fd5395d5a8b11184717cf25aa 1951 user-setup_1.63ubuntu4.1.dsc
 35553206ed0569f174b6caa6cd23a309ad6bab9f 178256 user-setup_1.63ubuntu4.1.tar.xz
 c564529b28133c6f378da380bff10a2128c774dd 8158 
user-setup_1.63ubuntu4.1_source.buildinfo
Checksums-Sha256:
 9c8a700969d741f76c769372d2979009b1a5876f85ca87a8ffa9863242a7cd81 1951 
user-setup_1.63ubuntu4.1.dsc
 3cd65873d4e31a3807c11215895ea7a71cfd0029e66253bdfda700e1b9cf3006 178256 
user-setup_1.63ubuntu4.1.tar.xz
 a898b91e15ff5f7675808d6002ca209edb38465a3dea81e86290763ca62066c3 8158 
user-setup_1.63ubuntu4.1_source.buildinfo
Files:
 358f9c185f1030d5edecfff8b709fda8 1951 debian-installer extra 
user-setup_1.63ubuntu4.1.dsc
 baad070ccea3773b8c06d2699c5b313e 178256 debian-installer extra 
user-setup_1.63ubuntu4.1.tar.xz
 6bc0e45dd6c2011653232c23f7761317 8158 debian-installer extra 
user-setup_1.63ubuntu4.1_source.buildinfo
Original-Maintainer: Debian Install System Team 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] faad2 2.8.0~cvs20150510-1ubuntu0.1 (Accepted)

2019-02-26 Thread Ubuntu Archive Robot
faad2 (2.8.0~cvs20150510-1ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Various issues were discovered in faad2 that can
cause DoS (large loop and CPU consumption) via a crafted mp4 file.
- debian/patches/CVE-2017-92xx.patch: Fix multiple vulnerabilities.
- CVE-2017-9218
- CVE-2017-9219
- CVE-2017-9220
- CVE-2017-9221
- CVE-2017-9222
- CVE-2017-9223
- CVE-2017-9253
- CVE-2017-9254
- CVE-2017-9255
- CVE-2017-9256
- CVE-2017-9257

Date: 2019-02-26 17:07:21.505412+00:00
Changed-By: Eduardo dos Santos Barretto 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/faad2/2.8.0~cvs20150510-1ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] postgis 2.2.1+dfsg-2ubuntu0.1 (Accepted)

2019-02-26 Thread Ubuntu Archive Robot
postgis (2.2.1+dfsg-2ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: An empty argument in a postgis function can cause a DoS
in PostgreSQL. This fix avoid it.
- debian/patches/CVE-2017-18359.patch: ST_AsX3D handle empty geometries.
- CVE-2017-18359

Date: 2019-02-14 19:19:54.412126+00:00
Changed-By: Paulo Flabiano Smorigo 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/postgis/2.2.1+dfsg-2ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] faad2 2.8.0~cvs20150510-1ubuntu0.1 (Accepted)

2019-02-26 Thread Eduardo dos Santos Barretto
faad2 (2.8.0~cvs20150510-1ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Various issues were discovered in faad2 that can
cause DoS (large loop and CPU consumption) via a crafted mp4 file.
- debian/patches/CVE-2017-92xx.patch: Fix multiple vulnerabilities.
- CVE-2017-9218
- CVE-2017-9219
- CVE-2017-9220
- CVE-2017-9221
- CVE-2017-9222
- CVE-2017-9223
- CVE-2017-9253
- CVE-2017-9254
- CVE-2017-9255
- CVE-2017-9256
- CVE-2017-9257

Date: 2019-02-26 17:07:21.505412+00:00
Changed-By: Eduardo dos Santos Barretto 
https://launchpad.net/ubuntu/+source/faad2/2.8.0~cvs20150510-1ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] sqlite3 3.11.0-1ubuntu1.1 (Accepted)

2019-02-26 Thread Paulo Flabiano Smorigo
sqlite3 (3.11.0-1ubuntu1.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Avoid segmentation fault while using a corrupted file.
- d/p/0001-Fix-a-parsing-issue-associated-with-a-corrupt-sqlite.patch:
  Check if parser is busy before using it and raise an error if positive.
  (LP: #1814869)
- d/p/0002-Better-error-message-text-when-the-schema-is-corrupt.patch:
  Better message and additional checks.
- No CVE associated.

Date: 2019-02-21 15:47:15.127180+00:00
Changed-By: Paulo Flabiano Smorigo 
https://launchpad.net/ubuntu/+source/sqlite3/3.11.0-1ubuntu1.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ubiquity 2.21.63.10 (Accepted)

2019-02-26 Thread Łukasz 'sil2100' Zemczak
ubiquity (2.21.63.10) xenial; urgency=medium

  * Automatic update of included source packages: user-setup
1.63ubuntu4.1. (LP: #1817689)

Date: Tue, 26 Feb 2019 21:37:01 +0100
Changed-By: Łukasz 'sil2100' Zemczak 
Maintainer: Ubuntu Installer Team 
https://launchpad.net/ubuntu/+source/ubiquity/2.21.63.10
Format: 1.8
Date: Tue, 26 Feb 2019 21:37:01 +0100
Source: ubiquity
Binary: ubiquity ubiquity-ubuntu-artwork ubiquity-frontend-gtk 
ubiquity-frontend-kde ubiquity-frontend-debconf oem-config oem-config-gtk 
oem-config-kde oem-config-debconf oem-config-check oem-config-udeb 
oem-config-remaster
Architecture: source
Version: 2.21.63.10
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Installer Team 
Changed-By: Łukasz 'sil2100' Zemczak 
Description:
 oem-config - Perform end-user configuration after initial OEM installation
 oem-config-check - enter OEM mode if requested (udeb)
 oem-config-debconf - debconf frontend for end-user post-OEM-install 
configuration
 oem-config-gtk - GTK+ frontend for end-user post-OEM-install configuration
 oem-config-kde - KDE frontend for end-user post-OEM-install configuration
 oem-config-remaster - Remaster a CD with additional oem-config functionality
 oem-config-udeb - Prepare for OEM configuration (udeb)
 ubiquity   - Ubuntu live CD installer
 ubiquity-frontend-debconf - debconf frontend for the Ubiquity live installer
 ubiquity-frontend-gtk - GTK+ frontend for Ubiquity live installer
 ubiquity-frontend-kde - KDE frontend for Ubiquity live installer
 ubiquity-ubuntu-artwork - Ubuntu artwork for Ubiquity live installer
Launchpad-Bugs-Fixed: 1817689
Changes:
 ubiquity (2.21.63.10) xenial; urgency=medium
 .
   * Automatic update of included source packages: user-setup
 1.63ubuntu4.1. (LP: #1817689)
Checksums-Sha1:
 425fb7ad45eebeacb9ed2867b5cd200062a99309 3119 ubiquity_2.21.63.10.dsc
 c13b09d8e907edfdfa8716a4dc40ae94e3182cca 6842824 ubiquity_2.21.63.10.tar.xz
Checksums-Sha256:
 5745ac52f8a03cc2d835d5495d314385aabc2adacd4925352ae02201de1e4893 3119 
ubiquity_2.21.63.10.dsc
 86f9d1ef9cbc7dada5f90c785a1bb395f978db1f18313da7f12e7e77501f687c 6842824 
ubiquity_2.21.63.10.tar.xz
Files:
 dc3e8cad60e1262698fa20a27ed39d53 3119 admin optional ubiquity_2.21.63.10.dsc
 5bd215c3f04334f36931ff69b2b64c4c 6842824 admin optional 
ubiquity_2.21.63.10.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] sqlite3 3.11.0-1ubuntu1.1 (Accepted)

2019-02-26 Thread Ubuntu Archive Robot
sqlite3 (3.11.0-1ubuntu1.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Avoid segmentation fault while using a corrupted file.
- d/p/0001-Fix-a-parsing-issue-associated-with-a-corrupt-sqlite.patch:
  Check if parser is busy before using it and raise an error if positive.
  (LP: #1814869)
- d/p/0002-Better-error-message-text-when-the-schema-is-corrupt.patch:
  Better message and additional checks.
- No CVE associated.

Date: 2019-02-21 15:47:15.127180+00:00
Changed-By: Paulo Flabiano Smorigo 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/sqlite3/3.11.0-1ubuntu1.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] user-setup 1.63ubuntu4.1 (Accepted)

2019-02-26 Thread Łukasz Zemczak
user-setup (1.63ubuntu4.1) xenial; urgency=medium

  * Mount /proc before calling adduser --encrypt-home. This calls into
ecryptfs, which requires a /proc in order to find out where sysfs is
mounted. (LP: #1817689)

Date: 2019-02-26 18:49:09.783344+00:00
Changed-By: Iain Lane 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/user-setup/1.63ubuntu4.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] ubiquity 2.21.63.10 (Accepted)

2019-02-26 Thread Łukasz Zemczak
ubiquity (2.21.63.10) xenial; urgency=medium

  * Automatic update of included source packages: user-setup
1.63ubuntu4.1. (LP: #1817689)

Date: 2019-02-26 20:59:09.617075+00:00
Changed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/ubiquity/2.21.63.10
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] docker.io 18.09.2-0ubuntu1~16.04.1 (Accepted)

2019-02-26 Thread Michael Hudson-Doyle
docker.io (18.09.2-0ubuntu1~16.04.1) xenial; urgency=medium

  * Backport to 16.04 (LP: #1815683).
  * Revert "Let dh_systemd install .service file: replace .install file entry
with symlink"
  * Build with the freshly backported golang-1.10-go package.
  * Relax the build dependency on debhelper.
  * Build depend on btrfs-tools, not libbtrfs-dev or btrfs-progs.
  * Re-add build-depends on dh-systemd

Date: Wed, 13 Feb 2019 11:47:29 +1300
Changed-By: Michael Hudson-Doyle 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/docker.io/18.09.2-0ubuntu1~16.04.1
Format: 1.8
Date: Wed, 13 Feb 2019 11:47:29 +1300
Source: docker.io
Binary: docker.io vim-syntax-docker golang-github-docker-docker-dev 
golang-docker-dev docker-doc
Architecture: source
Version: 18.09.2-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Michael Hudson-Doyle 
Description:
 docker-doc - Linux container runtime -- documentation
 docker.io  - Linux container runtime
 golang-docker-dev - Transitional package for golang-github-docker-docker-dev
 golang-github-docker-docker-dev - Externally reusable Go packages included 
with Docker
 vim-syntax-docker - Docker container engine - Vim highlighting syntax files
Launchpad-Bugs-Fixed: 1815683
Changes:
 docker.io (18.09.2-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * Backport to 16.04 (LP: #1815683).
   * Revert "Let dh_systemd install .service file: replace .install file entry
 with symlink"
   * Build with the freshly backported golang-1.10-go package.
   * Relax the build dependency on debhelper.
   * Build depend on btrfs-tools, not libbtrfs-dev or btrfs-progs.
   * Re-add build-depends on dh-systemd
Checksums-Sha1:
 f6abea412d104874985101877f291abbfb0ffda2 4053 
docker.io_18.09.2-0ubuntu1~16.04.1.dsc
 87a14fe09bfe5ec243cb5175e7baa6ca9e12fa01 36456 
docker.io_18.09.2-0ubuntu1~16.04.1.debian.tar.xz
 0b79412250c4575c3c6e255cdd9ffbb0c85de037 8305 
docker.io_18.09.2-0ubuntu1~16.04.1_source.buildinfo
Checksums-Sha256:
 f1bef58912e24fab65c4d6b6d94991e26634f204d08a35a82245f24cec387ff7 4053 
docker.io_18.09.2-0ubuntu1~16.04.1.dsc
 8a566726f3cf066e3b4325156e69350502768374cb780c55eac915c7d64cca73 36456 
docker.io_18.09.2-0ubuntu1~16.04.1.debian.tar.xz
 c14672cb1d981710988ae22dbfb269d2194ddc023d8dd3077a3de2ecb060b0d6 8305 
docker.io_18.09.2-0ubuntu1~16.04.1_source.buildinfo
Files:
 6ef3ade01dbec4074f5fcd23aa9af1ae 4053 admin optional 
docker.io_18.09.2-0ubuntu1~16.04.1.dsc
 4566bee978f505d6a69364fe74f33eac 36456 admin optional 
docker.io_18.09.2-0ubuntu1~16.04.1.debian.tar.xz
 9f096a91aba2a220088035915e652c86 8305 admin optional 
docker.io_18.09.2-0ubuntu1~16.04.1_source.buildinfo
Original-Maintainer: Paul Tagliamonte 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes