[ubuntu/xenial-updates] grub2 2.02~beta2-36ubuntu3.32 (Accepted)

2021-05-08 Thread Stéphane Graber
grub2 (2.02~beta2-36ubuntu3.32) xenial; urgency=medium

  * Cherrypick upstream commit to add support for
R_AARCH64_ADR_PREL_PG_HI21, R_AARCH64_ADD_ABS_LO12_NC,
R_AARCH64_LDST64_ABS_LO12_NC relocations in grub-install / mkimage to
allow generating and installing grub.efi from one-grub modules. LP:
#1926748

grub2 (2.02~beta2-36ubuntu3.31) xenial; urgency=medium

  [ Dimitri John Ledkov & Steve Langasek ]
  * Relax dependencies to allow grub-efi be installed with later versions
of grub-efi-amd64. Stop building grub-efi-amd64|arm64{-bin,dbg}
packages, now provided by src:grub2-unsigned. LP: #1915536

  [ Dimitri John Ledkov ]
  * Cherrypick 2.02+dfsg1-5 patch for x86-64: Treat R_X86_64_PLT32 as
R_X86_64_PC32 to allow processing 2.04 grub modules built with newer
binutils.

Date: 2021-04-30 15:31:09.885025+00:00
Changed-By: Dimitri John Ledkov 
Signed-By: Stéphane Graber 
https://launchpad.net/ubuntu/+source/grub2/2.02~beta2-36ubuntu3.32
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxc 2.0.11-0ubuntu1~16.04.3 (Accepted)

2019-04-17 Thread Stéphane Graber
lxc (2.0.11-0ubuntu1~16.04.3) xenial; urgency=medium

  * Cherry-pick upstream bugfix (fixes regression on attach with uid/gid):
- attach: improve id switching
- utils: make id switching functions return bool

lxc (2.0.11-0ubuntu1~16.04.2) xenial; urgency=medium

  * Use clean LDFLAGS when building the static init.lxc, otherwise we
end up with broken binaries on some architectures.

lxc (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.11) (LP: #1816642)
- Security fix for CVE-2018-6556 (affecting 2.0.9+)
- Mitigation for CVE-2019-5736

- Full changelog available at:
  https://discuss.linuxcontainers.org/t/lxc-2-0-11-has-been-released/4238

Date: 2019-04-09 18:04:08.212495+00:00
Changed-By: Stéphane Graber 
https://launchpad.net/ubuntu/+source/lxc/2.0.11-0ubuntu1~16.04.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] golang-gopkg-lxc-go-lxc.v2 0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2 (Accepted)

2019-04-17 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2) 
xenial; urgency=medium

  * Cherry-pick fixes from recent go-lxc (LP: #1816642):
- Actually start the container in shutdown test
- Make sure the container has a config when calling Execute()

Date: 2019-04-09 18:22:07.577612+00:00
Changed-By: Stéphane Graber 
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] golang-gopkg-lxc-go-lxc.v2 0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2 (Accepted)

2019-04-09 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2) 
xenial; urgency=medium

  * Cherry-pick fixes from recent go-lxc (LP: #1816642):
- Actually start the container in shutdown test
- Make sure the container has a config when calling Execute()

Date: Tue, 09 Apr 2019 14:14:00 -0400
Changed-By: Stéphane Graber 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2
Format: 1.8
Date: Tue, 09 Apr 2019 14:14:00 -0400
Source: golang-gopkg-lxc-go-lxc.v2
Architecture: source
Version: 0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Stéphane Graber 
Launchpad-Bugs-Fixed: 1816642
Changes:
 golang-gopkg-lxc-go-lxc.v2 (0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2) 
xenial; urgency=medium
 .
   * Cherry-pick fixes from recent go-lxc (LP: #1816642):
 - Actually start the container in shutdown test
 - Make sure the container has a config when calling Execute()
Checksums-Sha1:
 ebb268a0294c9414a214ac8f8a4e9ea438c423dc 2415 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2.dsc
 509bc2a4c73e126a97b85a77eaf0ae937137cebe 30832 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6.orig.tar.xz
 9a6e0ffc9a66dc40ef6a21c8b50ad483b207f916 3776 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2.debian.tar.xz
 06d26f5c794dd5046313e7aedc8c5891dbcb757b 7403 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2_source.buildinfo
Checksums-Sha256:
 2f9b785d3b12dfc1762f2102240518b603666a1bb2bf63e0d1c9e01e21ce23e0 2415 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2.dsc
 f5eaab1f942e31f26dd37678bf0fee0f199c08e2dfa6702e5d8a2028dc91224f 30832 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6.orig.tar.xz
 8c628dc4ec7a35829cac9cc9fdd9c2e1599881f05f01f98fe3e1601bd5e798c8 3776 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2.debian.tar.xz
 f74a90242995f5c281febb3b0a7d6ba2d134309684a316b4f083ee6fd3ee81d2 7403 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2_source.buildinfo
Files:
 cf50c75c4f5d44a536e2bdc96b2eaca1 2415 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2.dsc
 12af16401a0d4d6cc59aa3677c454ed5 30832 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6.orig.tar.xz
 e05d3f41679988423b942b203674466f 3776 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2.debian.tar.xz
 a201910ca3605ffaee2beb954ed172c7 7403 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.2_source.buildinfo
Original-Maintainer: Debian Go Packaging Team 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.11-0ubuntu1~16.04.3 (Accepted)

2019-04-09 Thread Stéphane Graber
lxc (2.0.11-0ubuntu1~16.04.3) xenial; urgency=medium

  * Cherry-pick upstream bugfix (fixes regression on attach with uid/gid):
- attach: improve id switching
- utils: make id switching functions return bool

lxc (2.0.11-0ubuntu1~16.04.2) xenial; urgency=medium

  * Use clean LDFLAGS when building the static init.lxc, otherwise we
end up with broken binaries on some architectures.

lxc (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.11) (LP: #1816642)
- Security fix for CVE-2018-6556 (affecting 2.0.9+)
- Mitigation for CVE-2019-5736

- Full changelog available at:
  https://discuss.linuxcontainers.org/t/lxc-2-0-11-has-been-released/4238

Date: Tue, 09 Apr 2019 13:58:10 -0400
Changed-By: Stéphane Graber 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/lxc/2.0.11-0ubuntu1~16.04.3
Format: 1.8
Date: Tue, 09 Apr 2019 13:58:10 -0400
Source: lxc
Architecture: source
Version: 2.0.11-0ubuntu1~16.04.3
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Stéphane Graber 
Launchpad-Bugs-Fixed: 1816642
Changes:
 lxc (2.0.11-0ubuntu1~16.04.3) xenial; urgency=medium
 .
   * Cherry-pick upstream bugfix (fixes regression on attach with uid/gid):
 - attach: improve id switching
 - utils: make id switching functions return bool
 .
 lxc (2.0.11-0ubuntu1~16.04.2) xenial; urgency=medium
 .
   * Use clean LDFLAGS when building the static init.lxc, otherwise we
 end up with broken binaries on some architectures.
 .
 lxc (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.11) (LP: #1816642)
 - Security fix for CVE-2018-6556 (affecting 2.0.9+)
 - Mitigation for CVE-2019-5736
 .
 - Full changelog available at:
   https://discuss.linuxcontainers.org/t/lxc-2-0-11-has-been-released/4238
Checksums-Sha1:
 ecd987e5159d4163e465c84b7d7725d5d401363d 2961 lxc_2.0.11-0ubuntu1~16.04.3.dsc
 f6a1f26d2d546acee9fd54c1a5faa8c75aa6b0e4 1377756 lxc_2.0.11.orig.tar.gz
 94ab90d9a62a0b41e487ee338aa4e5eaf762da42 833 lxc_2.0.11.orig.tar.gz.asc
 d2d5ee8d26cef2c12b58fdacd2795d342031bd1c 112688 
lxc_2.0.11-0ubuntu1~16.04.3.debian.tar.xz
 36ef1cdee4cd195cc5b49ab61ea9fe21398dc366 8717 
lxc_2.0.11-0ubuntu1~16.04.3_source.buildinfo
Checksums-Sha256:
 4edb358cb0d5b81de844870663a0460f83a6e7c488e6d879ecd4466c43dd3fc1 2961 
lxc_2.0.11-0ubuntu1~16.04.3.dsc
 ca74228175c8124bf6b1b26c82ac2c05b2384a957c213164b18210b9c99e2eed 1377756 
lxc_2.0.11.orig.tar.gz
 faf0e66878d5dacffe49e90ae89475d299112adf1f247c5df93af99671a5a1c2 833 
lxc_2.0.11.orig.tar.gz.asc
 44a8a3d74accd1e829d06c11d1551849d8a031990a6c813445e564462b9923b2 112688 
lxc_2.0.11-0ubuntu1~16.04.3.debian.tar.xz
 98004b4f40551d2a7b3741ac597d4a7ce3e02b952fc6e34e76df6511c3857bf7 8717 
lxc_2.0.11-0ubuntu1~16.04.3_source.buildinfo
Files:
 0bb638031155917bae6135bf33a9abb4 2961 admin optional 
lxc_2.0.11-0ubuntu1~16.04.3.dsc
 fc61eb4749b9a255aa177fc9022c6f1f 1377756 admin optional lxc_2.0.11.orig.tar.gz
 a87ba492913cce38e6dfe0d249fdb18e 833 admin optional lxc_2.0.11.orig.tar.gz.asc
 08b7c17fbab047712c6d6439f554d28a 112688 admin optional 
lxc_2.0.11-0ubuntu1~16.04.3.debian.tar.xz
 07f119d8036cbb745a9798121921bd54 8717 admin optional 
lxc_2.0.11-0ubuntu1~16.04.3_source.buildinfo
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.11-0ubuntu1~16.04.2 (Accepted)

2019-04-09 Thread Stéphane Graber
lxc (2.0.11-0ubuntu1~16.04.2) xenial; urgency=medium

  * Use clean LDFLAGS when building the static init.lxc, otherwise we
end up with broken binaries on some architectures.

lxc (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.11) (LP: #1816642)
- Security fix for CVE-2018-6556 (affecting 2.0.9+)
- Mitigation for CVE-2019-5736

- Full changelog available at:
  https://discuss.linuxcontainers.org/t/lxc-2-0-11-has-been-released/4238

Date: Tue, 09 Apr 2019 12:36:36 -0400
Changed-By: Stéphane Graber 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/lxc/2.0.11-0ubuntu1~16.04.2
Format: 1.8
Date: Tue, 09 Apr 2019 12:36:36 -0400
Source: lxc
Architecture: source
Version: 2.0.11-0ubuntu1~16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Stéphane Graber 
Launchpad-Bugs-Fixed: 1816642
Changes:
 lxc (2.0.11-0ubuntu1~16.04.2) xenial; urgency=medium
 .
   * Use clean LDFLAGS when building the static init.lxc, otherwise we
 end up with broken binaries on some architectures.
 .
 lxc (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.11) (LP: #1816642)
 - Security fix for CVE-2018-6556 (affecting 2.0.9+)
 - Mitigation for CVE-2019-5736
 .
 - Full changelog available at:
   https://discuss.linuxcontainers.org/t/lxc-2-0-11-has-been-released/4238
Checksums-Sha1:
 479456e0f647db887136edd86b4a5c07b85dd3c9 2961 lxc_2.0.11-0ubuntu1~16.04.2.dsc
 f6a1f26d2d546acee9fd54c1a5faa8c75aa6b0e4 1377756 lxc_2.0.11.orig.tar.gz
 94ab90d9a62a0b41e487ee338aa4e5eaf762da42 833 lxc_2.0.11.orig.tar.gz.asc
 9d0c6f0752df1d62c44698f1f3764fda5d192017 110172 
lxc_2.0.11-0ubuntu1~16.04.2.debian.tar.xz
 55fae15d73eb62e9137aa4ca1369612d3f535eb4 8717 
lxc_2.0.11-0ubuntu1~16.04.2_source.buildinfo
Checksums-Sha256:
 9924119522ffce8077a2a68d312fc6771fea6d6a797f8ff9edc52e029f4b9a18 2961 
lxc_2.0.11-0ubuntu1~16.04.2.dsc
 ca74228175c8124bf6b1b26c82ac2c05b2384a957c213164b18210b9c99e2eed 1377756 
lxc_2.0.11.orig.tar.gz
 faf0e66878d5dacffe49e90ae89475d299112adf1f247c5df93af99671a5a1c2 833 
lxc_2.0.11.orig.tar.gz.asc
 a9c339a1120bd242b3a1c79e0d8dbc1ced402175635d150999c648f4c504986b 110172 
lxc_2.0.11-0ubuntu1~16.04.2.debian.tar.xz
 5cb4f2a8d6af863db19dc9eb3d6f84eeb5af1223aabbaae93ec4dcbb78ed70ce 8717 
lxc_2.0.11-0ubuntu1~16.04.2_source.buildinfo
Files:
 451164e423978ca9483ca25c1a000a7c 2961 admin optional 
lxc_2.0.11-0ubuntu1~16.04.2.dsc
 fc61eb4749b9a255aa177fc9022c6f1f 1377756 admin optional lxc_2.0.11.orig.tar.gz
 a87ba492913cce38e6dfe0d249fdb18e 833 admin optional lxc_2.0.11.orig.tar.gz.asc
 e17a9b7a084da568cc1d4ba4a9196fa5 110172 admin optional 
lxc_2.0.11-0ubuntu1~16.04.2.debian.tar.xz
 1ac2ce5b13b1b0b41d9809aceb167f0a 8717 admin optional 
lxc_2.0.11-0ubuntu1~16.04.2_source.buildinfo
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.11-0ubuntu1~16.04.1 (Accepted)

2019-04-01 Thread Stéphane Graber
lxc (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.11) (LP: #1816642)
- Security fix for CVE-2018-6556 (affecting 2.0.9+)
- Mitigation for CVE-2019-5736

- Full changelog available at:
  https://discuss.linuxcontainers.org/t/lxc-2-0-11-has-been-released/4238

Date: Mon, 04 Mar 2019 15:07:19 -0500
Changed-By: Stéphane Graber 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/lxc/2.0.11-0ubuntu1~16.04.1
Format: 1.8
Date: Mon, 04 Mar 2019 15:07:19 -0500
Source: lxc
Architecture: source
Version: 2.0.11-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Stéphane Graber 
Launchpad-Bugs-Fixed: 1816642
Changes:
 lxc (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.11) (LP: #1816642)
 - Security fix for CVE-2018-6556 (affecting 2.0.9+)
 - Mitigation for CVE-2019-5736
 .
 - Full changelog available at:
   https://discuss.linuxcontainers.org/t/lxc-2-0-11-has-been-released/4238
Checksums-Sha1:
 f5c8ec155959c37f63bd40144b688a2f37045695 2961 lxc_2.0.11-0ubuntu1~16.04.1.dsc
 f6a1f26d2d546acee9fd54c1a5faa8c75aa6b0e4 1377756 lxc_2.0.11.orig.tar.gz
 94ab90d9a62a0b41e487ee338aa4e5eaf762da42 833 lxc_2.0.11.orig.tar.gz.asc
 92010f38b5e9499b0383331e4428484fb3bba29e 110068 
lxc_2.0.11-0ubuntu1~16.04.1.debian.tar.xz
 d1e877667e45abe2043fa8f09838e06d96fa1134 8717 
lxc_2.0.11-0ubuntu1~16.04.1_source.buildinfo
Checksums-Sha256:
 a5bbd35951af44ce9ca4d8cb7a47494675df3d00dd33680a09a557fe7bec5366 2961 
lxc_2.0.11-0ubuntu1~16.04.1.dsc
 ca74228175c8124bf6b1b26c82ac2c05b2384a957c213164b18210b9c99e2eed 1377756 
lxc_2.0.11.orig.tar.gz
 faf0e66878d5dacffe49e90ae89475d299112adf1f247c5df93af99671a5a1c2 833 
lxc_2.0.11.orig.tar.gz.asc
 9af8018fbe7924fa96305fa0b69810edfc3b5b964dda5f2ce2bbaa01d94ab628 110068 
lxc_2.0.11-0ubuntu1~16.04.1.debian.tar.xz
 cc37f402a9c0e87aab09489123737981aa408a8efebd30676251051cad10b176 8717 
lxc_2.0.11-0ubuntu1~16.04.1_source.buildinfo
Files:
 ed7bd071ce0517451598a85c0cf3d6ef 2961 admin optional 
lxc_2.0.11-0ubuntu1~16.04.1.dsc
 fc61eb4749b9a255aa177fc9022c6f1f 1377756 admin optional lxc_2.0.11.orig.tar.gz
 a87ba492913cce38e6dfe0d249fdb18e 833 admin optional lxc_2.0.11.orig.tar.gz.asc
 cdc7dcacc79a23508bef252834193900 110068 admin optional 
lxc_2.0.11-0ubuntu1~16.04.1.debian.tar.xz
 31306f80580deb12b3994df754479f37 8717 admin optional 
lxc_2.0.11-0ubuntu1~16.04.1_source.buildinfo
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] squashfs-tools 1:4.3-3ubuntu2.16.04.3 (Accepted)

2018-08-08 Thread Stéphane Graber
squashfs-tools (1:4.3-3ubuntu2.16.04.3) xenial; urgency=medium

  * Re-number current patches to match bionic/cosmic:
- 0001-kfreebsd.patch
- 0002-fix_phys_mem_calculation.patch
- 0003-CVE-2015-4645_and_CVE-2015-4646.patch
- 0004-unsquashfs-add-support-for-LZMA-magics.patch
- 0005-add-fstime.patch
- 0006-uptream-fix-race.patch
- 0009-unsquashfs-preserve-symlink-times.patch
- 0010-use-macros-not-raw-octal-with-chmod.patch
- 0011-also-set-stickybit-as-non-root.patch

  * Sync patch content with bionic/cosmic (fuzz).
- 0005-add-fstime.patch: Fix -Wint-conversion warning by
  initializing the time_t variable with (time_t)0 instead of NULL
- 0006-uptream-fix-race.patch: Fix typo in description
- 0003-CVE-2015-4645_and_CVE-2015-4646.patch: Fix typo in description

  * Cherry-pick two new fixes from bionic/cosmic: (LP: #1785499)
- 0007-fix-2GB-limit-in-mksquashfs.patch
- 0008-preserve_file_capabilities.patch

Date: Sun, 05 Aug 2018 23:49:09 -0400
Changed-By: Stéphane Graber 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/squashfs-tools/1:4.3-3ubuntu2.16.04.3
Format: 1.8
Date: Sun, 05 Aug 2018 23:49:09 -0400
Source: squashfs-tools
Binary: squashfs-tools squashfs-tools-dbg
Architecture: source
Version: 1:4.3-3ubuntu2.16.04.3
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Stéphane Graber 
Description:
 squashfs-tools - Tool to create and append to squashfs filesystems
 squashfs-tools-dbg - Tool to create and append to squashfs filesystems (debug)
Launchpad-Bugs-Fixed: 1785499
Changes:
 squashfs-tools (1:4.3-3ubuntu2.16.04.3) xenial; urgency=medium
 .
   * Re-number current patches to match bionic/cosmic:
 - 0001-kfreebsd.patch
 - 0002-fix_phys_mem_calculation.patch
 - 0003-CVE-2015-4645_and_CVE-2015-4646.patch
 - 0004-unsquashfs-add-support-for-LZMA-magics.patch
 - 0005-add-fstime.patch
 - 0006-uptream-fix-race.patch
 - 0009-unsquashfs-preserve-symlink-times.patch
 - 0010-use-macros-not-raw-octal-with-chmod.patch
 - 0011-also-set-stickybit-as-non-root.patch
 .
   * Sync patch content with bionic/cosmic (fuzz).
 - 0005-add-fstime.patch: Fix -Wint-conversion warning by
   initializing the time_t variable with (time_t)0 instead of NULL
 - 0006-uptream-fix-race.patch: Fix typo in description
 - 0003-CVE-2015-4645_and_CVE-2015-4646.patch: Fix typo in description
 .
   * Cherry-pick two new fixes from bionic/cosmic: (LP: #1785499)
 - 0007-fix-2GB-limit-in-mksquashfs.patch
 - 0008-preserve_file_capabilities.patch
Checksums-Sha1:
 b50b5f152ccaf4bb699a7bb0825f1311590284b8 2157 
squashfs-tools_4.3-3ubuntu2.16.04.3.dsc
 a615979db9cee82e4a934a1455577f597d290b41 182550 squashfs-tools_4.3.orig.tar.gz
 357805d47a416b4b1d31454b50be66ab3f5ac177 20520 
squashfs-tools_4.3-3ubuntu2.16.04.3.debian.tar.xz
 dfef95eb0699db64c64f719e72459adbdacebf82 6160 
squashfs-tools_4.3-3ubuntu2.16.04.3_source.buildinfo
Checksums-Sha256:
 364f23f16430d5e578cf8f5265dcb41243cf0fd4ed2c7fcf8684e89aff4f685a 2157 
squashfs-tools_4.3-3ubuntu2.16.04.3.dsc
 0d605512437b1eb800b4736791559295ee5f60177e102e4d4ccd0ee241a5f3f6 182550 
squashfs-tools_4.3.orig.tar.gz
 09d2fde60b1dacaf663e908ed72b33a053613bbf7785b120d2877cb3c1a1ff0e 20520 
squashfs-tools_4.3-3ubuntu2.16.04.3.debian.tar.xz
 a47e6fd735b27622f90485e54a76421e1287230234a05f5ea7d900f8b9968dc3 6160 
squashfs-tools_4.3-3ubuntu2.16.04.3_source.buildinfo
Files:
 40be0dbf681b4f12946120aada0011a5 2157 kernel optional 
squashfs-tools_4.3-3ubuntu2.16.04.3.dsc
 d92ab59aabf5173f2a59089531e30dbf 182550 kernel optional 
squashfs-tools_4.3.orig.tar.gz
 19e6f467e7c9c9e7f25160777dccfe69 20520 kernel optional 
squashfs-tools_4.3-3ubuntu2.16.04.3.debian.tar.xz
 97362f9f9f9c66b62e0c4f7afc984fad 6160 kernel optional 
squashfs-tools_4.3-3ubuntu2.16.04.3_source.buildinfo
Original-Maintainer: Laszlo Boszormenyi (GCS) 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] snapcraft 2.39.3 (Accepted)

2018-02-28 Thread Stéphane Graber
snapcraft (2.39.3) xenial; urgency=medium

  * Do not add patchelf as a build tool on s390x 
  * New upstream release (LP: #1745488)

Date: 2018-03-01 01:47:10.342107+00:00
Changed-By: Sergio Schvezov <sergio.schve...@ubuntu.com>
Signed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/snapcraft/2.39.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.11-0ubuntu1~16.04.4 (Accepted)

2017-12-07 Thread Stéphane Graber
lxd (2.0.11-0ubuntu1~16.04.4) xenial; urgency=medium

  * Fix another regression in "lxd init":
- When using the "dir" backend a unrelated profile warning was shown

lxd (2.0.11-0ubuntu1~16.04.3) xenial; urgency=medium

  * Fix two regressions in "lxd init" (LP: #1737020):
- Missing question for ZFS pool name (when creating new one)
- Missing LXD bridge questions

Date: 2017-12-07 21:34:08.967608+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.11-0ubuntu1~16.04.4
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.11-0ubuntu1~16.04.4 (Accepted)

2017-12-07 Thread Stéphane Graber
lxd (2.0.11-0ubuntu1~16.04.4) xenial; urgency=medium

  * Fix another regression in "lxd init":
- When using the "dir" backend a unrelated profile warning was shown

lxd (2.0.11-0ubuntu1~16.04.3) xenial; urgency=medium

  * Fix two regressions in "lxd init" (LP: #1737020):
- Missing question for ZFS pool name (when creating new one)
- Missing LXD bridge questions

Date: Thu, 07 Dec 2017 16:31:09 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.11-0ubuntu1~16.04.4
Format: 1.8
Date: Thu, 07 Dec 2017 16:31:09 -0500
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.11-0ubuntu1~16.04.4
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1737020
Changes:
 lxd (2.0.11-0ubuntu1~16.04.4) xenial; urgency=medium
 .
   * Fix another regression in "lxd init":
 - When using the "dir" backend a unrelated profile warning was shown
 .
 lxd (2.0.11-0ubuntu1~16.04.3) xenial; urgency=medium
 .
   * Fix two regressions in "lxd init" (LP: #1737020):
 - Missing question for ZFS pool name (when creating new one)
 - Missing LXD bridge questions
Checksums-Sha1:
 f372dabf5b086389f882fb5947b6149d2f7f90bd 3084 lxd_2.0.11-0ubuntu1~16.04.4.dsc
 0356e13b7a96dc830140ba9e7a3ce0f75efa3126 6680367 lxd_2.0.11.orig.tar.gz
 db94537eb4fe766631c60c58e36164141b7a88d1 801 lxd_2.0.11.orig.tar.gz.asc
 d3a3667374e7a4c3433377933a45cfc68ae0b98f 109976 
lxd_2.0.11-0ubuntu1~16.04.4.debian.tar.xz
 a91163748956985e13705b0eac76cc5c1f243d09 7635 
lxd_2.0.11-0ubuntu1~16.04.4_source.buildinfo
Checksums-Sha256:
 6052b4cba356d9bd8ed2bd1c824a4d61076d8029b13e3543ea69fe10ee817b67 3084 
lxd_2.0.11-0ubuntu1~16.04.4.dsc
 3e25f956b0209c088dc87991aafa287fed6dc37a5909de701f8cfeb2b3f1c915 6680367 
lxd_2.0.11.orig.tar.gz
 7b5ed526d064f4719418ce6629e2e443b200947ba22a8373fdecc1ec0089b1b7 801 
lxd_2.0.11.orig.tar.gz.asc
 d9d279d24d18ceb85922feeae077a2412e2228d90caabcc2e61a998a75b50dc0 109976 
lxd_2.0.11-0ubuntu1~16.04.4.debian.tar.xz
 57df8d86159074fe2232904ea437b229556b6f9552a8a2d7d7097871c78ab960 7635 
lxd_2.0.11-0ubuntu1~16.04.4_source.buildinfo
Files:
 df4bfd912d45b2e13c87e7bd15835642 3084 admin optional 
lxd_2.0.11-0ubuntu1~16.04.4.dsc
 cc430ef85bd6f248d0121de3797d05fb 6680367 admin optional lxd_2.0.11.orig.tar.gz
 d4ac85b16f3f8fe3d460aef9ba76fda3 801 admin optional lxd_2.0.11.orig.tar.gz.asc
 fb3fef8c6c5cd21914380f7e2bfb2281 109976 admin optional 
lxd_2.0.11-0ubuntu1~16.04.4.debian.tar.xz
 40e1607804dd124555340ffbece7e681 7635 admin optional 
lxd_2.0.11-0ubuntu1~16.04.4_source.buildinfo
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.11-0ubuntu1~16.04.3 (Accepted)

2017-12-07 Thread Stéphane Graber
lxd (2.0.11-0ubuntu1~16.04.3) xenial; urgency=medium

  * Fix two regressions in "lxd init" (LP: #1737020):
- Missing question for ZFS pool name (when creating new one)
- Missing LXD bridge questions

Date: Thu, 07 Dec 2017 14:02:54 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.11-0ubuntu1~16.04.3
Format: 1.8
Date: Thu, 07 Dec 2017 14:02:54 -0500
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.11-0ubuntu1~16.04.3
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1737020
Changes:
 lxd (2.0.11-0ubuntu1~16.04.3) xenial; urgency=medium
 .
   * Fix two regressions in "lxd init" (LP: #1737020):
 - Missing question for ZFS pool name (when creating new one)
 - Missing LXD bridge questions
Checksums-Sha1:
 3a54404e46f5c622bac4da98b1ac7ef8dc0a61f8 3084 lxd_2.0.11-0ubuntu1~16.04.3.dsc
 0356e13b7a96dc830140ba9e7a3ce0f75efa3126 6680367 lxd_2.0.11.orig.tar.gz
 db94537eb4fe766631c60c58e36164141b7a88d1 801 lxd_2.0.11.orig.tar.gz.asc
 ef92030cb0dbb1b4d6b55f82eef8c8f5e5e1a656 109648 
lxd_2.0.11-0ubuntu1~16.04.3.debian.tar.xz
 d83154a4057f22f53927b2e3f33b63f118b7a58b 7635 
lxd_2.0.11-0ubuntu1~16.04.3_source.buildinfo
Checksums-Sha256:
 df2fb3f23ccb8377fdd39c10c7fce1732fb61236f2cd34e113c933baed11bb0c 3084 
lxd_2.0.11-0ubuntu1~16.04.3.dsc
 3e25f956b0209c088dc87991aafa287fed6dc37a5909de701f8cfeb2b3f1c915 6680367 
lxd_2.0.11.orig.tar.gz
 7b5ed526d064f4719418ce6629e2e443b200947ba22a8373fdecc1ec0089b1b7 801 
lxd_2.0.11.orig.tar.gz.asc
 7b78f5c6b7901101d2287ae6ba332ab41965c23ffe93e653d554c0be60ca94ef 109648 
lxd_2.0.11-0ubuntu1~16.04.3.debian.tar.xz
 048d253827fb3c749222dcd3a7cd3da20d6dce853e84c16df109cc345e453aa4 7635 
lxd_2.0.11-0ubuntu1~16.04.3_source.buildinfo
Files:
 527ae15cd99b7889d9b50d28a9d0b3f5 3084 admin optional 
lxd_2.0.11-0ubuntu1~16.04.3.dsc
 cc430ef85bd6f248d0121de3797d05fb 6680367 admin optional lxd_2.0.11.orig.tar.gz
 d4ac85b16f3f8fe3d460aef9ba76fda3 801 admin optional lxd_2.0.11.orig.tar.gz.asc
 8ebbccbb059fb78face1c09595538b52 109648 admin optional 
lxd_2.0.11-0ubuntu1~16.04.3.debian.tar.xz
 6743d654c043950605834f28a73683d0 7635 admin optional 
lxd_2.0.11-0ubuntu1~16.04.3_source.buildinfo
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] python-pylxd 2.0.5-0ubuntu1.2 (Accepted)

2017-12-05 Thread Stéphane Graber
python-pylxd (2.0.5-0ubuntu1.2) xenial; urgency=medium

  * d/p/ignore-unsupported-attributes.patch: Backport patch from 2.2.4 to
make models resilient to new attributes in LXD (LP: #1736454).

Date: 2017-12-05 15:07:09.592579+00:00
Changed-By: Colin Watson <cjwat...@canonical.com>
Maintainer: Chuck Short <zulcssubu...@gmail.com>
Signed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/python-pylxd/2.0.5-0ubuntu1.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.11-0ubuntu1~16.04.2 (Accepted)

2017-12-05 Thread Stéphane Graber
 Add performance regression tests
- tests: Add storage helpers
- tests: Add support for LXD_TMPFS to perf.sh
- tests: Add test for disallowing hostid in subuid
- tests: Also measure batch startup time in perf.sh
- tests: bump image auto update limit to 20min
- tests: Clear database state in the mock daemon after each lxdSuiteTest
- tests: Don't attempt to finger public remotes
- tests: Don't attempt to finger public remotes
- tests: Don't copy running lvm/ceph containers
- tests: Fix bad raw.lxc test
- tests: Fix dependency check
- tests: Fix image_auto_update test
- tests: Fix image expiry test
- tests: Fix shell return value masking
- tests: Function to include storage backends helpers
- tests: include lvm in image auto update
- tests: More apparmor presence checking
- tests: Refactor cleanup functions
- tests: Setup basic channel handler for triggers
- tests: Skip apparmor tests when no kernel support
- tests: Split out lxc and lxd related helper functions
- tests: Split out network-related helper functions
- tests: Split out storage-related helper functions
- tests: Split out test setup related helper functions
- tests: Support running individual testify test suites
- tests: Switch to new storage helpers
- tests: Update perf.sh to "lxd-benchmark launch"
- tests: use "--force" everywhere on stop
- tests: Use in-memory db for tests (makes them faster)
- tests: Use testimage for perf testing
- tests: Validate that the right busybox is present
- tests: Wait up to 2 minutes for image updates

  * Upstream cherry-picks:
- 0002-Fix-file-transfers-to-from-stdin-stdout-in-snap.patch
- 0003-If-running-as-root-in-the-snap-use-proc-1-root.patch
- 0004-Fix-failure-due-to-bind-mount-through-proc.patch
- 0005-all-move-to-bakery.v2.patch
- 0006-Update-the-lxc-list-help-to-match-stable-2.0.patch
- 0007-tests-Don-t-use-godeps-for-import-check.patch
- 0008-Revert-most-of-the-macaroon-support-in-client.patch

  * Local changes to support older archive-based build-dependencies:
- 0001-Fix-for-older-gorilla-websocket-package.patch
- 0009-Revert-Temporary-workaround-for-log15-API-breakage.patch

  * Added new build-dependency on libacl1-dev
  * Updated help2man calls to process stderr too

Date: 2017-11-23 20:35:10.884806+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.11-0ubuntu1~16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.11-0ubuntu1~16.04.2 (Accepted)

2017-11-23 Thread Stéphane Graber
 Add performance regression tests
- tests: Add storage helpers
- tests: Add support for LXD_TMPFS to perf.sh
- tests: Add test for disallowing hostid in subuid
- tests: Also measure batch startup time in perf.sh
- tests: bump image auto update limit to 20min
- tests: Clear database state in the mock daemon after each lxdSuiteTest
- tests: Don't attempt to finger public remotes
- tests: Don't attempt to finger public remotes
- tests: Don't copy running lvm/ceph containers
- tests: Fix bad raw.lxc test
- tests: Fix dependency check
- tests: Fix image_auto_update test
- tests: Fix image expiry test
- tests: Fix shell return value masking
- tests: Function to include storage backends helpers
- tests: include lvm in image auto update
- tests: More apparmor presence checking
- tests: Refactor cleanup functions
- tests: Setup basic channel handler for triggers
- tests: Skip apparmor tests when no kernel support
- tests: Split out lxc and lxd related helper functions
- tests: Split out network-related helper functions
- tests: Split out storage-related helper functions
- tests: Split out test setup related helper functions
- tests: Support running individual testify test suites
- tests: Switch to new storage helpers
- tests: Update perf.sh to "lxd-benchmark launch"
- tests: use "--force" everywhere on stop
- tests: Use in-memory db for tests (makes them faster)
- tests: Use testimage for perf testing
- tests: Validate that the right busybox is present
- tests: Wait up to 2 minutes for image updates

  * Upstream cherry-picks:
- 0002-Fix-file-transfers-to-from-stdin-stdout-in-snap.patch
- 0003-If-running-as-root-in-the-snap-use-proc-1-root.patch
- 0004-Fix-failure-due-to-bind-mount-through-proc.patch
- 0005-all-move-to-bakery.v2.patch
- 0006-Update-the-lxc-list-help-to-match-stable-2.0.patch
- 0007-tests-Don-t-use-godeps-for-import-check.patch
- 0008-Revert-most-of-the-macaroon-support-in-client.patch

  * Local changes to support older archive-based build-dependencies:
- 0001-Fix-for-older-gorilla-websocket-package.patch
- 0009-Revert-Temporary-workaround-for-log15-API-breakage.patch

  * Added new build-dependency on libacl1-dev
  * Updated help2man calls to process stderr too

Date: Thu, 23 Nov 2017 15:29:57 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.11-0ubuntu1~16.04.2
Format: 1.8
Date: Thu, 23 Nov 2017 15:29:57 -0500
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.11-0ubuntu1~16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1731146
Changes:
 lxd (2.0.11-0ubuntu1~16.04.2) xenial; urgency=medium
 .
   * Cherry-pick upstream fixes:
 - 0010-zfs-Fix-slowdown-because-of-mountpoint-check.patch
 - 0011-tests-Deal-with-missing-ttyS0-ttyS1-on-s390x.patch
 .
 lxd (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.11) (LP: #1731146)
 - It's now possible to interrupt image downloads
 - Added a new security.idmap.base config key
   (overrides the base uid/gid of the container)
 - Added support for delta image downloads
 - Implemented instance types as a proxy for resource limits
 - The user-agent string was expanded to include OS and kernel information
 - The client library and related code is now kept in sync with master
 - The command line client has been ported to the new client library
 .
 - client: Add CancelTarget to RemoteOperation
 - client: Add CreateContainerFromImage function
 - client: Added insecureSkipVerify flag the ConnectionArgs struct
 - client: Add extra exec option to block on I/O
 - client: Add GetServerResources()
 - client: Add GetStoragePoolResources()
 - client: Add image_create_aliases backward compat
 - client: Add RenameStoragePoolVolume()
 - client: Allow canceling image download from LXDs
 - client: Allow specifying base http client
 - client: Cleanup code duplication in image download code
 - client: Commonize error handling
 - client: Don't live migrate stopped containers
 - client: Drop experimental tag from new client
 - client: Fail if source isn't listening on network
 - client: Fix crash in operation handler

[ubuntu/xenial-proposed] lxd 2.0.11-0ubuntu1~16.04.1 (Accepted)

2017-11-21 Thread Stéphane Graber
me in perf.sh
- tests: bump image auto update limit to 20min
- tests: Clear database state in the mock daemon after each lxdSuiteTest
- tests: Don't attempt to finger public remotes
- tests: Don't attempt to finger public remotes
- tests: Don't copy running lvm/ceph containers
- tests: Fix bad raw.lxc test
- tests: Fix dependency check
- tests: Fix image_auto_update test
- tests: Fix image expiry test
- tests: Fix shell return value masking
- tests: Function to include storage backends helpers
- tests: include lvm in image auto update
- tests: More apparmor presence checking
- tests: Refactor cleanup functions
- tests: Setup basic channel handler for triggers
- tests: Skip apparmor tests when no kernel support
- tests: Split out lxc and lxd related helper functions
- tests: Split out network-related helper functions
- tests: Split out storage-related helper functions
- tests: Split out test setup related helper functions
- tests: Support running individual testify test suites
- tests: Switch to new storage helpers
- tests: Update perf.sh to "lxd-benchmark launch"
- tests: use "--force" everywhere on stop
- tests: Use in-memory db for tests (makes them faster)
- tests: Use testimage for perf testing
- tests: Validate that the right busybox is present
- tests: Wait up to 2 minutes for image updates

  * Upstream cherry-picks:
- 0002-Fix-file-transfers-to-from-stdin-stdout-in-snap.patch
- 0003-If-running-as-root-in-the-snap-use-proc-1-root.patch
- 0004-Fix-failure-due-to-bind-mount-through-proc.patch
- 0005-all-move-to-bakery.v2.patch
- 0006-Update-the-lxc-list-help-to-match-stable-2.0.patch
- 0007-tests-Don-t-use-godeps-for-import-check.patch
- 0008-Revert-most-of-the-macaroon-support-in-client.patch

  * Local changes to support older archive-based build-dependencies:
- 0001-Fix-for-older-gorilla-websocket-package.patch
- 0009-Revert-Temporary-workaround-for-log15-API-breakage.patch

  * Added new build-dependency on libacl1-dev
  * Updated help2man calls to process stderr too

Date: Wed, 08 Nov 2017 17:36:42 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.11-0ubuntu1~16.04.1
Format: 1.8
Date: Wed, 08 Nov 2017 17:36:42 -0500
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.11-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1731146
Changes:
 lxd (2.0.11-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.11) (LP: #1731146)
 - It's now possible to interrupt image downloads
 - Added a new security.idmap.base config key
   (overrides the base uid/gid of the container)
 - Added support for delta image downloads
 - Implemented instance types as a proxy for resource limits
 - The user-agent string was expanded to include OS and kernel information
 - The client library and related code is now kept in sync with master
 - The command line client has been ported to the new client library
 .
 - client: Add CancelTarget to RemoteOperation
 - client: Add CreateContainerFromImage function
 - client: Added insecureSkipVerify flag the ConnectionArgs struct
 - client: Add extra exec option to block on I/O
 - client: Add GetServerResources()
 - client: Add GetStoragePoolResources()
 - client: Add image_create_aliases backward compat
 - client: Add RenameStoragePoolVolume()
 - client: Allow canceling image download from LXDs
 - client: Allow specifying base http client
 - client: Cleanup code duplication in image download code
 - client: Commonize error handling
 - client: Don't live migrate stopped containers
 - client: Drop experimental tag from new client
 - client: Fail if source isn't listening on network
 - client: Fix crash in operation handler
 - client: Fix crash when missing cookiejar
 - client: Fix handling of public LXD remote
 - client: Fix image copy
 - client: Fix non-interactive exec hangs
 - client: Fix potential race in event handler setup
 - client: Fix race condition in operation handling
 - client: Implement container and snapshot copy
 - client: Implement push and relay container copy
 - client: Implement rem

[ubuntu/xenial-proposed] lxcfs 2.0.8-0ubuntu1~16.04.2 (Accepted)

2017-11-08 Thread Stéphane Graber
lxcfs (2.0.8-0ubuntu1~16.04.2) xenial; urgency=medium

  * Add symlink from /usr/lib/HOST-ARCH/lxcfs to /usr/lib/lxcfs.
This is needed so that an already running lxcfs daemon can properly
reload the internal lxcfs library on upgrade.

lxcfs (2.0.8-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.8) (LP: #1727373)
- bindings: Add mountpoint for unified hierarchy
- bindings: Calculate uptime via proc//stat
- bindings: Revert virtualization of 'btime' field due to regressions in ps
- doc: Update README
- init: Add cgroupfs-mount to Should-Start/Stop sysvinit LSB headers
- lib: Add common fallback dlopen for liblxcfs.so
- lib: Fix the installation directory for liblxcfs to ${libdir}/lxcfs
- pam: Add a 'all' option for -c
- pam: Chown cgroup.procs file on unified hierarchy
- pam: Report back when we find a unified hierarchy
- tests: Fix invalid comparison
- uptime: Fix a problem with subsequent reads

Date: Wed, 08 Nov 2017 17:07:44 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.8-0ubuntu1~16.04.2
Format: 1.8
Date: Wed, 08 Nov 2017 17:07:44 -0500
Source: lxcfs
Binary: lxcfs libpam-cgfs
Architecture: source
Version: 2.0.8-0ubuntu1~16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 libpam-cgfs - PAM module for managing cgroups for LXC
 lxcfs  - FUSE based filesystem for LXC
Launchpad-Bugs-Fixed: 1727373
Changes:
 lxcfs (2.0.8-0ubuntu1~16.04.2) xenial; urgency=medium
 .
   * Add symlink from /usr/lib/HOST-ARCH/lxcfs to /usr/lib/lxcfs.
 This is needed so that an already running lxcfs daemon can properly
 reload the internal lxcfs library on upgrade.
 .
 lxcfs (2.0.8-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.8) (LP: #1727373)
 - bindings: Add mountpoint for unified hierarchy
 - bindings: Calculate uptime via proc//stat
 - bindings: Revert virtualization of 'btime' field due to regressions in ps
 - doc: Update README
 - init: Add cgroupfs-mount to Should-Start/Stop sysvinit LSB headers
 - lib: Add common fallback dlopen for liblxcfs.so
 - lib: Fix the installation directory for liblxcfs to ${libdir}/lxcfs
 - pam: Add a 'all' option for -c
 - pam: Chown cgroup.procs file on unified hierarchy
 - pam: Report back when we find a unified hierarchy
 - tests: Fix invalid comparison
 - uptime: Fix a problem with subsequent reads
Checksums-Sha1:
 1b6d1f695185c3b284c9c94bfe56f5640f85b28d 2250 lxcfs_2.0.8-0ubuntu1~16.04.2.dsc
 7ea1fb22cc2eafe6888b097fcd4014a652b43f61 416820 lxcfs_2.0.8.orig.tar.gz
 07e39ee9b4c8d7dc35f944c062effa3996254e78 64124 
lxcfs_2.0.8-0ubuntu1~16.04.2.debian.tar.xz
 86d737a12a01cd5baf698ced1ef3b92bc4035edf 6276 
lxcfs_2.0.8-0ubuntu1~16.04.2_source.buildinfo
Checksums-Sha256:
 83c713f5f15826c8fbab3367e4fac82a284047647e1413863513dcdc79335851 2250 
lxcfs_2.0.8-0ubuntu1~16.04.2.dsc
 2e3eff42803276a06b777205206f2c1592ce95da15f3486c7317230d59c19b45 416820 
lxcfs_2.0.8.orig.tar.gz
 88a6778282241ea5a178c06733c066a6899220ed066069ab003d1071483a7a8e 64124 
lxcfs_2.0.8-0ubuntu1~16.04.2.debian.tar.xz
 38ed49a8f18f3d6b67049f87a2c44a17687268460497fb9a53fd41c1f4d5e5c3 6276 
lxcfs_2.0.8-0ubuntu1~16.04.2_source.buildinfo
Files:
 6674586f7d3f43a4a6a03dc11b63d3d6 2250 admin optional 
lxcfs_2.0.8-0ubuntu1~16.04.2.dsc
 99b22260bff5672c60650483c1120290 416820 admin optional lxcfs_2.0.8.orig.tar.gz
 2d68a8ee02227a90705b887261d72296 64124 admin optional 
lxcfs_2.0.8-0ubuntu1~16.04.2.debian.tar.xz
 53c605db6527c117a14923f970535692 6276 admin optional 
lxcfs_2.0.8-0ubuntu1~16.04.2_source.buildinfo
Original-Maintainer: pkg-lxc <pkg-lxc-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxcfs 2.0.8-0ubuntu1~16.04.1 (Accepted)

2017-11-07 Thread Stéphane Graber
lxcfs (2.0.8-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.8) (LP: #1727373)
- bindings: Add mountpoint for unified hierarchy
- bindings: Calculate uptime via proc//stat
- bindings: Revert virtualization of 'btime' field due to regressions in ps
- doc: Update README
- init: Add cgroupfs-mount to Should-Start/Stop sysvinit LSB headers
- lib: Add common fallback dlopen for liblxcfs.so
- lib: Fix the installation directory for liblxcfs to ${libdir}/lxcfs
- pam: Add a 'all' option for -c
- pam: Chown cgroup.procs file on unified hierarchy
- pam: Report back when we find a unified hierarchy
- tests: Fix invalid comparison
- uptime: Fix a problem with subsequent reads

Date: Wed, 25 Oct 2017 16:36:01 +0200
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.8-0ubuntu1~16.04.1
Format: 1.8
Date: Wed, 25 Oct 2017 16:36:01 +0200
Source: lxcfs
Binary: lxcfs libpam-cgfs
Architecture: source
Version: 2.0.8-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 libpam-cgfs - PAM module for managing cgroups for LXC
 lxcfs  - FUSE based filesystem for LXC
Launchpad-Bugs-Fixed: 1727373
Changes:
 lxcfs (2.0.8-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.8) (LP: #1727373)
 - bindings: Add mountpoint for unified hierarchy
 - bindings: Calculate uptime via proc//stat
 - bindings: Revert virtualization of 'btime' field due to regressions in ps
 - doc: Update README
 - init: Add cgroupfs-mount to Should-Start/Stop sysvinit LSB headers
 - lib: Add common fallback dlopen for liblxcfs.so
 - lib: Fix the installation directory for liblxcfs to ${libdir}/lxcfs
 - pam: Add a 'all' option for -c
 - pam: Chown cgroup.procs file on unified hierarchy
 - pam: Report back when we find a unified hierarchy
 - tests: Fix invalid comparison
 - uptime: Fix a problem with subsequent reads
Checksums-Sha1:
 5ddd23cfc0a93ffdf3f400399820e2b212a3dc16 2250 lxcfs_2.0.8-0ubuntu1~16.04.1.dsc
 7ea1fb22cc2eafe6888b097fcd4014a652b43f61 416820 lxcfs_2.0.8.orig.tar.gz
 adba555cd6cb99d0777f473880ea5b2f1a2fbe91 64004 
lxcfs_2.0.8-0ubuntu1~16.04.1.debian.tar.xz
 7d240deea2ec25e22e53659c2e702f1ce5a81e61 6258 
lxcfs_2.0.8-0ubuntu1~16.04.1_source.buildinfo
Checksums-Sha256:
 7edf6f403bf8d2c24725ffeb50ed796713bb7e2e55c32c483b0ae0a3dca17b8d 2250 
lxcfs_2.0.8-0ubuntu1~16.04.1.dsc
 2e3eff42803276a06b777205206f2c1592ce95da15f3486c7317230d59c19b45 416820 
lxcfs_2.0.8.orig.tar.gz
 b0ef20a94466489d5543ebdd6c5feea6a02fde68945dd017af2ca5799231247d 64004 
lxcfs_2.0.8-0ubuntu1~16.04.1.debian.tar.xz
 279e01358f031cf634baaa499749ee2ab11e179adc6fd9f99919be3a7877bea7 6258 
lxcfs_2.0.8-0ubuntu1~16.04.1_source.buildinfo
Files:
 bf87e5ca32031fcebac12ff44118bb56 2250 admin optional 
lxcfs_2.0.8-0ubuntu1~16.04.1.dsc
 99b22260bff5672c60650483c1120290 416820 admin optional lxcfs_2.0.8.orig.tar.gz
 2fa460fe2b9da7b03f3bb0696a1269f9 64004 admin optional 
lxcfs_2.0.8-0ubuntu1~16.04.1.debian.tar.xz
 8542c325ea29e793038567ddc328f4d5 6258 admin optional 
lxcfs_2.0.8-0ubuntu1~16.04.1_source.buildinfo
Original-Maintainer: pkg-lxc <pkg-lxc-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.10-0ubuntu1~16.04.2 (Accepted)

2017-08-30 Thread Stéphane Graber
lxd (2.0.10-0ubuntu1~16.04.2) xenial; urgency=medium

  * Fix regression in image update logic (LP: #1712455):
- 0005-Fix-regression-in-image-auto-update-logic.patch
- 0006-lxd-images-Carry-old-cached-value-on-refresh.patch
- 0007-Attempt-to-restore-the-auto_update-property.patch

  * Ship a sysctl.d file that bumps inotify watches count. (LP: #1602192)
  * Update debian/watch to look only at LTS releases.

Date: 2017-08-23 01:17:11.073794+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.10-0ubuntu1~16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.10-0ubuntu1~16.04.2 (Accepted)

2017-08-22 Thread Stéphane Graber
lxd (2.0.10-0ubuntu1~16.04.2) xenial; urgency=medium

  * Fix regression in image update logic (LP: #1712455):
- 0005-Fix-regression-in-image-auto-update-logic.patch
- 0006-lxd-images-Carry-old-cached-value-on-refresh.patch
- 0007-Attempt-to-restore-the-auto_update-property.patch

  * Ship a sysctl.d file that bumps inotify watches count. (LP: #1602192)
  * Update debian/watch to look only at LTS releases.

Date: Tue, 22 Aug 2017 20:39:36 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.10-0ubuntu1~16.04.2
Format: 1.8
Date: Tue, 22 Aug 2017 20:39:36 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.10-0ubuntu1~16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1602192 1712455
Changes:
 lxd (2.0.10-0ubuntu1~16.04.2) xenial; urgency=medium
 .
   * Fix regression in image update logic (LP: #1712455):
 - 0005-Fix-regression-in-image-auto-update-logic.patch
 - 0006-lxd-images-Carry-old-cached-value-on-refresh.patch
 - 0007-Attempt-to-restore-the-auto_update-property.patch
 .
   * Ship a sysctl.d file that bumps inotify watches count. (LP: #1602192)
   * Update debian/watch to look only at LTS releases.
Checksums-Sha1:
 497a8d44bbdf9e1f521c910457531ba60dda4c43 2833 lxd_2.0.10-0ubuntu1~16.04.2.dsc
 2551f56b2922315d1274ede4da736ee1baf1501b 5327060 lxd_2.0.10.orig.tar.gz
 84dcd5789a7ffb49f5f26228f1b6d8cb75d7bae3 98100 
lxd_2.0.10-0ubuntu1~16.04.2.debian.tar.xz
 67d100d6c94d5188f2438483f06b89468b725ba8 7399 
lxd_2.0.10-0ubuntu1~16.04.2_source.buildinfo
Checksums-Sha256:
 df4b20fce8017932b05755b454e4ce391cebf990e1cdd5c93625a074769b119d 2833 
lxd_2.0.10-0ubuntu1~16.04.2.dsc
 7c27c219500f068745815d16ce7c40f03b0c32c9ebcfaddeff52f0300f64d7a7 5327060 
lxd_2.0.10.orig.tar.gz
 dd0986e429faefaebd64f8192bf72632687adf13b65a81c58eed46de62d689fc 98100 
lxd_2.0.10-0ubuntu1~16.04.2.debian.tar.xz
 3ed7942573f0e13147cd48958077c0353b475389d8ae25b8eb8e3b2df1b6b94a 7399 
lxd_2.0.10-0ubuntu1~16.04.2_source.buildinfo
Files:
 2db54569ed7cbabfb3426333067d11fd 2833 admin optional 
lxd_2.0.10-0ubuntu1~16.04.2.dsc
 ca25933706752c7637e8caf4b74920cf 5327060 admin optional lxd_2.0.10.orig.tar.gz
 b2ddbfadaaaef725874f54deea34b2b0 98100 admin optional 
lxd_2.0.10-0ubuntu1~16.04.2.debian.tar.xz
 61bf1bc5893a86d499a0de824c007338 7399 admin optional 
lxd_2.0.10-0ubuntu1~16.04.2_source.buildinfo
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxcfs 2.0.7-0ubuntu1~16.04.2 (Accepted)

2017-07-11 Thread Stéphane Graber
lxcfs (2.0.7-0ubuntu1~16.04.2) xenial-proposed; urgency=medium

  * Cherrypick patch reverting the virtualization of bstat field (LP: #1654310)

Date: 2017-07-04 15:45:13.837402+00:00
Changed-By: Serge Hallyn <serge.hal...@gmail.com>
Signed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.7-0ubuntu1~16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxc 2.0.8-0ubuntu1~16.04.2 (Accepted)

2017-06-21 Thread Stéphane Graber
- start: remove umount2()
- conf: non-functional changes
- utils: handle > 2^31 in lxc_unstack_mountpoint()
- Install systemd units for CentOS
- Merge ubuntu and debiancase
- start: add crucial details about lxc_spawn()

  * Cherry-pick some upstream fixes:
- conf{,ile}: allow one to clear all config items
- start: pin rootfs when privileged
- conf: fix build without libcap
- start: don't call lxc_map_ids() without id map
- lxc-attach: allow for situations without /dev/tty
- utils: fix num parsing functions
- tests: lxc_safe_{u}int() add corner-case tests

  * Fix broken proxy detection in debian/tests/exercise
  * Only move lxc bash completion from /etc if we installed it there
  * Update tests to deal with cgroupv2 tree (recent systemd)
  * Drop un-needed lintian override

Date: 2017-05-29 18:48:10.433291+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxc/2.0.8-0ubuntu1~16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.10-0ubuntu1~16.04.1 (Accepted)

2017-06-21 Thread Stéphane Graber
sts take
- tests: Remove invalid test for Jenkins
- tests: Run golint on client/ and lxc/config/
- tests: Switch to use gofmt instead of "go fmt"
- tests: Testsuites are sourced, not executed
- tests: The monitor can exit on its own
- tests: Trailing whitespaces
- tests: Update for new client
- tests: Update init test for stable branch
- tests: Use flake8 instead of separate pyflakes and pep8
- tests/deps: Make golint clean
- tests/lxd-benchmark: Fix --help and --version handling

  * Cherry-pick upstream fixes:
- 0002-shared-cmd-Update-to-match-master.patch
- 0003-Don-t-depend-on-testify-in-the-cmd-package.patch

  * Bump NOFILE to maximum value in systemd unit (as infinity doesn't work)

Date: 2017-05-31 16:35:11.601688+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.10-0ubuntu1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.8-0ubuntu1~16.04.2 (Accepted)

2017-06-14 Thread Stéphane Graber
lxc (2.0.8-0ubuntu1~16.04.2) xenial; urgency=medium

  * Cherry-pick upstream workaround for ppc64el failure:
- 0011-utils-fix-ppc64le-builds.patch

Date: Mon, 29 May 2017 14:37:15 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.8-0ubuntu1~16.04.2
Format: 1.8
Date: Mon, 29 May 2017 14:37:15 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.8-0ubuntu1~16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (Lua bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Changes:
 lxc (2.0.8-0ubuntu1~16.04.2) xenial; urgency=medium
 .
   * Cherry-pick upstream workaround for ppc64el failure:
 - 0011-utils-fix-ppc64le-builds.patch
Checksums-Sha1:
 0337dfda5b4d361f626ca3e42e8f7bb81c4aef1e 2687 lxc_2.0.8-0ubuntu1~16.04.2.dsc
 65883786c24312ab36e53231e312d94851957516 1308705 lxc_2.0.8.orig.tar.gz
 a775152bf22c7c906cf11a51e1f0d650b23965dc 114664 
lxc_2.0.8-0ubuntu1~16.04.2.debian.tar.xz
Checksums-Sha256:
 e845f39130ae3e5b15b0c6d188a1bbe8ca9838f1c866073f9eebc07076c55340 2687 
lxc_2.0.8-0ubuntu1~16.04.2.dsc
 0d8e34b302cfe4c40c6c9ae5097096aa5cc2c1dfceea3f0f22e3e16c4a4e8494 1308705 
lxc_2.0.8.orig.tar.gz
 43a2e1b433c8cff447162a825f0ce955b5f94a4490de71c7ce19f2422176750f 114664 
lxc_2.0.8-0ubuntu1~16.04.2.debian.tar.xz
Files:
 9fd557971fb7b32bc994fd5717cf04ef 2687 admin optional 
lxc_2.0.8-0ubuntu1~16.04.2.dsc
 7bfd95280522d7936c0979dfea92cdb5 1308705 admin optional lxc_2.0.8.orig.tar.gz
 f654075cac2a332eac35c89c1a640e99 114664 admin optional 
lxc_2.0.8-0ubuntu1~16.04.2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.10-0ubuntu1~16.04.1 (Accepted)

2017-06-08 Thread Stéphane Graber
sts take
- tests: Remove invalid test for Jenkins
- tests: Run golint on client/ and lxc/config/
- tests: Switch to use gofmt instead of "go fmt"
- tests: Testsuites are sourced, not executed
- tests: The monitor can exit on its own
- tests: Trailing whitespaces
- tests: Update for new client
- tests: Update init test for stable branch
- tests: Use flake8 instead of separate pyflakes and pep8
- tests/deps: Make golint clean
- tests/lxd-benchmark: Fix --help and --version handling

  * Cherry-pick upstream fixes:
- 0002-shared-cmd-Update-to-match-master.patch
- 0003-Don-t-depend-on-testify-in-the-cmd-package.patch

  * Bump NOFILE to maximum value in systemd unit (as infinity doesn't work)

Date: Tue, 23 May 2017 16:57:20 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.10-0ubuntu1~16.04.1
Format: 1.8
Date: Tue, 23 May 2017 16:57:20 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.10-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1693340
Changes:
 lxd (2.0.10-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.10) (LP: #1693340)
 - client: Backported the new client library and ported some of the
   internal commands over to it
 - lxc: Add a manpage command
 - lxc: Allow --version to be passed with any command
 - lxc: Reworked all help messages in the client to work with help2man
 - lxd: AppArmor namespacing is now also enabled for privileged containers
 .
 - build: Add debug logging
 - client: Fix profile list
 - client: Remove unneeded condition
 - doc: Add instructions to grow ZFS loop
 - doc: Add note about escaping btrfs qgroups
 - doc: Add note about restricting access to kernel ring buffer
 - doc: Extract containers documentation to containers.md
 - doc: Extract profiles documentation to profiles.md
 - doc: Extract server documentation to server.md
 - doc: Fix badly named example device
 - doc: Fix broken table
 - doc: Note that LXD assumes full control over the pool
 - doc: Update configuration.md with links to other documents
 - doc: Update README.md for new API client
 - extra/lxc-to-lxd: Don't crash on missing mount file
 - extra/lxc-to-lxd: Typo in description of --move-rootfs
 - extra/vagrant: Trailing whitespace
 - global: Fix error handling in all filepath.Walk calls
 - global: Fix a number of typos
 - global: Forward user-agent and other headers on redirect
 - global: Replace file Chmod() with os.Chmod()
 - global: Use containerGetParentAndSnapshotName()
 - global: Use RunCommand everywhere
 - lxc: Don't include spaces in translated strings
 - lxc: Improve batch mode
 - lxc: Make help/usage a bit more consistent
 - lxc: Move common functions/types to utils.go
 - lxc: Properly clear transfer stats on error
 - lxc: Rework for better manpages
 - lxc/config: Add new config handling code
 - lxc/config: Always use "simplestreams" for images:
 - lxc/config: Fix path handling
 - lxc/config: Fix SaveConfig's DeepCopy call
 - lxc/copy: Improve error handling
 - lxc/copy: Return the source error too
 - lxc/copy: Simplify
 - lxc/copy: Wait asynchronously
 - lxc/image: Show the alias description
 - lxc/image: Trailing whitespace
 - lxc/init: Drop unnecessary else statement
 - lxc/list: Document list format options
 - lxc/list: Fix regression in json output
 - lxc/list: Move common data extraction to a helper function
 - lxc/profile: Properly implement "profile unset"
 - lxc/publish: Wait for the container to be running
 - lxc/remote: Show the fingerprint as string not hex
 - lxc/utils: Implement progress tracking for operations
 - lxd: Drop use of logger.Log when not needed
 - lxd/apparmor: Fix AppArmor stack handling with nesting
 - lxd/containers: Add containerGetParentAndSnapshotName()
 - lxd/containers: Added soft limit in initLXD()
 - lxd/containers: Added soft memory limit even when hard is selected
 - lxd/containers: Add extra validation for unix-block/unix-char
 - lxd/containers: Add function to detect root disk device
 - lxd/containers: Allow for stable host interface names
  

[ubuntu/xenial-proposed] lxc 2.0.8-0ubuntu1~16.04.1 (Accepted)

2017-05-29 Thread Stéphane Graber
tOS
- Merge ubuntu and debiancase
- start: add crucial details about lxc_spawn()

  * Cherry-pick some upstream fixes:
- conf{,ile}: allow one to clear all config items
- start: pin rootfs when privileged
- conf: fix build without libcap
- start: don't call lxc_map_ids() without id map
- lxc-attach: allow for situations without /dev/tty
- utils: fix num parsing functions
- tests: lxc_safe_{u}int() add corner-case tests

  * Fix broken proxy detection in debian/tests/exercise
  * Only move lxc bash completion from /etc if we installed it there
  * Update tests to deal with cgroupv2 tree (recent systemd)
  * Drop un-needed lintian override

Date: Thu, 18 May 2017 23:08:57 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.8-0ubuntu1~16.04.1
Format: 1.8
Date: Thu, 18 May 2017 23:08:57 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.8-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (Lua bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1691911
Changes:
 lxc (2.0.8-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.8) (LP: #1691911):
 - Security fix for CVE-2017-5985 (previously fixed in Ubuntu)
 .
 - All templates have been updated to not set default passwords anymore,
   instead requiring lxc-attach be used to configure users.
 .
   This may affect some automated environments that were relying on our
   default (very much insecure) users.
 .
 - Make lxc-start-ephemeral Python 3.2-compatible
 - Fix typo
 - Allow build without sys/capability.h
 - lxc-opensuse: fix default value for release code
 - util: always malloc for setproctitle
 - util: update setproctitle comments
 - confile: clear lxc.network..ipv{4,6} when empty
 - lxc_setup_tios(): Ignore SIGTTOU and SIGTTIN signals
 - Make lxc-net return non-zero on failure
 - seccomp: allow x32 guests on amd64 hosts.
 - Add HAVE_LIBCAP
 - c/r: only supply --ext-mount-map for bind mounts
 - Added 'mkdir -p' functionality in create_or_remove_cgroup
 - Use LXC_ROOTFS_MOUNT in clonehostname hook
 - squeeze is not a supported release anymore, drop the key
 - start: dumb down SIGCHLD from WARN() to NOTICE()
 - log: fix lxc_unix_epoch_to_utc()
 - cgfsng: make trim() safer
 - seccomp: set SCMP_FLTATR_ATL_TSKIP if available
 - lxc-user-nic: re-order #includes
 - lxc-user-nic: improve + bugfix
 - lxc-user-nic: delete link on failure
 - conf: only try to delete veth when privileged
 - Fix lxc-containers to support multiple bridges
 - Fix mixed tab/spaces in previous patch
 - lxc-alpine: use dl-cdn.a.o as default mirror instead of random one
 - lxc-checkconfig: verify new[ug]idmap are setuid-root
 - [templates] archlinux: resolve conflicting files
 - [templates] archlinux: noneed default_timezone variable
 - python3: Deal with potential NULL char*
 - lxc-download.in / allow setting keyserver from env
 - lxc-download.in / Document keyserver change in help
 - Change variable check to match existing style
 - tree-wide: include directly
 - conf/ile: make sure buffer is large enough
 - tree-wide: include directly
 - tests: Support running on IPv6 networks
 - tests: Kill containers (don't wait for shutdown)
 - Fix opening wrong file in suggest_default_idmap
 - do not set the root password in the debian template
 - do not set insecure passwords
 - don't set a default password for altlinux, gentoo, openmandriva and pld
 - tools: exit with return code of lxc_execute()
 - Keep veth.pair.name on network shutdown
 - Makefile: fix static clang init.lxc build
 - Avoid waiting for bridge interface if disabled in sysconfig/lxc
 - Increased buffer length in print_stats()
 - avoid assigning to a variable which is not POSIX shell proof (bug #1498)
 - remove obsolete note about api stability
 - conf: less error prone pointer access
 - conf: lxc_map_ids() non-functional changes
 - caps: add lxc_{proc,file}_cap_is_set()
 - conf: check for {filecaps,setuid} o

[ubuntu/xenial-updates] makedev 2.3.1-93ubuntu2~ubuntu16.04.1 (Accepted)

2017-03-30 Thread Stéphane Graber
makedev (2.3.1-93ubuntu2~ubuntu16.04.1) xenial; urgency=medium

  * Don't attempt to create /dev devices when inside a container.
(LP: #1675163)

Date: 2017-03-24 06:11:11.232107+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/makedev/2.3.1-93ubuntu2~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] makedev 2.3.1-93ubuntu2~ubuntu16.04.1 (Accepted)

2017-03-27 Thread Stéphane Graber
makedev (2.3.1-93ubuntu2~ubuntu16.04.1) xenial; urgency=medium

  * Don't attempt to create /dev devices when inside a container.
(LP: #1675163)

Date: Wed, 22 Mar 2017 16:38:22 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/makedev/2.3.1-93ubuntu2~ubuntu16.04.1
Format: 1.8
Date: Wed, 22 Mar 2017 16:38:22 -0400
Source: makedev
Binary: makedev
Architecture: source
Version: 2.3.1-93ubuntu2~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 makedev- creates device files in /dev
Launchpad-Bugs-Fixed: 1675163
Changes:
 makedev (2.3.1-93ubuntu2~ubuntu16.04.1) xenial; urgency=medium
 .
   * Don't attempt to create /dev devices when inside a container.
 (LP: #1675163)
Checksums-Sha1:
 2617e144748cc1d7dc2e454d91d0210c2b6e8fba 1855 
makedev_2.3.1-93ubuntu2~ubuntu16.04.1.dsc
 4f58570a7e4a34696b383cbef150aed97181b5c2 9924 makedev_2.3.1.orig.tar.gz
 612d2da02812d2730684a6a9c0abf2e5ac3f74ba 50340 
makedev_2.3.1-93ubuntu2~ubuntu16.04.1.diff.gz
Checksums-Sha256:
 eb4f5db89cafe3d55b12f3c59041c6b0691936a0a69433e69f47fc55e09811a1 1855 
makedev_2.3.1-93ubuntu2~ubuntu16.04.1.dsc
 8599712f2b2b3778eea344f59e1512cea284e802560317fac436585885a41dfa 9924 
makedev_2.3.1.orig.tar.gz
 caf4da6a9b3903b03536c93a54aea44bf3cf74af7444e79038de12eecc73841b 50340 
makedev_2.3.1-93ubuntu2~ubuntu16.04.1.diff.gz
Files:
 48938dd44f7828242e326041079f6a7c 1855 admin extra 
makedev_2.3.1-93ubuntu2~ubuntu16.04.1.dsc
 89c4b6b4a89f6502626783716fc7d887 9924 admin extra makedev_2.3.1.orig.tar.gz
 89e3f32da40668360c4f6c29066450a6 50340 admin extra 
makedev_2.3.1-93ubuntu2~ubuntu16.04.1.diff.gz
Original-Maintainer: Debian QA Group <packa...@qa.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.9-0ubuntu1~16.04.2 (Accepted)

2017-02-28 Thread Stéphane Graber
lxd (2.0.9-0ubuntu1~16.04.2) xenial; urgency=medium

  * Cherry-pick upstream regression fix:
- 0002-list-Fix-regression-in-json-output.patch (LP: #1667406)

Date: 2017-02-23 17:58:10.795819+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.9-0ubuntu1~16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.9-0ubuntu1~16.04.2 (Accepted)

2017-02-23 Thread Stéphane Graber
lxd (2.0.9-0ubuntu1~16.04.2) xenial; urgency=medium

  * Cherry-pick upstream regression fix:
- 0002-list-Fix-regression-in-json-output.patch (LP: #1667406)

Date: Thu, 23 Feb 2017 12:56:02 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.9-0ubuntu1~16.04.2
Format: 1.8
Date: Thu, 23 Feb 2017 12:56:02 -0500
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.9-0ubuntu1~16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1667406
Changes:
 lxd (2.0.9-0ubuntu1~16.04.2) xenial; urgency=medium
 .
   * Cherry-pick upstream regression fix:
 - 0002-list-Fix-regression-in-json-output.patch (LP: #1667406)
Checksums-Sha1:
 02ab5e7825428bc0b4efde2dea604f0c366fd74e 2826 lxd_2.0.9-0ubuntu1~16.04.2.dsc
 d2348def71672084bd2f9a37f21bbbd24d8d4058 5096748 lxd_2.0.9.orig.tar.gz
 e5c3806066c91e3e2d1b8a44323cfaa633ffeb88 91840 
lxd_2.0.9-0ubuntu1~16.04.2.debian.tar.xz
Checksums-Sha256:
 6430001c7cebdc9030f67600d823a7a6e09bd2c9fac79c1bf9d21d7b921bf515 2826 
lxd_2.0.9-0ubuntu1~16.04.2.dsc
 e67866ada06a8c18668e19a8377f5711fe766484d56fef1dff8c6331ece7612c 5096748 
lxd_2.0.9.orig.tar.gz
 e10214d23c4cb26f710cdecc57530b3c6e535e8e904f9cdaa2d9a794331c8da0 91840 
lxd_2.0.9-0ubuntu1~16.04.2.debian.tar.xz
Files:
 7cd68b31661dea1721bb69881539f153 2826 admin optional 
lxd_2.0.9-0ubuntu1~16.04.2.dsc
 2fab2456a29ad8d297cf5dc74f93b772 5096748 admin optional lxd_2.0.9.orig.tar.gz
 9ed60d447c08927ca15f692dec7fe272 91840 admin optional 
lxd_2.0.9-0ubuntu1~16.04.2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.9-0ubuntu1~16.04.1 (Accepted)

2017-02-13 Thread Stéphane Graber
ngerprint
- shared: Move Device/Devices types to lxd package
- shared: Move FromLXCState out of shared
- shared: Move REST API to new package: certificate
- shared: Move REST API to new package: container
- shared: Move REST API to new package: godoc
- shared: Move REST API to new package: image
- shared: Move REST API to new package: network
- shared: Move REST API to new package: operation
- shared: Move REST API to new package: profile
- shared: Move REST API to new package: response
- shared: Move REST API to new package: server
- shared: Move REST API to new package: status
- shared: Move WebsocketUpgrader to network.go
- shared: Remove GroupName function and add UserId one
- shared: Rename idmapset_test_linux.go to idmapset_linux_test.go
- shared: Support absolute file transfer tracking
- shared/idmapset: Drop debugging code
- shared/idmapset: Fix intersection test
- shared/logging: Introduce our own formatter
- shared/logging: Make PrintStack print at the Error level
- shared/simplestreams: Don't depend on custom http handler
- shared/simplestreams: Pass UserAgent as argument
- shared/util: Add Int64InSlice()
- shared/util: GetByteSizeString() take precision argument
- shared/util: Improve byte parsing
- shared/util: ParseByteSizeString() deal with bytes
- tests: Don't ignore errors in db tests
- tests: Fix bad variable name
- tests: Fix deadcode to work with new upstream
- tests: Fix shellcheck being confused by cd
- tests: Fix standalone remote test
- tests: Shorten test name to fit on Jenkins
- tests: Simplify testsuite spawn code
- tests: Test lxd shutdown
- tests: Use lxc restart instead of reboot

  * Sync packaging with Zesty:
- Bump standard to 3.9.8
- Cleanup lintian overrides

Date: 2017-01-31 03:26:11.387993+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.9-0ubuntu1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxc 2.0.7-0ubuntu1~16.04.1 (Accepted)

2017-02-13 Thread Stéphane Graber
lxc (2.0.7-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.7) (LP: #1660844)
- attach: Close lsm label file descriptor
- attach: Non-functional changes
- attach: Simplify lsm_openat()
- caps: Add lxc_cap_is_set()
- conf: attach: Save errno across call to close
- conf: Clearly report to either use drop or keep
- conf: criu: Add make_anonymous_mount_file()
- conf: Fix suggest_default_idmap()
- configure: Add --enable-gnutls option
- configure: Check for memfd_create()
- configure: Check whether gettid() is declared
- configure: Do not allow variable length arrays
- configure: Remove -Werror=vla
- configure: Use AC_HEADER_MAJOR to detect major()/minor()/makedev()
- conf: Non-functional changes
- conf: Remove thread-unsafe strsignal + improve log
- init: Add cgroupfs-mount to Should-Start/Stop sysvinit LSB headers
- log: Add lxc_unix_epoch_to_utc()
- log: Annotate lxc_unix_epoch_to_utc()
- log: Drop all timezone conversion functions
- log: Make sure that date is correctly formatted
- log: Use lxc_unix_epoch_to_utc()
- log: Use N/A if getpid() != gettid() when threaded
- log: Use thread-safe localtime_r()
- lvm: Suppress warnings about leaked files
- lxccontainer: Log failure to send sig to init pid
- monitor: Add more logging
- monitor: Close mainloop on exit if we opened it
- monitor: Improve log + set log level to DEBUG
- monitor: Log which pipe fd is currently used
- monitor: Make lxc-monitord async signal safe
- monitor: Non-functional changes
- python3-lxc: Fix api_test.py on s390x
- start: Check for CAP_SETGID before setgroups()
- start: Fix execute and improve setgroups() calls
- state: Use async signal safe fun in lxc_wait()
- templates: lxc-debian: Don't read from /usr/lib/systemd on the host
- templates: lxc-debian: Fix getty service startup
- templates: lxc-debian: Fix typo with dpkg --print-foreign-architectures
- templates: lxc-debian: Handle ppc hostarch -> powerpc
- templates: lxc-opensuse: Change openSUSE default release to Leap 42.2
- templates: lxc-opensuse: Remove libgcc_s1
- templates: lxc-opensuse: Remove poweroff.target -> sigpwr.target copy
- templates: lxc-opensuse: Set to be unconfined by AppArmor
- templates: lxc-opensuse: Update for Leap 42.2
- tests; Don't cause test failures on cleanup errors
- tests: Skip unpriv tests on broken overlay module
- tools: Improve logging
- tools: lxc-start: Remove c->is_defined(c) check
- tools: lxc-start: Set configfile after load_config
- tools: Only check for O_RDONLY
- tree-wide: Random macro cleanups
- tree-wide: Remove any variable length arrays
- tree-wide: Sic semper assertis!
- utils: Add macro __LXC_NUMSTRLEN
- utils: Add uid, gid, group convenience wrappers

  * Cherry-pick upstream bugfix:
- 0002-Make-lxc-start-ephemeral-Python-3.2-compatible.patch

  * Resolve lintian warnings
- Drop un-needed overrides
- Fix typos in debian/control

Date: 2017-01-31 23:54:10.575558+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxc/2.0.7-0ubuntu1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxcfs 2.0.6-0ubuntu1~16.04.1 (Accepted)

2017-02-13 Thread Stéphane Graber
lxcfs (2.0.6-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.6) (LP: #1660850):
- Fix swap values with nested cgroups
- tests: Fix run on ppc64el
- Fix wrong scanning of memory.stat

  * Sync packaging with Zesty/Debian.

Date: 2017-01-31 23:55:11.032158+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.6-0ubuntu1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.7-0ubuntu1~16.04.1 (Accepted)

2017-02-03 Thread Stéphane Graber
lxc (2.0.7-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.7) (LP: #1660844)
- attach: Close lsm label file descriptor
- attach: Non-functional changes
- attach: Simplify lsm_openat()
- caps: Add lxc_cap_is_set()
- conf: attach: Save errno across call to close
- conf: Clearly report to either use drop or keep
- conf: criu: Add make_anonymous_mount_file()
- conf: Fix suggest_default_idmap()
- configure: Add --enable-gnutls option
- configure: Check for memfd_create()
- configure: Check whether gettid() is declared
- configure: Do not allow variable length arrays
- configure: Remove -Werror=vla
- configure: Use AC_HEADER_MAJOR to detect major()/minor()/makedev()
- conf: Non-functional changes
- conf: Remove thread-unsafe strsignal + improve log
- init: Add cgroupfs-mount to Should-Start/Stop sysvinit LSB headers
- log: Add lxc_unix_epoch_to_utc()
- log: Annotate lxc_unix_epoch_to_utc()
- log: Drop all timezone conversion functions
- log: Make sure that date is correctly formatted
- log: Use lxc_unix_epoch_to_utc()
- log: Use N/A if getpid() != gettid() when threaded
- log: Use thread-safe localtime_r()
- lvm: Suppress warnings about leaked files
- lxccontainer: Log failure to send sig to init pid
- monitor: Add more logging
- monitor: Close mainloop on exit if we opened it
- monitor: Improve log + set log level to DEBUG
- monitor: Log which pipe fd is currently used
- monitor: Make lxc-monitord async signal safe
- monitor: Non-functional changes
- python3-lxc: Fix api_test.py on s390x
- start: Check for CAP_SETGID before setgroups()
- start: Fix execute and improve setgroups() calls
- state: Use async signal safe fun in lxc_wait()
- templates: lxc-debian: Don't read from /usr/lib/systemd on the host
- templates: lxc-debian: Fix getty service startup
- templates: lxc-debian: Fix typo with dpkg --print-foreign-architectures
- templates: lxc-debian: Handle ppc hostarch -> powerpc
- templates: lxc-opensuse: Change openSUSE default release to Leap 42.2
- templates: lxc-opensuse: Remove libgcc_s1
- templates: lxc-opensuse: Remove poweroff.target -> sigpwr.target copy
- templates: lxc-opensuse: Set to be unconfined by AppArmor
- templates: lxc-opensuse: Update for Leap 42.2
- tests; Don't cause test failures on cleanup errors
- tests: Skip unpriv tests on broken overlay module
- tools: Improve logging
- tools: lxc-start: Remove c->is_defined(c) check
- tools: lxc-start: Set configfile after load_config
- tools: Only check for O_RDONLY
- tree-wide: Random macro cleanups
- tree-wide: Remove any variable length arrays
- tree-wide: Sic semper assertis!
- utils: Add macro __LXC_NUMSTRLEN
- utils: Add uid, gid, group convenience wrappers

  * Cherry-pick upstream bugfix:
- 0002-Make-lxc-start-ephemeral-Python-3.2-compatible.patch

  * Resolve lintian warnings
- Drop un-needed overrides
- Fix typos in debian/control

Date: Tue, 31 Jan 2017 18:37:52 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.7-0ubuntu1~16.04.1
Format: 1.8
Date: Tue, 31 Jan 2017 18:37:52 -0500
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.7-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (Lua bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1660844
Changes:
 lxc (2.0.7-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.7) (LP: #1660844)
 - attach: Close lsm label file descriptor
 - attach: Non-functional changes
 - attach: Simplify lsm_openat()
 - caps: Add lxc_cap_is_set()
 - conf: attach: Save errno across call to close
 - conf: Clearly report to either use drop or keep
 - conf: criu: Add make_anonymous_mount_file()
 - conf: Fix suggest_default_idmap()
 - configure: Add --enable-gnutls option
 - configure: Check for memfd_create()
 - configure: Check whether gettid() is declared
 - configure: Do not allow variable length arrays
   

[ubuntu/xenial-proposed] lxcfs 2.0.6-0ubuntu1~16.04.1 (Accepted)

2017-02-03 Thread Stéphane Graber
lxcfs (2.0.6-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.6) (LP: #1660850):
- Fix swap values with nested cgroups
- tests: Fix run on ppc64el
- Fix wrong scanning of memory.stat

  * Sync packaging with Zesty/Debian.

Date: Tue, 31 Jan 2017 18:47:20 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.6-0ubuntu1~16.04.1
Format: 1.8
Date: Tue, 31 Jan 2017 18:47:20 -0500
Source: lxcfs
Binary: lxcfs libpam-cgfs
Architecture: source
Version: 2.0.6-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 libpam-cgfs - PAM module for managing cgroups for LXC
 lxcfs  - FUSE based filesystem for LXC
Launchpad-Bugs-Fixed: 1660850
Changes:
 lxcfs (2.0.6-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.6) (LP: #1660850):
 - Fix swap values with nested cgroups
 - tests: Fix run on ppc64el
 - Fix wrong scanning of memory.stat
 .
   * Sync packaging with Zesty/Debian.
Checksums-Sha1:
 7c768a593a0e3d7f50d7ae2fafa23084adb21009 2250 lxcfs_2.0.6-0ubuntu1~16.04.1.dsc
 85661a39b02852623ef812b98313e4a267d7ba5c 419768 lxcfs_2.0.6.orig.tar.gz
 bd9829050fddf02fabb4b6d6d6494ab33d1820e8 63472 
lxcfs_2.0.6-0ubuntu1~16.04.1.debian.tar.xz
Checksums-Sha256:
 5bb3021dfd11b9b01ad003e5ed1273d29838fc5357f9ea93a6a896ef5de5c443 2250 
lxcfs_2.0.6-0ubuntu1~16.04.1.dsc
 bb266d5de0c633188e8b2c4d62944df169371fb2e39655b3efe943acae27c9da 419768 
lxcfs_2.0.6.orig.tar.gz
 402e191989071c03ae9adfc7d995c519182037532e8f8a9811b698f4b8014cff 63472 
lxcfs_2.0.6-0ubuntu1~16.04.1.debian.tar.xz
Files:
 3352292f8b9bc579f2f18e9c369eda15 2250 admin optional 
lxcfs_2.0.6-0ubuntu1~16.04.1.dsc
 ac11d6f3440696c23dfd01c568d44183 419768 admin optional lxcfs_2.0.6.orig.tar.gz
 9661a2a046149739be79a4fe360c8395 63472 admin optional 
lxcfs_2.0.6-0ubuntu1~16.04.1.debian.tar.xz
Original-Maintainer: pkg-lxc <pkg-lxc-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.9-0ubuntu1~16.04.1 (Accepted)

2017-02-03 Thread Stéphane Graber
ngerprint
- shared: Move Device/Devices types to lxd package
- shared: Move FromLXCState out of shared
- shared: Move REST API to new package: certificate
- shared: Move REST API to new package: container
- shared: Move REST API to new package: godoc
- shared: Move REST API to new package: image
- shared: Move REST API to new package: network
- shared: Move REST API to new package: operation
- shared: Move REST API to new package: profile
- shared: Move REST API to new package: response
- shared: Move REST API to new package: server
- shared: Move REST API to new package: status
- shared: Move WebsocketUpgrader to network.go
- shared: Remove GroupName function and add UserId one
- shared: Rename idmapset_test_linux.go to idmapset_linux_test.go
- shared: Support absolute file transfer tracking
- shared/idmapset: Drop debugging code
- shared/idmapset: Fix intersection test
- shared/logging: Introduce our own formatter
- shared/logging: Make PrintStack print at the Error level
- shared/simplestreams: Don't depend on custom http handler
- shared/simplestreams: Pass UserAgent as argument
- shared/util: Add Int64InSlice()
- shared/util: GetByteSizeString() take precision argument
- shared/util: Improve byte parsing
- shared/util: ParseByteSizeString() deal with bytes
- tests: Don't ignore errors in db tests
- tests: Fix bad variable name
- tests: Fix deadcode to work with new upstream
- tests: Fix shellcheck being confused by cd
- tests: Fix standalone remote test
- tests: Shorten test name to fit on Jenkins
- tests: Simplify testsuite spawn code
- tests: Test lxd shutdown
- tests: Use lxc restart instead of reboot

  * Sync packaging with Zesty:
- Bump standard to 3.9.8
- Cleanup lintian overrides

Date: Mon, 30 Jan 2017 21:47:58 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.9-0ubuntu1~16.04.1
Format: 1.8
Date: Mon, 30 Jan 2017 21:47:58 -0500
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.9-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1660506
Changes:
 lxd (2.0.9-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.9) (LP: #1660506)
 - Exec sessions being killed by a signal will now report the signal
   number as part of their exit code.
 - VLAN device types are now properly reported in the API and client.
 - The client will now show the date an image was last used at.
 - The client will now let you delete multiple images at once.
 - LXD is now using Weblate for its translations.
 .
 - client: Add a done signal to Monitor API
 - client: Better handle http errors
 - client: Commonize update methods
 - doc: Add Documentation on Network Configuration via cloud-init
 - doc: Added reference to godoc to README.md
 - doc: Update README.md for CI and Weblate status
 - extra/lxc-to-lxd: Add more unsupported config keys
 - extra/lxc-to-lxd: All properties must be strings
 - extra/lxc-to-lxd: Copy the rootfs by default, don't move it
 - extra/lxc-to-lxd: Show nicer error on missing python3-lxc
 - extra/lxc-to-lxd: Switch to using a config whitelist
 - global: Fix typos
 - global: "gofmt -s" run
 - lxc: Better handle timestamps
 - lxc: Make help messages more consistent
 - lxc: Properly check yaml errors
 - lxc/init: Fix example
 - lxc/init: Properly replace args list
 - lxc/launch: Just use init.go's flags()
 - lxc/list: Sort IPv4 and IPv6 addresses
 - lxc/remote: Update help
 - lxd-bridge: Add ip6tables filter rules
 - lxd-bridge: DHCP happens over UDP only
 - lxd-bridge: Make IPv4 firewalling optional (default is enabled)
 - lxd/containers: Add basic logging to container creation
 - lxd/containers: Allow passing in-memory buffers to a FileResponse
 - lxd/containers: Also call setgroups when attaching to the container
 - lxd/containers: Avoid race condition in network fill function
 - lxd/containers: Blacklist lxc.syslog and lxc.ephemeral in raw.lxc
 - lxd/containers: Detect background tasks to allow clean exit
 - lxd/containers: Do mounts in the right order
 - lxd/containers: Don't attempt to read xattrs from

[ubuntu/xenial-updates] lxc 2.0.6-0ubuntu1~ubuntu16.04.2 (Accepted)

2017-01-18 Thread Stéphane Graber
lxc (2.0.6-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Cherry-pick upstream bugfix:
- 0003-tools-only-check-for-O_RDONLY.patch (LP: #1653725)

Date: 2017-01-05 00:54:19.097261+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxc/2.0.6-0ubuntu1~ubuntu16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.6-0ubuntu1~ubuntu16.04.2 (Accepted)

2017-01-05 Thread Stéphane Graber
lxc (2.0.6-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Cherry-pick upstream bugfix:
- 0003-tools-only-check-for-O_RDONLY.patch (LP: #1653725)

Date: Wed, 04 Jan 2017 19:52:32 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.6-0ubuntu1~ubuntu16.04.2
Format: 1.8
Date: Wed, 04 Jan 2017 19:52:32 -0500
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.6-0ubuntu1~ubuntu16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1653725
Changes:
 lxc (2.0.6-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium
 .
   * Cherry-pick upstream bugfix:
 - 0003-tools-only-check-for-O_RDONLY.patch (LP: #1653725)
Checksums-Sha1:
 c9aaa2862669a24fe800d05d970e2e24b5d4c0ed 2598 
lxc_2.0.6-0ubuntu1~ubuntu16.04.2.dsc
 d69a6652ea0a5093337e5b5ef0d71e42f15fddfc 1300046 lxc_2.0.6.orig.tar.gz
 a7a578061f2d6978ebf5d4c775e588878fd5ceb5 108420 
lxc_2.0.6-0ubuntu1~ubuntu16.04.2.debian.tar.xz
Checksums-Sha256:
 946be892e55734c782ffd6a55b96b611f1fe7167a080da756cf70851fc23e676 2598 
lxc_2.0.6-0ubuntu1~ubuntu16.04.2.dsc
 7c292cd0055dac1a0e6fbb6a7740fd12b6ffb204603c198faf37c11c9d6dcd7a 1300046 
lxc_2.0.6.orig.tar.gz
 4490731b801f63b969fcb84681f10a3f461a9f843a895a54cc9aee5216a27666 108420 
lxc_2.0.6-0ubuntu1~ubuntu16.04.2.debian.tar.xz
Files:
 118916ffb46ed1ab320620237816 2598 admin optional 
lxc_2.0.6-0ubuntu1~ubuntu16.04.2.dsc
 5fd4b7af8026e8ae20b3065ee18fe974 1300046 admin optional lxc_2.0.6.orig.tar.gz
 3e5d87aad605205b516dcc6d10ea7d08 108420 admin optional 
lxc_2.0.6-0ubuntu1~ubuntu16.04.2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxc 2.0.6-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-12-21 Thread Stéphane Graber
ure a static MAC address on the LXC bridge
- tests: remove overflow tests
- attach: do not send procfd to attached process
  * Remaining patches:
- 0001-Allocate-new-lxcbr0-subnet-at-startup-time.patch
  * Cherry-pick bugfix from upstream:
- tests: Don't cause test failures on-cleanup errors
  * Autopkgtest:
- Re-enable lxc-test-ubuntu on yakkety/zesty (template was fixed).
- Workaround autopkgtest failures when using gpg2 with dirmngr.
- Restrict tests to run on standalone systems.

Date: 2016-12-03 04:39:09.653015+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxc/2.0.6-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] golang-gopkg-lxc-go-lxc.v2 0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-12-21 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1) 
xenial; urgency=medium

  * Update to current upstream snapshot (LP: #1647017)
- bindings C: check for LXC_DEVEL in version.h file
- bindings go: check for LXC_DEVEL in version.h
- lxc-binding: add binding for c->attach()
- container: add RunCommandNoWait()
- lxc_test: add test for RunCommandNoWait()
- Move LXC_DEVEL define to after version.h include
- c/r: make sure container is running before doing a dump
- container, error: return correct error
- Fix TestRunCommandNoWait failure
- tests: Skip architecture test on !x86
- tests: Make skip messages consistent
- Run "go fmt"
  * Restrict autopkgtest to standalone systems

Date: 2016-12-03 05:50:09.564454+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxcfs 2.0.5-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-12-21 Thread Stéphane Graber
lxcfs (2.0.5-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.5) (LP: #1647012):
- Add Documentation key to systemd unit
- bindings: allow getattr on O_WRONLY files
- bindings: remove noop check
- fix Active/Inactive /proc/meminfo
- macro: add header for shared macros
- pam_cgfs: reimplement and add cgroupfs v2 support
- pam_cgfs: re-use cgroups that already belong to us
- pam_cgfs: handle cgroupfs v1 cpuset controller
- pam_cgfs: improve logging
- cgroups: handle non-existent isolcpus file
  * Cherry-pick upstream bugfix:
- tests: Fix run on ppc64el

Date: 2016-12-03 04:58:09.848873+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.5-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] golang-gopkg-lxc-go-lxc.v2 0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-12-15 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1) 
xenial; urgency=medium

  * Update to current upstream snapshot (LP: #1647017)
- bindings C: check for LXC_DEVEL in version.h file
- bindings go: check for LXC_DEVEL in version.h
- lxc-binding: add binding for c->attach()
- container: add RunCommandNoWait()
- lxc_test: add test for RunCommandNoWait()
- Move LXC_DEVEL define to after version.h include
- c/r: make sure container is running before doing a dump
- container, error: return correct error
- Fix TestRunCommandNoWait failure
- tests: Skip architecture test on !x86
- tests: Make skip messages consistent
- Run "go fmt"
  * Restrict autopkgtest to standalone systems

Date: Sat, 26 Nov 2016 15:42:53 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Sat, 26 Nov 2016 15:42:53 -0500
Source: golang-gopkg-lxc-go-lxc.v2
Binary: golang-gopkg-lxc-go-lxc.v2-dev
Architecture: source
Version: 0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-gopkg-lxc-go-lxc.v2-dev - Go bindings for LXC
Launchpad-Bugs-Fixed: 1647017
Changes:
 golang-gopkg-lxc-go-lxc.v2 (0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1) 
xenial; urgency=medium
 .
   * Update to current upstream snapshot (LP: #1647017)
 - bindings C: check for LXC_DEVEL in version.h file
 - bindings go: check for LXC_DEVEL in version.h
 - lxc-binding: add binding for c->attach()
 - container: add RunCommandNoWait()
 - lxc_test: add test for RunCommandNoWait()
 - Move LXC_DEVEL define to after version.h include
 - c/r: make sure container is running before doing a dump
 - container, error: return correct error
 - Fix TestRunCommandNoWait failure
 - tests: Skip architecture test on !x86
 - tests: Make skip messages consistent
 - Run "go fmt"
   * Restrict autopkgtest to standalone systems
Checksums-Sha1:
 2014346344d3cc7a2003e540061c6d74f60cb7c2 2296 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1.dsc
 509bc2a4c73e126a97b85a77eaf0ae937137cebe 30832 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6.orig.tar.xz
 6d735f70e92392dc9abab9dca6271337a7767ec8 2984 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 58e13b4735804d7ddeb9bbc9e5fd78e72f6bc426e932dd76a237801b86f4d94f 2296 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1.dsc
 f5eaab1f942e31f26dd37678bf0fee0f199c08e2dfa6702e5d8a2028dc91224f 30832 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6.orig.tar.xz
 ff9f43b7c29fece31b0fd35bb651a89f794cca2e0776af6f1dba47af2fb075b0 2984 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 5e47388df38f40d230e7dc2ce38fb79f 2296 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1.dsc
 12af16401a0d4d6cc59aa3677c454ed5 30832 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6.orig.tar.xz
 194a232566c989b41597ee786fb43a88 2984 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20161126.1.82a07a6-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Original-Maintainer: Debian Go Packaging Team 
<pkg-go-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxcfs 2.0.5-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-12-15 Thread Stéphane Graber
lxcfs (2.0.5-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.5) (LP: #1647012):
- Add Documentation key to systemd unit
- bindings: allow getattr on O_WRONLY files
- bindings: remove noop check
- fix Active/Inactive /proc/meminfo
- macro: add header for shared macros
- pam_cgfs: reimplement and add cgroupfs v2 support
- pam_cgfs: re-use cgroups that already belong to us
- pam_cgfs: handle cgroupfs v1 cpuset controller
- pam_cgfs: improve logging
- cgroups: handle non-existent isolcpus file
  * Cherry-pick upstream bugfix:
- tests: Fix run on ppc64el

Date: Wed, 23 Nov 2016 23:40:45 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.5-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Wed, 23 Nov 2016 23:40:45 -0500
Source: lxcfs
Binary: lxcfs libpam-cgfs
Architecture: source
Version: 2.0.5-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 libpam-cgfs - PAM module for managing cgroups for LXC
 lxcfs  - FUSE based filesystem for LXC
Launchpad-Bugs-Fixed: 1647012
Changes:
 lxcfs (2.0.5-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.5) (LP: #1647012):
 - Add Documentation key to systemd unit
 - bindings: allow getattr on O_WRONLY files
 - bindings: remove noop check
 - fix Active/Inactive /proc/meminfo
 - macro: add header for shared macros
 - pam_cgfs: reimplement and add cgroupfs v2 support
 - pam_cgfs: re-use cgroups that already belong to us
 - pam_cgfs: handle cgroupfs v1 cpuset controller
 - pam_cgfs: improve logging
 - cgroups: handle non-existent isolcpus file
   * Cherry-pick upstream bugfix:
 - tests: Fix run on ppc64el
Checksums-Sha1:
 1f284d24503adf0fa059a7cb51d5e97598ae47d9 2254 
lxcfs_2.0.5-0ubuntu1~ubuntu16.04.1.dsc
 fd8de8dd179c9aba49e597e5df52aaf321c64159 417445 lxcfs_2.0.5.orig.tar.gz
 2c34f78493ee8c3799cc3e4604d6315fc369f783 64072 
lxcfs_2.0.5-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 4471a0e6d2e1c07319014b25ce7c251dd351dd3173a7b83c74be6a62484416e9 2254 
lxcfs_2.0.5-0ubuntu1~ubuntu16.04.1.dsc
 c68b660fc224732bc727e9dd6a9bf97587e42622b6d9053321dff40503cc9709 417445 
lxcfs_2.0.5.orig.tar.gz
 20c604f21de4e089b305235379e0e430261f7da312298e9fa9639635d62068cf 64072 
lxcfs_2.0.5-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 5e6efba53d740ffafda9febed4452859 2254 admin optional 
lxcfs_2.0.5-0ubuntu1~ubuntu16.04.1.dsc
 44d55fe58e6577d88f07094bd5f90bdf 417445 admin optional lxcfs_2.0.5.orig.tar.gz
 e554ba13e31723946cb048bbcdb6f710 64072 admin optional 
lxcfs_2.0.5-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Original-Maintainer: pkg-lxc <pkg-lxc-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.6-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-12-15 Thread Stéphane Graber
ure a static MAC address on the LXC bridge
- tests: remove overflow tests
- attach: do not send procfd to attached process
  * Remaining patches:
- 0001-Allocate-new-lxcbr0-subnet-at-startup-time.patch
  * Cherry-pick bugfix from upstream:
- tests: Don't cause test failures on-cleanup errors
  * Autopkgtest:
- Re-enable lxc-test-ubuntu on yakkety/zesty (template was fixed).
- Workaround autopkgtest failures when using gpg2 with dirmngr.
- Restrict tests to run on standalone systems.

Date: Fri, 02 Dec 2016 23:15:21 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.6-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Fri, 02 Dec 2016 23:15:21 -0500
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.6-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1647010
Changes:
 lxc (2.0.6-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.6) (LP: #1647010):
 - Security fix for CVE-2016-8649
 - utils: make detect_ramfs_rootfs() return bool
 - tests: add test for detect_ramfs_rootfs()
 - add Documentation entries to lxc and lxc@ units
 - mark the python examples as having utf-8 encoding
 - log: sanity check the returned value from snprintf()
 - lxc-alpine: mount /dev/shm as tmpfs
 - archlinux: Do DHCP on eth0
 - archlinux: Fix resolving
 - Drop leftover references to lxc_strerror()
 - tests: fix image download for s390x
 - tools: fix coding style in lxc_attach
 - tools: make overlay valid backend
 - tools: better error reporting for lxc-start
 - alpine: Fix installing extra packages
 - lxc-alpine: do not drop setfcap
 - s390x: Fix seccomp handling of personalities
 - tools: correct the argument typo in lxc_copy
 - Use libtool for liblxc.so
 - c/r: use --external instead of --veth-pair
 - c/r: remember to increment netnr
 - c/r: add checkpoint/restore support for macvlan interfaces
 - ubuntu: Fix package upgrades requiring proc
 - c/r: drop duplicate hunk from macvlan case
 - c/r: use snprintf to compute device name
 - Tweak libtool handling to work with Android
 - tests: add lxc_error() and lxc_debug()
 - container start: clone newcgroup immediately
 - use python3_sitearch for including the python code
 - fix rpm build, include all built files, but only once
 - cgfs: fix invalid free()
 - find OpenSUSE's build also as obs-build
 - improve help text for --fancy and --fancy-format
 - improve wording of the help page for lxc-ls
 - cgfs: add print_cgfs_init_debuginfo()
 - cgfs: skip empty entries under /proc/self/cgroup
 - cgfs: explicitly check for NULL
 - tools: use correct exit code for lxc-stop
 - c/r: explicitly emit bind mounts as criu arguments
 - log: bump LXC_LOG_BUFFER_SIZE to 4096
 - conf: merge network namespace move & rename on shutdown
 - c/r: save criu's stdout during dump too
 - c/r: remove extra \ns from logs
 - c/r: fix off-by-one error
 - c/r: check state before doing a checkpoint/restore
 - start: CLONE_NEWCGROUP after we have setup cgroups
 - create symlink for /var/run
 - utils: add lxc_append_string()
 - cgroups: remove isolated cpus from cpuset.cpus
 - Update Ubuntu release name: add zesty and remove wily
 - templates: add squashfs support to lxc-ubuntu-cloud.in
 - cgroups: skip v2 hierarchy entry
 - also stop lxc-net in runlevels 0 and 6
 - add lxc.egg-info to gitignore
 - install bash completion where pkg-config tells us to
 - conf: do not use %m format specifier
 - debian: Don't depend on libui-dialog-perl
 - cgroups: use %zu format specifier to print size_t
 - lxc-checkpoint: automatically detect if --external or --veth-pair
 - cgroups: prevent segfault in cgfsng
 - utils: add lxc_preserve_ns()
 - start: add netnsfd to lxc_handler
 - conf: use lxc_preserve_ns()
 - attach: use lxc_preserve_ns()
 - lxc_user_nic: use lxc_preserve_ns()
 - conf, start: improve log output
 - 

[ubuntu/xenial-updates] lxd 2.0.8-0ubuntu1~ubuntu16.04.2 (Accepted)

2016-12-05 Thread Stéphane Graber
lxd (2.0.8-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Fix container last-state recording (LP: #1647312)
- 0001-Fix-container-state-recording.patch
- 0002-tests-Test-lxd-shutdown.patch
- 0003-Only-mark-ready-once-containers-are-up.patch

Date: 2016-12-05 12:49:09.258189+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.8-0ubuntu1~ubuntu16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.8-0ubuntu1~ubuntu16.04.2 (Accepted)

2016-12-05 Thread Stéphane Graber
lxd (2.0.8-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Fix container last-state recording (LP: #1647312)
- 0001-Fix-container-state-recording.patch
- 0002-tests-Test-lxd-shutdown.patch
- 0003-Only-mark-ready-once-containers-are-up.patch

Date: Mon, 05 Dec 2016 13:45:44 +0100
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.8-0ubuntu1~ubuntu16.04.2
Format: 1.8
Date: Mon, 05 Dec 2016 13:45:44 +0100
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.8-0ubuntu1~ubuntu16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1647312
Changes:
 lxd (2.0.8-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium
 .
   * Fix container last-state recording (LP: #1647312)
 - 0001-Fix-container-state-recording.patch
 - 0002-tests-Test-lxd-shutdown.patch
 - 0003-Only-mark-ready-once-containers-are-up.patch
Checksums-Sha1:
 70fde84dec9d87bb6c256e19cdb07d02e3f26695 2850 
lxd_2.0.8-0ubuntu1~ubuntu16.04.2.dsc
 413bb89487db6b853b369c4c0cc9e09fb3b7d482 5057111 lxd_2.0.8.orig.tar.gz
 15e3695de8b12dffb6586ec5f74ea10ec68d029b 91028 
lxd_2.0.8-0ubuntu1~ubuntu16.04.2.debian.tar.xz
Checksums-Sha256:
 ce686a515f6f5f90fcb7f94840de5d677c0fcf124671a8daf9d9ad58bda58136 2850 
lxd_2.0.8-0ubuntu1~ubuntu16.04.2.dsc
 ec6060a757ee3e280eae25af386ec4596c3b5d08e5fde82f67a0e55b68e965fc 5057111 
lxd_2.0.8.orig.tar.gz
 616a2b30f7a96d854c265a099649480de3f0849fd0a274febc27c86cba76114c 91028 
lxd_2.0.8-0ubuntu1~ubuntu16.04.2.debian.tar.xz
Files:
 864472b544655f9c2cfda36972746d83 2850 admin optional 
lxd_2.0.8-0ubuntu1~ubuntu16.04.2.dsc
 18648307ab12d6d3e0de582d6571c96f 5057111 admin optional lxd_2.0.8.orig.tar.gz
 034faf528e5e11bc50bf0ebd5d11acb0 91028 admin optional 
lxd_2.0.8-0ubuntu1~ubuntu16.04.2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.8-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-12-01 Thread Stéphane Graber
ing in dir backend
- lxd/storage: Simplify rsync code
- shared/certificates: Be more thorough when parsing ip addr
- shared: Disable keepalives in http.Transports
- shared: Move Linux specific tests away
- shared/simplestreams: Cleanup unused properties
- tests: Better fix LXD_DEBUG
- tests: Cleanup leftover containers
- tests: Don't depend on main.sh for filemanip
- tests: Implement LXD_VERBOSE
- tests: Reduce verbosity under LXD_DEBUG
- travis: Run the client tests
- travis: Update to match Jenkins Go versions
  * Update debian/copyright
  * Workaround for LXD spawn race
  * Start lxd.service after openvswitch-switch.service
  * Make sure to build using the distro libsqlite3 (for PPA and backports)

Date: 2016-11-25 05:03:11.085171+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.8-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.8-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-11-24 Thread Stéphane Graber
ing in dir backend
- lxd/storage: Simplify rsync code
- shared/certificates: Be more thorough when parsing ip addr
- shared: Disable keepalives in http.Transports
- shared: Move Linux specific tests away
- shared/simplestreams: Cleanup unused properties
- tests: Better fix LXD_DEBUG
- tests: Cleanup leftover containers
- tests: Don't depend on main.sh for filemanip
- tests: Implement LXD_VERBOSE
- tests: Reduce verbosity under LXD_DEBUG
- travis: Run the client tests
- travis: Update to match Jenkins Go versions
  * Update debian/copyright
  * Workaround for LXD spawn race
  * Start lxd.service after openvswitch-switch.service
  * Make sure to build using the distro libsqlite3 (for PPA and backports)

Date: Thu, 24 Nov 2016 23:59:44 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.8-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Thu, 24 Nov 2016 23:59:44 -0500
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.8-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1644377
Changes:
 lxd (2.0.8-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.8) (LP: #1644377)
 - Don't grab addresses from public remotes
 .
 lxd (2.0.7-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.7) (LP: #1644377)
 - extra/bash: Better parse containers list
 - lxc/copy: Make container copy more robust
 - lxd/containers: Don't assign idmaps to privileged containers
 - lxd/containers: Don't break when parsing old containers
 - lxd/containers: Don't double apply templates
 - lxd/containers: Fix concurrent map iteration+modification
 - lxd/containers: Fix idmap handling of pre-idmap containers
 - tests: Add tests for file templating
 .
 lxd (2.0.6-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.6) (LP: #1644377)
 - Support for container specific uid/gid maps (see userns-idmap.md)
 - appveyor: Add config to git
 - appveyor: Cleanup appveyor.yml before modifications
 - appveyor: Create archive with platform specifier in its name
 - appveyor: Do verbose testing for test names and timings
 - appveyor: Publish compiled binaries for download
 - client: Rework progress handling
 - doc: Add hacking guide (debugging.md)
 - doc: Add official Windows support in README
 - doc: Bump liblxc version required in README
 - doc: Sort API endpoints in rest-api.md
 - doc: Update README to specify docker installation details
 - doc: Update requirements, we actually require 2.0.0 or higher
 - doc: Use consistent method ordering in rest-api.md
 - extra/bash: Allow dash in parameters to lxc-client bash-completion
 - extra/bash: Fix _lxd_profiles in lxc-client bash-completion
 - extra/lxc-to-lxd: Better output with no container
 - extra/lxc-to-lxd: Check that source path exists (disk)
 - extra/lxc-to-lxd: Consistent logging
 - extra/lxc-to-lxd: Don't fail dry-run with running containers
 - extra/lxc-to-lxd: Drop dependency on pylxd
 - extra/lxc-to-lxd: Fix lxdpath handling
 - extra/lxc-to-lxd: Formatting
 - extra/lxc-to-lxd: Migrate lxc.aa_profile if set
 - extra/lxc-to-lxd: Print summary and proper exit code
 - lxc/copy: Don't use the operation as a marker of success
 - lxc/copy: Wait on the source operation too
 - lxc/delete: update help text
 - lxc/exec: Set term to "dumb" on windows
 - lxc/finger: update help text
 - lxc: Fix tests on Windows/Mac
 - lxc/list: Fix typo in help message
 - lxc/remote: Fix remote add with Go tip
 - lxc/restore: update help text
 - lxc: Use .yaml as the yaml extension in examples
 - lxd/certificates: Export all documented certificate fields
 - lxd/containers: Add /snap/bin to PATH even if only /snap exists
 - lxd/containers: Also clean up apparmor stuff on failure in OnStart
 - lxd/containers: Attach to userns on file operations
 - lxd/containers: Be more verbose on mkdir failure
 - lxd/containers: Better handle concurent stop/shutdown
 - lxd/containers: Catch and return more errors in OnStop
 - lxd/containers: Clarify container delete failure error
 - lxd/containers: Don't destroy ephemeral conta

[ubuntu/xenial-updates] criu 2.6-1ubuntu1~ubuntu16.04.2 (Accepted)

2016-11-24 Thread Stéphane Graber
criu (2.6-1ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Drop versioned build-dep on debhelper 10.
Couldn't find a reason for the >= 10 requirement and prevents
building on 16.04.

Date: 2016-11-15 17:05:10.053744+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/criu/2.6-1ubuntu1~ubuntu16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.6-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-11-23 Thread Stéphane Graber
libsqlite3 (for PPA and backports)

Date: Wed, 23 Nov 2016 17:33:11 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.6-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Wed, 23 Nov 2016 17:33:11 -0500
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.6-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1644377
Changes:
 lxd (2.0.6-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.6) (LP: #1644377)
 - Support for container specific uid/gid maps (see userns-idmap.md)
 - appveyor: Add config to git
 - appveyor: Cleanup appveyor.yml before modifications
 - appveyor: Create archive with platform specifier in its name
 - appveyor: Do verbose testing for test names and timings
 - appveyor: Publish compiled binaries for download
 - client: Rework progress handling
 - doc: Add hacking guide (debugging.md)
 - doc: Add official Windows support in README
 - doc: Bump liblxc version required in README
 - doc: Sort API endpoints in rest-api.md
 - doc: Update README to specify docker installation details
 - doc: Update requirements, we actually require 2.0.0 or higher
 - doc: Use consistent method ordering in rest-api.md
 - extra/bash: Allow dash in parameters to lxc-client bash-completion
 - extra/bash: Fix _lxd_profiles in lxc-client bash-completion
 - extra/lxc-to-lxd: Better output with no container
 - extra/lxc-to-lxd: Check that source path exists (disk)
 - extra/lxc-to-lxd: Consistent logging
 - extra/lxc-to-lxd: Don't fail dry-run with running containers
 - extra/lxc-to-lxd: Drop dependency on pylxd
 - extra/lxc-to-lxd: Fix lxdpath handling
 - extra/lxc-to-lxd: Formatting
 - extra/lxc-to-lxd: Migrate lxc.aa_profile if set
 - extra/lxc-to-lxd: Print summary and proper exit code
 - lxc/copy: Don't use the operation as a marker of success
 - lxc/copy: Wait on the source operation too
 - lxc/delete: update help text
 - lxc/exec: Set term to "dumb" on windows
 - lxc/finger: update help text
 - lxc: Fix tests on Windows/Mac
 - lxc/list: Fix typo in help message
 - lxc/remote: Fix remote add with Go tip
 - lxc/restore: update help text
 - lxc: Use .yaml as the yaml extension in examples
 - lxd/certificates: Export all documented certificate fields
 - lxd/containers: Add /snap/bin to PATH even if only /snap exists
 - lxd/containers: Also clean up apparmor stuff on failure in OnStart
 - lxd/containers: Attach to userns on file operations
 - lxd/containers: Be more verbose on mkdir failure
 - lxd/containers: Better handle concurent stop/shutdown
 - lxd/containers: Catch and return more errors in OnStop
 - lxd/containers: Clarify container delete failure error
 - lxd/containers: Don't destroy ephemeral container on restart
 - lxd/containers: Don't double delete ephemeral containers
 - lxd/containers: Don't show invalid logs
 - lxd/containers: Fix forkmount to work with 4.8 and higher
 - lxd/containers: Fix invalid filename of metadata on export
 - lxd/containers: Improve config validation on update
 - lxd/containers: Improve container error handling
 - lxd/containers: Improve container locking mechanism
 - lxd/containers: log OnStart/OnStop hook errors
 - lxd/containers: More reliable container autostart
 - lxd/containers: Only load kernel modules if not loaded
 - lxd/containers: Properly validate CPU allowance
 - lxd/containers: Properly validate memory limits
 - lxd/containers: Record the err from go-lxc
 - lxd/containers: Remove legacy code from OnStop
 - lxd/containers: Remove unused code
 - lxd/containers: Save properties on publish
 - lxd/containers: Set LXC loglevel to match daemon
 - lxd/containers: Skip leading whitespace in raw.lxc
 - lxd/containers: Start storage when necessary in stateful start
 - lxd/containers: Timeout container freeze on stop
 - lxd/images: Detect out of disk space unpack errors
 - lxd/images: Don't make unnecessary image copies
 - lxd/images: Don't update images at all if interval is 0
 - lxd/images: Store the simplestreams cache to disk
 - lxd/init: Detect zfs kernel support
 - lxd/init: Ignore ZFS if in a cont

[ubuntu/xenial-proposed] criu 2.6-1ubuntu1~ubuntu16.04.2 (Accepted)

2016-11-17 Thread Stéphane Graber
criu (2.6-1ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Drop versioned build-dep on debhelper 10.
Couldn't find a reason for the >= 10 requirement and prevents
building on 16.04.

criu (2.6-1ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * SRU of current CRIU 2.6 to Xenial. (LP: #1634245)
This is needed for 4.8 kernel support as well as to deal with
AppArmor profile stacking.

Date: Tue, 15 Nov 2016 11:55:26 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/criu/2.6-1ubuntu1~ubuntu16.04.2
Format: 1.8
Date: Tue, 15 Nov 2016 11:55:26 -0500
Source: criu
Binary: criu
Architecture: source
Version: 2.6-1ubuntu1~ubuntu16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 criu   - checkpoint and restore in userspace
Launchpad-Bugs-Fixed: 1634245
Changes:
 criu (2.6-1ubuntu1~ubuntu16.04.2) xenial; urgency=medium
 .
   * Drop versioned build-dep on debhelper 10.
 Couldn't find a reason for the >= 10 requirement and prevents
 building on 16.04.
 .
 criu (2.6-1ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * SRU of current CRIU 2.6 to Xenial. (LP: #1634245)
 This is needed for 4.8 kernel support as well as to deal with
 AppArmor profile stacking.
Checksums-Sha1:
 2476a83ec79f97b5c69f3dc7f1a1ae779f1db5fc 2111 
criu_2.6-1ubuntu1~ubuntu16.04.2.dsc
 7ec281ba8721b64656ea4ef0a14310e63bcafa6c 787573 criu_2.6.orig.tar.gz
 50febbfffbbd0a43f38d2120aed6a30ed6f38063 20264 
criu_2.6-1ubuntu1~ubuntu16.04.2.debian.tar.xz
Checksums-Sha256:
 4452c7565371d9f54b9261a80164a24e18c46cd94d95f3e07a9f0bfbe060d2d0 2111 
criu_2.6-1ubuntu1~ubuntu16.04.2.dsc
 c19277f6bac2102a3e73275babab8a3662029d591f14c87f1b8768d14cbf732b 787573 
criu_2.6.orig.tar.gz
 17140d342834f893e50db808182a517fe6c1e920a24ebabeb721ca86564f0c71 20264 
criu_2.6-1ubuntu1~ubuntu16.04.2.debian.tar.xz
Files:
 b3dc760c9d4a70ad4f81639d34859582 2111 admin optional 
criu_2.6-1ubuntu1~ubuntu16.04.2.dsc
 0b441659608d78ab362ccce0a5bcc456 787573 admin optional criu_2.6.orig.tar.gz
 b023f5120725cb3e9f1d9f55af2e586c 20264 admin optional 
criu_2.6-1ubuntu1~ubuntu16.04.2.debian.tar.xz
Original-Maintainer: Salvatore Bonaccorso <car...@debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] criu 2.6-1ubuntu1~ubuntu16.04.1 (Accepted)

2016-11-01 Thread Stéphane Graber
criu (2.6-1ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * SRU of current CRIU 2.6 to Xenial. (LP: #1634245)
This is needed for 4.8 kernel support as well as to deal with
AppArmor profile stacking.

Date: Mon, 17 Oct 2016 15:51:46 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/criu/2.6-1ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Mon, 17 Oct 2016 15:51:46 -0400
Source: criu
Binary: criu
Architecture: source
Version: 2.6-1ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 criu   - checkpoint and restore in userspace
Launchpad-Bugs-Fixed: 1634245
Changes:
 criu (2.6-1ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * SRU of current CRIU 2.6 to Xenial. (LP: #1634245)
 This is needed for 4.8 kernel support as well as to deal with
 AppArmor profile stacking.
Checksums-Sha1:
 0925df196b848ce0ed39cd0c49752f89df9da28f 2119 
criu_2.6-1ubuntu1~ubuntu16.04.1.dsc
 7ec281ba8721b64656ea4ef0a14310e63bcafa6c 787573 criu_2.6.orig.tar.gz
 344da29ff64264a3042eaa473736552aa42043a6 20196 
criu_2.6-1ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 bc72b71f7953c9d5096d409d73aab92731c13eb8021f98e0cb2973a4399137e0 2119 
criu_2.6-1ubuntu1~ubuntu16.04.1.dsc
 c19277f6bac2102a3e73275babab8a3662029d591f14c87f1b8768d14cbf732b 787573 
criu_2.6.orig.tar.gz
 277a8f71144b9750bce3ba1aa1c2877e8ee08fb8207bb241f88a5e9ba8a78ddf 20196 
criu_2.6-1ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 bb9ff7a45edab68c8eed8be456b42545 2119 admin optional 
criu_2.6-1ubuntu1~ubuntu16.04.1.dsc
 0b441659608d78ab362ccce0a5bcc456 787573 admin optional criu_2.6.orig.tar.gz
 b2eb157afa437c946483214761124330 20196 admin optional 
criu_2.6-1ubuntu1~ubuntu16.04.1.debian.tar.xz
Original-Maintainer: Salvatore Bonaccorso <car...@debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] squashfuse 0.1.100-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-10-26 Thread Stéphane Graber
squashfuse (0.1.100-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * No-change backport to xenial (LP: #1628289)

Date: 2016-09-29 16:14:15.965052+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/squashfuse/0.1.100-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxc 2.0.5-0ubuntu1~ubuntu16.04.2 (Accepted)

2016-10-21 Thread Stéphane Graber
lxc (2.0.5-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Cherry-pick bugfix from upstream:
- s390x: Fix seccomp handling of personalities (LP: #1635639)

Date: 2016-10-21 16:42:17.072689+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxc/2.0.5-0ubuntu1~ubuntu16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.5-0ubuntu1~ubuntu16.04.2 (Accepted)

2016-10-21 Thread Stéphane Graber
lxc (2.0.5-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Cherry-pick bugfix from upstream:
- s390x: Fix seccomp handling of personalities (LP: #1635639)

Date: Fri, 21 Oct 2016 12:39:18 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.5-0ubuntu1~ubuntu16.04.2
Format: 1.8
Date: Fri, 21 Oct 2016 12:39:18 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.5-0ubuntu1~ubuntu16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1635639
Changes:
 lxc (2.0.5-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium
 .
   * Cherry-pick bugfix from upstream:
 - s390x: Fix seccomp handling of personalities (LP: #1635639)
Checksums-Sha1:
 b49f8dda5dd172593985475f9760d7bf93ead557 2670 
lxc_2.0.5-0ubuntu1~ubuntu16.04.2.dsc
 33d1d5dfd1b903db7ba5bed4b413ac323468e7af 1063644 lxc_2.0.5.orig.tar.gz
 c2299127a76fa4f480ee066262674fd3e828a168 106436 
lxc_2.0.5-0ubuntu1~ubuntu16.04.2.debian.tar.xz
Checksums-Sha256:
 3a687368a596661aa88463e35d620873c6cf1b595a4574904723d64fb71ae546 2670 
lxc_2.0.5-0ubuntu1~ubuntu16.04.2.dsc
 65703aa44d87c3c38d630b3692030d9dede03f04d26b53d5b3f77cfad5ade131 1063644 
lxc_2.0.5.orig.tar.gz
 96f49baa8f19532c5c380f8a914b17158fac891691398573bb5ba2c8bd7555a6 106436 
lxc_2.0.5-0ubuntu1~ubuntu16.04.2.debian.tar.xz
Files:
 1de7bbae27363563aff741963ba93244 2670 admin optional 
lxc_2.0.5-0ubuntu1~ubuntu16.04.2.dsc
 59792f085be451b8cf336d86ac335123 1063644 admin optional lxc_2.0.5.orig.tar.gz
 013e70d076b6f76bffaf0194f59ac660 106436 admin optional 
lxc_2.0.5-0ubuntu1~ubuntu16.04.2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.5-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-10-19 Thread Stéphane Graber
lxd (2.0.5-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.5) (LP: #1632152)
- Support for AppArmor namespacing and stacking
- Rework LXD daemon logging to be cleaner and more generally useful
- "lxc info CONTAINER" now shows the name of the remote for the container
- Client errors now include the remote the container is on
- /snap/bin is included to PATH if present in the container
- doc: Add txqueuelen tweak.
- doc: Clarify that user_subvol_rm_allowed is needed for btrfs nesting
- doc: Fix the table style of environment.md
- doc: Fix typos in production-setup.md
- doc: Remove trailing spaces in production-setup.md
- doc: Spacing cleanup
- extras: Containers state checking for start, stop and exec commands
- extras: Fixed container convert from LXC to LXD
- fuidshift: expand symlinks to last path component
- lxc: Drop unused httpAddr property
- lxc/exec: Document lxc exec -- args
- lxc/exec: Use os.LookupEnv from go 1.5 to find environment vars
- lxc: Fix spacing alignment in config.go's examples
- lxc/help: Send error to stdout
- lxd/apparmor: Be less restrictive when unprivileged
- lxd-bridge: Fail on dnsmasq failure
- lxd-bridge: Fix crash in lxd-bridge-proxy
- lxd: Consistently handle name conflicts
- lxd/container: Allow unsetting any config key
- lxd/container_lxc: handle xattrs
- lxd/container: Retry generating petnames
- lxd/container: Return an error on "restart" without force when paused
- lxd/container: Rework container operation locking
- lxd/daemon: Do our own socket activation
- lxd/db: Fix int64 handling
- lxd/db: Make a database backup on schema updates
- lxd/db: Rework DB schema updates
- lxd/image: Fix support for lzma alone file format
- lxd/image: Tweak squashfs for low-memory systems
- lxd/init: Change default host to all (::)
- lxd/init: Change validation functions for consistency
- lxd/init: Default to "dir" when "zfs" isn't available
- lxd/init: Don't fail when passed "all" as an IP
- lxd/init: Enable compression on new zfs pools
- lxd/init: Fix listed default value for ZFS pool
- lxd/init: use more intelligent logic for partition sizing
- lxd/migration: Fix copying across different CoW based backend
- lxd/migration: Also show warnings on c/r errors
- lxd/migration: Bump ghost limit
- lxd/migration: Don't use ActionScript if it's not available
- lxd/migration: Preserve snapshot configuration
- lxd/migration: Resume dumped container on failed restore
- lxd/migration: Use liblxc's new preserves_inodes feature
- lxd/network: Detect bonds
- lxd/network: Detect openvswitch
- lxd/network: Fix networkIsInUse
- lxd/network: Move and rename isOnBridge
- lxd/profile: Cleaner error on existing profile name
- lxd/profile: Properly cleanup on profile removal
- lxd/storage: Copy everything on container copy
- lxd/storage: Extra checks and config for ZFS pools
- Makefile: Don't recursively include test deps
- README: Add AppVeyor badge (Windows testing)
- shared: Add GetOwner stub for Windows
- shared: Generate client certificate with proper extended usage info
- shared: Make TestReaderToChannel transfer smaller
- shared: New RunCommand wrapper function
- tests: Add a test to make sure we don't accidentally include new deps
- tests: add test for GetAllXattr()
- tests: Fix apparmor version check
- tests: Fix for newer shellcheck
- tests: Force UTC timezone
- tests: Only check leftovers on active LXD
- tests: skip tests when xatts are not supported
  * Update debian/copyright
  * Drop go-systemd dependency

Date: 2016-10-10 23:43:11.234986+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.5-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxcfs 2.0.4-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-10-19 Thread Stéphane Graber
lxcfs (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.4) (LP: #1632140):
- Fix test_reload for lxcfs chroot
- Virtualize more of the meminfo fields
- pam: fix race in cgroup creation
- meminfo: don't show negative swapfree
- bindings: improve debugging
- bindings: use openat fd for fstatat(), unlinkat()
- bindings: close open fds on error
- bindings: grant access to /var/lib/lxcfs
- bindings: enable access to /var/lib/lxcfs/cgroup
- bindings: allow access to /var/lib/lxcfs/proc
- lxcfs, bindings: show "." and ".." dir entries
- lxcfs: better fs behavior on /var/lib/lxcfs
- bindings: non functional changes
- bindings: set errno in pick_controller_from_path()
- bindings: more consistent fs behavior
- add pld linux support
- don't use argv[0] in usage output
- bindings: revert cgroup check
- bindings: improve returned errnos
- bindings: make rmdir behave more consistently
- libtool: do not link lxcfs against liblxcfs
- bindings, lxcfs: improve debugging
- bindings: fix debug macro
- autotools: add -avoid-version
- bindings: restore original working directory
- bindings: add function to check fs type
- bindings: agnostic naming
- bindings: use chroot() on ramfs
- bindings: fix type weirdness with statfs f_type
- bindings: make pivot_enter() contain all its code
  * Drop all patches, now upstream
  * Cherry-pick from upstream:
- 0001-Add-Documentation-key-to-systemd-unit.patch
  * Update linitan overrides

Date: 2016-10-10 23:06:11.058634+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.4-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxc 2.0.5-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-10-19 Thread Stéphane Graber
lxc (2.0.5-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.5) (LP: #1632144)
- Fix .gitignore after /tools/ split
- Add lxc-test-utils to .gitignore
- bdev: use correct overlay module name
- cleanup: tools: remove --name from lxc-top usage message
- cleanup: whitespaces in option alignment for lxc-execute
- Use full GPG fingerprint instead of long IDs.
- tools: move --rcfile to the common options list
- tools: set configfile after load_config
- doc: add --rcfile to common opts
- doc: Update Korean lxc-attach(1)
- doc: Add --rcfile to Korean common opts
- doc: Add --rcfile to Japanese common opts
- tools: use exit(EXIT_*) everywhere
- tools: unify exit() calls outside of main()
- utils: Add mips signalfd syscall numbers
- seccomp: Implement MIPS seccomp handling
- seccomp: Add mips and mips64 entries to lxc_config_parse_arch
- seccomp: fix strerror()
- confile: add more archs to lxc_config_parse_arch()
- seccomp: add support for s390x
- seccomp: remove double include and order includes
- seccomp: non functional changes
- templates: use fd 9 instead of 200
- templates: fedora requires openssl binary
- tools: use boolean for ret in lxc_device.c
- c/r: use /proc/self/tid/children instead of pidfile
- c/r: Fix pid_t on some arches
- templates: Add mips hostarch detection to debian
- cleanup: replace tabs wth spaces in usage strings
- remove extra 'ret'
- c/r: write status only after trying to parse the pid
- set FULL_PATH_NAMES=NO in doc/api/Doxyfile
- templates: rm halt.target -> sigpwr.target symlink
- templates: remove creation of bogus directory
- console: use correct log name
- configure: add --disable-werror
- tests: fix get_item tests
- templates: use correct cron version in alpine template
- c/r: zero a smaller than known migrate_opts struct
- lxczfs: small fixes
- c/r: free valid_opts if necessary
- make rsync deal with sparse files efficiently
- lxc-create -t debian fails on ppc64el arch
- c/r: fix typo in comment
- cgroup: add new functions for interacting with hierachies
- utils: add lxc_deslashify
- c/r: pass --cgroup-roots on checkpoint
- cgroup: get rid of weird hack in cgfsng_escape
- cgroup: drop cgroup_canonical_path
- c/r: check that cgroup_num_hierarchies > 0
- tools: do not add trailing spaces on lxc-ls -1
- conf: retrieve mtu from netdev->link
- conf: try to retrieve mtu from veth
- c/r: detatch from controlling tty on restore
- Fix null derefence if attach is called without access to any tty
- utils: fix lxc_string_split()
- tools: lxc_deslashify() handle special cases
- tests: add unit tests for lxc_deslashify()
- Fix for ALTLinux container creation in all branches
- utils: lxc_deslashify() free memory
- Fix spelling of CentOS in the templates
- Define LXC_DEVEL to detect development releases
- tools: lxc-checkconfig conditionalize devpts check
  * Drop all cherry-pick patches, now upstream.
  * Update to newer standards. Drop un-needed debian/control field.
  * Address all lintian messages.
  * Sync packaging with Yakkety's.

Date: 2016-10-10 23:27:10.307577+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxc/2.0.5-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] squashfuse 0.1.100-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-10-17 Thread Stéphane Graber
squashfuse (0.1.100-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * No-change backport to xenial (LP: #1628289)

Date: Thu, 29 Sep 2016 12:08:47 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
https://launchpad.net/ubuntu/+source/squashfuse/0.1.100-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Thu, 29 Sep 2016 12:08:47 -0400
Source: squashfuse
Binary: squashfuse
Architecture: source
Version: 0.1.100-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Stéphane Graber <stgra...@ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 squashfuse - FUSE filesystem to mount squashfs archives
Launchpad-Bugs-Fixed: 1628289
Changes:
 squashfuse (0.1.100-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * No-change backport to xenial (LP: #1628289)
Checksums-Sha1:
 c927131ed1d1d41a12c5abf96c2ee8253904eb51 1892 
squashfuse_0.1.100-0ubuntu1~ubuntu16.04.1.dsc
 004dc70712d2a6a0fb80ded0a7e6db4e7f11d085 393548 squashfuse_0.1.100.orig.tar.gz
 cb5e44bd6cbf3abf2f20fb10113b92aae591e3e2 2016 
squashfuse_0.1.100-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 1a72105318c2ad5e405a683bc76a96def517c9516f924d1c3dcc0f7dca4c8cdb 1892 
squashfuse_0.1.100-0ubuntu1~ubuntu16.04.1.dsc
 2da9f53482f7e3c0ab407dd47062a0feee7cda770b2342def1d36271e89f2d7f 393548 
squashfuse_0.1.100.orig.tar.gz
 8b28180e97de8f5bffec938fafc23ea0688690b75d0429fd9aeece1d521332fb 2016 
squashfuse_0.1.100-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 29a6c2f05350515c9a61ef53d2914a4c 1892 utils optional 
squashfuse_0.1.100-0ubuntu1~ubuntu16.04.1.dsc
 6e62b26100f78753c5c5262a71a15316 393548 utils optional 
squashfuse_0.1.100.orig.tar.gz
 d85d5452be019059b27039d2da6f98fb 2016 utils optional 
squashfuse_0.1.100-0ubuntu1~ubuntu16.04.1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxcfs 2.0.4-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-10-13 Thread Stéphane Graber
lxcfs (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.4) (LP: #1632140):
- Fix test_reload for lxcfs chroot
- Virtualize more of the meminfo fields
- pam: fix race in cgroup creation
- meminfo: don't show negative swapfree
- bindings: improve debugging
- bindings: use openat fd for fstatat(), unlinkat()
- bindings: close open fds on error
- bindings: grant access to /var/lib/lxcfs
- bindings: enable access to /var/lib/lxcfs/cgroup
- bindings: allow access to /var/lib/lxcfs/proc
- lxcfs, bindings: show "." and ".." dir entries
- lxcfs: better fs behavior on /var/lib/lxcfs
- bindings: non functional changes
- bindings: set errno in pick_controller_from_path()
- bindings: more consistent fs behavior
- add pld linux support
- don't use argv[0] in usage output
- bindings: revert cgroup check
- bindings: improve returned errnos
- bindings: make rmdir behave more consistently
- libtool: do not link lxcfs against liblxcfs
- bindings, lxcfs: improve debugging
- bindings: fix debug macro
- autotools: add -avoid-version
- bindings: restore original working directory
- bindings: add function to check fs type
- bindings: agnostic naming
- bindings: use chroot() on ramfs
- bindings: fix type weirdness with statfs f_type
- bindings: make pivot_enter() contain all its code
  * Drop all patches, now upstream
  * Cherry-pick from upstream:
- 0001-Add-Documentation-key-to-systemd-unit.patch
  * Update linitan overrides

Date: Wed, 05 Oct 2016 14:25:51 +0200
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.4-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Wed, 05 Oct 2016 14:25:51 +0200
Source: lxcfs
Binary: lxcfs libpam-cgfs
Architecture: source
Version: 2.0.4-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 libpam-cgfs - PAM module for managing cgroups for LXC
 lxcfs  - FUSE based filesystem for LXC
Launchpad-Bugs-Fixed: 1632140
Changes:
 lxcfs (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.4) (LP: #1632140):
 - Fix test_reload for lxcfs chroot
 - Virtualize more of the meminfo fields
 - pam: fix race in cgroup creation
 - meminfo: don't show negative swapfree
 - bindings: improve debugging
 - bindings: use openat fd for fstatat(), unlinkat()
 - bindings: close open fds on error
 - bindings: grant access to /var/lib/lxcfs
 - bindings: enable access to /var/lib/lxcfs/cgroup
 - bindings: allow access to /var/lib/lxcfs/proc
 - lxcfs, bindings: show "." and ".." dir entries
 - lxcfs: better fs behavior on /var/lib/lxcfs
 - bindings: non functional changes
 - bindings: set errno in pick_controller_from_path()
 - bindings: more consistent fs behavior
 - add pld linux support
 - don't use argv[0] in usage output
 - bindings: revert cgroup check
 - bindings: improve returned errnos
 - bindings: make rmdir behave more consistently
 - libtool: do not link lxcfs against liblxcfs
 - bindings, lxcfs: improve debugging
 - bindings: fix debug macro
 - autotools: add -avoid-version
 - bindings: restore original working directory
 - bindings: add function to check fs type
 - bindings: agnostic naming
 - bindings: use chroot() on ramfs
 - bindings: fix type weirdness with statfs f_type
 - bindings: make pivot_enter() contain all its code
   * Drop all patches, now upstream
   * Cherry-pick from upstream:
 - 0001-Add-Documentation-key-to-systemd-unit.patch
   * Update linitan overrides
Checksums-Sha1:
 f9a04523c6af3e0742bcbd34ae43855c468fc8a6 2254 
lxcfs_2.0.4-0ubuntu1~ubuntu16.04.1.dsc
 02f89a6b97f2e4a0c2ae582cf56afb4b71719e80 403137 lxcfs_2.0.4.orig.tar.gz
 9b8181eab87c964bdb3b90aaf7150c0274b44ead 63444 
lxcfs_2.0.4-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 6bddf162805f6356be1f64600630884fb562820008e5721f9d4aee8ad8a20faf 2254 
lxcfs_2.0.4-0ubuntu1~ubuntu16.04.1.dsc
 fec832aae67783449798ebc8ed5f625eacad806e6876f2b86597310c8fd5d95d 403137 
lxcfs_2.0.4.orig.tar.gz
 45fd1bf68e92eaee07f9d93354b8292b71f2e951132c1f4f6682c5e346c5c7f2 63444 
lxcfs_2.0.4-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 80aebbe89d48ab8a5daf81cb3752a83c 2254 admin optional 
lxcfs_2.0.4-0ubuntu1~ubuntu16.04.1.dsc
 92c4bff701b7278be8090d682abcb807 403137 admin optional lxcfs_2.0.4.orig.tar.gz
 9ac5675f5fc5da7744a6388a19fe525c 63444 admin optional 
lxcfs_2.0.4-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Original-Maintainer: pkg-lxc <pkg-lxc-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xen

[ubuntu/xenial-proposed] lxc 2.0.5-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-10-13 Thread Stéphane Graber
lxc (2.0.5-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.5) (LP: #1632144)
- Fix .gitignore after /tools/ split
- Add lxc-test-utils to .gitignore
- bdev: use correct overlay module name
- cleanup: tools: remove --name from lxc-top usage message
- cleanup: whitespaces in option alignment for lxc-execute
- Use full GPG fingerprint instead of long IDs.
- tools: move --rcfile to the common options list
- tools: set configfile after load_config
- doc: add --rcfile to common opts
- doc: Update Korean lxc-attach(1)
- doc: Add --rcfile to Korean common opts
- doc: Add --rcfile to Japanese common opts
- tools: use exit(EXIT_*) everywhere
- tools: unify exit() calls outside of main()
- utils: Add mips signalfd syscall numbers
- seccomp: Implement MIPS seccomp handling
- seccomp: Add mips and mips64 entries to lxc_config_parse_arch
- seccomp: fix strerror()
- confile: add more archs to lxc_config_parse_arch()
- seccomp: add support for s390x
- seccomp: remove double include and order includes
- seccomp: non functional changes
- templates: use fd 9 instead of 200
- templates: fedora requires openssl binary
- tools: use boolean for ret in lxc_device.c
- c/r: use /proc/self/tid/children instead of pidfile
- c/r: Fix pid_t on some arches
- templates: Add mips hostarch detection to debian
- cleanup: replace tabs wth spaces in usage strings
- remove extra 'ret'
- c/r: write status only after trying to parse the pid
- set FULL_PATH_NAMES=NO in doc/api/Doxyfile
- templates: rm halt.target -> sigpwr.target symlink
- templates: remove creation of bogus directory
- console: use correct log name
- configure: add --disable-werror
- tests: fix get_item tests
- templates: use correct cron version in alpine template
- c/r: zero a smaller than known migrate_opts struct
- lxczfs: small fixes
- c/r: free valid_opts if necessary
- make rsync deal with sparse files efficiently
- lxc-create -t debian fails on ppc64el arch
- c/r: fix typo in comment
- cgroup: add new functions for interacting with hierachies
- utils: add lxc_deslashify
- c/r: pass --cgroup-roots on checkpoint
- cgroup: get rid of weird hack in cgfsng_escape
- cgroup: drop cgroup_canonical_path
- c/r: check that cgroup_num_hierarchies > 0
- tools: do not add trailing spaces on lxc-ls -1
- conf: retrieve mtu from netdev->link
- conf: try to retrieve mtu from veth
- c/r: detatch from controlling tty on restore
- Fix null derefence if attach is called without access to any tty
- utils: fix lxc_string_split()
- tools: lxc_deslashify() handle special cases
- tests: add unit tests for lxc_deslashify()
- Fix for ALTLinux container creation in all branches
- utils: lxc_deslashify() free memory
- Fix spelling of CentOS in the templates
- Define LXC_DEVEL to detect development releases
- tools: lxc-checkconfig conditionalize devpts check
  * Drop all cherry-pick patches, now upstream.
  * Update to newer standards. Drop un-needed debian/control field.
  * Address all lintian messages.
  * Sync packaging with Yakkety's.

Date: Mon, 10 Oct 2016 19:11:02 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.5-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Mon, 10 Oct 2016 19:11:02 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.5-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1632144
Changes:
 lxc (2.0.5-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.5) (LP: #1632144)
 - Fix .gitignore after /tools/ split
 - Add lxc-test-utils to .gitignore
 - bdev: use correct overlay module name
 - cleanup: tools: remove --name from lxc-top usage message
 - cleanup: whitespaces in option alignment for lxc-execute
 - Use full GPG fingerprint instead of long IDs.
 - tools: move --rcfile to the common options list
 - tools:

[ubuntu/xenial-updates] golang-gopkg-lxc-go-lxc.v2 0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-09-29 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1) 
xenial; urgency=medium

  * Update to same upstream snapshot as Yakkety (LP: #1621557)
- BUGFIX: removed definition check at restore
- BUGFIX: fixed restore from checkpoint (was always failing)
- EXTRA FLAG: c/r: add support for liblxc's ghost_limit
- EXTRA FLAG: c/r: add support for liblxc's action_script
- BUGFIX: actually send the predump dir through
- EXTRA FLAG: c/r: add support for lxc's preserves_inodes
- CLEANUP: remove commented out code
- BUGFIX: Silence go get warning

Date: 2016-09-08 17:23:10.859706+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] golang-petname 2.4-0ubuntu1~16.04 (Accepted)

2016-09-26 Thread Stéphane Graber
golang-petname (2.4-0ubuntu1~16.04) xenial-proposed; urgency=medium

  * debian/control, debian/rules: LP: #1625753
- fix uninstallable golang-petname-dev on xenial

golang-petname (2.3-0ubuntu1) yakkety; urgency=medium

  * debian/rules:
- don't build libgolang-petname1 on xenial

Date: 2016-09-20 19:58:13.368600+00:00
Changed-By: Dustin Kirkland  <dustin.kirkl...@gmail.com>
Signed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/golang-petname/2.4-0ubuntu1~16.04
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] golang-gopkg-lxc-go-lxc.v2 0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-09-14 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1) 
xenial; urgency=medium

  * Update to same upstream snapshot as Yakkety (LP: #1621557)
- BUGFIX: removed definition check at restore
- BUGFIX: fixed restore from checkpoint (was always failing)
- EXTRA FLAG: c/r: add support for liblxc's ghost_limit
- EXTRA FLAG: c/r: add support for liblxc's action_script
- BUGFIX: actually send the predump dir through
- EXTRA FLAG: c/r: add support for lxc's preserves_inodes
- CLEANUP: remove commented out code
- BUGFIX: Silence go get warning

Date: Thu, 08 Sep 2016 13:00:39 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Thu, 08 Sep 2016 13:00:39 -0400
Source: golang-gopkg-lxc-go-lxc.v2
Binary: golang-gopkg-lxc-go-lxc.v2-dev
Architecture: source
Version: 0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-gopkg-lxc-go-lxc.v2-dev - Go bindings for LXC
Launchpad-Bugs-Fixed: 1621557
Changes:
 golang-gopkg-lxc-go-lxc.v2 (0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1) 
xenial; urgency=medium
 .
   * Update to same upstream snapshot as Yakkety (LP: #1621557)
 - BUGFIX: removed definition check at restore
 - BUGFIX: fixed restore from checkpoint (was always failing)
 - EXTRA FLAG: c/r: add support for liblxc's ghost_limit
 - EXTRA FLAG: c/r: add support for liblxc's action_script
 - BUGFIX: actually send the predump dir through
 - EXTRA FLAG: c/r: add support for lxc's preserves_inodes
 - CLEANUP: remove commented out code
 - BUGFIX: Silence go get warning
Checksums-Sha1:
 c87c109746bbd50c21df738417b523a388abe52b 2296 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1.dsc
 58970633da913d4897afb1431992712aa5f2700c 30392 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938.orig.tar.xz
 7fe370290efe16971478dfaa6e931ad7aa6b3d75 2724 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 fec3793bca8b1a1939ec0d754e4cab1370acb0fa1a43582fdf6e5eb7c20a87fd 2296 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1.dsc
 8a0306cbd2f6fc17b058087acbd0bca12826c45a7088e4621ceeda59a4bf89cf 30392 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938.orig.tar.xz
 b143b6f4c1a199701a0ee2951db9620885bddfe366751d6439737d5c65b129ef 2724 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 29d0da38ea718bc6292ca4a590140489 2296 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1.dsc
 6bd74e2f058141fe86703a6171dc7f4e 30392 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938.orig.tar.xz
 25df21fd4a078edc9e6620b196ed0e1c 2724 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Original-Maintainer: Debian Go Packaging Team 
<pkg-go-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.4-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-08-29 Thread Stéphane Graber
ocument config_get in pongo templates
- doc: Fixed errors on api examples with curl
- doc: Initial documentation for production use of LXD
- doc: Shuffle packages a bit in README.md
- lxd-bridge-proxy: Remove unused code
- Makefile: Also have "make dist" run multiple go get
- scripts: Make lxc-to-lxd work inside virtualenv
- simplestreams: Fix size reporting
- simplestreams: Handle images without labels
- simplestreams: List images available as both squashfs and tar.xz
- simplestreams: Properly deal with unset expiry
- simplestreams: Set proper user-agent
- simplestreams: Use the hashes in the right order
  * Cherry-pick from upstream:
- 0002-Fix-for-newer-shellcheck
  * Refresh debian/copyright to match vendor directory (dist/).
Note that this bundled code isn't used for the main archive builds.
  * Bump liblxc dependency on 2.0.0 or higher.

Date: 2016-08-19 19:46:11.622441+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.4-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxc 2.0.4-0ubuntu1~ubuntu16.04.2 (Accepted)

2016-08-29 Thread Stéphane Graber
lxc (2.0.4-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Cherry-pick from upstream (fixes checkpoint/restore regression):
- 0003-c-r-use-proc-self-tid-children-instead-of-pidfile.patch
- 0004-c-r-Fix-pid_t-on-some-arches.patch

lxc (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.4) (LP: #1615099):
- core: Add a prefix to the lxc.pc
- core: Add flag in mount_entry to skip NODEV in case of a
  persistent dev entry
- core: Add missing cgroup namespace to ns_info struct
- core: attach: setns instead of unshare in lxc-attach
- core: bdev: Add subdirectories to search path
- core: bdev: Be smarter about btrfs subvolume detection
- core: cgfsng: Don't pre-calculate path
- core: cgfsng: Fix is_lxcfs() and is_cgroupfs()
- core: cgroups: Move cgroup files to common subfolder
- core: conf: Set pty_info to NULL after free
- core: Detect if we should send SIGRTMIN+3
- core: Replace readdir_r() with readdir()
- core: Set up MTU for vlan-type interfaces.
- core: tools, tests: Reorganize repo
- c/r: Add support for CRIU's --action-script
- c/r: Add support for ghost-limit in CRIU
- c/r: Drop in-flight connections during CRIU dump
- c/r: Initialize migrate_opts properly
- c/r: Make local function static
- c/r: Replace tmpnam() with mkstemp()
- c/r: Store criu version
- c/r: Use PRIu64 format specifier
- doc: Fix typo found by lintian
- doc: Update Japanese lxc-attach(1)
- doc: Update lxc-attach(1)
- lxc-attach: Add -f option (rcfile)
- lxc-attach: Cleanup whitespaces
- lxc-create: Add missing newline in output
- lxc-ls: Use correct runtime path
- templates: alpine: Add support for new arch
- templates: alpine: Mount tmpfs under /run
- templates: debian: Add more quotes to variables (at least $rootfs
  should now be covered)
- templates: debian: Avoid noisy perl warnings caused by missing locales
- templates: debian: fix regression when creating wheezy containers
- templates: debian: Make shellcheck (Ubuntu: 0.3.7-5 amd64) most
  possible happy
- tests: Add unit tests for lxc_string_in_array()
- tests: Add unit tests for lxc_string_replace()
  * Cherry-pick from upstream (for 4.6 kernel):
- 0002-bdev-use-correct-overlay-module-name
  * Sync packaging with yakkety:
- Tweak debian/tests/exercise to skip lxc-test-ubuntu on yakkety
- Build-depend on libgnutls28-dev rather than libgnutls-dev

Date: 2016-08-26 20:33:11.412740+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxc/2.0.4-0ubuntu1~ubuntu16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxcfs 2.0.3-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-08-29 Thread Stéphane Graber
lxcfs (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.3) (LP: #1615109):
- Skip empty entries under /proc/self/cgroup
- Setup and use a minimal chroot and mount namespace for cgroup mounts
- Code cleanup and minor refactoring
  * Cherry-pick upstream bugfix:
- 0001-Fix-test_reload-for-lxcfs-chroot (fix autopkgtests)

Date: 2016-08-19 20:19:11.226116+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.3-0ubuntu1~ubuntu16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.4-0ubuntu1~ubuntu16.04.2 (Accepted)

2016-08-26 Thread Stéphane Graber
lxc (2.0.4-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Cherry-pick from upstream (fixes checkpoint/restore regression):
- 0003-c-r-use-proc-self-tid-children-instead-of-pidfile.patch
- 0004-c-r-Fix-pid_t-on-some-arches.patch

lxc (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.4) (LP: #1615099):
- core: Add a prefix to the lxc.pc
- core: Add flag in mount_entry to skip NODEV in case of a
  persistent dev entry
- core: Add missing cgroup namespace to ns_info struct
- core: attach: setns instead of unshare in lxc-attach
- core: bdev: Add subdirectories to search path
- core: bdev: Be smarter about btrfs subvolume detection
- core: cgfsng: Don't pre-calculate path
- core: cgfsng: Fix is_lxcfs() and is_cgroupfs()
- core: cgroups: Move cgroup files to common subfolder
- core: conf: Set pty_info to NULL after free
- core: Detect if we should send SIGRTMIN+3
- core: Replace readdir_r() with readdir()
- core: Set up MTU for vlan-type interfaces.
- core: tools, tests: Reorganize repo
- c/r: Add support for CRIU's --action-script
- c/r: Add support for ghost-limit in CRIU
- c/r: Drop in-flight connections during CRIU dump
- c/r: Initialize migrate_opts properly
- c/r: Make local function static
- c/r: Replace tmpnam() with mkstemp()
- c/r: Store criu version
- c/r: Use PRIu64 format specifier
- doc: Fix typo found by lintian
- doc: Update Japanese lxc-attach(1)
- doc: Update lxc-attach(1)
- lxc-attach: Add -f option (rcfile)
- lxc-attach: Cleanup whitespaces
- lxc-create: Add missing newline in output
- lxc-ls: Use correct runtime path
- templates: alpine: Add support for new arch
- templates: alpine: Mount tmpfs under /run
- templates: debian: Add more quotes to variables (at least $rootfs
  should now be covered)
- templates: debian: Avoid noisy perl warnings caused by missing locales
- templates: debian: fix regression when creating wheezy containers
- templates: debian: Make shellcheck (Ubuntu: 0.3.7-5 amd64) most
  possible happy
- tests: Add unit tests for lxc_string_in_array()
- tests: Add unit tests for lxc_string_replace()
  * Cherry-pick from upstream (for 4.6 kernel):
- 0002-bdev-use-correct-overlay-module-name
  * Sync packaging with yakkety:
- Tweak debian/tests/exercise to skip lxc-test-ubuntu on yakkety
- Build-depend on libgnutls28-dev rather than libgnutls-dev

Date: Fri, 26 Aug 2016 16:31:18 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.4-0ubuntu1~ubuntu16.04.2
Format: 1.8
Date: Fri, 26 Aug 2016 16:31:18 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.4-0ubuntu1~ubuntu16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1615099
Changes:
 lxc (2.0.4-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium
 .
   * Cherry-pick from upstream (fixes checkpoint/restore regression):
 - 0003-c-r-use-proc-self-tid-children-instead-of-pidfile.patch
 - 0004-c-r-Fix-pid_t-on-some-arches.patch
 .
 lxc (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.4) (LP: #1615099):
 - core: Add a prefix to the lxc.pc
 - core: Add flag in mount_entry to skip NODEV in case of a
   persistent dev entry
 - core: Add missing cgroup namespace to ns_info struct
 - core: attach: setns instead of unshare in lxc-attach
 - core: bdev: Add subdirectories to search path
 - core: bdev: Be smarter about btrfs subvolume detection
 - core: cgfsng: Don't pre-calculate path
 - core: cgfsng: Fix is_lxcfs() and is_cgroupfs()
 - core: cgroups: Move cgroup files to common subfolder
 - core: conf: Set pty_info to NULL after free
 - core: Detect if we should send SIGRTMIN+3
 - core: Replace readdir_r() with readdir()
 - core: Set up MTU for vlan-type interfaces.
 - core: tools, tests: Reorganize repo
 - c/r: Add support for CRIU's --action-script
 - c/r: Add support for ghost-limit in CRIU
 - c/r: Drop in-f

[ubuntu/xenial-proposed] lxcfs 2.0.3-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-08-22 Thread Stéphane Graber
lxcfs (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.3) (LP: #1615109):
- Skip empty entries under /proc/self/cgroup
- Setup and use a minimal chroot and mount namespace for cgroup mounts
- Code cleanup and minor refactoring
  * Cherry-pick upstream bugfix:
- 0001-Fix-test_reload-for-lxcfs-chroot (fix autopkgtests)

Date: Mon, 15 Aug 2016 23:46:39 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.3-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Mon, 15 Aug 2016 23:46:39 -0400
Source: lxcfs
Binary: lxcfs libpam-cgfs
Architecture: source
Version: 2.0.3-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 libpam-cgfs - PAM module for managing cgroups for LXC
 lxcfs  - FUSE based filesystem for LXC
Launchpad-Bugs-Fixed: 1615109
Changes:
 lxcfs (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.3) (LP: #1615109):
 - Skip empty entries under /proc/self/cgroup
 - Setup and use a minimal chroot and mount namespace for cgroup mounts
 - Code cleanup and minor refactoring
   * Cherry-pick upstream bugfix:
 - 0001-Fix-test_reload-for-lxcfs-chroot (fix autopkgtests)
Checksums-Sha1:
 97d2a8a25119a0973c45ab0240a7d1c6d5234d21 2254 
lxcfs_2.0.3-0ubuntu1~ubuntu16.04.1.dsc
 a4fbaedd57762e2d1ff3b57476c53cb1f3386db3 403776 lxcfs_2.0.3.orig.tar.gz
 ce0409f9fad5298b7927ad3ae564d74d56898c6c 63388 
lxcfs_2.0.3-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 9e140f57357843959ef0d111f34277190a11f403988f256baed36d50c822b832 2254 
lxcfs_2.0.3-0ubuntu1~ubuntu16.04.1.dsc
 dd94e19bff202cb9fe2aa7d244b2cccf53cf5d7f6dd76c815e1161e3ba4ce0df 403776 
lxcfs_2.0.3.orig.tar.gz
 b7768c4d31ed380c8be90b3c5f1c578615ea46ccb973412dd219c0fc3efbac4c 63388 
lxcfs_2.0.3-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 529906a06b0133ffd86146abe72853ab 2254 admin optional 
lxcfs_2.0.3-0ubuntu1~ubuntu16.04.1.dsc
 8d79c575d0dc5d127776370eceb0f58b 403776 admin optional lxcfs_2.0.3.orig.tar.gz
 8b37e35175802b7d9931c567ef0fd5b1 63388 admin optional 
lxcfs_2.0.3-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Original-Maintainer: pkg-lxc <pkg-lxc-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.4-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-08-22 Thread Stéphane Graber
lxc (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.4) (LP: #1615099):
- core: Add a prefix to the lxc.pc
- core: Add flag in mount_entry to skip NODEV in case of a
  persistent dev entry
- core: Add missing cgroup namespace to ns_info struct
- core: attach: setns instead of unshare in lxc-attach
- core: bdev: Add subdirectories to search path
- core: bdev: Be smarter about btrfs subvolume detection
- core: cgfsng: Don't pre-calculate path
- core: cgfsng: Fix is_lxcfs() and is_cgroupfs()
- core: cgroups: Move cgroup files to common subfolder
- core: conf: Set pty_info to NULL after free
- core: Detect if we should send SIGRTMIN+3
- core: Replace readdir_r() with readdir()
- core: Set up MTU for vlan-type interfaces.
- core: tools, tests: Reorganize repo
- c/r: Add support for CRIU's --action-script
- c/r: Add support for ghost-limit in CRIU
- c/r: Drop in-flight connections during CRIU dump
- c/r: Initialize migrate_opts properly
- c/r: Make local function static
- c/r: Replace tmpnam() with mkstemp()
- c/r: Store criu version
- c/r: Use PRIu64 format specifier
- doc: Fix typo found by lintian
- doc: Update Japanese lxc-attach(1)
- doc: Update lxc-attach(1)
- lxc-attach: Add -f option (rcfile)
- lxc-attach: Cleanup whitespaces
- lxc-create: Add missing newline in output
- lxc-ls: Use correct runtime path
- templates: alpine: Add support for new arch
- templates: alpine: Mount tmpfs under /run
- templates: debian: Add more quotes to variables (at least $rootfs
  should now be covered)
- templates: debian: Avoid noisy perl warnings caused by missing locales
- templates: debian: fix regression when creating wheezy containers
- templates: debian: Make shellcheck (Ubuntu: 0.3.7-5 amd64) most
  possible happy
- tests: Add unit tests for lxc_string_in_array()
- tests: Add unit tests for lxc_string_replace()
  * Cherry-pick from upstream (for 4.6 kernel):
- 0002-bdev-use-correct-overlay-module-name
  * Sync packaging with yakkety:
- Tweak debian/tests/exercise to skip lxc-test-ubuntu on yakkety
- Build-depend on libgnutls28-dev rather than libgnutls-dev

Date: Fri, 19 Aug 2016 15:32:14 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.4-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Fri, 19 Aug 2016 15:32:14 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.4-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1615099
Changes:
 lxc (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.4) (LP: #1615099):
 - core: Add a prefix to the lxc.pc
 - core: Add flag in mount_entry to skip NODEV in case of a
   persistent dev entry
 - core: Add missing cgroup namespace to ns_info struct
 - core: attach: setns instead of unshare in lxc-attach
 - core: bdev: Add subdirectories to search path
 - core: bdev: Be smarter about btrfs subvolume detection
 - core: cgfsng: Don't pre-calculate path
 - core: cgfsng: Fix is_lxcfs() and is_cgroupfs()
 - core: cgroups: Move cgroup files to common subfolder
 - core: conf: Set pty_info to NULL after free
 - core: Detect if we should send SIGRTMIN+3
 - core: Replace readdir_r() with readdir()
 - core: Set up MTU for vlan-type interfaces.
 - core: tools, tests: Reorganize repo
 - c/r: Add support for CRIU's --action-script
 - c/r: Add support for ghost-limit in CRIU
 - c/r: Drop in-flight connections during CRIU dump
 - c/r: Initialize migrate_opts properly
 - c/r: Make local function static
 - c/r: Replace tmpnam() with mkstemp()
 - c/r: Store criu version
 - c/r: Use PRIu64 format specifier
 - doc: Fix typo found by lintian
 - doc: Update Japanese lxc-attach(1)
 - doc: Update lxc-attach(1)
 - lxc-attach: Add -f option (rcfile)
 - lxc-attach: Cleanup whitespaces
 - lxc-create: Add missing newline in output
 - lxc-ls: 

[ubuntu/xenial-proposed] lxd 2.0.4-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-08-22 Thread Stéphane Graber
ocument config_get in pongo templates
- doc: Fixed errors on api examples with curl
- doc: Initial documentation for production use of LXD
- doc: Shuffle packages a bit in README.md
- lxd-bridge-proxy: Remove unused code
- Makefile: Also have "make dist" run multiple go get
- scripts: Make lxc-to-lxd work inside virtualenv
- simplestreams: Fix size reporting
- simplestreams: Handle images without labels
- simplestreams: List images available as both squashfs and tar.xz
- simplestreams: Properly deal with unset expiry
- simplestreams: Set proper user-agent
- simplestreams: Use the hashes in the right order
  * Cherry-pick from upstream:
- 0002-Fix-for-newer-shellcheck
  * Refresh debian/copyright to match vendor directory (dist/).
Note that this bundled code isn't used for the main archive builds.
  * Bump liblxc dependency on 2.0.0 or higher.

Date: Fri, 19 Aug 2016 15:40:32 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.4-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Fri, 19 Aug 2016 15:40:32 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.4-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1615102
Changes:
 lxd (2.0.4-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.4) (LP: #1615102)
 - /dev/net/tun is now a default device (always present)
 - lxd-bridge: dnsmasq is now configured with IPv6 name resolution
 - lxd-bridge: iptables rules now have a comment
 - "lxd init" now comes with reasonable defaults
 - The "images:" remote now uses simplestreams on new installations
 - "lxc image export" now always uses the image fingerprint as filename
 - Import progress is now reported for URL imports in "lxc image import"
 - apparmor: Add feature detection and clean things a bit
 - apparmor: Don't depend on the LXC apparmor profile
 - apparmor: Rename main two chunks of rules
 - apparmor: Setup a more modular apparmor profile
 - client: Don't share http client with go routines
 - client: Error when trying to remove a non-existent device
 - client: Fix API info reporting in "lxc info"
 - client: Fix spelling: permisson -> permission
 - client: Make client.websocket a public API
 - client: Make --version option visible
 - client: Relax constraints on WebsocketRecvStream args
 - client: Use named args for actionCmds
 - client/finger: Remove unused field from finger cmd
 - client/image: Fix image import from URL
 - client/list: fix concurrent read/write
 - client/list: Fix error handling and race in "lxc list"
 - client/pause: Add some additional help to lxc pause
 - client/profile: Add "lxc profile unset" to help message
 - daemon/container: Actually handle containers list error
 - daemon/container: Add sanity checks for common problems
 - daemon/container: Alphabetize device processing
 - daemon/container: Better errors when sanity checking devices
 - daemon/container: Better handle missing or invalid device types
 - daemon/container: Document and validate limits.*.priority values
 - The "images:" remote now uses simplestreams on new installations
 - "lxc image export" now always uses the image fingerprint as filename
 - Import progress is now reported for URL imports in "lxc image import"
 - apparmor: Add feature detection and clean things a bit
 - apparmor: Don't depend on the LXC apparmor profile
 - apparmor: Rename main two chunks of rules
 - apparmor: Setup a more modular apparmor profile
 - client: Don't share http client with go routines
 - client: Error when trying to remove a non-existent device
 - client: Fix API info reporting in "lxc info"
 - client: Fix spelling: permisson -> permission
 - client: Make client.websocket a public API
 - client: Make --version option visible
 - client: Relax constraints on WebsocketRecvStream args
 - client: Use named args for actionCmds
 - client/finger: Remove unused field from finger cmd
 - client/image: Fix image import from URL
 - client/list: fix concurrent read/write
 - client

[ubuntu/xenial-proposed] lxd 2.0.3-0ubuntu1~ubuntu16.04.2 (Accepted)

2016-06-30 Thread Stéphane Graber
lxd (2.0.3-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium

  * Cherry-pick squashfs fix from upstream (LP: #1597544)
- simplestreams: list images available as both squashfs and tar.xz

lxd (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.3) (LP: #1597544)
- extras: Better bash completion coverage
- client/delete: Allow -f as a shortcut of --force
- client/info: Include the certificate fingerprint in server info
  (Issue #2098)
- client/info: Show remote in the --show-log example provided on error
- core: Add squashfs support as needed by newer Ubuntu images
- core: Tweak TLS cipher list a bit to allow browsers to talk to LXD
  (Issue #2034)
- daemon/container: Setup /dev/fuse by default
- client: Better handle connection errors
- client: Check all alias args to support subcommand aliases (Issue #2095)
- client/file: Don't modify file permissions on edit
- client/image: Use the daemon provided fingerprint on image copy
  (Issue #2162)
- client: Normalize the URLs in the client (Issue #2112)
- client/remote: Fix a panic in 'remote add' (Issue #2089)
- client/remote: Fix parsing of :
- core: Better handle PEM decoding errors (Issue #2119)
- core: Check for zero byte send in ReaderToChannel (Issue #2072)
- core: Fix a concurrent websocket write crash
- core: Use default buffer size for WebsocketUpgrader
- daemon: Add missing linebreak to lxd help
- daemon/api: Set Location on sync POST requests (Issue #2092)
- daemon/btrfs: Fix failure to restore on btrfs (Issue #2058)
- daemon/certificate: Fail to add an existing certificate
- daemon/config: Allow "none" as compression algorithm (regression fix)
- daemon/container: Add target path to rootfs tarball in image
  export (Issue #1980)
- daemon/container: Better handle bind mounts
- daemon/container: GET of a nonexistent file now 404s (Issue #2059)
- daemon/container: Make devices cgroup config more readable
- daemon/containers: Improve error message on disk setup failure
- daemon/container: Use defer to undo changes on failed update
- daemon/db: Don't try to chmod zfs.img when testing db upgrades
- daemon/db: Don't try to update /var/lib/lxd/containers in go tests
- daemon/init: Actually unset the storage keys
- daemon/lvm: Don't call lvextend with recent LVM versions
- daemon/migration: Setup some buffering for zfs/btrfs send
- daemon/migration: Simplify checkpoint/restore code everywhere
- daemon/migration: switch to the new LXC migrate API
- daemon/zfs: Improve block device detection
- daemon/zfs: Mount if not mounted (Issue #1888)
- doc: Clarify ZFS snapshot shortcomings (Issue #2055)
- doc: Drop JSON example from configuration.md
- doc: Fix certificates JSON examples to cover all fields
- doc: Fix typo in "unix-block" description
- doc: Improve shared folder documentation (README) (Issue #2123)
- lxd/patches: Add support for one-time patches
  (separate from DB schema updates)
- Makefile: go get has become worse, now need 3 runs
- Makefile: Update repository URL for xgettext-go
- migration: Consolidate error handling
- test: 201 is a valid return code for alias creation
- test: Add a test for ReaderToChannel
- test: Add test for "lxc file edit" target file owner and permission
  * Add dependency on squashfs-tools (for new Ubuntu images).
  * Fix typo in debconf question. (LP: #1584024)

Date: Thu, 30 Jun 2016 14:02:45 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.3-0ubuntu1~ubuntu16.04.2
Format: 1.8
Date: Thu, 30 Jun 2016 14:02:45 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.3-0ubuntu1~ubuntu16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1584024 1597544
Changes:
 lxd (2.0.3-0ubuntu1~ubuntu16.04.2) xenial; urgency=medium
 .
   * Cherry-pick squashfs fix from upstream (LP: #1597544)
 - simplestreams: list images available as both squashfs and tar.xz
 .
 lxd (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.3) (LP: #1597544)
 - extras: Better bash completion coverage
 - client/delete: Allow -f as a shortcut of --force
 - client/in

[ubuntu/xenial-proposed] lxc 2.0.3-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-06-30 Thread Stéphane Graber
lxc (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.3) (LP: #1597523):
- apparmor: Refresh generated file

  * New upstream bugfix release (2.0.2):
- apparmor: add make-rslave to usr.bin.lxc-start
- apparmor: Allow bind-mounts
- apparmor: Allow mount move
- apparmor: Update mount states handling
- core: Drop lxc-devsetup as unneeded by current autodev
- core: Fix redefinition of struct in6_addr
- core: Include all lxcmntent.h function declarations on Bionic
- c/r: c/r: use criu's "full" mode for cgroups
- systemd: start containers in foreground when using the lxc@.service
- templates: debian: Make sure init is installed
- templates: oracle: Fix console login
- templates: plamo: Fix various issues
- templates: ubuntu: Install apt-transport-https by default
- travis: ensure 'make install' doesn't fail
- travis: test VPATH builds
- upstart: Force lxc-instance to behave like a good Upstart client

  * Tighten versioned dependencies between the various binary packages.
  * Drop lxc-devsetup as it was removed upstream (unneeded with LXC 2.0).

Date: Wed, 29 Jun 2016 17:31:18 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.3-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Wed, 29 Jun 2016 17:31:18 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.3-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1597523
Changes:
 lxc (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.3) (LP: #1597523):
 - apparmor: Refresh generated file
 .
   * New upstream bugfix release (2.0.2):
 - apparmor: add make-rslave to usr.bin.lxc-start
 - apparmor: Allow bind-mounts
 - apparmor: Allow mount move
 - apparmor: Update mount states handling
 - core: Drop lxc-devsetup as unneeded by current autodev
 - core: Fix redefinition of struct in6_addr
 - core: Include all lxcmntent.h function declarations on Bionic
 - c/r: c/r: use criu's "full" mode for cgroups
 - systemd: start containers in foreground when using the lxc@.service
 - templates: debian: Make sure init is installed
 - templates: oracle: Fix console login
 - templates: plamo: Fix various issues
 - templates: ubuntu: Install apt-transport-https by default
 - travis: ensure 'make install' doesn't fail
 - travis: test VPATH builds
 - upstart: Force lxc-instance to behave like a good Upstart client
 .
   * Tighten versioned dependencies between the various binary packages.
   * Drop lxc-devsetup as it was removed upstream (unneeded with LXC 2.0).
Checksums-Sha1:
 3c8109fcf3cb82803162dc40cdd2dcd55e4ea1a3 2572 
lxc_2.0.3-0ubuntu1~ubuntu16.04.1.dsc
 02c8702d76d7af4d2c7765934b41217c7fcb88b3 1061364 lxc_2.0.3.orig.tar.gz
 69162328861df577fe4a0bfcfce871237b70338f 104148 
lxc_2.0.3-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 88ce867d587ea093b5b3570496f9793c617f92a0afff8c0b841aeb761dbb7980 2572 
lxc_2.0.3-0ubuntu1~ubuntu16.04.1.dsc
 82df40a0cdd44639ee677d560be95348de48afa93a10a20e959dadb4431ee8d6 1061364 
lxc_2.0.3.orig.tar.gz
 e3c69f086b8e3a7da99d85105313ee6973c76cf4ed4e4b96b27e86b625180d40 104148 
lxc_2.0.3-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 c2cf1af3c650d833c00b1f2df7812519 2572 admin optional 
lxc_2.0.3-0ubuntu1~ubuntu16.04.1.dsc
 4a5654005924ec6f52eb9719520547d4 1061364 admin optional lxc_2.0.3.orig.tar.gz
 224fe108efed2b60a76c5c19a000cc4c 104148 admin optional 
lxc_2.0.3-0ubuntu1~ubuntu16.04.1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.3-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-06-30 Thread Stéphane Graber
lxd (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.3) (LP: #1597544)
- extras: Better bash completion coverage
- client/delete: Allow -f as a shortcut of --force
- client/info: Include the certificate fingerprint in server info
  (Issue #2098)
- client/info: Show remote in the --show-log example provided on error
- core: Add squashfs support as needed by newer Ubuntu images
- core: Tweak TLS cipher list a bit to allow browsers to talk to LXD
  (Issue #2034)
- daemon/container: Setup /dev/fuse by default
- client: Better handle connection errors
- client: Check all alias args to support subcommand aliases (Issue #2095)
- client/file: Don't modify file permissions on edit
- client/image: Use the daemon provided fingerprint on image copy
  (Issue #2162)
- client: Normalize the URLs in the client (Issue #2112)
- client/remote: Fix a panic in 'remote add' (Issue #2089)
- client/remote: Fix parsing of :
- core: Better handle PEM decoding errors (Issue #2119)
- core: Check for zero byte send in ReaderToChannel (Issue #2072)
- core: Fix a concurrent websocket write crash
- core: Use default buffer size for WebsocketUpgrader
- daemon: Add missing linebreak to lxd help
- daemon/api: Set Location on sync POST requests (Issue #2092)
- daemon/btrfs: Fix failure to restore on btrfs (Issue #2058)
- daemon/certificate: Fail to add an existing certificate
- daemon/config: Allow "none" as compression algorithm (regression fix)
- daemon/container: Add target path to rootfs tarball in image
  export (Issue #1980)
- daemon/container: Better handle bind mounts
- daemon/container: GET of a nonexistent file now 404s (Issue #2059)
- daemon/container: Make devices cgroup config more readable
- daemon/containers: Improve error message on disk setup failure
- daemon/container: Use defer to undo changes on failed update
- daemon/db: Don't try to chmod zfs.img when testing db upgrades
- daemon/db: Don't try to update /var/lib/lxd/containers in go tests
- daemon/init: Actually unset the storage keys
- daemon/lvm: Don't call lvextend with recent LVM versions
- daemon/migration: Setup some buffering for zfs/btrfs send
- daemon/migration: Simplify checkpoint/restore code everywhere
- daemon/migration: switch to the new LXC migrate API
- daemon/zfs: Improve block device detection
- daemon/zfs: Mount if not mounted (Issue #1888)
- doc: Clarify ZFS snapshot shortcomings (Issue #2055)
- doc: Drop JSON example from configuration.md
- doc: Fix certificates JSON examples to cover all fields
- doc: Fix typo in "unix-block" description
- doc: Improve shared folder documentation (README) (Issue #2123)
- lxd/patches: Add support for one-time patches
  (separate from DB schema updates)
- Makefile: go get has become worse, now need 3 runs
- Makefile: Update repository URL for xgettext-go
- migration: Consolidate error handling
- test: 201 is a valid return code for alias creation
- test: Add a test for ReaderToChannel
- test: Add test for "lxc file edit" target file owner and permission
  * Add dependency on squashfs-tools (for new Ubuntu images).
  * Fix typo in debconf question. (LP: #1584024)

Date: Wed, 29 Jun 2016 18:19:32 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.3-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Wed, 29 Jun 2016 18:19:32 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.3-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1584024 1597544
Changes:
 lxd (2.0.3-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.3) (LP: #1597544)
 - extras: Better bash completion coverage
 - client/delete: Allow -f as a shortcut of --force
 - client/info: Include the certificate fingerprint in server info
   (Issue #2098)
 - client/info: Show remote in the --show-log example provided on error
 - core: Add squashfs support as needed by newer Ubuntu images
 - core: Tweak TLS cipher list a bit to allow browsers to talk to LXD
   (Issue #2034)
 - daemon/container: Setup /dev/fuse by default
 - client: Better h

[ubuntu/xenial-proposed] lxcfs 2.0.2-0ubuntu1~ubuntu16.04.1 (Accepted)

2016-06-29 Thread Stéphane Graber
lxcfs (2.0.2-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.2) (LP: #1597493):
- Don't build pam/ when --with-pamdir=none
- libpam_cgfs: Don't create new path if we are under
  /user.slice/user-$uid.slice
  * Update packaging to match Yakkety and Debian (no user visible change).

Date: Wed, 29 Jun 2016 14:48:56 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxcfs/2.0.2-0ubuntu1~ubuntu16.04.1
Format: 1.8
Date: Wed, 29 Jun 2016 14:48:56 -0400
Source: lxcfs
Binary: lxcfs libpam-cgfs
Architecture: source
Version: 2.0.2-0ubuntu1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 libpam-cgfs - PAM module for managing cgroups for LXC
 lxcfs  - FUSE based filesystem for LXC
Launchpad-Bugs-Fixed: 1597493
Changes:
 lxcfs (2.0.2-0ubuntu1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.2) (LP: #1597493):
 - Don't build pam/ when --with-pamdir=none
 - libpam_cgfs: Don't create new path if we are under
   /user.slice/user-$uid.slice
   * Update packaging to match Yakkety and Debian (no user visible change).
Checksums-Sha1:
 9d0b1664f9d44e3df45f33bbb21a87eaae5b963d 2254 
lxcfs_2.0.2-0ubuntu1~ubuntu16.04.1.dsc
 db0799d119c65ed2325feb625705b3079568d0f0 402563 lxcfs_2.0.2.orig.tar.gz
 ae7c9fd2a1d970fa8cdbd2e18a10aa27ecbf1136 62360 
lxcfs_2.0.2-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 a17ea0e72ee9775884abe5cad64000a768c1db4287357c51108e4b49aacd08eb 2254 
lxcfs_2.0.2-0ubuntu1~ubuntu16.04.1.dsc
 74d4e5935510a2e0553f188db796f3689e893537143c08a727e60282446f9621 402563 
lxcfs_2.0.2.orig.tar.gz
 0e206644429da7eff2612c703b6435f041de85dc8543275b90d45f70e0a6798f 62360 
lxcfs_2.0.2-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Files:
 87c1d2cf38a16b4166083eecad42568c 2254 admin optional 
lxcfs_2.0.2-0ubuntu1~ubuntu16.04.1.dsc
 fea9124c9d6d7370e12c4a3f0d405541 402563 admin optional lxcfs_2.0.2.orig.tar.gz
 35becdddebb0a2506e396769d08ed7ae 62360 admin optional 
lxcfs_2.0.2-0ubuntu1~ubuntu16.04.1.debian.tar.xz
Original-Maintainer: pkg-lxc <pkg-lxc-de...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] lxd 2.0.1-0ubuntu1~16.04.1 (Accepted)

2016-05-25 Thread Stéphane Graber
lxd (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.1) (LP: #1582891)
- Don't fail to start when shmounts can't be mounted, instead fail
  container startup
- Invalidate the simplestreams cache on proxy change
- Write the container's config file on start to the log path directly
- Fix crash in list due to empty responses (Issue #1903)
- Fail when removing non-existent profiles (Issue #1886)
- Document --alias to image import (Issue #1900)
- Fix "lxc start" and "lxc stop" options (stateful/stateless)
- Give better error on invalid source stream (simplestreams)
- Add basic REST API usage example to README.md
- Fix typo in lxc stop --help
- Convert lxc-to-lxd to stable supported pylxd API (Issue #1901)
- Properly log image update failures
- Better validate and rollback bad images (Issue #1913)
- Send operation return value through SmartError
- Fix basic filtering in lxc list (Issue #1917)
- Tell the user how to launch a container on first start (Issue #1931)
- Redirect "remote" to "remote:" when not conflicting (Issue #1931)
- Don't load the LXC config for snapshots (Issue #1935)
- list: Allow filtering by unset key (Issue #1917)
- Fix example in lxc launch
- Update Japanese translation and other po files
- Fall back to cpuset.cpus on older kernels (Issue #1929)
- Properly validate the server configuration keys (Issue #1939)
- Fix daemonConfig handling of storage
- Don't remove config file on forkmigrate
- Fix config handling following config validation change
- Fixed Markdown syntax in documentation
- Don't fail early when removing disks (Issue #1964)
- Don't recursively delete devices
- Don't fail when some unix devices fail to be deleted
- Use the same config checks for unix-char and unix-block
- Allow removing when fs object no longer exists (Issue #1967)
- Do proper logfile expiry (Issue #1966)
- Make logging a bit more consistent
- Don't ignore zfs errors
- Properly update the mode, uid and gid on existing files (Issue #1975)
- Detect invalid certificate files (Issue #1977)
- Fix broken apparmor status check
- Allow on/off as boolean strings
- Properly validate the container configuration keys (Issue #1940)
- Don't mask rsync transfer errors
- Move execPath to a global variable
- Use custom netcat instead of nc -U for rsync over websocket (Issue #1944)
- Fix wrong state dir path in migration
- Don't fail deleting images when the storage delete fails
- Improve messages in the Japanese translation
- Add more checks for the criu binary
- Rework (live) migration tests
- Make it explicit in documentation that devices on create are optional
- Properly record the source of all image copies (Issue #2010)
- Don't mark containers as ERROR while being created (Issue #1988)
- Cleanup events sent for operations (Issue #1992)
- Fix ZFS refcounting issues (Issue #1916 and Issue #2013)
- Propagate snapshot config when copying a snapshot (Issue #2017)
- Implement lxc config show for snapshots
- Add Unix socket example to REST API usage

Date: 2016-05-17 22:10:10.441667+00:00
Changed-By: Stéphane Graber <stgra...@stgraber.org>
https://launchpad.net/ubuntu/+source/lxd/2.0.1-0ubuntu1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.1-0ubuntu1~16.04.1 (Accepted)

2016-05-18 Thread Stéphane Graber
lxd (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.1) (LP: #1582891)
- Don't fail to start when shmounts can't be mounted, instead fail
  container startup
- Invalidate the simplestreams cache on proxy change
- Write the container's config file on start to the log path directly
- Fix crash in list due to empty responses (Issue #1903)
- Fail when removing non-existent profiles (Issue #1886)
- Document --alias to image import (Issue #1900)
- Fix "lxc start" and "lxc stop" options (stateful/stateless)
- Give better error on invalid source stream (simplestreams)
- Add basic REST API usage example to README.md
- Fix typo in lxc stop --help
- Convert lxc-to-lxd to stable supported pylxd API (Issue #1901)
- Properly log image update failures
- Better validate and rollback bad images (Issue #1913)
- Send operation return value through SmartError
- Fix basic filtering in lxc list (Issue #1917)
- Tell the user how to launch a container on first start (Issue #1931)
- Redirect "remote" to "remote:" when not conflicting (Issue #1931)
- Don't load the LXC config for snapshots (Issue #1935)
- list: Allow filtering by unset key (Issue #1917)
- Fix example in lxc launch
- Update Japanese translation and other po files
- Fall back to cpuset.cpus on older kernels (Issue #1929)
- Properly validate the server configuration keys (Issue #1939)
- Fix daemonConfig handling of storage
- Don't remove config file on forkmigrate
- Fix config handling following config validation change
- Fixed Markdown syntax in documentation
- Don't fail early when removing disks (Issue #1964)
- Don't recursively delete devices
- Don't fail when some unix devices fail to be deleted
- Use the same config checks for unix-char and unix-block
- Allow removing when fs object no longer exists (Issue #1967)
- Do proper logfile expiry (Issue #1966)
- Make logging a bit more consistent
- Don't ignore zfs errors
- Properly update the mode, uid and gid on existing files (Issue #1975)
- Detect invalid certificate files (Issue #1977)
- Fix broken apparmor status check
- Allow on/off as boolean strings
- Properly validate the container configuration keys (Issue #1940)
- Don't mask rsync transfer errors
- Move execPath to a global variable
- Use custom netcat instead of nc -U for rsync over websocket (Issue #1944)
- Fix wrong state dir path in migration
- Don't fail deleting images when the storage delete fails
- Improve messages in the Japanese translation
- Add more checks for the criu binary
- Rework (live) migration tests
- Make it explicit in documentation that devices on create are optional
- Properly record the source of all image copies (Issue #2010)
- Don't mark containers as ERROR while being created (Issue #1988)
- Cleanup events sent for operations (Issue #1992)
- Fix ZFS refcounting issues (Issue #1916 and Issue #2013)
- Propagate snapshot config when copying a snapshot (Issue #2017)
- Implement lxc config show for snapshots
- Add Unix socket example to REST API usage

Date: Tue, 17 May 2016 18:07:37 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.1-0ubuntu1~16.04.1
Format: 1.8
Date: Tue, 17 May 2016 18:07:37 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.1-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1582891
Changes:
 lxd (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.1) (LP: #1582891)
 - Don't fail to start when shmounts can't be mounted, instead fail
   container startup
 - Invalidate the simplestreams cache on proxy change
 - Write the container's config file on start to the log path directly
 - Fix crash in list due to empty responses (Issue #1903)
 - Fail when removing non-existent profiles (Issue #1886)
 - Document --alias to image import (Issue #1900)
 - Fix "lxc start" and "lxc stop" options (stateful/stateless)
 - Give better error on invalid source stream (simplestreams)
 - Add basic REST API usage example to README.md
 - Fix typo in lxc stop --help
 

[ubuntu/xenial-proposed] lxc 2.0.1-0ubuntu1~16.04.1 (Accepted)

2016-05-18 Thread Stéphane Graber
lxc (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.1) (LP: #1582887)
- apparmor: Also allow fstype=fuse for fuse filesystems
- attach: adapt lxc-attach tests & add test for pty logging
- attach: don't fail attach on failure to setup a SIGWINCH handler.
- attach: fix a variety of lxc-attach pts handling issues
- attach: switch console pty to raw mode (fixes ncurses-based programs)
- attach: use raw settings of ssh for pty
- bindings: fixed python-lxc reference to var before assignment in create()
- bindings: set PyErr when Container.init fails
- cgfsng: defer to cgfs if needed subsystems are not available
- cgfsng: don't require that systemd subsystem be mounted
- core: Added missing type to keys in lxc_list_nicconfigs
- core: Allow configuration file values to be quoted
- core: log: remove duplicate definitons and bump buffer size
- core: sync: properly fail on unexpected message sizes
- core: Unshare netns after setting the userns mappings
  (fixes ownership of /proc/net)
- core: various fixes as reported by static analysis
- c/r: add an option to use faster inotify support in CRIU
- c/r: rearrange things to pass struct migrate_opts all the way down
- doc: ignore temporary files generated by doxygen
- doc: tweak manpage generation date to be compatible with
  reproducible builds
- doc: update MAINTAINERS
- doc: update to translated manpages
- init: add missing lsb headers to sysvinit scripts
- init: don't make sysv init scripts dependant on distribution specifics
- init: drop obsolete syslog.target from lxc.service.in
- lxc-attach: add logging option to manpage
- lxc-checkconfig: better render when stdout isn't a terminal
- lxc-create: fix -B best option
- lxc-destroy: avoid double print
- lxc-ls: use fewer syscalls when doing ipc
- templates: Add apt-transport-https to minbase variant of Ubuntu template
- templates: fix a typo in the capabilities name for Gentoo (sys_resource)
- templates: logic fix in the Centos template for RHEL7+ support
- templates: tweak Alpine DHCP configuration to send its hostname
- templates: tweak to network configuration of the Oracle template

Date: Tue, 17 May 2016 17:19:58 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.1-0ubuntu1~16.04.1
Format: 1.8
Date: Tue, 17 May 2016 17:19:58 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.1-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1582887
Changes:
 lxc (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.1) (LP: #1582887)
 - apparmor: Also allow fstype=fuse for fuse filesystems
 - attach: adapt lxc-attach tests & add test for pty logging
 - attach: don't fail attach on failure to setup a SIGWINCH handler.
 - attach: fix a variety of lxc-attach pts handling issues
 - attach: switch console pty to raw mode (fixes ncurses-based programs)
 - attach: use raw settings of ssh for pty
 - bindings: fixed python-lxc reference to var before assignment in create()
 - bindings: set PyErr when Container.init fails
 - cgfsng: defer to cgfs if needed subsystems are not available
 - cgfsng: don't require that systemd subsystem be mounted
 - core: Added missing type to keys in lxc_list_nicconfigs
 - core: Allow configuration file values to be quoted
 - core: log: remove duplicate definitons and bump buffer size
 - core: sync: properly fail on unexpected message sizes
 - core: Unshare netns after setting the userns mappings
   (fixes ownership of /proc/net)
 - core: various fixes as reported by static analysis
 - c/r: add an option to use faster inotify support in CRIU
 - c/r: rearrange things to pass struct migrate_opts all the way down
 - doc: ignore temporary files generated by doxygen
 - doc: tweak manpage generation date to be compatible with
   reproducible builds
 - doc: update MAINTAINERS
 - do

[ubuntu/xenial-proposed] lxc 2.0.0-0ubuntu2 (Accepted)

2016-04-19 Thread Stéphane Graber
lxc (2.0.0-0ubuntu2) xenial; urgency=medium

  * Add a distro-info test dependency as it's needed to get information
about new Ubuntu releases. (LP: #1572188)

This is needed to fix the current autopkgtest failures.

Date: Tue, 19 Apr 2016 16:06:32 +0100
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.0-0ubuntu2
Format: 1.8
Date: Tue, 19 Apr 2016 16:06:32 +0100
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.0-0ubuntu2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1572188
Changes:
 lxc (2.0.0-0ubuntu2) xenial; urgency=medium
 .
   * Add a distro-info test dependency as it's needed to get information
 about new Ubuntu releases. (LP: #1572188)
 .
 This is needed to fix the current autopkgtest failures.
Checksums-Sha1:
 21c652596c5deb772608ae4a009baff2be7fad6d 2516 lxc_2.0.0-0ubuntu2.dsc
 40b201e4939aa9c324055af8355c52d32140b026 1067521 lxc_2.0.0.orig.tar.gz
 2647febb93420a4dbe30d1fdbc42dad088f3815b 103360 
lxc_2.0.0-0ubuntu2.debian.tar.xz
Checksums-Sha256:
 b1ff0f4821b71c1811272bed14273d736c69a1b9482c6203acc26b19d1ae822c 2516 
lxc_2.0.0-0ubuntu2.dsc
 5b737e114d8ef1feb193fba936d77a5697a7c8a10199a068cdd90d1bd27c10e4 1067521 
lxc_2.0.0.orig.tar.gz
 1ac95ab5be700e7b21fbab52ea656eec9f3666855aaac1b958eca95301485b1a 103360 
lxc_2.0.0-0ubuntu2.debian.tar.xz
Files:
 ebba6b031cedc5c35b3aac46881fae1c 2516 admin optional lxc_2.0.0-0ubuntu2.dsc
 04a7245a614cd3296b0ae9ceeeb83fbb 1067521 admin optional lxc_2.0.0.orig.tar.gz
 60a20f4e149778d924c505dd0dae491d 103360 admin optional 
lxc_2.0.0-0ubuntu2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0-0ubuntu4 (Accepted)

2016-04-14 Thread Stéphane Graber
lxd (2.0.0-0ubuntu4) xenial; urgency=medium

  * Only start lxd after network-online.target has been reached.
This avoids a cloud-init race at boot time and also makes it more
likely for whatever IP address or bridge LXD needs to have been properly
setup. (LP: #1569064)

Date: Thu, 14 Apr 2016 16:03:02 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0-0ubuntu4
Format: 1.8
Date: Thu, 14 Apr 2016 16:03:02 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0-0ubuntu4
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1569064
Changes:
 lxd (2.0.0-0ubuntu4) xenial; urgency=medium
 .
   * Only start lxd after network-online.target has been reached.
 This avoids a cloud-init race at boot time and also makes it more
 likely for whatever IP address or bridge LXD needs to have been properly
 setup. (LP: #1569064)
Checksums-Sha1:
 3ccfcd903e2517814a03f273abe5458579f62cf4 2700 lxd_2.0.0-0ubuntu4.dsc
 9edb830c14c91ab6ebca2c4896816f76c7207c4f 4022751 lxd_2.0.0.orig.tar.gz
 c9879091da543042252ec6943e0c10f01846fb5f 83868 lxd_2.0.0-0ubuntu4.debian.tar.xz
Checksums-Sha256:
 4a491c6522ce108b3d6ad2fb89d12f89ab25d0dac217d7b3ed09e94df8868136 2700 
lxd_2.0.0-0ubuntu4.dsc
 3590ba377a315113a9eee9eb7df7c2468762f74cfb02fc6ecf48e0e5aa383692 4022751 
lxd_2.0.0.orig.tar.gz
 cf6668349bd88ae1c1b96351cdc71be630729227fcd030fb2af2152b2b2d0747 83868 
lxd_2.0.0-0ubuntu4.debian.tar.xz
Files:
 e74c523bbba01b3b13e4baa40038e001 2700 admin optional lxd_2.0.0-0ubuntu4.dsc
 ac3e7a4989c47b9c64a2e73e307d2514 4022751 admin optional lxd_2.0.0.orig.tar.gz
 6030a97d12c4afd286b818232a19e93d 83868 admin optional 
lxd_2.0.0-0ubuntu4.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0-0ubuntu3 (Accepted)

2016-04-13 Thread Stéphane Graber
lxd (2.0.0-0ubuntu3) xenial; urgency=medium

  * Raise the systemd timeout to match the LXD startup timeout.
This is needed on systems where TLS certificate generation takes a
long time. (LP: #1569698)

Date: Wed, 13 Apr 2016 12:43:54 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0-0ubuntu3
Format: 1.8
Date: Wed, 13 Apr 2016 12:43:54 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0-0ubuntu3
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1569698
Changes:
 lxd (2.0.0-0ubuntu3) xenial; urgency=medium
 .
   * Raise the systemd timeout to match the LXD startup timeout.
 This is needed on systems where TLS certificate generation takes a
 long time. (LP: #1569698)
Checksums-Sha1:
 ddbee83b78d0574fd3f1e0be88f966c9dfd2d50c 2700 lxd_2.0.0-0ubuntu3.dsc
 9edb830c14c91ab6ebca2c4896816f76c7207c4f 4022751 lxd_2.0.0.orig.tar.gz
 0c5b549ee34845f02c818dc52f37de1f5745f985 84172 lxd_2.0.0-0ubuntu3.debian.tar.xz
Checksums-Sha256:
 a2288581078f6e300aa77138438f285deaefbac54cc1e5916d27f21c30a57e0d 2700 
lxd_2.0.0-0ubuntu3.dsc
 3590ba377a315113a9eee9eb7df7c2468762f74cfb02fc6ecf48e0e5aa383692 4022751 
lxd_2.0.0.orig.tar.gz
 f768e711896a832ecc9a7643f17f544c0e74dc98234212b1c355428503ba388f 84172 
lxd_2.0.0-0ubuntu3.debian.tar.xz
Files:
 3ce29112dc78e8fde2f4481f9d7828ed 2700 admin optional lxd_2.0.0-0ubuntu3.dsc
 ac3e7a4989c47b9c64a2e73e307d2514 4022751 admin optional lxd_2.0.0.orig.tar.gz
 b517e04ae4d3da6890b8b2821cc7f36f 84172 admin optional 
lxd_2.0.0-0ubuntu3.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] network-manager-openvpn 1.1.93-1ubuntu1 (Accepted)

2016-04-12 Thread Stéphane Graber
network-manager-openvpn (1.1.93-1ubuntu1) xenial; urgency=medium

  * Allow the "udp6" and "tcp6" protocols to be passed through to OpenVPN.
(LP: #777161)

Date: Tue, 12 Apr 2016 20:53:33 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/network-manager-openvpn/1.1.93-1ubuntu1
Format: 1.8
Date: Tue, 12 Apr 2016 20:53:33 -0400
Source: network-manager-openvpn
Binary: network-manager-openvpn network-manager-openvpn-gnome
Architecture: source
Version: 1.1.93-1ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 network-manager-openvpn - network management framework (OpenVPN plugin core)
 network-manager-openvpn-gnome - network management framework (OpenVPN plugin 
GNOME GUI)
Launchpad-Bugs-Fixed: 777161
Changes:
 network-manager-openvpn (1.1.93-1ubuntu1) xenial; urgency=medium
 .
   * Allow the "udp6" and "tcp6" protocols to be passed through to OpenVPN.
 (LP: #777161)
Checksums-Sha1:
 d27aaebb9696e22a668823c66934e2a28b166890 2607 
network-manager-openvpn_1.1.93-1ubuntu1.dsc
 7fe89d69ec88116b2921d4b5ef94872934287941 473608 
network-manager-openvpn_1.1.93.orig.tar.xz
 080df074e1adee6b2d6a88da5f413d800f1f714f 6864 
network-manager-openvpn_1.1.93-1ubuntu1.debian.tar.xz
Checksums-Sha256:
 a3da26d78a04748477e83bffb583f4081a2e0a89adaa20d62a6dd06ca962dbc9 2607 
network-manager-openvpn_1.1.93-1ubuntu1.dsc
 5de542e995526306bd872ca9c289298bca5660d0ebb8b2b018a4466d27fb6d01 473608 
network-manager-openvpn_1.1.93.orig.tar.xz
 e57dc0a5064e76d90afb8d17b92218f1cb81f61d8ab1162cfaabf8e8a9190863 6864 
network-manager-openvpn_1.1.93-1ubuntu1.debian.tar.xz
Files:
 d5d04b04fa3fea519e7c68e07cc86137 2607 net optional 
network-manager-openvpn_1.1.93-1ubuntu1.dsc
 ac51610750537d6c7ed1a2c98b11d7d0 473608 net optional 
network-manager-openvpn_1.1.93.orig.tar.xz
 82fe766d6a025924cd92081cb67f2596 6864 net optional 
network-manager-openvpn_1.1.93-1ubuntu1.debian.tar.xz
Original-Maintainer: Utopia Maintenance Team 
<pkg-utopia-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0-0ubuntu2 (Accepted)

2016-04-11 Thread Stéphane Graber
lxd (2.0.0-0ubuntu2) xenial; urgency=medium

  * Add apparmor profile for lxd-bridge-proxy (profile by Simon Deziel).

Date: Mon, 11 Apr 2016 22:04:25 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0-0ubuntu2
Format: 1.8
Date: Mon, 11 Apr 2016 22:04:25 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0-0ubuntu2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Changes:
 lxd (2.0.0-0ubuntu2) xenial; urgency=medium
 .
   * Add apparmor profile for lxd-bridge-proxy (profile by Simon Deziel).
Checksums-Sha1:
 1add3be1e8e043b9feee8f5950055dae3a16dcc9 2700 lxd_2.0.0-0ubuntu2.dsc
 9edb830c14c91ab6ebca2c4896816f76c7207c4f 4022751 lxd_2.0.0.orig.tar.gz
 8bc921777ba8e14fd4fb7249a94311ba9a3b0374 84108 lxd_2.0.0-0ubuntu2.debian.tar.xz
Checksums-Sha256:
 1f672ee2565415be1687f86ba1a49b932d8d39c2244e924d6835ad3471e6a27b 2700 
lxd_2.0.0-0ubuntu2.dsc
 3590ba377a315113a9eee9eb7df7c2468762f74cfb02fc6ecf48e0e5aa383692 4022751 
lxd_2.0.0.orig.tar.gz
 f09de786a5fc0521d8b5eb008a798f2c5dd193b01177ba3c99825a716fa607e3 84108 
lxd_2.0.0-0ubuntu2.debian.tar.xz
Files:
 e1582f87a14b8eb979c237146d638ba3 2700 admin optional lxd_2.0.0-0ubuntu2.dsc
 ac3e7a4989c47b9c64a2e73e307d2514 4022751 admin optional lxd_2.0.0.orig.tar.gz
 9527434c62e36c23ca6e79b51b39b74b 84108 admin optional 
lxd_2.0.0-0ubuntu2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0-0ubuntu1 (Accepted)

2016-04-11 Thread Stéphane Graber
lxd (2.0.0-0ubuntu1) xenial; urgency=medium

  * New upstream release (2.0.0) (LP: #1548489):
- client: Add a json format option to "lxc list".
- client: Recommend running lxd init
- lxd: Allow setting security.privileged when nested
- client: Filter on expanded config rather than local config
- client: Fix wrong mode being passed by file push
- client: Show the snapshot name instead of the path
- client: Tweak help messages
- client: Update Japanese translation
- core: Don't let umask mess with modes
- core: Fix uid, gid and mode of retrieved files
- core: zfs: Clean any leftover snapshot
- core: zfs: Ignore non-LXD paths in user count
- doc: Mark API as stable for release
  * lxd-bridge: Don't fail on missing /etc/default/lxd-bridge

Date: Mon, 11 Apr 2016 15:31:52 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0-0ubuntu1
Format: 1.8
Date: Mon, 11 Apr 2016 15:31:52 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1548489
Changes:
 lxd (2.0.0-0ubuntu1) xenial; urgency=medium
 .
   * New upstream release (2.0.0) (LP: #1548489):
 - client: Add a json format option to "lxc list".
 - client: Recommend running lxd init
 - lxd: Allow setting security.privileged when nested
 - client: Filter on expanded config rather than local config
 - client: Fix wrong mode being passed by file push
 - client: Show the snapshot name instead of the path
 - client: Tweak help messages
 - client: Update Japanese translation
 - core: Don't let umask mess with modes
 - core: Fix uid, gid and mode of retrieved files
 - core: zfs: Clean any leftover snapshot
 - core: zfs: Ignore non-LXD paths in user count
 - doc: Mark API as stable for release
   * lxd-bridge: Don't fail on missing /etc/default/lxd-bridge
Checksums-Sha1:
 81e220fd92bfe5bd9e32d6cf916bdbe96d148cb3 2687 lxd_2.0.0-0ubuntu1.dsc
 9edb830c14c91ab6ebca2c4896816f76c7207c4f 4022751 lxd_2.0.0.orig.tar.gz
 a74eafb16fd1e61fdddbe3836628a86179e8177c 83820 lxd_2.0.0-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 ba6bec6b1e5d595dfa9683246f86e5a68b20b5b6877f9161968937fccc1abc55 2687 
lxd_2.0.0-0ubuntu1.dsc
 3590ba377a315113a9eee9eb7df7c2468762f74cfb02fc6ecf48e0e5aa383692 4022751 
lxd_2.0.0.orig.tar.gz
 fe877b1676c4033a31ca6e412d515ed69566f6b96ac913d8542749b515fa82ce 83820 
lxd_2.0.0-0ubuntu1.debian.tar.xz
Files:
 d410d9df4ca0340e4a39e54ea4cd64b7 2687 admin optional lxd_2.0.0-0ubuntu1.dsc
 ac3e7a4989c47b9c64a2e73e307d2514 4022751 admin optional lxd_2.0.0.orig.tar.gz
 944559f41248fd7cfd5824cc2d698a77 83820 admin optional 
lxd_2.0.0-0ubuntu1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc9-0ubuntu5 (Accepted)

2016-04-10 Thread Stéphane Graber
lxd (2.0.0~rc9-0ubuntu5) xenial; urgency=medium

  * Fix debconf "seen" detection logic.
  * Update lintian overrides.

Date: Sun, 10 Apr 2016 23:21:46 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc9-0ubuntu5
Format: 1.8
Date: Sun, 10 Apr 2016 23:21:46 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc9-0ubuntu5
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Changes:
 lxd (2.0.0~rc9-0ubuntu5) xenial; urgency=medium
 .
   * Fix debconf "seen" detection logic.
   * Update lintian overrides.
Checksums-Sha1:
 83c234472871f13bff7292a037f09755f49d321a 2715 lxd_2.0.0~rc9-0ubuntu5.dsc
 32e11def402e620be373895898a0783f38ce19ef 4017664 lxd_2.0.0~rc9.orig.tar.gz
 51ec56af9c50c16ef8948536f6ee984c361a2f48 83472 
lxd_2.0.0~rc9-0ubuntu5.debian.tar.xz
Checksums-Sha256:
 0712c8215cd866a952995acf08d33cac3574cdd5071c519041b5befc53031b78 2715 
lxd_2.0.0~rc9-0ubuntu5.dsc
 276c3edd534c05c60fb7ec2a4c17a797e3d883a26674fa4be929a14130b959da 4017664 
lxd_2.0.0~rc9.orig.tar.gz
 eb73aa1ae44c6aff1b8baf7e2a9ef78ba252d078a19fe9108c48dc56b74314f7 83472 
lxd_2.0.0~rc9-0ubuntu5.debian.tar.xz
Files:
 b75072ef704158afe4bf295a306d159c 2715 admin optional lxd_2.0.0~rc9-0ubuntu5.dsc
 63699e002e15968093a23a2d041c65b7 4017664 admin optional 
lxd_2.0.0~rc9.orig.tar.gz
 36ddff427d0ecbce1b0266bfbfdcde79 83472 admin optional 
lxd_2.0.0~rc9-0ubuntu5.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] python-lxc 0.1-0ubuntu6 (Accepted)

2016-04-09 Thread Stéphane Graber
python-lxc (0.1-0ubuntu6) xenial; urgency=medium

  * No change rebuild for fixed LXC ABI.
LXC 1.1.0 released with a minor accidental ABI break which was fixed
very shortly afterwards (in 1.1.1), current python-lxc unfortunately got
built against that broken ABI and now that the problem has been
resolved, is itself breaking. (LP: #1550912)

Date: Sat, 09 Apr 2016 09:29:34 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Chuck Short <zul...@ubuntu.com>
https://launchpad.net/ubuntu/+source/python-lxc/0.1-0ubuntu6
Format: 1.8
Date: Sat, 09 Apr 2016 09:29:34 -0400
Source: python-lxc
Binary: python-lxc
Architecture: source
Version: 0.1-0ubuntu6
Distribution: xenial
Urgency: medium
Maintainer: Chuck Short <zul...@ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 python-lxc - Linux container userspace tools (Python 2.x bindings)
Launchpad-Bugs-Fixed: 1550912
Changes:
 python-lxc (0.1-0ubuntu6) xenial; urgency=medium
 .
   * No change rebuild for fixed LXC ABI.
 LXC 1.1.0 released with a minor accidental ABI break which was fixed
 very shortly afterwards (in 1.1.1), current python-lxc unfortunately got
 built against that broken ABI and now that the problem has been
 resolved, is itself breaking. (LP: #1550912)
Checksums-Sha1:
 965733ccb08d54eb06dfa698d2001e7c3e812267 1714 python-lxc_0.1-0ubuntu6.dsc
 9b0d8be55edfe9f647b173be9b70ce79c5cc8986 13728 python-lxc_0.1.orig.tar.gz
 0a78b3d1a008c59d44c3bb9cc9cb82ff4c404d67 1928 
python-lxc_0.1-0ubuntu6.debian.tar.xz
Checksums-Sha256:
 1ca1d1dc1b9bd68fcee7fbca8e5fa91002a96579b88ba39a95a90f3ccb2eb6f6 1714 
python-lxc_0.1-0ubuntu6.dsc
 fcfdc947cf9a72f36d34df4b129c8939478411bd0a117907cabcb1965cec4bd8 13728 
python-lxc_0.1.orig.tar.gz
 d7a8737275e6f892b4df34ea3018f821920ba0015d874bccdc9827f313dbc22e 1928 
python-lxc_0.1-0ubuntu6.debian.tar.xz
Files:
 173a8aeac6dc379b6d38fcc1c99529e8 1714 python optional 
python-lxc_0.1-0ubuntu6.dsc
 884de2d9fc57af9b2ed8e845d3a8000c 13728 python optional 
python-lxc_0.1.orig.tar.gz
 4da9cb6c5c31890888c0bb7482eeaf37 1928 python optional 
python-lxc_0.1-0ubuntu6.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc9-0ubuntu4 (Accepted)

2016-04-08 Thread Stéphane Graber
lxd (2.0.0~rc9-0ubuntu4) xenial; urgency=medium

  * More lxdbr0 tweaks:
- Fix logic so that on first "dpkg-reconfigure" run, IPv4 and IPv6
  are actually set to "yes". (LP: #1567874)
- Add an extra check to the IPv4 and IPv6 subnet generators to
  attempt to ping the usual default gateways on the subnet and use another
  subnet if we get an answer.

Date: Fri, 08 Apr 2016 13:52:46 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc9-0ubuntu4
Format: 1.8
Date: Fri, 08 Apr 2016 13:52:46 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc9-0ubuntu4
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1567874
Changes:
 lxd (2.0.0~rc9-0ubuntu4) xenial; urgency=medium
 .
   * More lxdbr0 tweaks:
 - Fix logic so that on first "dpkg-reconfigure" run, IPv4 and IPv6
   are actually set to "yes". (LP: #1567874)
 - Add an extra check to the IPv4 and IPv6 subnet generators to
   attempt to ping the usual default gateways on the subnet and use another
   subnet if we get an answer.
Checksums-Sha1:
 6da485b2118cb11f45aee8c262180a5d20e3bdd6 2715 lxd_2.0.0~rc9-0ubuntu4.dsc
 32e11def402e620be373895898a0783f38ce19ef 4017664 lxd_2.0.0~rc9.orig.tar.gz
 d960c8f17da68263819e29cb6195556da852118e 83500 
lxd_2.0.0~rc9-0ubuntu4.debian.tar.xz
Checksums-Sha256:
 e0a8200d1056fd372db14989bc9a777bb468d3a4f9a65c0170a99e8882187b9c 2715 
lxd_2.0.0~rc9-0ubuntu4.dsc
 276c3edd534c05c60fb7ec2a4c17a797e3d883a26674fa4be929a14130b959da 4017664 
lxd_2.0.0~rc9.orig.tar.gz
 df844e30025e505a694656181546c6d73ab5e65ccec4cf00654f2d06ebd5cd49 83500 
lxd_2.0.0~rc9-0ubuntu4.debian.tar.xz
Files:
 481e3bbb8732f0a9308987f31b8d17cf 2715 admin optional lxd_2.0.0~rc9-0ubuntu4.dsc
 63699e002e15968093a23a2d041c65b7 4017664 admin optional 
lxd_2.0.0~rc9.orig.tar.gz
 6048b8915f65db28d44af0c485b58afe 83500 admin optional 
lxd_2.0.0~rc9-0ubuntu4.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc9-0ubuntu3 (Accepted)

2016-04-07 Thread Stéphane Graber
lxd (2.0.0~rc9-0ubuntu3) xenial; urgency=medium

  * More lxdbr0 tweaks:
- Generate a random IPv4 and IPv6 subnet and pre-fill the questions
  with it at interactive configuration time. (LP: #1567440)
- Point users towards dpkg-reconfigure if lxd init can't be run.

Date: Thu, 07 Apr 2016 15:26:33 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc9-0ubuntu3
Format: 1.8
Date: Thu, 07 Apr 2016 15:26:33 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc9-0ubuntu3
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1567440
Changes:
 lxd (2.0.0~rc9-0ubuntu3) xenial; urgency=medium
 .
   * More lxdbr0 tweaks:
 - Generate a random IPv4 and IPv6 subnet and pre-fill the questions
   with it at interactive configuration time. (LP: #1567440)
 - Point users towards dpkg-reconfigure if lxd init can't be run.
Checksums-Sha1:
 3890eaaceb33649b65bd57d5d2041ee267242063 2715 lxd_2.0.0~rc9-0ubuntu3.dsc
 32e11def402e620be373895898a0783f38ce19ef 4017664 lxd_2.0.0~rc9.orig.tar.gz
 f6e47dac093557f4d1496b4ae2ba0a8fdcb58f5b 83244 
lxd_2.0.0~rc9-0ubuntu3.debian.tar.xz
Checksums-Sha256:
 f28abced5901265ebcd9bb11287b7727f092854f9aed9bedfcb308721b2462d0 2715 
lxd_2.0.0~rc9-0ubuntu3.dsc
 276c3edd534c05c60fb7ec2a4c17a797e3d883a26674fa4be929a14130b959da 4017664 
lxd_2.0.0~rc9.orig.tar.gz
 6e538156c79d11a9e7310cc37a9fb85802ec4ea1d97ca42fa675ff4239cd9aa7 83244 
lxd_2.0.0~rc9-0ubuntu3.debian.tar.xz
Files:
 1bb5375e882a100f8591e039a8d990d7 2715 admin optional lxd_2.0.0~rc9-0ubuntu3.dsc
 63699e002e15968093a23a2d041c65b7 4017664 admin optional 
lxd_2.0.0~rc9.orig.tar.gz
 1d3d41b1a87cb26838fd0d6f73a468cf 83244 admin optional 
lxd_2.0.0~rc9-0ubuntu3.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc9-0ubuntu2 (Accepted)

2016-04-07 Thread Stéphane Graber
lxd (2.0.0~rc9-0ubuntu2) xenial; urgency=medium

  * Fix the missing lxdbr0 bridge when running the tests.
  * Make sure the user is asked for input again when an invalid value is
detected on upgrade.
  * Empty the bridge name when switching from a configured bridge to an
existing one.
  * Suggest an IPv6 site-local subnet rather than an unused global one.

Date: Thu, 07 Apr 2016 09:13:02 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc9-0ubuntu2
Format: 1.8
Date: Thu, 07 Apr 2016 09:13:02 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc9-0ubuntu2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Changes:
 lxd (2.0.0~rc9-0ubuntu2) xenial; urgency=medium
 .
   * Fix the missing lxdbr0 bridge when running the tests.
   * Make sure the user is asked for input again when an invalid value is
 detected on upgrade.
   * Empty the bridge name when switching from a configured bridge to an
 existing one.
   * Suggest an IPv6 site-local subnet rather than an unused global one.
Checksums-Sha1:
 b354ab735c98fda108c9047ee2e9636707f1e082 2715 lxd_2.0.0~rc9-0ubuntu2.dsc
 32e11def402e620be373895898a0783f38ce19ef 4017664 lxd_2.0.0~rc9.orig.tar.gz
 46e8fb931ba709b8578b7b991e597035e10d1e55 82640 
lxd_2.0.0~rc9-0ubuntu2.debian.tar.xz
Checksums-Sha256:
 abc989aab3b7deac7679b2dfc20f81d9c49eb15232ccee6d2a6aa60df82b 2715 
lxd_2.0.0~rc9-0ubuntu2.dsc
 276c3edd534c05c60fb7ec2a4c17a797e3d883a26674fa4be929a14130b959da 4017664 
lxd_2.0.0~rc9.orig.tar.gz
 b9fb57530a8c46270dc1d29e00b23411f5680af0a4a25245815cff5fc7f648c1 82640 
lxd_2.0.0~rc9-0ubuntu2.debian.tar.xz
Files:
 1134865c5638fbdf1330c70d9c451ad8 2715 admin optional lxd_2.0.0~rc9-0ubuntu2.dsc
 63699e002e15968093a23a2d041c65b7 4017664 admin optional 
lxd_2.0.0~rc9.orig.tar.gz
 419c7a59d65a58396c64bb0124b5fa3e 82640 admin optional 
lxd_2.0.0~rc9-0ubuntu2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc9-0ubuntu1 (Accepted)

2016-04-07 Thread Stéphane Graber
lxd (2.0.0~rc9-0ubuntu1) xenial; urgency=medium

  * New upstream release (2.0.0~rc9):
- The 1.0 API is now considered stable
- A new lxd-benchmark tool has been added as part of the testsuite
- The client has been translated into Japanese
- core: Check that the target is set on alias update
- core: Don't use the cpu map from /proc/self/status
- core: Fix all non-gzip compression algorithms
- core: Improve ZFS reliability and performance
- core: lxcbr0 is no more, replace it by lxdbr0
- core: Prevent container actions while in setup mode
- core: Set lxc.rootfs.bdev (performance improvement)
- core: Stop the storage code after we're done remapping
- core: Support holes in CPU usage (disabled CPUs)
- core: Throttle the event listeners
- core: Workaround bad go-lxc Start() behavior
- extra: Update bash completion to use --fast (performance improvement)
- list: Don't crash on missing disk or network info
- lxd-bridge: Don't set link-local without a proxy
- lxd-bridge-proxy: Bump port number to 13128
- lxd-bridge: Run dnsmasq as the lxd user instead of the
  non-existing lxd-dnsmasq user
- main: Have ActiveIfNeeded trigger if we have running containers
- specs: Images are auto-updated every 6 hours
- tests: Don't rely on the filesystem so much

  * Drop patches (now upstream):
- 0002-lxd-bridge-proxy-Bump-port-number-to-13128.patch
- 0003-Run-lxd-bridge-s-dnsmasq-as-the-lxd-user.patch
- 0004-lxd-bridge-Don-t-set-link-local-without-a-proxy.patch

  * Silence some more lintian warnings
  * Create /var/lib/lxd-bridge if missing at bridge startup time

Date: Wed, 06 Apr 2016 23:30:54 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc9-0ubuntu1
Format: 1.8
Date: Wed, 06 Apr 2016 23:30:54 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc9-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Changes:
 lxd (2.0.0~rc9-0ubuntu1) xenial; urgency=medium
 .
   * New upstream release (2.0.0~rc9):
 - The 1.0 API is now considered stable
 - A new lxd-benchmark tool has been added as part of the testsuite
 - The client has been translated into Japanese
 - core: Check that the target is set on alias update
 - core: Don't use the cpu map from /proc/self/status
 - core: Fix all non-gzip compression algorithms
 - core: Improve ZFS reliability and performance
 - core: lxcbr0 is no more, replace it by lxdbr0
 - core: Prevent container actions while in setup mode
 - core: Set lxc.rootfs.bdev (performance improvement)
 - core: Stop the storage code after we're done remapping
 - core: Support holes in CPU usage (disabled CPUs)
 - core: Throttle the event listeners
 - core: Workaround bad go-lxc Start() behavior
 - extra: Update bash completion to use --fast (performance improvement)
 - list: Don't crash on missing disk or network info
 - lxd-bridge: Don't set link-local without a proxy
 - lxd-bridge-proxy: Bump port number to 13128
 - lxd-bridge: Run dnsmasq as the lxd user instead of the
   non-existing lxd-dnsmasq user
 - main: Have ActiveIfNeeded trigger if we have running containers
 - specs: Images are auto-updated every 6 hours
 - tests: Don't rely on the filesystem so much
 .
   * Drop patches (now upstream):
 - 0002-lxd-bridge-proxy-Bump-port-number-to-13128.patch
 - 0003-Run-lxd-bridge-s-dnsmasq-as-the-lxd-user.patch
 - 0004-lxd-bridge-Don-t-set-link-local-without-a-proxy.patch
 .
   * Silence some more lintian warnings
   * Create /var/lib/lxd-bridge if missing at bridge startup time
Checksums-Sha1:
 c974a1dd79fd520bdcfbd6f06cd397f76f4fe631 2715 lxd_2.0.0~rc9-0ubuntu1.dsc
 32e11def402e620be373895898a0783f38ce19ef 4017664 lxd_2.0.0~rc9.orig.tar.gz
 03637d4aae1dc2173e3728520fe8a5436e28e01e 82436 
lxd_2.0.0~rc9-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 0f6d08add102195b797b2a9003b5fe7d7d32929ee40f10cd6c7bce76f4f419ba 2715 
lxd_2.0.0~rc9-0ubuntu1.dsc
 276c3edd534c05c60fb7ec2a4c17a797e3d883a26674fa4be929a14130b959da 4017664 
lxd_2.0.0~rc9.orig.tar.gz
 62ea2428e32b443e8bbed47b5f2347dce59d2fbb8cd0aa65b5a7d7eb341932c4 82436 
lxd_2.0.0~rc9-0ubuntu1.debian.tar.xz
Files:
 32d922f482385d8fbc0c13936897091a 2715 admin optional lxd_2.0.0~rc9-0ubuntu1.dsc
 63699e002e15968093a23a2d041c65b

[ubuntu/xenial-proposed] lxc 2.0.0-0ubuntu1 (Accepted)

2016-04-06 Thread Stéphane Graber
lxc (2.0.0-0ubuntu1) xenial; urgency=medium

  * New upstream release (2.0.0 final)
- Upstream announcement: https://linuxcontainers.org/lxc/news
- Change from last rc:
  + Allow bypassing bdev auto detection by setting lxc.rootfs.backend
This fixes a longstanding performance issue caused by LXC having
to run through all its backends and forking sub-processes to
perform the detection.
  * Make new lintian happy:
- Bump to 3.9.7 standards
- Update git URL to https
- Override systemd Documentation field warning (upstream units)

Date: Wed, 06 Apr 2016 14:42:39 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxc/2.0.0-0ubuntu1
Format: 1.8
Date: Wed, 06 Apr 2016 14:42:39 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.0-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Changes:
 lxc (2.0.0-0ubuntu1) xenial; urgency=medium
 .
   * New upstream release (2.0.0 final)
 - Upstream announcement: https://linuxcontainers.org/lxc/news
 - Change from last rc:
   + Allow bypassing bdev auto detection by setting lxc.rootfs.backend
 This fixes a longstanding performance issue caused by LXC having
 to run through all its backends and forking sub-processes to
 perform the detection.
   * Make new lintian happy:
 - Bump to 3.9.7 standards
 - Update git URL to https
 - Override systemd Documentation field warning (upstream units)
Checksums-Sha1:
 b40f19d0bf4b3e8ff1325ac8869b070fec3b87c6 2516 lxc_2.0.0-0ubuntu1.dsc
 40b201e4939aa9c324055af8355c52d32140b026 1067521 lxc_2.0.0.orig.tar.gz
 6d0e2dee32e8aa6650c14e1fb3017a7cbb774cbf 103128 
lxc_2.0.0-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 b094b2d171206a5a354b0d076b0b82156abd9928d4f1908c5152b315e5cd32c5 2516 
lxc_2.0.0-0ubuntu1.dsc
 5b737e114d8ef1feb193fba936d77a5697a7c8a10199a068cdd90d1bd27c10e4 1067521 
lxc_2.0.0.orig.tar.gz
 d0e53098c1ec7e9315c6548d4ab415e1b4775d252df6b74d21f329af7b21b3b6 103128 
lxc_2.0.0-0ubuntu1.debian.tar.xz
Files:
 de27c85713e22322f2c4ca048bf44f11 2516 admin optional lxc_2.0.0-0ubuntu1.dsc
 04a7245a614cd3296b0ae9ceeeb83fbb 1067521 admin optional lxc_2.0.0.orig.tar.gz
 4dd691424bfc23be377b4c8bdf315a36 103128 admin optional 
lxc_2.0.0-0ubuntu1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc8-0ubuntu7 (Accepted)

2016-04-06 Thread Stéphane Graber
lxd (2.0.0~rc8-0ubuntu7) xenial; urgency=medium

  * More lxdbr0 tweaks:
- Update wording of the initial question. (LP: #1566764)
- Refuse empty output for questions needing a value.
- Trigger lxd (through lxd-containers.service) so that it starts
  again if it should be running.
- Make it possible to disable the profile update part of the lxdbr0
  integration while keeping a working bridge.
- Fix preinst so that reading an empty /etc/default/lxd-bridge works.

Date: Wed, 06 Apr 2016 15:56:55 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc8-0ubuntu7
Format: 1.8
Date: Wed, 06 Apr 2016 15:56:55 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc8-0ubuntu7
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1566764
Changes:
 lxd (2.0.0~rc8-0ubuntu7) xenial; urgency=medium
 .
   * More lxdbr0 tweaks:
 - Update wording of the initial question. (LP: #1566764)
 - Refuse empty output for questions needing a value.
 - Trigger lxd (through lxd-containers.service) so that it starts
   again if it should be running.
 - Make it possible to disable the profile update part of the lxdbr0
   integration while keeping a working bridge.
 - Fix preinst so that reading an empty /etc/default/lxd-bridge works.
Checksums-Sha1:
 26c6a9ce2e887a253b8c7d3d26f32bba0f89cdcb 2715 lxd_2.0.0~rc8-0ubuntu7.dsc
 74a95990f1f630acbb232d32d45c2245f7723fb6 4009007 lxd_2.0.0~rc8.orig.tar.gz
 58a86574cca8fb5ce44a553adf6aad2717545a58 82804 
lxd_2.0.0~rc8-0ubuntu7.debian.tar.xz
Checksums-Sha256:
 c70a7256f192ac4a0d2cecc0978fbfd382498ff138229b1cbd6c5bc5c0fd7c1c 2715 
lxd_2.0.0~rc8-0ubuntu7.dsc
 b8f4b8158ef351526f9bb3aaa881932204410a32647d07c5b90a43992df1349e 4009007 
lxd_2.0.0~rc8.orig.tar.gz
 270637102ffa09ca423e53fa46c991f971768b2280b3dc2f2786b67ec2bd3c23 82804 
lxd_2.0.0~rc8-0ubuntu7.debian.tar.xz
Files:
 65488d8dff6e21204bbc64fd9427b935 2715 admin optional lxd_2.0.0~rc8-0ubuntu7.dsc
 f796989d0f864dcd6e8c404e61c7e69e 4009007 admin optional 
lxd_2.0.0~rc8.orig.tar.gz
 443e14a5bc0042d03581260f48b5c966 82804 admin optional 
lxd_2.0.0~rc8-0ubuntu7.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc8-0ubuntu6 (Accepted)

2016-04-06 Thread Stéphane Graber
lxd (2.0.0~rc8-0ubuntu6) xenial; urgency=medium

  * Change the suggested lxdbr0 IPv4 subnet to 10.0.8.0/24
The old suggested value of 10.0.4.0/24 happens to be what nested
containers would usually pick for their lxcbr0 bridge, causing yet
another network masking issue for users who don't check beforehands.

Date: Wed, 06 Apr 2016 09:46:39 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc8-0ubuntu6
Format: 1.8
Date: Wed, 06 Apr 2016 09:46:39 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc8-0ubuntu6
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Changes:
 lxd (2.0.0~rc8-0ubuntu6) xenial; urgency=medium
 .
   * Change the suggested lxdbr0 IPv4 subnet to 10.0.8.0/24
 The old suggested value of 10.0.4.0/24 happens to be what nested
 containers would usually pick for their lxcbr0 bridge, causing yet
 another network masking issue for users who don't check beforehands.
Checksums-Sha1:
 5ecb68217e3ca14e4d7512a34995ab8645511d31 2715 lxd_2.0.0~rc8-0ubuntu6.dsc
 74a95990f1f630acbb232d32d45c2245f7723fb6 4009007 lxd_2.0.0~rc8.orig.tar.gz
 8bcf6905543bb801304402e3ee50d0a15be396fd 82272 
lxd_2.0.0~rc8-0ubuntu6.debian.tar.xz
Checksums-Sha256:
 99020e5d6e64cd65d6291e28731668cf1a856ea32dd2d3548daccc54db9743d4 2715 
lxd_2.0.0~rc8-0ubuntu6.dsc
 b8f4b8158ef351526f9bb3aaa881932204410a32647d07c5b90a43992df1349e 4009007 
lxd_2.0.0~rc8.orig.tar.gz
 501ac5b2df57ac7600f302c11d2096277b5128973405e75e16d21f111dce533b 82272 
lxd_2.0.0~rc8-0ubuntu6.debian.tar.xz
Files:
 fe1889b5f673bf511b1fc34457e337bd 2715 admin optional lxd_2.0.0~rc8-0ubuntu6.dsc
 f796989d0f864dcd6e8c404e61c7e69e 4009007 admin optional 
lxd_2.0.0~rc8.orig.tar.gz
 b199c2535d75ddd591edf779a76484a4 82272 admin optional 
lxd_2.0.0~rc8-0ubuntu6.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc8-0ubuntu5 (Accepted)

2016-04-05 Thread Stéphane Graber
lxd (2.0.0~rc8-0ubuntu5) xenial; urgency=medium

  * Update dependencies:
- Depend on dnsmasq-base for lxd-bridge
- Depend on iptables for lxd-bridge
- Drop dependency on python3 (lxd-images is no more)
- Drop dependency on gnupg (lxd-images is no more)
  * Recommend "lxd init" at installation time rather than dpkg-reconfigure.

Date: Tue, 05 Apr 2016 17:31:07 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc8-0ubuntu5
Format: 1.8
Date: Tue, 05 Apr 2016 17:31:07 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc8-0ubuntu5
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Changes:
 lxd (2.0.0~rc8-0ubuntu5) xenial; urgency=medium
 .
   * Update dependencies:
 - Depend on dnsmasq-base for lxd-bridge
 - Depend on iptables for lxd-bridge
 - Drop dependency on python3 (lxd-images is no more)
 - Drop dependency on gnupg (lxd-images is no more)
   * Recommend "lxd init" at installation time rather than dpkg-reconfigure.
Checksums-Sha1:
 61e09c6976d3c4346b7cb7d3e7ac200284bf900a 2715 lxd_2.0.0~rc8-0ubuntu5.dsc
 74a95990f1f630acbb232d32d45c2245f7723fb6 4009007 lxd_2.0.0~rc8.orig.tar.gz
 d3c1a33b0b785ce1a29c38023d22a37a87c6afc4 82168 
lxd_2.0.0~rc8-0ubuntu5.debian.tar.xz
Checksums-Sha256:
 c1f8f28bbddc9f8377f45a3b07f271e6e4e4848baa91e9f9a8c3a3c628f5debb 2715 
lxd_2.0.0~rc8-0ubuntu5.dsc
 b8f4b8158ef351526f9bb3aaa881932204410a32647d07c5b90a43992df1349e 4009007 
lxd_2.0.0~rc8.orig.tar.gz
 64516486f9bf4a0b7d421a2d8e996800ebd44bfa3c368922ec135ba694515296 82168 
lxd_2.0.0~rc8-0ubuntu5.debian.tar.xz
Files:
 7c9eccf093d4fb39a0cc88830fb77900 2715 admin optional lxd_2.0.0~rc8-0ubuntu5.dsc
 f796989d0f864dcd6e8c404e61c7e69e 4009007 admin optional 
lxd_2.0.0~rc8.orig.tar.gz
 15f6c4ebf56148c788fa90ba5ff803d9 82168 admin optional 
lxd_2.0.0~rc8-0ubuntu5.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.0~rc8-0ubuntu3 (Accepted)

2016-04-05 Thread Stéphane Graber
lxd (2.0.0~rc8-0ubuntu3) xenial; urgency=medium

  * Switch from lxcbr0 to lxdbr0.
- Show upgrade warning telling users to configure lxdbr0.
- Force re-application of the bridge settings to move everyone off lxcbr0.
- Drop dependency on lxc (no longer needed).
- Properly stop/start the lxd bridge during reconfigure on systemd systems.
- Remove compatibility code.
- Add more details to existing debconf templates.
- Fix typo in cidr function name.
- Don't parse an empty netmask as a CIDR mask of 0.
- Fix logic when disabling IPv4 or IPv6 networking.
- Print a warning message about LXD networking from postinst.
- Make the tests depend on lxc1 (upstream testsuite uses lxcbr0)
- Cherry-pick lxd-bridge fixes from upstream:
  + lxd-bridge-proxy: Bump port number to 13128
  + Run lxd-bridge's dnsmasq as the lxd user
  + lxd-bridge: Don't set link-local without a proxy
- Apply distro patch:
  + Have lxd init offer to call dpkg-reconfigure

The reason for the switch away from lxcbr0 is to avoid masking the
10.0.3.0/24 subnet on a whole lot of Ubuntu systems which may not even
be using containers.

The new bridge provides basic http connectivity through a proxy out
of the box and requires manual configuration for anything else.

To reconfigure the bridge, run: dpkg-reconfigure lxd

  * Bump standard to 3.9.7, no change required.
  * Update systemd unit to not limit the number of threads.
  * Switch to archive copies of:
- golang-gopkg-flosch-pongo2.v3-dev
- golang-gopkg-inconshreveable-log15.v2-dev
  * Fix new lintian warnings:
- Add Documentation field to systemd units
- Change Vcs-Git to https
- Update overrides (typos and golang stuff)

Date: Mon, 04 Apr 2016 22:31:01 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/lxd/2.0.0~rc8-0ubuntu3
Format: 1.8
Date: Mon, 04 Apr 2016 22:31:01 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.0~rc8-0ubuntu3
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Changes:
 lxd (2.0.0~rc8-0ubuntu3) xenial; urgency=medium
 .
   * Switch from lxcbr0 to lxdbr0.
 - Show upgrade warning telling users to configure lxdbr0.
 - Force re-application of the bridge settings to move everyone off lxcbr0.
 - Drop dependency on lxc (no longer needed).
 - Properly stop/start the lxd bridge during reconfigure on systemd systems.
 - Remove compatibility code.
 - Add more details to existing debconf templates.
 - Fix typo in cidr function name.
 - Don't parse an empty netmask as a CIDR mask of 0.
 - Fix logic when disabling IPv4 or IPv6 networking.
 - Print a warning message about LXD networking from postinst.
 - Make the tests depend on lxc1 (upstream testsuite uses lxcbr0)
 - Cherry-pick lxd-bridge fixes from upstream:
   + lxd-bridge-proxy: Bump port number to 13128
   + Run lxd-bridge's dnsmasq as the lxd user
   + lxd-bridge: Don't set link-local without a proxy
 - Apply distro patch:
   + Have lxd init offer to call dpkg-reconfigure
 .
 The reason for the switch away from lxcbr0 is to avoid masking the
 10.0.3.0/24 subnet on a whole lot of Ubuntu systems which may not even
 be using containers.
 .
 The new bridge provides basic http connectivity through a proxy out
 of the box and requires manual configuration for anything else.
 .
 To reconfigure the bridge, run: dpkg-reconfigure lxd
 .
   * Bump standard to 3.9.7, no change required.
   * Update systemd unit to not limit the number of threads.
   * Switch to archive copies of:
 - golang-gopkg-flosch-pongo2.v3-dev
 - golang-gopkg-inconshreveable-log15.v2-dev
   * Fix new lintian warnings:
 - Add Documentation field to systemd units
 - Change Vcs-Git to https
 - Update overrides (typos and golang stuff)
Checksums-Sha1:
 c181a3d58485ae2aa995cda778d7638c2c3c05f6 2683 lxd_2.0.0~rc8-0ubuntu3.dsc
 74a95990f1f630acbb232d32d45c2245f7723fb6 4009007 lxd_2.0.0~rc8.orig.tar.gz
 e451c5a6aff66f115fed2c7275bf15093822a8a6 81812 
lxd_2.0.0~rc8-0ubuntu3.debian.tar.xz
Checksums-Sha256:
 9246aa06d703e320bb68cb26f0837d639bec76a55869b2c2cd16f038251d6577 2683 
lxd_2.0.0~rc8-0ubuntu3.dsc
 b8f4b8158ef351526f9bb3aaa881932204410a32647d07c5b90a43992df1349e 4009007 
l

[ubuntu/xenial-proposed] golang-gopkg-lxc-go-lxc.v2 0.0~git20160405.0.85d46fc-0ubuntu2 (Accepted)

2016-04-04 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20160405.0.85d46fc-0ubuntu2) xenial; 
urgency=medium

  * Fix some autopkgtest issues:
- Set the TERM environment variable
- Depend on lxc-templates

Date: Mon, 04 Apr 2016 22:56:41 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20160405.0.85d46fc-0ubuntu2
Format: 1.8
Date: Mon, 04 Apr 2016 22:56:41 -0400
Source: golang-gopkg-lxc-go-lxc.v2
Binary: golang-gopkg-lxc-go-lxc.v2-dev
Architecture: source
Version: 0.0~git20160405.0.85d46fc-0ubuntu2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-gopkg-lxc-go-lxc.v2-dev - Go bindings for LXC
Changes:
 golang-gopkg-lxc-go-lxc.v2 (0.0~git20160405.0.85d46fc-0ubuntu2) xenial; 
urgency=medium
 .
   * Fix some autopkgtest issues:
 - Set the TERM environment variable
 - Depend on lxc-templates
Checksums-Sha1:
 335436bb128d47ff36ab70d98b660708cc020eb3 2240 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu2.dsc
 0443c59a22ed8b7a935ed6abf5f98783e095b94f 30096 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc.orig.tar.xz
 23b9424ff91764cb83510588343c136b3c39768c 2492 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu2.debian.tar.xz
Checksums-Sha256:
 c53ba702039b98077b8182f7495dab9dfd80dba8de403d1d1935aef514c85743 2240 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu2.dsc
 3742ebe25bc26cbe06c9b2e680dc6c9fd1a057ec7e69088089ead48d9f66435b 30096 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc.orig.tar.xz
 124fe0eed73756555cb69ea46e5ed7d8cc30b848bdbd50958fba03dbf0debaac 2492 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu2.debian.tar.xz
Files:
 f393d257c3bd637cce52171f5d5a7602 2240 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu2.dsc
 ded53c90b89827b23cab0ceba80d3ff9 30096 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc.orig.tar.xz
 c2b2a07ba6cb466acd9605d39619d419 2492 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu2.debian.tar.xz
Original-Maintainer: Debian Go Packaging Team 
<pkg-go-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] golang-gopkg-lxc-go-lxc.v2 0.0~git20160405.0.85d46fc-0ubuntu1 (Accepted)

2016-04-04 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20160405.0.85d46fc-0ubuntu1) xenial; 
urgency=medium

  * Update to current upstream snapshot.
- Fixes testsuite
  * Add adt test.

Date: Mon, 04 Apr 2016 21:06:53 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20160405.0.85d46fc-0ubuntu1
Format: 1.8
Date: Mon, 04 Apr 2016 21:06:53 -0400
Source: golang-gopkg-lxc-go-lxc.v2
Binary: golang-gopkg-lxc-go-lxc.v2-dev
Architecture: source
Version: 0.0~git20160405.0.85d46fc-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-gopkg-lxc-go-lxc.v2-dev - Go bindings for LXC
Changes:
 golang-gopkg-lxc-go-lxc.v2 (0.0~git20160405.0.85d46fc-0ubuntu1) xenial; 
urgency=medium
 .
   * Update to current upstream snapshot.
 - Fixes testsuite
   * Add adt test.
Checksums-Sha1:
 3824d40d4e21fb9e60124c80f38bb3145082fc25 2240 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu1.dsc
 0443c59a22ed8b7a935ed6abf5f98783e095b94f 30096 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc.orig.tar.xz
 2eed059a60a9ba0729bf4379b8632086949a28fd 2400 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 d9662aa1960a1d979d03c04c53ef1b810ba012969ec966c570f7018291291682 2240 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu1.dsc
 3742ebe25bc26cbe06c9b2e680dc6c9fd1a057ec7e69088089ead48d9f66435b 30096 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc.orig.tar.xz
 eee41b4e7e90e4a8a6bda0b1b8934e44e4f46dde2fdf32cf13c389b616cefbcd 2400 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu1.debian.tar.xz
Files:
 a65cd36e9cd5be81f88d25c44da1317a 2240 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu1.dsc
 ded53c90b89827b23cab0ceba80d3ff9 30096 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc.orig.tar.xz
 c33dd3275f67fb4aab5b6bc212e14b31 2400 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160405.0.85d46fc-0ubuntu1.debian.tar.xz
Original-Maintainer: Debian Go Packaging Team 
<pkg-go-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] golang-gopkg-lxc-go-lxc.v2 0.0~git20160212.0.d89df0a-0ubuntu1 (Accepted)

2016-04-04 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20160212.0.d89df0a-0ubuntu1) xenial; 
urgency=medium

  * Update to current upstream snapshot.
- Fixes support for LXC 2.0.

Date: Mon, 04 Apr 2016 14:03:53 -0400
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20160212.0.d89df0a-0ubuntu1
Format: 1.8
Date: Mon, 04 Apr 2016 14:03:53 -0400
Source: golang-gopkg-lxc-go-lxc.v2
Binary: golang-gopkg-lxc-go-lxc.v2-dev
Architecture: source
Version: 0.0~git20160212.0.d89df0a-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-gopkg-lxc-go-lxc.v2-dev - Go bindings for LXC
Changes:
 golang-gopkg-lxc-go-lxc.v2 (0.0~git20160212.0.d89df0a-0ubuntu1) xenial; 
urgency=medium
 .
   * Update to current upstream snapshot.
 - Fixes support for LXC 2.0.
Checksums-Sha1:
 92c3e47ab5bd1e18195c822535999a4f62131ae1 2217 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a-0ubuntu1.dsc
 1e24db085a79a606bbfcf5d0c1a0cccb1f76d1a2 29952 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a.orig.tar.xz
 1e6d4d98e26b719884ccb328d6e60d5de23f7985 2204 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 1bce18969628b0a431c9f8ef5fa7cc11d253a6afa90428d0782a5ce10f2f41f2 2217 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a-0ubuntu1.dsc
 2040dad6596c7eec59990f75948ac9b2aa0fdb2ec7dec755f4536773ad340d3a 29952 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a.orig.tar.xz
 3d339fcd24bd84301153bce26dd6bedd0ec985386b83517a95e4231a2d859463 2204 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a-0ubuntu1.debian.tar.xz
Files:
 4c45d4f7ce19fdd40e0eda8e958aa537 2217 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a-0ubuntu1.dsc
 ec91f2b78bc165402f3f0b363cfe5349 29952 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a.orig.tar.xz
 606d6143b52f332c8fc0520b1a2ed9a7 2204 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20160212.0.d89df0a-0ubuntu1.debian.tar.xz
Original-Maintainer: Debian Go Packaging Team 
<pkg-go-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] golang-gopkg-inconshreveable-log15.v2 2.11+git20150921.0.b105bd3-0ubuntu1 (Accepted)

2016-04-04 Thread Stéphane Graber
golang-gopkg-inconshreveable-log15.v2 (2.11+git20150921.0.b105bd3-0ubuntu1) 
xenial; urgency=medium

  * Initial release

Date: Wed, 09 Dec 2015 22:03:43 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/golang-gopkg-inconshreveable-log15.v2/2.11+git20150921.0.b105bd3-0ubuntu1
Format: 1.8
Date: Wed, 09 Dec 2015 22:03:43 -0500
Source: golang-gopkg-inconshreveable-log15.v2
Binary: golang-gopkg-inconshreveable-log15.v2-dev
Architecture: source
Version: 2.11+git20150921.0.b105bd3-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description:
 golang-gopkg-inconshreveable-log15.v2-dev - Powerful, composable logging for Go
Changes:
 golang-gopkg-inconshreveable-log15.v2 (2.11+git20150921.0.b105bd3-0ubuntu1) 
xenial; urgency=medium
 .
   * Initial release
Checksums-Sha1:
 9627afccce3e3e4b2cca91f9d160d9a3440a9a36 2362 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3-0ubuntu1.dsc
 b5f343f9de336cb5363757e4e255cc9c1d8655fc 22444 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3.orig.tar.xz
 85639ae3a28b8c721d08da877b6d6e950ba25006 2172 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 3dabd1045c0391c79b8b7eb42696162c1027a9c57fc9d4310d7f3703fa6357d9 2362 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3-0ubuntu1.dsc
 de27e41ca12affdf4a98026314f1e292a4e65f8c542753f20944540eb345b9ba 22444 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3.orig.tar.xz
 c04d5100de3fc6306ed8dc30e5df025f8a2151b32c35bb15b72d3100af5e7f5e 2172 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3-0ubuntu1.debian.tar.xz
Files:
 aae887c08c6bde7136d91d4ae04e1100 2362 devel extra 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3-0ubuntu1.dsc
 25a636ab60ac1ef7cf4e1d26db91c1e2 22444 devel extra 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3.orig.tar.xz
 43f880b63d0d649785fd43498e0c2fb3 2172 devel extra 
golang-gopkg-inconshreveable-log15.v2_2.11+git20150921.0.b105bd3-0ubuntu1.debian.tar.xz
Original-Maintainer: Debian Go Packaging Team 
<pkg-go-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] golang-gopkg-lxc-go-lxc.v2 0.0~git20151204.0.f94d824-0ubuntu1 (Accepted)

2016-04-04 Thread Stéphane Graber
golang-gopkg-lxc-go-lxc.v2 (0.0~git20151204.0.f94d824-0ubuntu1) xenial; 
urgency=medium

  * Initial release

Date: Wed, 09 Dec 2015 20:36:15 -0500
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/golang-gopkg-lxc-go-lxc.v2/0.0~git20151204.0.f94d824-0ubuntu1
Format: 1.8
Date: Wed, 09 Dec 2015 20:36:15 -0500
Source: golang-gopkg-lxc-go-lxc.v2
Binary: golang-gopkg-lxc-go-lxc.v2-dev
Architecture: source
Version: 0.0~git20151204.0.f94d824-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Stéphane Graber <stgra...@ubuntu.com>
Description: 
 golang-gopkg-lxc-go-lxc.v2-dev - Go bindings for LXC
Changes: 
 golang-gopkg-lxc-go-lxc.v2 (0.0~git20151204.0.f94d824-0ubuntu1) xenial; 
urgency=medium
 .
   * Initial release
Checksums-Sha1: 
 222a692a822af55cf90811f5e08d14226cf27d26 2212 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824-0ubuntu1.dsc
 7b3e5fb24cd60e74e24025f574e5f4843ffa56ee 29480 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824.orig.tar.xz
 2d32b7fd998cff30ec97ab85051801006861d8d5 2180 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824-0ubuntu1.debian.tar.gz
Checksums-Sha256: 
 6dce9d7a2e41a2570b4dd74357bcdf163f3388fc6d6070787b16855f9729ae37 2212 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824-0ubuntu1.dsc
 bd5cf40ed8af70cbf16d81581b7d97e46f09d4a09fe44bf4926644d28f61b03b 29480 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824.orig.tar.xz
 154fd62027bc565379710197ddc9365735ae4b21c18440ba563573f4b686f09d 2180 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824-0ubuntu1.debian.tar.gz
Files: 
 6c2c6b7feb75f56f8ea12c55f0920408 2212 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824-0ubuntu1.dsc
 350812e40f79c40a57cb328d70c26d77 29480 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824.orig.tar.xz
 9fb97d6130bd03b309b7949d31677c8e 2180 devel extra 
golang-gopkg-lxc-go-lxc.v2_0.0~git20151204.0.f94d824-0ubuntu1.debian.tar.gz
Original-Maintainer: Debian Go Packaging Team 
<pkg-go-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


  1   2   >