[ubuntu/xenial-updates] firefox 46.0.1+build1-0ubuntu0.16.04.2 (Accepted)

2016-05-18 Thread Ubuntu Archive Robot
firefox (46.0.1+build1-0ubuntu0.16.04.2) xenial-security; urgency=medium

  * New upstream stable release (46.0.1build1)
- see USN-2936-2

  * Update debian/config/searchplugins.conf now that ja uses the en-US version
of the Google search plugin

Date: 2016-05-11 22:31:21.352558+00:00
Changed-By: Chris Coulson 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/firefox/46.0.1+build1-0ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] thunderbird 1:38.8.0+build1-0ubuntu0.16.04.1 (Accepted)

2016-05-18 Thread Ubuntu Archive Robot
thunderbird (1:38.8.0+build1-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * New upstream stable release (THUNDERBIRD_38_8_0_BUILD1)
- see USN-2973-1

Date: 2016-05-11 16:10:17.717528+00:00
Changed-By: Chris Coulson 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/thunderbird/1:38.8.0+build1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] snapcraft 2.8.8b (Accepted)

2016-05-18 Thread Chris J Arges
snapcraft (2.8.8b) xenial; urgency=medium

  [ Sergio Schvezov ]
  * Remove missing replacement for unittest.mock (#494) (LP: #1576998)
  * Create the 'partial' directory for apt. (#499) (LP: #1578007)
  * Don't fail if there is no system library list (#496) (LP: #1577750)
  * Don't clean target before extracting npm (#489) (LP: #1575876)
  * Don't delete the nodejs download on build. (#490) (LP: #1575882)

  [ Leo Arias ]
  * Import mock from unittest. (#492) (LP: #1576998)
  * autopkgtests: run the tests using the installed package (#464)
(LP: #1570992)
  * Remove --allow-unauthenticated from examples tests (#482) (LP: #1573211)
  * Update the assertion of the example install (#483) (LP: #1573243)
  * Examples tests: Update the path to the snaps binaries (#484) (LP: #1573349)
  * Examples tests: use systemctl instead of the removed snap service (#485)
(LP: #1573697)
  * Update the mosquitto example SNAP_USER_DATA path. (#486) (LP: #1574857)
  * Update the busybox test to use the snap data path. (LP: #1574901)
  * Remove the integration tests coverage. (#488) (LP: #1575383)

  [ Vincent Ladeuil ]
  * Make upload more robust by ignoring spurious errors while polling the
scan status. (#480) (LP: #1572963)

  [ Kyle Fazzari ]
  * docs/get-started.md: Stop discussing snappy-tools. (#454) (LP: #1568113)

Date: 2016-05-13 02:45:10.494835+00:00
Changed-By: Sergio Schvezov 
Signed-By: Chris J Arges 
https://launchpad.net/ubuntu/+source/snapcraft/2.8.8b
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] what-utils 1.4-0ubuntu1~16.04 (Accepted)

2016-05-18 Thread Chris J Arges
what-utils (1.4-0ubuntu1~16.04) xenial-proposed; urgency=medium

  * usr/bin/how-many-binary: LP: #1579125
- fix url mangling

Date: 2016-05-06 19:24:10.870888+00:00
Changed-By: Dustin Kirkland  
Signed-By: Chris J Arges 
https://launchpad.net/ubuntu/+source/what-utils/1.4-0ubuntu1~16.04
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] thunderbird 1:38.8.0+build1-0ubuntu0.16.04.1 (Accepted)

2016-05-18 Thread Chris Coulson
thunderbird (1:38.8.0+build1-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * New upstream stable release (THUNDERBIRD_38_8_0_BUILD1)
- see USN-2973-1

Date: 2016-05-11 16:10:17.717528+00:00
Changed-By: Chris Coulson 
https://launchpad.net/ubuntu/+source/thunderbird/1:38.8.0+build1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] firefox 46.0.1+build1-0ubuntu0.16.04.2 (Accepted)

2016-05-18 Thread Chris Coulson
firefox (46.0.1+build1-0ubuntu0.16.04.2) xenial-security; urgency=medium

  * New upstream stable release (46.0.1build1)
- see USN-2936-2

  * Update debian/config/searchplugins.conf now that ja uses the en-US version
of the Google search plugin

Date: 2016-05-11 22:31:21.352558+00:00
Changed-By: Chris Coulson 
https://launchpad.net/ubuntu/+source/firefox/46.0.1+build1-0ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] chromium-browser 50.0.2661.102-0ubuntu0.16.04.1.1237 (Accepted)

2016-05-18 Thread Ubuntu Archive Robot
chromium-browser (50.0.2661.102-0ubuntu0.16.04.1.1237) xenial-security; 
urgency=medium

  * Upstream release 50.0.2661.102:
- CVE-2016-1667: Same origin bypass in DOM.
- CVE-2016-1668: Same origin bypass in Blink V8 bindings.
- CVE-2016-1669: Buffer overflow in V8.
- CVE-2016-1670: Race condition in loader.
- CVE-2016-1671: Directory traversal using the file scheme on Android.
  * Upstream release 50.0.2661.94:
- CVE-2016-1660: Out-of-bounds write in Blink.
- CVE-2016-1661: Memory corruption in cross-process frames.
- CVE-2016-1662: Use-after-free in extensions.
- CVE-2016-1663: Use-after-free in Blink’s V8 bindings.
- CVE-2016-1664: Address bar spoofing.
- CVE-2016-1665: Information leak in V8.
- CVE-2016-1666: Various fixes from internal audits, fuzzing and other
  initiatives.
  * Upstream release 50.0.2661.75:
- CVE-2016-1652: Universal XSS in extension bindings.
- CVE-2016-1653: Out-of-bounds write in V8.
- CVE-2016-1651: Out-of-bounds read in Pdfium JPEG2000 decoding.
- CVE-2016-1654: Uninitialized memory read in media.
- CVE-2016-1655: Use-after-free related to extensions.
- CVE-2016-1656: Android downloaded file path restriction bypass.
- CVE-2016-1657: Address bar spoofing.
- CVE-2016-1658: Potential leak of sensitive information to malicious
  extensions.
- CVE-2015-1659: Various fixes from internal audits, fuzzing and other
  initiatives.
  * debian/patches/seccomp-allow-set-robust-list: pass through syscall
set_robust_list. glibc nptl thread creation uses it.
  * debian/rules: use new libsecret way of contacting keyring.
  * debian/patches/blink-platform-export-class: avoid Trusty bug where
WebKit Platform class vtable not found at link time.
  * debian/apport/chromium-browser.py: Handle case when crash and no
chromium directory exists. Still report errors in apport.

Date: 2016-05-13 16:03:13.104391+00:00
Changed-By: Chad Miller 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/chromium-browser/50.0.2661.102-0ubuntu0.16.04.1.1237
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] oxide-qt 1.14.9-0ubuntu0.16.04.1 (Accepted)

2016-05-18 Thread Ubuntu Archive Robot
oxide-qt (1.14.9-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * Update to v1.14.9 (see USN-2960-1)
- Bump Chromium rev to 50.0.2661.102
- Scale the locationbar height when the screen changes
- Fix LP: #1575216 - Ensure we resize / rescale the webview compositor
  viewport when the screen is updated

Date: 2016-05-13 18:50:14.761407+00:00
Changed-By: Chris Coulson 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/oxide-qt/1.14.9-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] chromium-browser 50.0.2661.102-0ubuntu0.16.04.1.1237 (Accepted)

2016-05-18 Thread Chris Coulson
chromium-browser (50.0.2661.102-0ubuntu0.16.04.1.1237) xenial-security; 
urgency=medium

  * Upstream release 50.0.2661.102:
- CVE-2016-1667: Same origin bypass in DOM.
- CVE-2016-1668: Same origin bypass in Blink V8 bindings.
- CVE-2016-1669: Buffer overflow in V8.
- CVE-2016-1670: Race condition in loader.
- CVE-2016-1671: Directory traversal using the file scheme on Android.
  * Upstream release 50.0.2661.94:
- CVE-2016-1660: Out-of-bounds write in Blink.
- CVE-2016-1661: Memory corruption in cross-process frames.
- CVE-2016-1662: Use-after-free in extensions.
- CVE-2016-1663: Use-after-free in Blink’s V8 bindings.
- CVE-2016-1664: Address bar spoofing.
- CVE-2016-1665: Information leak in V8.
- CVE-2016-1666: Various fixes from internal audits, fuzzing and other
  initiatives.
  * Upstream release 50.0.2661.75:
- CVE-2016-1652: Universal XSS in extension bindings.
- CVE-2016-1653: Out-of-bounds write in V8.
- CVE-2016-1651: Out-of-bounds read in Pdfium JPEG2000 decoding.
- CVE-2016-1654: Uninitialized memory read in media.
- CVE-2016-1655: Use-after-free related to extensions.
- CVE-2016-1656: Android downloaded file path restriction bypass.
- CVE-2016-1657: Address bar spoofing.
- CVE-2016-1658: Potential leak of sensitive information to malicious
  extensions.
- CVE-2015-1659: Various fixes from internal audits, fuzzing and other
  initiatives.
  * debian/patches/seccomp-allow-set-robust-list: pass through syscall
set_robust_list. glibc nptl thread creation uses it.
  * debian/rules: use new libsecret way of contacting keyring.
  * debian/patches/blink-platform-export-class: avoid Trusty bug where
WebKit Platform class vtable not found at link time.
  * debian/apport/chromium-browser.py: Handle case when crash and no
chromium directory exists. Still report errors in apport.

Date: 2016-05-13 16:03:13.104391+00:00
Changed-By: Chad Miller 
Signed-By: Chris Coulson 
https://launchpad.net/ubuntu/+source/chromium-browser/50.0.2661.102-0ubuntu0.16.04.1.1237
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] oxide-qt 1.14.9-0ubuntu0.16.04.1 (Accepted)

2016-05-18 Thread Chris Coulson
oxide-qt (1.14.9-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * Update to v1.14.9 (see USN-2960-1)
- Bump Chromium rev to 50.0.2661.102
- Scale the locationbar height when the screen changes
- Fix LP: #1575216 - Ensure we resize / rescale the webview compositor
  viewport when the screen is updated

Date: 2016-05-13 18:50:14.761407+00:00
Changed-By: Chris Coulson 
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.9-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] sbsigntool 0.6-0ubuntu10.1 (Accepted)

2016-05-18 Thread Andy Whitcroft
sbsigntool (0.6-0ubuntu10.1) xenial; urgency=medium

  * debian/patches/ubuntu-kernel-module-signing.patch: add signing support
programs for Ubuntu archive signing.  (LP: #1579766)
  * debian/patches/ubuntu-kernel-module-signing-fixes.patch: add help
and update program name.  This is used to generate the new manual page.
  * src/image.c: ensure we zero image objects on allocation.

Date: Tue, 17 May 2016 11:52:18 +0100
Changed-By: Andy Whitcroft 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/sbsigntool/0.6-0ubuntu10.1
Format: 1.8
Date: Tue, 17 May 2016 11:52:18 +0100
Source: sbsigntool
Binary: sbsigntool
Architecture: source
Version: 0.6-0ubuntu10.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Andy Whitcroft 
Description:
 sbsigntool - utility for signing and verifying files for UEFI Secure Boot
Launchpad-Bugs-Fixed: 1579766
Changes:
 sbsigntool (0.6-0ubuntu10.1) xenial; urgency=medium
 .
   * debian/patches/ubuntu-kernel-module-signing.patch: add signing support
 programs for Ubuntu archive signing.  (LP: #1579766)
   * debian/patches/ubuntu-kernel-module-signing-fixes.patch: add help
 and update program name.  This is used to generate the new manual page.
   * src/image.c: ensure we zero image objects on allocation.
Checksums-Sha1:
 8be9c6ce8f9489bcc8f892f1aa9135792e274340 1954 sbsigntool_0.6-0ubuntu10.1.dsc
 016b1b6dea4161b183c8e58da8541f02a2e3bc7f 13684 
sbsigntool_0.6-0ubuntu10.1.debian.tar.xz
Checksums-Sha256:
 693dfdc82e5df8745725c7d62cb4568bf17c0884914584fee9cbc5b4b5996943 1954 
sbsigntool_0.6-0ubuntu10.1.dsc
 d76043f94f5f297e918a9b1c8095b829c6769e99db1a54939666a8ebe4fbd92f 13684 
sbsigntool_0.6-0ubuntu10.1.debian.tar.xz
Files:
 186351243ed94505f773f3ff39d75d97 1954 utils optional 
sbsigntool_0.6-0ubuntu10.1.dsc
 0973b0644d9ecf923a15538e18a53eb3 13684 utils optional 
sbsigntool_0.6-0ubuntu10.1.debian.tar.xz
Original-Maintainer: Steve Langasek 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] expat 2.1.0-7ubuntu0.16.04.1 (Accepted)

2016-05-18 Thread Ubuntu Archive Robot
expat (2.1.0-7ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: denial of service and possible code execution via
malformed documents
- debian/patches/CVE-2016-0718.patch: fix out of bounds memory access
  and integer overflow in lib/xmlparse.c, lib/xmltok.c, lib/xmltok.h,
  lib/xmltok_impl.c.
- CVE-2016-0718
  * SECURITY UPDATE: integer overflows in XML_GetBuffer
- debian/patches/CVE-2015-1283-refix.patch: improved existing fix in
  lib/xmlparse.c.
- CVE-2015-1283

Date: 2016-05-16 16:53:13.450706+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/expat/2.1.0-7ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-snapdragon 4.4.0-1014.16 (Accepted)

2016-05-18 Thread Andy Whitcroft
linux-snapdragon (4.4.0-1014.16) xenial; urgency=low

  [ Kamal Mostafa ]

  * Rebase against Ubuntu-4.4.0-23.41
  * Release Tracking Bug
- LP: #1582679

  * zfs: disable module checks for zfs when cross-compiling (LP: #1581127)
- [Packaging] disable zfs module checks when cross-compiling

  * Xenial update to v4.4.10 stable release (LP: #1580754)
- Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for
  recursive method calls"
- Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close"
- Revert: "powerpc/tm: Check for already reclaimed tasks"
- RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
- ipvs: handle ip_vs_fill_iph_skb_off failure
- ipvs: correct initial offset of Call-ID header search in SIP persistence
  engine
- ipvs: drop first packet to redirect conntrack
- mfd: intel-lpss: Remove clock tree on error path
- nbd: ratelimit error msgs after socket close
- ata: ahci_xgene: dereferencing uninitialized pointer in probe
- mwifiex: fix corner case association failure
- CNS3xxx: Fix PCI cns3xxx_write_config()
- clk-divider: make sure read-only dividers do not write to their register
- soc: rockchip: power-domain: fix err handle while probing
- clk: rockchip: free memory in error cases when registering clock branches
- clk: meson: Fix meson_clk_register_clks() signature type mismatch
- clk: qcom: msm8960: fix ce3_core clk enable register
- clk: versatile: sp810: support reentrance
- clk: qcom: msm8960: Fix ce3_src register offset
- lpfc: fix misleading indentation
- ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
  initialisation
- mac80211: fix statistics leak if dev_alloc_name() fails
- tracing: Don't display trigger file for events that can't be enabled
- MD: make bio mergeable
- Minimal fix-up of bad hashing behavior of hash_64()
- mm, cma: prevent nr_isolated_* counters from going negative
- mm/zswap: provide unique zpool name
- ARM: EXYNOS: Properly skip unitialized parent clock in power domain on
- ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel
- xen: Fix page <-> pfn conversion on 32 bit systems
- xen/balloon: Fix crash when ballooning on x86 32 bit PAE
- xen/evtchn: fix ring resize when binding new events
- HID: wacom: Add support for DTK-1651
- HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk
- Input: zforce_ts - fix dual touch recognition
- proc: prevent accessing /proc//environ until it's ready
- mm: update min_free_kbytes from khugepaged after core initialization
- batman-adv: fix DAT candidate selection (must use vid)
- batman-adv: Check skb size before using encapsulated ETH+VLAN header
- batman-adv: Fix broadcast/ogm queue limit on a removed interface
- batman-adv: Reduce refcnt of removed router when updating route
- writeback: Fix performance regression in wb_over_bg_thresh()
- MAINTAINERS: Remove asterisk from EFI directory names
- x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO
- ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value
- ARC: Add missing io barriers to io{read,write}{16,32}be()
- x86/sysfb_efi: Fix valid BAR address range check
- ACPICA: Dispatcher: Update thread ID for recursive method calls
- powerpc: Fix bad inline asm constraint in create_zero_mask()
- libahci: save port map for forced port map
- ata: ahci-platform: Add ports-implemented DT bindings.
- USB: serial: cp210x: add ID for Link ECU
- USB: serial: cp210x: add Straizona Focusers device ids
- nvmem: mxs-ocotp: fix buffer overflow in read
- gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
- drm/amdgpu: make sure vertical front porch is at least 1
- drm/amdgpu: set metadata pointer to NULL after freeing.
- iio: ak8975: Fix NULL pointer exception on early interrupt
- iio: ak8975: fix maybe-uninitialized warning
- drm/radeon: make sure vertical front porch is at least 1
- drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
- drm/i915: Fix eDP low vswing for Broadwell
- drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
- drm/i915: Fake HDMI live status
- lib/test-string_helpers.c: fix and improve string_get_size() tests
- drm/i915/skl: Fix DMC load on Skylake J0 and K0
- Linux 4.4.10

  * HDMI audio playback noise  observed on AMD Polaris 10/11 GPU (LP: #1577288)
- ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps

  * [i915_bpo] Update i915 backport driver (LP: #1580114)
- SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL.
- SAUCE: i915_bpo: Sync with v4.6-rc7

  * CVE-2016-4486 (LP: #1578497)
- net: fix infoleak in rtnetlink

  * CVE-2016-4485 (LP: #1578496)
- net: fix infoleak in llc

  * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610)
- drm: Balance 

[ubuntu/xenial-proposed] linux-raspi2 4.4.0-1011.14 (Accepted)

2016-05-18 Thread Andy Whitcroft
linux-raspi2 (4.4.0-1011.14) xenial; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
- LP: #1582847
  * Rebase against Ubuntu-4.4.0-23.41

  * zfs: disable module checks for zfs when cross-compiling (LP: #1581127)
- [Packaging] disable zfs module checks when cross-compiling

  * Xenial update to v4.4.10 stable release (LP: #1580754)
- Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for
  recursive method calls"
- Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close"
- Revert: "powerpc/tm: Check for already reclaimed tasks"
- RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
- ipvs: handle ip_vs_fill_iph_skb_off failure
- ipvs: correct initial offset of Call-ID header search in SIP persistence
  engine
- ipvs: drop first packet to redirect conntrack
- mfd: intel-lpss: Remove clock tree on error path
- nbd: ratelimit error msgs after socket close
- ata: ahci_xgene: dereferencing uninitialized pointer in probe
- mwifiex: fix corner case association failure
- CNS3xxx: Fix PCI cns3xxx_write_config()
- clk-divider: make sure read-only dividers do not write to their register
- soc: rockchip: power-domain: fix err handle while probing
- clk: rockchip: free memory in error cases when registering clock branches
- clk: meson: Fix meson_clk_register_clks() signature type mismatch
- clk: qcom: msm8960: fix ce3_core clk enable register
- clk: versatile: sp810: support reentrance
- clk: qcom: msm8960: Fix ce3_src register offset
- lpfc: fix misleading indentation
- ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
  initialisation
- mac80211: fix statistics leak if dev_alloc_name() fails
- tracing: Don't display trigger file for events that can't be enabled
- MD: make bio mergeable
- Minimal fix-up of bad hashing behavior of hash_64()
- mm, cma: prevent nr_isolated_* counters from going negative
- mm/zswap: provide unique zpool name
- ARM: EXYNOS: Properly skip unitialized parent clock in power domain on
- ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel
- xen: Fix page <-> pfn conversion on 32 bit systems
- xen/balloon: Fix crash when ballooning on x86 32 bit PAE
- xen/evtchn: fix ring resize when binding new events
- HID: wacom: Add support for DTK-1651
- HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk
- Input: zforce_ts - fix dual touch recognition
- proc: prevent accessing /proc//environ until it's ready
- mm: update min_free_kbytes from khugepaged after core initialization
- batman-adv: fix DAT candidate selection (must use vid)
- batman-adv: Check skb size before using encapsulated ETH+VLAN header
- batman-adv: Fix broadcast/ogm queue limit on a removed interface
- batman-adv: Reduce refcnt of removed router when updating route
- writeback: Fix performance regression in wb_over_bg_thresh()
- MAINTAINERS: Remove asterisk from EFI directory names
- x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO
- ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value
- ARC: Add missing io barriers to io{read,write}{16,32}be()
- x86/sysfb_efi: Fix valid BAR address range check
- ACPICA: Dispatcher: Update thread ID for recursive method calls
- powerpc: Fix bad inline asm constraint in create_zero_mask()
- libahci: save port map for forced port map
- ata: ahci-platform: Add ports-implemented DT bindings.
- USB: serial: cp210x: add ID for Link ECU
- USB: serial: cp210x: add Straizona Focusers device ids
- nvmem: mxs-ocotp: fix buffer overflow in read
- gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
- drm/amdgpu: make sure vertical front porch is at least 1
- drm/amdgpu: set metadata pointer to NULL after freeing.
- iio: ak8975: Fix NULL pointer exception on early interrupt
- iio: ak8975: fix maybe-uninitialized warning
- drm/radeon: make sure vertical front porch is at least 1
- drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
- drm/i915: Fix eDP low vswing for Broadwell
- drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
- drm/i915: Fake HDMI live status
- lib/test-string_helpers.c: fix and improve string_get_size() tests
- drm/i915/skl: Fix DMC load on Skylake J0 and K0
- Linux 4.4.10

  * HDMI audio playback noise  observed on AMD Polaris 10/11 GPU (LP: #1577288)
- ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps

  * [i915_bpo] Update i915 backport driver (LP: #1580114)
- SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL.
- SAUCE: i915_bpo: Sync with v4.6-rc7

  * CVE-2016-4486 (LP: #1578497)
- net: fix infoleak in rtnetlink

  * CVE-2016-4485 (LP: #1578496)
- net: fix infoleak in llc

  * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610)
- drm: Balance error 

[ubuntu/xenial-security] expat 2.1.0-7ubuntu0.16.04.1 (Accepted)

2016-05-18 Thread Marc Deslauriers
expat (2.1.0-7ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: denial of service and possible code execution via
malformed documents
- debian/patches/CVE-2016-0718.patch: fix out of bounds memory access
  and integer overflow in lib/xmlparse.c, lib/xmltok.c, lib/xmltok.h,
  lib/xmltok_impl.c.
- CVE-2016-0718
  * SECURITY UPDATE: integer overflows in XML_GetBuffer
- debian/patches/CVE-2015-1283-refix.patch: improved existing fix in
  lib/xmlparse.c.
- CVE-2015-1283

Date: 2016-05-16 16:53:13.450706+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/expat/2.1.0-7ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux_4.4.0-23.41_amd64.tar.gz - (Accepted)

2016-05-18 Thread Kamal Mostafa
linux (4.4.0-23.41) xenial; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
- LP: #1582431

  * zfs: disable module checks for zfs when cross-compiling (LP: #1581127)
- [Packaging] disable zfs module checks when cross-compiling

  * Xenial update to v4.4.10 stable release (LP: #1580754)
- Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for
  recursive method calls"
- Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close"
- Revert: "powerpc/tm: Check for already reclaimed tasks"
- RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
- ipvs: handle ip_vs_fill_iph_skb_off failure
- ipvs: correct initial offset of Call-ID header search in SIP persistence
  engine
- ipvs: drop first packet to redirect conntrack
- mfd: intel-lpss: Remove clock tree on error path
- nbd: ratelimit error msgs after socket close
- ata: ahci_xgene: dereferencing uninitialized pointer in probe
- mwifiex: fix corner case association failure
- CNS3xxx: Fix PCI cns3xxx_write_config()
- clk-divider: make sure read-only dividers do not write to their register
- soc: rockchip: power-domain: fix err handle while probing
- clk: rockchip: free memory in error cases when registering clock branches
- clk: meson: Fix meson_clk_register_clks() signature type mismatch
- clk: qcom: msm8960: fix ce3_core clk enable register
- clk: versatile: sp810: support reentrance
- clk: qcom: msm8960: Fix ce3_src register offset
- lpfc: fix misleading indentation
- ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
  initialisation
- mac80211: fix statistics leak if dev_alloc_name() fails
- tracing: Don't display trigger file for events that can't be enabled
- MD: make bio mergeable
- Minimal fix-up of bad hashing behavior of hash_64()
- mm, cma: prevent nr_isolated_* counters from going negative
- mm/zswap: provide unique zpool name
- ARM: EXYNOS: Properly skip unitialized parent clock in power domain on
- ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel
- xen: Fix page <-> pfn conversion on 32 bit systems
- xen/balloon: Fix crash when ballooning on x86 32 bit PAE
- xen/evtchn: fix ring resize when binding new events
- HID: wacom: Add support for DTK-1651
- HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk
- Input: zforce_ts - fix dual touch recognition
- proc: prevent accessing /proc//environ until it's ready
- mm: update min_free_kbytes from khugepaged after core initialization
- batman-adv: fix DAT candidate selection (must use vid)
- batman-adv: Check skb size before using encapsulated ETH+VLAN header
- batman-adv: Fix broadcast/ogm queue limit on a removed interface
- batman-adv: Reduce refcnt of removed router when updating route
- writeback: Fix performance regression in wb_over_bg_thresh()
- MAINTAINERS: Remove asterisk from EFI directory names
- x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO
- ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value
- ARC: Add missing io barriers to io{read,write}{16,32}be()
- x86/sysfb_efi: Fix valid BAR address range check
- ACPICA: Dispatcher: Update thread ID for recursive method calls
- powerpc: Fix bad inline asm constraint in create_zero_mask()
- libahci: save port map for forced port map
- ata: ahci-platform: Add ports-implemented DT bindings.
- USB: serial: cp210x: add ID for Link ECU
- USB: serial: cp210x: add Straizona Focusers device ids
- nvmem: mxs-ocotp: fix buffer overflow in read
- gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
- drm/amdgpu: make sure vertical front porch is at least 1
- drm/amdgpu: set metadata pointer to NULL after freeing.
- iio: ak8975: Fix NULL pointer exception on early interrupt
- iio: ak8975: fix maybe-uninitialized warning
- drm/radeon: make sure vertical front porch is at least 1
- drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
- drm/i915: Fix eDP low vswing for Broadwell
- drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
- drm/i915: Fake HDMI live status
- lib/test-string_helpers.c: fix and improve string_get_size() tests
- drm/i915/skl: Fix DMC load on Skylake J0 and K0
- Linux 4.4.10

  * HDMI audio playback noise  observed on AMD Polaris 10/11 GPU (LP: #1577288)
- ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps

  * [i915_bpo] Update i915 backport driver (LP: #1580114)
- SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL.
- SAUCE: i915_bpo: Sync with v4.6-rc7

  * CVE-2016-4486 (LP: #1578497)
- net: fix infoleak in rtnetlink

  * CVE-2016-4485 (LP: #1578496)
- net: fix infoleak in llc

  * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610)
- drm: Balance error path for GEM handle allocation

  * Cannot use 

[ubuntu/xenial-proposed] linux-signed 4.4.0-23.41 (Accepted)

2016-05-18 Thread Andy Whitcroft
linux-signed (4.4.0-23.41) xenial; urgency=medium

  * Version 4.4.0-23.41

Date: 2016-05-16 23:01:07.594976+00:00
Changed-By: Kamal Mostafa 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed/4.4.0-23.41
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-meta 4.4.0.23.24 (Accepted)

2016-05-18 Thread Andy Whitcroft
linux-meta (4.4.0.23.24) xenial; urgency=medium

  * linux ABI 4.4.0-23

Date: 2016-05-16 23:01:02.230452+00:00
Changed-By: Kamal Mostafa 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta/4.4.0.23.24
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux 4.4.0-23.41 (Accepted)

2016-05-18 Thread Andy Whitcroft
linux (4.4.0-23.41) xenial; urgency=low

  [ Kamal Mostafa ]

  * Release Tracking Bug
- LP: #1582431

  * zfs: disable module checks for zfs when cross-compiling (LP: #1581127)
- [Packaging] disable zfs module checks when cross-compiling

  * Xenial update to v4.4.10 stable release (LP: #1580754)
- Revert "UBUNTU: SAUCE: (no-up) ACPICA: Dispatcher: Update thread ID for
  recursive method calls"
- Revert "UBUNTU: SAUCE: nbd: ratelimit error msgs after socket close"
- Revert: "powerpc/tm: Check for already reclaimed tasks"
- RDMA/iw_cxgb4: Fix bar2 virt addr calculation for T4 chips
- ipvs: handle ip_vs_fill_iph_skb_off failure
- ipvs: correct initial offset of Call-ID header search in SIP persistence
  engine
- ipvs: drop first packet to redirect conntrack
- mfd: intel-lpss: Remove clock tree on error path
- nbd: ratelimit error msgs after socket close
- ata: ahci_xgene: dereferencing uninitialized pointer in probe
- mwifiex: fix corner case association failure
- CNS3xxx: Fix PCI cns3xxx_write_config()
- clk-divider: make sure read-only dividers do not write to their register
- soc: rockchip: power-domain: fix err handle while probing
- clk: rockchip: free memory in error cases when registering clock branches
- clk: meson: Fix meson_clk_register_clks() signature type mismatch
- clk: qcom: msm8960: fix ce3_core clk enable register
- clk: versatile: sp810: support reentrance
- clk: qcom: msm8960: Fix ce3_src register offset
- lpfc: fix misleading indentation
- ath9k: ar5008_hw_cmn_spur_mitigate: add missing mask_m & mask_p
  initialisation
- mac80211: fix statistics leak if dev_alloc_name() fails
- tracing: Don't display trigger file for events that can't be enabled
- MD: make bio mergeable
- Minimal fix-up of bad hashing behavior of hash_64()
- mm, cma: prevent nr_isolated_* counters from going negative
- mm/zswap: provide unique zpool name
- ARM: EXYNOS: Properly skip unitialized parent clock in power domain on
- ARM: SoCFPGA: Fix secondary CPU startup in thumb2 kernel
- xen: Fix page <-> pfn conversion on 32 bit systems
- xen/balloon: Fix crash when ballooning on x86 32 bit PAE
- xen/evtchn: fix ring resize when binding new events
- HID: wacom: Add support for DTK-1651
- HID: Fix boot delay for Creative SB Omni Surround 5.1 with quirk
- Input: zforce_ts - fix dual touch recognition
- proc: prevent accessing /proc//environ until it's ready
- mm: update min_free_kbytes from khugepaged after core initialization
- batman-adv: fix DAT candidate selection (must use vid)
- batman-adv: Check skb size before using encapsulated ETH+VLAN header
- batman-adv: Fix broadcast/ogm queue limit on a removed interface
- batman-adv: Reduce refcnt of removed router when updating route
- writeback: Fix performance regression in wb_over_bg_thresh()
- MAINTAINERS: Remove asterisk from EFI directory names
- x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO
- ARM: cpuidle: Pass on arm_cpuidle_suspend()'s return value
- ARC: Add missing io barriers to io{read,write}{16,32}be()
- x86/sysfb_efi: Fix valid BAR address range check
- ACPICA: Dispatcher: Update thread ID for recursive method calls
- powerpc: Fix bad inline asm constraint in create_zero_mask()
- libahci: save port map for forced port map
- ata: ahci-platform: Add ports-implemented DT bindings.
- USB: serial: cp210x: add ID for Link ECU
- USB: serial: cp210x: add Straizona Focusers device ids
- nvmem: mxs-ocotp: fix buffer overflow in read
- gpu: ipu-v3: Fix imx-ipuv3-crtc module autoloading
- drm/amdgpu: make sure vertical front porch is at least 1
- drm/amdgpu: set metadata pointer to NULL after freeing.
- iio: ak8975: Fix NULL pointer exception on early interrupt
- iio: ak8975: fix maybe-uninitialized warning
- drm/radeon: make sure vertical front porch is at least 1
- drm/i915/ddi: Fix eDP VDD handling during booting and suspend/resume
- drm/i915: Fix eDP low vswing for Broadwell
- drm/i915: Make RPS EI/thresholds multiple of 25 on SNB-BDW
- drm/i915: Fake HDMI live status
- lib/test-string_helpers.c: fix and improve string_get_size() tests
- drm/i915/skl: Fix DMC load on Skylake J0 and K0
- Linux 4.4.10

  * HDMI audio playback noise  observed on AMD Polaris 10/11 GPU (LP: #1577288)
- ALSA: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver caps

  * [i915_bpo] Update i915 backport driver (LP: #1580114)
- SAUCE: i915_bpo: Drop is_preliminary from BXT/KBL.
- SAUCE: i915_bpo: Sync with v4.6-rc7

  * CVE-2016-4486 (LP: #1578497)
- net: fix infoleak in rtnetlink

  * CVE-2016-4485 (LP: #1578496)
- net: fix infoleak in llc

  * drm.ko < kernel version 4.5 has a dead lock bug (LP: #1579610)
- drm: Balance error path for GEM handle allocation

  * Cannot use 

[ubuntu/xenial-proposed] curtin 0.1.0~bzr387-0ubuntu1~16.04.1 (Accepted)

2016-05-18 Thread Scott Moser
curtin (0.1.0~bzr387-0ubuntu1~16.04.1) xenial-proposed; urgency=medium

  * sru current curtin (LP: #1577872)
  * debian/control: drop python from curtin-common Depends.
 remove unnecessary Depends on util-linux as it is essential.
 python3-curtin, python-curtin: drop unnecessary 'curl' from Depends.
 python3-curtin, python-curtin: list oauthlib and yaml Depends
  * debian/control: add bcache-tools to curtin Depends.
  * New upstream snapshot.
- fix timestamp not being updated in reported events
- mdadm: resolve mdadm/bcache and trusty+hwe issues
- fix support for 4k disks
- emit source /etc/network/interfaces.d/*.cfg in
  rendered /etc/network/interfaces
- net: introduce 'control' field to network configuration to allow
  for declaring manual controlled interfaces
- disable cloud-init networking as curtin is the source of network config
- block: wipe_volume improvements
- reporter: enhance reporting events to include levels and
  improve usefullness of messages
- network: add bonding tests and cleanup newline rendering
- block: fix partition path issue with nvme devices
- fix logic error in kernel installation
- block: add debug regarding raid modules being missing on mdadm create
- add s390x support to curtin and vmtest

Date: Tue, 10 May 2016 12:13:29 -0400
Changed-By: Scott Moser 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/curtin/0.1.0~bzr387-0ubuntu1~16.04.1
Format: 1.8
Date: Tue, 10 May 2016 12:13:29 -0400
Source: curtin
Binary: curtin curtin-common python-curtin python3-curtin
Architecture: source
Version: 0.1.0~bzr387-0ubuntu1~16.04.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Scott Moser 
Description:
 curtin - Library and tools for the curtin installer
 curtin-common - Library and tools for curtin installer
 python-curtin - Library and tools for curtin installer
 python3-curtin - Library and tools for curtin installer
Launchpad-Bugs-Fixed: 1577872
Changes:
 curtin (0.1.0~bzr387-0ubuntu1~16.04.1) xenial-proposed; urgency=medium
 .
   * sru current curtin (LP: #1577872)
   * debian/control: drop python from curtin-common Depends.
  remove unnecessary Depends on util-linux as it is essential.
  python3-curtin, python-curtin: drop unnecessary 'curl' from Depends.
  python3-curtin, python-curtin: list oauthlib and yaml Depends
   * debian/control: add bcache-tools to curtin Depends.
   * New upstream snapshot.
 - fix timestamp not being updated in reported events
 - mdadm: resolve mdadm/bcache and trusty+hwe issues
 - fix support for 4k disks
 - emit source /etc/network/interfaces.d/*.cfg in
   rendered /etc/network/interfaces
 - net: introduce 'control' field to network configuration to allow
   for declaring manual controlled interfaces
 - disable cloud-init networking as curtin is the source of network config
 - block: wipe_volume improvements
 - reporter: enhance reporting events to include levels and
   improve usefullness of messages
 - network: add bonding tests and cleanup newline rendering
 - block: fix partition path issue with nvme devices
 - fix logic error in kernel installation
 - block: add debug regarding raid modules being missing on mdadm create
 - add s390x support to curtin and vmtest
Checksums-Sha1:
 155059663e9f233eeb60c9575cb48918827f2b5f 2247 
curtin_0.1.0~bzr387-0ubuntu1~16.04.1.dsc
 03eadf95209011ed761819f5c7a9ece8ead4ee2f 186412 curtin_0.1.0~bzr387.orig.tar.gz
 ed58ed49c567e5f66cc84a3e8951f058bc12d8f1 7424 
curtin_0.1.0~bzr387-0ubuntu1~16.04.1.debian.tar.xz
Checksums-Sha256:
 af34c4a3ffc62e5662422f18587df149626d23a4bc3a2e36a14906452dd9eea2 2247 
curtin_0.1.0~bzr387-0ubuntu1~16.04.1.dsc
 4b69d176ec7e6b3a208aa275f18ab04424d4d84e9ae0c48b2037da9cc55638ef 186412 
curtin_0.1.0~bzr387.orig.tar.gz
 b5ca155c40da050271cb4915f38bef0e1b532873f678bf921e5d48e49c72f3a7 7424 
curtin_0.1.0~bzr387-0ubuntu1~16.04.1.debian.tar.xz
Files:
 d297cf12b9469cb40e5c7d8977615f27 2247 admin extra 
curtin_0.1.0~bzr387-0ubuntu1~16.04.1.dsc
 f422a9bb555b713d605f6a62888ae13f 186412 admin extra 
curtin_0.1.0~bzr387.orig.tar.gz
 bfbaeaeceddd704860e5f430e0f9eabf 7424 admin extra 
curtin_0.1.0~bzr387-0ubuntu1~16.04.1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] openstack 1.0.7.16.04.1 (Accepted)

2016-05-18 Thread Michael McCracken
openstack (1.0.7.16.04.1) xenial-proposed; urgency=medium

  * Fixes post processing neutron fails to configure network (LP: #1575800)
  * Fixes post processing fails to add ssh keypair (LP: #1575906)
  * Fixes package does not use released charms (LP: #1576412)

Date: Fri, 22 Apr 2016 14:50:00 -0700
Changed-By: Michael McCracken 
Maintainer: Ubuntu Developers 
Signed-By: Adam Stokes 
https://launchpad.net/ubuntu/+source/openstack/1.0.7.16.04.1
Format: 1.8
Date: Fri, 22 Apr 2016 14:50:00 -0700
Source: openstack
Binary: openstack
Architecture: source
Version: 1.0.7.16.04.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Michael McCracken 
Description:
 openstack  - Ubuntu OpenStack Installer
Launchpad-Bugs-Fixed: 1575800 1575906 1576412
Changes:
 openstack (1.0.7.16.04.1) xenial-proposed; urgency=medium
 .
   * Fixes post processing neutron fails to configure network (LP: #1575800)
   * Fixes post processing fails to add ssh keypair (LP: #1575906)
   * Fixes package does not use released charms (LP: #1576412)
Checksums-Sha1:
 170f3c99c2e024e44c87515cb9ead28db26fa226 1333 openstack_1.0.7.16.04.1.dsc
 a6ce70a2514b32d9456752672367e84ce46cff35 9956 openstack_1.0.7.16.04.1.tar.xz
Checksums-Sha256:
 0ec5b7f4ffd3bfbd7e545bed28ac8639b12d9b8dd6ca6e3354cfca125a65864a 1333 
openstack_1.0.7.16.04.1.dsc
 ca36f0057ddaf0f154adedccbc6a6295ceaf57b5e1d70caaa5683662556bf502 9956 
openstack_1.0.7.16.04.1.tar.xz
Files:
 9a25295ac2efcc8dd5e6f2ef1ed1b00c 1333 admin extra openstack_1.0.7.16.04.1.dsc
 96b3e8448c2a76cdc2379837d6eddde2 9956 admin extra 
openstack_1.0.7.16.04.1.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] juju-core 2.0~beta7-0ubuntu1.16.04.1 (Accepted)

2016-05-18 Thread Nicholas Skaggs
juju-core (2.0~beta7-0ubuntu1.16.04.1) xenial-proposed; urgency=medium

  * New upstream release 2.0-beta7 (LP: #1581645)

Date: Fri, 13 May 2016 15:22:03 -0400
Changed-By: Nicholas Skaggs 
Maintainer: Ubuntu Developers 
Signed-By: Adam Stokes 
https://launchpad.net/ubuntu/+source/juju-core/2.0~beta7-0ubuntu1.16.04.1
Format: 1.8
Date: Fri, 13 May 2016 15:22:03 -0400
Source: juju-core
Binary: juju-2.0 juju
Architecture: source
Version: 2.0~beta7-0ubuntu1.16.04.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Nicholas Skaggs 
Description:
 juju   - next generation service orchestration system
 juju-2.0   - Juju is devops distilled - client
Launchpad-Bugs-Fixed: 1581645
Changes:
 juju-core (2.0~beta7-0ubuntu1.16.04.1) xenial-proposed; urgency=medium
 .
   * New upstream release 2.0-beta7 (LP: #1581645)
Checksums-Sha1:
 f1d8d692945035acf46ffb7a0d6101b706c7b589 2076 
juju-core_2.0~beta7-0ubuntu1.16.04.1.dsc
 39522ba1664643639310fc13115456aeccf6a9f3 14022869 
juju-core_2.0~beta7.orig.tar.gz
 f2e6ea48d59433627c074714c17257ac0ffa4ff0 19220 
juju-core_2.0~beta7-0ubuntu1.16.04.1.debian.tar.xz
Checksums-Sha256:
 b7c01db99f456418242b5d9ec806c0130d0133ccdd14cb991cfb63897a9fe1df 2076 
juju-core_2.0~beta7-0ubuntu1.16.04.1.dsc
 dddc69e8b6eef2100b860b5b858b6eb9db2c00be8ccde3d5d4b88b0d282627fb 14022869 
juju-core_2.0~beta7.orig.tar.gz
 edf59dca149fc22efbe0fd5f745f99e2c732fe3c1a17865b6a674638ea3f659c 19220 
juju-core_2.0~beta7-0ubuntu1.16.04.1.debian.tar.xz
Files:
 3c48f7181b943f95abcad4d833e0ee88 2076 devel extra 
juju-core_2.0~beta7-0ubuntu1.16.04.1.dsc
 9b4bd36cae73f198355edd9780b31464 14022869 devel extra 
juju-core_2.0~beta7.orig.tar.gz
 cf7fda41de90c72afa17a390cf8587f1 19220 devel extra 
juju-core_2.0~beta7-0ubuntu1.16.04.1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] networkmanager-qt 5.18.0-0ubuntu1.4 (Accepted)

2016-05-18 Thread Philip Muškovac
networkmanager-qt (5.18.0-0ubuntu1.4) xenial; urgency=medium

  * Restore the wimax symbols with their original versions

networkmanager-qt (5.18.0-0ubuntu1.3) xenial; urgency=medium

  * Add kubuntu_enable_wimax_with_nm_12.diff which reverts upstream
1611028164fed9f2ec5915e042b0b6e18a8a0892 to stay ABI compatible
  * Refresh the symbols again to bring the missing wimax symbols back

networkmanager-qt (5.18.0-0ubuntu1.2) xenial; urgency=medium

  * Refresh symbols to match the final network-manager 1.2 version

networkmanager-qt (5.18.0-0ubuntu1.1) xenial; urgency=medium

  [ Philip Muškovac ]
  * Update the Vcs URLs now that the repositories are hosted on
Launchpad

  [ Clive Johnston ]
  * Add upstream patch to Initialize gateway ping timeout,
Closes (LP: #1569674)
- upstream_Initialize_gateway_ping_timeout.patch

Date: Wed, 18 May 2016 08:06:16 +
Changed-By: Philip Muškovac 
Maintainer: Debian/Kubuntu Qt/KDE Maintainers 
https://launchpad.net/ubuntu/+source/networkmanager-qt/5.18.0-0ubuntu1.4
Format: 1.8
Date: Wed, 18 May 2016 08:06:16 +
Source: networkmanager-qt
Binary: libkf5networkmanagerqt-dev libkf5networkmanagerqt6 
libkf5networkmanagerqt6-dbg
Architecture: source
Version: 5.18.0-0ubuntu1.4
Distribution: xenial
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers 
Changed-By: Philip Muškovac 
Description:
 libkf5networkmanagerqt-dev - Qt wrapper for NetworkManager - devel files.
 libkf5networkmanagerqt6 - Qt wrapper for NetworkManager - library
 libkf5networkmanagerqt6-dbg - Qt wrapper for NetworkManager - debug files.
Launchpad-Bugs-Fixed: 1569674
Changes:
 networkmanager-qt (5.18.0-0ubuntu1.4) xenial; urgency=medium
 .
   * Restore the wimax symbols with their original versions
 .
 networkmanager-qt (5.18.0-0ubuntu1.3) xenial; urgency=medium
 .
   * Add kubuntu_enable_wimax_with_nm_12.diff which reverts upstream
 1611028164fed9f2ec5915e042b0b6e18a8a0892 to stay ABI compatible
   * Refresh the symbols again to bring the missing wimax symbols back
 .
 networkmanager-qt (5.18.0-0ubuntu1.2) xenial; urgency=medium
 .
   * Refresh symbols to match the final network-manager 1.2 version
 .
 networkmanager-qt (5.18.0-0ubuntu1.1) xenial; urgency=medium
 .
   [ Philip Muškovac ]
   * Update the Vcs URLs now that the repositories are hosted on
 Launchpad
 .
   [ Clive Johnston ]
   * Add upstream patch to Initialize gateway ping timeout,
 Closes (LP: #1569674)
 - upstream_Initialize_gateway_ping_timeout.patch
Checksums-Sha1:
 7aad662e0ab286593928dad4638cbdf606b9fc86 2554 
networkmanager-qt_5.18.0-0ubuntu1.4.dsc
 6fd2e7119066d1e0637d26b33539bb260cf7d95d 18256 
networkmanager-qt_5.18.0-0ubuntu1.4.debian.tar.xz
Checksums-Sha256:
 99c6f86e876713ca48e84fef0f6acaf3bf63380c9efb76a042c22e6eb1166445 2554 
networkmanager-qt_5.18.0-0ubuntu1.4.dsc
 896b5921910750d072ff4ecf129630dc22e382a44e3713f61b361b9b870895dc 18256 
networkmanager-qt_5.18.0-0ubuntu1.4.debian.tar.xz
Files:
 2f0d79562308cfb35d6f997052f5ed31 2554 libs optional 
networkmanager-qt_5.18.0-0ubuntu1.4.dsc
 6b1e6b1624fcd01d6cd43fcc18b9df16 18256 libs optional 
networkmanager-qt_5.18.0-0ubuntu1.4.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] bash-completion 1:2.1-4.2ubuntu1.1 (Accepted)

2016-05-18 Thread Seyeong Kim
bash-completion (1:2.1-4.2ubuntu1.1) xenial; urgency=medium

  [Ove Risberg]
  * Add backslash for tilde character (LP: #1390061)
- _quote_readline_by_ref on bash_completion
- Adding backslash makes sure that
  tilde is not special character for bash, but character for purpose

Date: Fri, 29 Apr 2016 10:55:55 +0900
Changed-By: Seyeong Kim 
Maintainer: Ubuntu Developers 
Signed-By: Louis Bouchard 
https://launchpad.net/ubuntu/+source/bash-completion/1:2.1-4.2ubuntu1.1
Format: 1.8
Date: Fri, 29 Apr 2016 10:55:55 +0900
Source: bash-completion
Binary: bash-completion
Architecture: source
Version: 1:2.1-4.2ubuntu1.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Seyeong Kim 
Description:
 bash-completion - programmable completion for the bash shell
Launchpad-Bugs-Fixed: 1390061
Changes:
 bash-completion (1:2.1-4.2ubuntu1.1) xenial; urgency=medium
 .
   [Ove Risberg]
   * Add backslash for tilde character (LP: #1390061)
 - _quote_readline_by_ref on bash_completion
 - Adding backslash makes sure that
   tilde is not special character for bash, but character for purpose
Checksums-Sha1:
 c9dd0a6415eaf149ef2b7759c281ddcb6f1869d5 2145 
bash-completion_2.1-4.2ubuntu1.1.dsc
 b74bf7d83646e1412bb07dbb1de09db1c9715599 265329 
bash-completion_2.1.orig.tar.bz2
 53a96545982b5637fae05d35540aea2d3d81d480 21148 
bash-completion_2.1-4.2ubuntu1.1.debian.tar.xz
Checksums-Sha256:
 8acc461799abeb8a7cdf31a6bc5b30fb3d86913f434fec114f14840ccd486a31 2145 
bash-completion_2.1-4.2ubuntu1.1.dsc
 2b606804a7d5f823380a882e0f7b6c8a37b0e768e72c3d4107c51fbe8a46ae4f 265329 
bash-completion_2.1.orig.tar.bz2
 7aa977efd58a43f6aa6bb4908d3590ab414d0c04b09c7d77798f74156cfe6efd 21148 
bash-completion_2.1-4.2ubuntu1.1.debian.tar.xz
Files:
 bfdeb8e2cb43c793884178c3986628c0 2145 shells standard 
bash-completion_2.1-4.2ubuntu1.1.dsc
 4e2a9f11a4042a38ee79ddcd048e8b9e 265329 shells standard 
bash-completion_2.1.orig.tar.bz2
 3ca938bc100a026c8879d4631c2ebe98 21148 shells standard 
bash-completion_2.1-4.2ubuntu1.1.debian.tar.xz
Original-Maintainer: Bash Completion Maintainers 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxd 2.0.1-0ubuntu1~16.04.1 (Accepted)

2016-05-18 Thread Stéphane Graber
lxd (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.1) (LP: #1582891)
- Don't fail to start when shmounts can't be mounted, instead fail
  container startup
- Invalidate the simplestreams cache on proxy change
- Write the container's config file on start to the log path directly
- Fix crash in list due to empty responses (Issue #1903)
- Fail when removing non-existent profiles (Issue #1886)
- Document --alias to image import (Issue #1900)
- Fix "lxc start" and "lxc stop" options (stateful/stateless)
- Give better error on invalid source stream (simplestreams)
- Add basic REST API usage example to README.md
- Fix typo in lxc stop --help
- Convert lxc-to-lxd to stable supported pylxd API (Issue #1901)
- Properly log image update failures
- Better validate and rollback bad images (Issue #1913)
- Send operation return value through SmartError
- Fix basic filtering in lxc list (Issue #1917)
- Tell the user how to launch a container on first start (Issue #1931)
- Redirect "remote" to "remote:" when not conflicting (Issue #1931)
- Don't load the LXC config for snapshots (Issue #1935)
- list: Allow filtering by unset key (Issue #1917)
- Fix example in lxc launch
- Update Japanese translation and other po files
- Fall back to cpuset.cpus on older kernels (Issue #1929)
- Properly validate the server configuration keys (Issue #1939)
- Fix daemonConfig handling of storage
- Don't remove config file on forkmigrate
- Fix config handling following config validation change
- Fixed Markdown syntax in documentation
- Don't fail early when removing disks (Issue #1964)
- Don't recursively delete devices
- Don't fail when some unix devices fail to be deleted
- Use the same config checks for unix-char and unix-block
- Allow removing when fs object no longer exists (Issue #1967)
- Do proper logfile expiry (Issue #1966)
- Make logging a bit more consistent
- Don't ignore zfs errors
- Properly update the mode, uid and gid on existing files (Issue #1975)
- Detect invalid certificate files (Issue #1977)
- Fix broken apparmor status check
- Allow on/off as boolean strings
- Properly validate the container configuration keys (Issue #1940)
- Don't mask rsync transfer errors
- Move execPath to a global variable
- Use custom netcat instead of nc -U for rsync over websocket (Issue #1944)
- Fix wrong state dir path in migration
- Don't fail deleting images when the storage delete fails
- Improve messages in the Japanese translation
- Add more checks for the criu binary
- Rework (live) migration tests
- Make it explicit in documentation that devices on create are optional
- Properly record the source of all image copies (Issue #2010)
- Don't mark containers as ERROR while being created (Issue #1988)
- Cleanup events sent for operations (Issue #1992)
- Fix ZFS refcounting issues (Issue #1916 and Issue #2013)
- Propagate snapshot config when copying a snapshot (Issue #2017)
- Implement lxc config show for snapshots
- Add Unix socket example to REST API usage

Date: Tue, 17 May 2016 18:07:37 -0400
Changed-By: Stéphane Graber 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/lxd/2.0.1-0ubuntu1~16.04.1
Format: 1.8
Date: Tue, 17 May 2016 18:07:37 -0400
Source: lxd
Binary: lxd-client lxd lxc2 lxd-tools golang-github-lxc-lxd-dev
Architecture: source
Version: 2.0.1-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Stéphane Graber 
Description:
 golang-github-lxc-lxd-dev - Container hypervisor based on LXC - go source
 lxc2   - Container hypervisor based on LXC - metapackage
 lxd- Container hypervisor based on LXC - daemon
 lxd-client - Container hypervisor based on LXC - client
 lxd-tools  - Container hypervisor based on LXC - extra tools
Launchpad-Bugs-Fixed: 1582891
Changes:
 lxd (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.1) (LP: #1582891)
 - Don't fail to start when shmounts can't be mounted, instead fail
   container startup
 - Invalidate the simplestreams cache on proxy change
 - Write the container's config file on start to the log path directly
 - Fix crash in list due to empty responses (Issue #1903)
 - Fail when removing non-existent profiles (Issue #1886)
 - Document --alias to image import (Issue #1900)
 - Fix "lxc start" and "lxc stop" options (stateful/stateless)
 - Give better error on invalid source stream (simplestreams)
 - Add basic REST API usage example to README.md
 - Fix typo in lxc stop --help
 - Convert lxc-to-lxd to stable supported pylxd API (Issue #1901)
 - Properly log 

[ubuntu/xenial-proposed] qtbase-opensource-src 5.5.1+dfsg-16ubuntu7.1 (Accepted)

2016-05-18 Thread Timo Jyrinki
qtbase-opensource-src (5.5.1+dfsg-16ubuntu7.1) xenial; urgency=medium

  * debian/patches/Blacklist-Mali-T760-Mali-T720-from-supporting-BGRA.patch
- Backport from upstream 5.6 (LP: #1557915) (LP: #1559906)
  * Add two patches from stable Qt 5.6 branch to fix another case of 
QXcbWindow crashes (LP: #1571158).
- debian/patches/Fix-crash-because-of-NULL-screen-in-QXcbWindow.patch
- debian/patches/QtGui-Don-t-set-a-screen-to-a-child-window.patch
  * Fix drag and drop issues with patches from upstream. (LP: #1577313)
- debian/patches/xcb-Fix-drag-and-drop-to-Emacs.patch
- debian/patches/xcb-Fix-drag-and-drop-to-applications-like-Emacs-and.patch

Date: 2016-05-02 12:39:16.886144+00:00
Changed-By: Timo Jyrinki 
https://launchpad.net/ubuntu/+source/qtbase-opensource-src/5.5.1+dfsg-16ubuntu7.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apport 2.20.1-0ubuntu2.1 (Accepted)

2016-05-18 Thread Brian Murray
apport (2.20.1-0ubuntu2.1) xenial-proposed; urgency=medium

  * data/general-hooks/ubuntu.py: Fix stacktrace when parsing
DpkgTerminalLog.txt. (LP: #1548421)
  * data/general-hooks/ubuntu.py: Restore starting package problem duplicate
signatures with the word package, the package name, and its version.
(LP: #1581682)

Date: Mon, 16 May 2016 15:02:01 -0700
Changed-By: Brian Murray 
Maintainer: Martin Pitt 
https://launchpad.net/ubuntu/+source/apport/2.20.1-0ubuntu2.1
Format: 1.8
Date: Mon, 16 May 2016 15:02:01 -0700
Source: apport
Binary: apport python-problem-report python3-problem-report python-apport 
python3-apport apport-retrace apport-valgrind apport-gtk apport-kde dh-apport 
apport-noui
Architecture: source
Version: 2.20.1-0ubuntu2.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Martin Pitt 
Changed-By: Brian Murray 
Description:
 apport - automatically generate crash reports for debugging
 apport-gtk - GTK+ frontend for the apport crash report system
 apport-kde - KDE frontend for the apport crash report system
 apport-noui - tools for automatically reporting Apport crash reports
 apport-retrace - tools for reprocessing Apport crash reports
 apport-valgrind - valgrind wrapper that first downloads debug symbols
 dh-apport  - debhelper extension for the apport crash report system
 python-apport - Python library for Apport crash report handling
 python-problem-report - Python library to handle problem reports
 python3-apport - Python 3 library for Apport crash report handling
 python3-problem-report - Python 3 library to handle problem reports
Launchpad-Bugs-Fixed: 1548421 1581682
Changes:
 apport (2.20.1-0ubuntu2.1) xenial-proposed; urgency=medium
 .
   * data/general-hooks/ubuntu.py: Fix stacktrace when parsing
 DpkgTerminalLog.txt. (LP: #1548421)
   * data/general-hooks/ubuntu.py: Restore starting package problem duplicate
 signatures with the word package, the package name, and its version.
 (LP: #1581682)
Checksums-Sha1:
 b0f9da033363a47728f7b6ba29cc527348b449a4 2257 apport_2.20.1-0ubuntu2.1.dsc
 def3f3c4e1ecc1c17e74f1c3a193f9b5ad992186 153118 
apport_2.20.1-0ubuntu2.1.diff.gz
Checksums-Sha256:
 386d8968e3f715f554254092118b1f676de3ce6d032005521c9ef77553ee3a01 2257 
apport_2.20.1-0ubuntu2.1.dsc
 285023fd4eaee71eb37a87e3b20edb4859f8c4d27bfd877ebbc0433d1c397f3b 153118 
apport_2.20.1-0ubuntu2.1.diff.gz
Files:
 4fb750ef7b54737c728f2f14d3ed6bef 2257 utils optional 
apport_2.20.1-0ubuntu2.1.dsc
 df8f48244c34d8986cd75062b95747b5 153118 utils optional 
apport_2.20.1-0ubuntu2.1.diff.gz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] gui-ufw 16.04.1-0ubuntu1.1 (Accepted)

2016-05-18 Thread Devid Antonio Filoni
gui-ufw (16.04.1-0ubuntu1.1) xenial-proposed; urgency=medium

  * debian/control: add python-gi to Depends field (LP: #1573567)

Date: Tue, 17 May 2016 19:16:51 +0200
Changed-By: Devid Antonio Filoni 
https://launchpad.net/ubuntu/+source/gui-ufw/16.04.1-0ubuntu1.1
Format: 1.8
Date: Tue, 17 May 2016 19:16:51 +0200
Source: gui-ufw
Binary: gufw
Architecture: source
Version: 16.04.1-0ubuntu1.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Devid Antonio Filoni 
Changed-By: Devid Antonio Filoni 
Description:
 gufw   - graphical user interface for ufw
Launchpad-Bugs-Fixed: 1573567
Changes:
 gui-ufw (16.04.1-0ubuntu1.1) xenial-proposed; urgency=medium
 .
   * debian/control: add python-gi to Depends field (LP: #1573567)
Checksums-Sha1:
 12e1b5c7ca1a09efc31b1f8cbe20b2c37b11add5 2042 gui-ufw_16.04.1-0ubuntu1.1.dsc
 53787518d1e5ac7529611e37a7bdcb5776333aa3 4336 
gui-ufw_16.04.1-0ubuntu1.1.debian.tar.xz
Checksums-Sha256:
 dab627713e60ed2c9c6f8a6547077e5a3418a8450058b1b640320bfcdc6646d7 2042 
gui-ufw_16.04.1-0ubuntu1.1.dsc
 b8f75d46cc4c903d5fa5e2d676a7caf90bde68de3818ab9b13f01d7166b99bec 4336 
gui-ufw_16.04.1-0ubuntu1.1.debian.tar.xz
Files:
 ad4bbbdfe7d10abdd916f12b0c651b9f 2042 admin optional 
gui-ufw_16.04.1-0ubuntu1.1.dsc
 3624595ee5fae4bb50d0434e2a7fe7fd 4336 admin optional 
gui-ufw_16.04.1-0ubuntu1.1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] heat 1:6.0.0-0ubuntu1.1 (Accepted)

2016-05-18 Thread James Page
heat (1:6.0.0-0ubuntu1.1) xenial; urgency=medium

  * d/p/engine-shutdown.patch: Cherry pick fix to ensure that heat-engine
worker processes are shutdown correctly when SIGINT is received early
in the process lifecycle (LP: #1562042).

Date: Tue, 10 May 2016 12:40:54 +0100
Changed-By: James Page 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/heat/1:6.0.0-0ubuntu1.1
Format: 1.8
Date: Tue, 10 May 2016 12:40:54 +0100
Source: heat
Binary: python-heat heat-common heat-engine heat-api heat-api-cfn 
heat-api-cloudwatch
Architecture: source
Version: 1:6.0.0-0ubuntu1.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: James Page 
Description:
 heat-api   - OpenStack orchestration service - ReST API
 heat-api-cfn - OpenStack orchestration service - CFN API
 heat-api-cloudwatch - OpenStack orchestration service - CloudWatch API
 heat-common - OpenStack orchestration service - common files
 heat-engine - OpenStack orchestration service - engine
 python-heat - OpenStack orchestration service - Python files
Launchpad-Bugs-Fixed: 1562042
Changes:
 heat (1:6.0.0-0ubuntu1.1) xenial; urgency=medium
 .
   * d/p/engine-shutdown.patch: Cherry pick fix to ensure that heat-engine
 worker processes are shutdown correctly when SIGINT is received early
 in the process lifecycle (LP: #1562042).
Checksums-Sha1:
 5195347b2aa965c39de65d5c23d29d4449024a90 4564 heat_6.0.0-0ubuntu1.1.dsc
 6223f9cc55f5f6fd5a561bd169cad68d74a94669 11756 
heat_6.0.0-0ubuntu1.1.debian.tar.xz
Checksums-Sha256:
 eabc7e5f77a0fac67d2cc0608ecc85c70de0386b140de29c778ae8a272604ea1 4564 
heat_6.0.0-0ubuntu1.1.dsc
 842b8fb9650646236ebf59c0e6581037aa5dcb4eac49ed1b8c7c1021a8f4f836 11756 
heat_6.0.0-0ubuntu1.1.debian.tar.xz
Files:
 6a9f0b4b467c1c40d0c71e5733ea3de5 4564 web optional heat_6.0.0-0ubuntu1.1.dsc
 0432f957a5a7377df160b83c8a4f8525 11756 web optional 
heat_6.0.0-0ubuntu1.1.debian.tar.xz
Original-Maintainer: PKG OpenStack 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] lxc 2.0.1-0ubuntu1~16.04.1 (Accepted)

2016-05-18 Thread Stéphane Graber
lxc (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium

  * New upstream bugfix release (2.0.1) (LP: #1582887)
- apparmor: Also allow fstype=fuse for fuse filesystems
- attach: adapt lxc-attach tests & add test for pty logging
- attach: don't fail attach on failure to setup a SIGWINCH handler.
- attach: fix a variety of lxc-attach pts handling issues
- attach: switch console pty to raw mode (fixes ncurses-based programs)
- attach: use raw settings of ssh for pty
- bindings: fixed python-lxc reference to var before assignment in create()
- bindings: set PyErr when Container.init fails
- cgfsng: defer to cgfs if needed subsystems are not available
- cgfsng: don't require that systemd subsystem be mounted
- core: Added missing type to keys in lxc_list_nicconfigs
- core: Allow configuration file values to be quoted
- core: log: remove duplicate definitons and bump buffer size
- core: sync: properly fail on unexpected message sizes
- core: Unshare netns after setting the userns mappings
  (fixes ownership of /proc/net)
- core: various fixes as reported by static analysis
- c/r: add an option to use faster inotify support in CRIU
- c/r: rearrange things to pass struct migrate_opts all the way down
- doc: ignore temporary files generated by doxygen
- doc: tweak manpage generation date to be compatible with
  reproducible builds
- doc: update MAINTAINERS
- doc: update to translated manpages
- init: add missing lsb headers to sysvinit scripts
- init: don't make sysv init scripts dependant on distribution specifics
- init: drop obsolete syslog.target from lxc.service.in
- lxc-attach: add logging option to manpage
- lxc-checkconfig: better render when stdout isn't a terminal
- lxc-create: fix -B best option
- lxc-destroy: avoid double print
- lxc-ls: use fewer syscalls when doing ipc
- templates: Add apt-transport-https to minbase variant of Ubuntu template
- templates: fix a typo in the capabilities name for Gentoo (sys_resource)
- templates: logic fix in the Centos template for RHEL7+ support
- templates: tweak Alpine DHCP configuration to send its hostname
- templates: tweak to network configuration of the Oracle template

Date: Tue, 17 May 2016 17:19:58 -0400
Changed-By: Stéphane Graber 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/lxc/2.0.1-0ubuntu1~16.04.1
Format: 1.8
Date: Tue, 17 May 2016 17:19:58 -0400
Source: lxc
Binary: lxc lxc1 lxc-common lxc-dev lxc-templates lxc-tests liblxc1 python3-lxc 
lua-lxc
Architecture: source
Version: 2.0.1-0ubuntu1~16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Stéphane Graber 
Description:
 liblxc1- Linux Containers userspace tools (library)
 lua-lxc- Linux Containers userspace tools (LUA bindings)
 lxc- Transitional package for lxc1
 lxc-common - Linux Containers userspace tools (common tools)
 lxc-dev- Linux Containers userspace tools (development)
 lxc-templates - Linux Containers userspace tools (templates)
 lxc-tests  - Linux Containers userspace tools (test binaries)
 lxc1   - Linux Containers userspace tools
 python3-lxc - Linux Containers userspace tools (Python 3.x bindings)
Launchpad-Bugs-Fixed: 1582887
Changes:
 lxc (2.0.1-0ubuntu1~16.04.1) xenial; urgency=medium
 .
   * New upstream bugfix release (2.0.1) (LP: #1582887)
 - apparmor: Also allow fstype=fuse for fuse filesystems
 - attach: adapt lxc-attach tests & add test for pty logging
 - attach: don't fail attach on failure to setup a SIGWINCH handler.
 - attach: fix a variety of lxc-attach pts handling issues
 - attach: switch console pty to raw mode (fixes ncurses-based programs)
 - attach: use raw settings of ssh for pty
 - bindings: fixed python-lxc reference to var before assignment in create()
 - bindings: set PyErr when Container.init fails
 - cgfsng: defer to cgfs if needed subsystems are not available
 - cgfsng: don't require that systemd subsystem be mounted
 - core: Added missing type to keys in lxc_list_nicconfigs
 - core: Allow configuration file values to be quoted
 - core: log: remove duplicate definitons and bump buffer size
 - core: sync: properly fail on unexpected message sizes
 - core: Unshare netns after setting the userns mappings
   (fixes ownership of /proc/net)
 - core: various fixes as reported by static analysis
 - c/r: add an option to use faster inotify support in CRIU
 - c/r: rearrange things to pass struct migrate_opts all the way down
 - doc: ignore temporary files generated by doxygen
 - doc: tweak manpage generation date to be compatible with
   reproducible builds
 - doc: update MAINTAINERS
 - doc: update to translated manpages
 - 

[ubuntu/xenial-proposed] libreoffice-dictionaries 1:5.1.0-1ubuntu2.1 (Accepted)

2016-05-18 Thread Gunnar Hjalmarsson
libreoffice-dictionaries (1:5.1.0-1ubuntu2.1) xenial; urgency=medium

  * d/rules:
Rename dictionary files to be recognized by LibreOffice. This
reduces the need for symlinks, and eliminates unnecessary noise in
spellcheck menus.
  * d/hunspell-*.links, d/hyphen-*.links, d/mythes-*.links:
Add symlinks so more dictionaries are recognized based on the
locale (LP: #1574745).

Date: Fri, 13 May 2016 19:00:00 +0200
Changed-By: Gunnar Hjalmarsson 
Maintainer: Ubuntu Developers 
Signed-By: Graham Inggs 
https://launchpad.net/ubuntu/+source/libreoffice-dictionaries/1:5.1.0-1ubuntu2.1
Format: 1.8
Date: Fri, 13 May 2016 19:00:00 +0200
Source: libreoffice-dictionaries
Binary: myspell-af myspell-en-gb myspell-en-za myspell-it myspell-sw myspell-th 
myspell-sl myspell-en-us hunspell-sv-se hyphen-af hunspell-af mythes-ar 
hyphen-bg hunspell-bg mythes-bg hunspell-bn hunspell-bs hyphen-ca mythes-ca 
hyphen-cs hunspell-cs hyphen-da hunspell-da mythes-da hunspell-de-at-frami 
hunspell-de-ch-frami hunspell-de-de-frami hyphen-de hyphen-el hunspell-el 
hunspell-en-au hunspell-en-ca hunspell-en-za mythes-en-us hyphen-en-gb 
hunspell-en-gb hyphen-es hunspell-es mythes-es hyphen-fr mythes-fr hunspell-gd 
hyphen-gl hunspell-gl mythes-gl hunspell-gu hunspell-he hunspell-hi hunspell-hr 
hyphen-hu hunspell-hu mythes-hu hyphen-is hunspell-is mythes-is hyphen-it 
hunspell-it hunspell-kmr hunspell-lo hyphen-lt hunspell-lt mythes-lv 
hunspell-ne mythes-ne hyphen-nl hunspell-nl hyphen-no hunspell-no mythes-no 
hunspell-oc hunspell-pl hyphen-pt-br hunspell-pt-br hyphen-pt-pt hunspell-pt-pt 
mythes-pt-pt hyphen-ro hunspell-ro mythes-ro mythes-ru hunspell-si hyphen-sk
 hunspell-sk mythes-sk hyphen-sl hunspell-sl mythes-sl hyphen-sr hunspell-sr 
hyphen-sv hunspell-sv hunspell-sw hunspell-te hunspell-th hyphen-uk hunspell-uk 
mythes-uk hunspell-vi
 hyphen-zu
Architecture: source
Version: 1:5.1.0-1ubuntu2.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Gunnar Hjalmarsson 
Description:
 hunspell-af - Afrikaans dictionary for hunspell
 hunspell-bg - Bulgarian dictionary for hunspell
 hunspell-bn - Bengali dictionary for hunspell
 hunspell-bs - Bosnian dictionary for hunspell
 hunspell-cs - Czech dictionary for hunspell
 hunspell-da - Danish dictionary for hunspell
 hunspell-de-at-frami - German (Austria) dictionary for hunspell ("frami" 
version)
 hunspell-de-ch-frami - German (Switzerland) dictionary for hunspell ("frami" 
version)
 hunspell-de-de-frami - German dictionary for hunspell ("frami" version)
 hunspell-el - Modern Greek dictionary for hunspell
 hunspell-en-au - English (Australia) dictionary for hunspell
 hunspell-en-ca - English (Canada) dictionary for hunspell
 hunspell-en-gb - English (GB) dictionary for hunspell
 hunspell-en-za - English (South Africa) dictionary for hunspell
 hunspell-es - Spanish dictionary for hunspell
 hunspell-gd - Scottish Gaelic dictionary for hunspell
 hunspell-gl - Galician dictionary for hunspell
 hunspell-gu - Gujarati dictionary for hunspell
 hunspell-he - Hebrew dictionary for hunspell
 hunspell-hi - Hindi dictionary for hunspell
 hunspell-hr - Croatian dictionary for hunspell
 hunspell-hu - Hungarian dictionary for hunspell
 hunspell-is - Icelandic dictionary for hunspell
 hunspell-it - Italian dictionary for hunspell
 hunspell-kmr - Kurmanji dictionary for hunspell
 hunspell-lo - Laotian dictionary for hunspell
 hunspell-lt - Lithuanian dictionary for hunspell
 hunspell-ne - Nepalese dictionary for hunspell
 hunspell-nl - Dutch dictionary for hunspell
 hunspell-no - Norwegian dictionary for hunspell
 hunspell-oc - Occitan dictionary for hunspell
 hunspell-pl - Polish dictionary for hunspell
 hunspell-pt-br - Brazilian Portuguese dictionary for hunspell
 hunspell-pt-pt - Portuguese dictionary for hunspell
 hunspell-ro - Romanian dictionary for hunspell
 hunspell-si - Sinhala dictionary for hunspell
 hunspell-sk - Slovak dictionary for hunspell
 hunspell-sl - Slovene dictionary for hunspell
 hunspell-sr - Serbian dictionary for hunspell
 hunspell-sv - Swedish dictionary for hunspell
 hunspell-sv-se - Swedish dictionary for hunspell - dummy transitional package
 hunspell-sw - Swahili dictionary for hunspell
 hunspell-te - Telugu dictionary for hunspell
 hunspell-th - Thai dictionary for hunspell
 hunspell-uk - Ukrainian dictionary for hunspell
 hunspell-vi - Vietnamese dictionary for hunspell
 hyphen-af  - Afrikaans hyphenation patterns
 hyphen-bg  - Bulgarian hyphenation patterns
 hyphen-ca  - Catalan hyphenation patterns
 hyphen-cs  - Czech hyphenation patterns
 hyphen-da  - Danish hyphenation patterns
 hyphen-de  - German hyphenation patterns
 hyphen-el  - Modern Greek hyphenation patterns
 hyphen-en-gb - English (GB) hyphenation patterns
 hyphen-es  - Spanish hyphenation patterns
 hyphen-fr  - French 

[ubuntu/xenial-proposed] dh-python 2.20151103ubuntu1.1 (Accepted)

2016-05-18 Thread James Page
dh-python (2.20151103ubuntu1.1) xenial; urgency=medium

  * dhpython/pydist.py: Ensure that != dependency versions are ignored
(LP: #1581065).

Date: Thu, 12 May 2016 17:04:43 +0100
Changed-By: James Page 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/dh-python/2.20151103ubuntu1.1
Format: 1.8
Date: Thu, 12 May 2016 17:04:43 +0100
Source: dh-python
Binary: dh-python
Architecture: source
Version: 2.20151103ubuntu1.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: James Page 
Description:
 dh-python  - Debian helper tools for packaging Python libraries and applicatio
Launchpad-Bugs-Fixed: 1581065
Changes:
 dh-python (2.20151103ubuntu1.1) xenial; urgency=medium
 .
   * dhpython/pydist.py: Ensure that != dependency versions are ignored
 (LP: #1581065).
Checksums-Sha1:
 22932b0c769abb3adaa65318c20b3746373f8ffb 1820 dh-python_2.20151103ubuntu1.1.dsc
 6d02c7a5da1773367c3aa6365f05b7ab29251dde 79696 
dh-python_2.20151103ubuntu1.1.tar.xz
Checksums-Sha256:
 65f43abf93ed5798548135f8cf34f034003c6fda5ec796fa75c2a3c395ebe260 1820 
dh-python_2.20151103ubuntu1.1.dsc
 ac41ef83793fe8ab8eabe2ae8a8ef33c9ec25bc6172f7b6c93e9134ce16efdd7 79696 
dh-python_2.20151103ubuntu1.1.tar.xz
Files:
 9dc56ec25c98d92f3140f93018db9685 1820 python optional 
dh-python_2.20151103ubuntu1.1.dsc
 76923ee9d16f56967c02df3f3b078f0d 79696 python optional 
dh-python_2.20151103ubuntu1.1.tar.xz
Original-Maintainer: Piotr Ożarowski 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] click-apparmor 0.3.13.1 (Accepted)

2016-05-18 Thread Jamie Strandboge
click-apparmor (0.3.13.1) xenial-proposed; urgency=medium

  * src/apparmor/click.py: adjust _ubuntu_transform() to handle .10 releases
of Ubuntu (LP: #1581097)

Date: Thu, 12 May 2016 14:19:34 -0500
Changed-By: Jamie Strandboge 
Maintainer: Ubuntu Security 
https://launchpad.net/ubuntu/+source/click-apparmor/0.3.13.1
Format: 1.8
Date: Thu, 12 May 2016 14:19:34 -0500
Source: click-apparmor
Binary: click-apparmor python3-apparmor-click
Architecture: source
Version: 0.3.13.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Security 
Changed-By: Jamie Strandboge 
Description:
 click-apparmor - Click manifest to AppArmor easyprof conversion tools
 python3-apparmor-click - Click manifest to AppArmor easyprof conversion tools
Launchpad-Bugs-Fixed: 1581097
Changes:
 click-apparmor (0.3.13.1) xenial-proposed; urgency=medium
 .
   * src/apparmor/click.py: adjust _ubuntu_transform() to handle .10 releases
 of Ubuntu (LP: #1581097)
Checksums-Sha1:
 be04b7219e35c8c2f2439e42a14e4477f64c10a7 1878 click-apparmor_0.3.13.1.dsc
 d765cb8d3e3094f8397110ecc04af90ae6ae02d7 34216 click-apparmor_0.3.13.1.tar.xz
Checksums-Sha256:
 d0df13d304da67acec7af2c19d3b6a4670be04a257838205aaa9db91025524ca 1878 
click-apparmor_0.3.13.1.dsc
 234ff4f6efd6e835dc0aee828f4c2d45ddaa6f482fe8346a32bc05ce3ac0a321 34216 
click-apparmor_0.3.13.1.tar.xz
Files:
 16287e328ac8d8a90d0dc37ac7d552e4 1878 admin optional 
click-apparmor_0.3.13.1.dsc
 36cc959085f6c13468cab572c6506f0c 34216 admin optional 
click-apparmor_0.3.13.1.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] glib2.0 2.48.1-1~ubuntu16.04.1 (Accepted)

2016-05-18 Thread Iain Lane
glib2.0 (2.48.1-1~ubuntu16.04.1) xenial; urgency=medium

  * No-change backport of this stable release from unstable to 16.04 (LP:
#1581439)

glib2.0 (2.48.1-1) unstable; urgency=medium

  * New upstream release.
  * Refresh patches.
  * Drop obsolete Conflicts, Breaks and Replaces from pre-wheezy.
  * Drop obsolete preinst maintainer scripts which cleaned up the
/usr/share/doc symlinks.
  * Drop version requirement for pkg-config dependency. (Closes: #734479)

Date: Fri, 13 May 2016 11:08:45 +0100
Changed-By: Iain Lane 
Maintainer: Debian GNOME Maintainers 

https://launchpad.net/ubuntu/+source/glib2.0/2.48.1-1~ubuntu16.04.1
Format: 1.8
Date: Fri, 13 May 2016 11:08:45 +0100
Source: glib2.0
Binary: libglib2.0-0 libglib2.0-tests libglib2.0-udeb libglib2.0-bin 
libglib2.0-dev libglib2.0-0-dbg libglib2.0-data libglib2.0-doc libgio-fam 
libglib2.0-0-refdbg
Architecture: source
Version: 2.48.1-1~ubuntu16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Iain Lane 
Description:
 libgio-fam - GLib Input, Output and Streaming Library (fam module)
 libglib2.0-0 - GLib library of C routines
 libglib2.0-0-dbg - Debugging symbols for the GLib libraries
 libglib2.0-0-refdbg - GLib library of C routines - refdbg library
 libglib2.0-bin - Programs for the GLib library
 libglib2.0-data - Common files for GLib library
 libglib2.0-dev - Development files for the GLib library
 libglib2.0-doc - Documentation files for the GLib library
 libglib2.0-tests - GLib library of C routines - installed tests
 libglib2.0-udeb - GLib library of C routines - minimal runtime (udeb)
Closes: 734479
Launchpad-Bugs-Fixed: 1581439
Changes:
 glib2.0 (2.48.1-1~ubuntu16.04.1) xenial; urgency=medium
 .
   * No-change backport of this stable release from unstable to 16.04 (LP:
 #1581439)
 .
 glib2.0 (2.48.1-1) unstable; urgency=medium
 .
   * New upstream release.
   * Refresh patches.
   * Drop obsolete Conflicts, Breaks and Replaces from pre-wheezy.
   * Drop obsolete preinst maintainer scripts which cleaned up the
 /usr/share/doc symlinks.
   * Drop version requirement for pkg-config dependency. (Closes: #734479)
Checksums-Sha1:
 397e359d67573dd0512d9119c625f0e00c9f7350 3129 
glib2.0_2.48.1-1~ubuntu16.04.1.dsc
 d59b6daf51dff21c6327734a99f1fb6c5328bcf9 7441032 glib2.0_2.48.1.orig.tar.xz
 ae3cac976ed58065771bcb61ddb6dc1a21e7bcda 68624 
glib2.0_2.48.1-1~ubuntu16.04.1.debian.tar.xz
Checksums-Sha256:
 30c9e06e710c982af8faae0fb591aadc642497e06ebbadc0eb115b21c7ce1a87 3129 
glib2.0_2.48.1-1~ubuntu16.04.1.dsc
 74411bff489cb2a3527bac743a51018841a56a4d896cc1e0d0d54f8166a14612 7441032 
glib2.0_2.48.1.orig.tar.xz
 b44ad954b23e1cbf35f2a4555b622d2141efeebe499b504bdd46b27e353f2721 68624 
glib2.0_2.48.1-1~ubuntu16.04.1.debian.tar.xz
Files:
 8303ef137fa74d808b02646ddc758f8a 3129 libs optional 
glib2.0_2.48.1-1~ubuntu16.04.1.dsc
 67bd3b75c9f6d5587b457dc01cdcd5bb 7441032 libs optional 
glib2.0_2.48.1.orig.tar.xz
 dec0beea9f3a4bf9bb0647c68ab7cb93 68624 libs optional 
glib2.0_2.48.1-1~ubuntu16.04.1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] accountsservice 0.6.40-2ubuntu11.1 (Accepted)

2016-05-18 Thread Martin Pitt
accountsservice (0.6.40-2ubuntu11.1) xenial; urgency=medium

  * debian/patches/change-own-data-inactive.patch:
- restore the allow_active/inactive rules they are needed, fix regression
  where the user account panel can't change the user own image/name
  (lp: #1581567)

Date: 2016-05-13 15:06:09.865563+00:00
Changed-By: Sebastien Bacher 
Signed-By: Martin Pitt 
https://launchpad.net/ubuntu/+source/accountsservice/0.6.40-2ubuntu11.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] unity-settings-daemon 15.04.1+16.04.20160209-0ubuntu2 (Accepted)

2016-05-18 Thread Sebastien Bacher
unity-settings-daemon (15.04.1+16.04.20160209-0ubuntu2) xenial; urgency=medium

  * plugins/power/gsd-power-manager.c:
- backport upstream "power: '0' keyboard backlight is a valid value",
  the change makes the keyboard backlight not being forced on at login
  (lp: #1510344)

Date: Fri, 13 May 2016 11:19:10 +0200
Changed-By: Sebastien Bacher 
Maintainer: Ubuntu Desktop Team 
https://launchpad.net/ubuntu/+source/unity-settings-daemon/15.04.1+16.04.20160209-0ubuntu2
Format: 1.8
Date: Fri, 13 May 2016 11:19:10 +0200
Source: unity-settings-daemon
Binary: unity-settings-daemon unity-settings-daemon-dev 
libunity-settings-daemon1 libunity-settings-daemon-dev
Architecture: source
Version: 15.04.1+16.04.20160209-0ubuntu2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Desktop Team 
Changed-By: Sebastien Bacher 
Description:
 libunity-settings-daemon-dev - Helper library for accessing settings 
(development files)
 libunity-settings-daemon1 - Helper library for accessing settings
 unity-settings-daemon - daemon handling the Unity session settings
 unity-settings-daemon-dev - Headers for building applications communicating 
with unity-settin
Launchpad-Bugs-Fixed: 1510344
Changes:
 unity-settings-daemon (15.04.1+16.04.20160209-0ubuntu2) xenial; urgency=medium
 .
   * plugins/power/gsd-power-manager.c:
 - backport upstream "power: '0' keyboard backlight is a valid value",
   the change makes the keyboard backlight not being forced on at login
   (lp: #1510344)
Checksums-Sha1:
 c36048bdeef23b8273c8c91063bba5bf2358c30c 2500 
unity-settings-daemon_15.04.1+16.04.20160209-0ubuntu2.dsc
 d7219489c6c4f453e6749d0be2d14d3ced4ea632 11987 
unity-settings-daemon_15.04.1+16.04.20160209-0ubuntu2.diff.gz
Checksums-Sha256:
 056b8ff211224e8d9d33fce86783bd9753cd94cba2d50a7cbb5ebff7c04d5f78 2500 
unity-settings-daemon_15.04.1+16.04.20160209-0ubuntu2.dsc
 4c50a6ec5e4b0c3cd85e14aaa866e3a79b64cbe3fcf96a76373d833cbb4eb42f 11987 
unity-settings-daemon_15.04.1+16.04.20160209-0ubuntu2.diff.gz
Files:
 bd034808a796cb8c55b2a726298cdd5f 2500 gnome optional 
unity-settings-daemon_15.04.1+16.04.20160209-0ubuntu2.dsc
 b7089e5a61c2a0ad2913c7e46968c397 11987 gnome optional 
unity-settings-daemon_15.04.1+16.04.20160209-0ubuntu2.diff.gz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] unity-control-center 15.04.0+16.04.20160413-0ubuntu2 (Accepted)

2016-05-18 Thread Sebastien Bacher
unity-control-center (15.04.0+16.04.20160413-0ubuntu2) xenial; urgency=medium

  * bluetooh: remove leftover "browse" button, the backend used was
removed during the bluez5 update and the panel callbacks were
cleaned out, the button is doing nothing else than confusing users
(LP: #1562822)

Date: Thu, 12 May 2016 17:48:47 +0200
Changed-By: Sebastien Bacher 
Maintainer: Ubuntu Desktop Team 
https://launchpad.net/ubuntu/+source/unity-control-center/15.04.0+16.04.20160413-0ubuntu2
Format: 1.8
Date: Thu, 12 May 2016 17:48:47 +0200
Source: unity-control-center
Binary: unity-control-center unity-control-center-faces 
unity-control-center-dev libunity-control-center-dev libunity-control-center1
Architecture: source
Version: 15.04.0+16.04.20160413-0ubuntu2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Desktop Team 
Changed-By: Sebastien Bacher 
Description:
 libunity-control-center-dev - utilities to configure the GNOME desktop
 libunity-control-center1 - utilities to configure the GNOME desktop
 unity-control-center - utilities to configure the GNOME desktop
 unity-control-center-dev - utilities to configure the GNOME desktop
 unity-control-center-faces - utilities to configure the GNOME desktop - faces 
images
Launchpad-Bugs-Fixed: 1562822
Changes:
 unity-control-center (15.04.0+16.04.20160413-0ubuntu2) xenial; urgency=medium
 .
   * bluetooh: remove leftover "browse" button, the backend used was
 removed during the bluez5 update and the panel callbacks were
 cleaned out, the button is doing nothing else than confusing users
 (LP: #1562822)
Checksums-Sha1:
 af25c30e247e4273136e68a1807908e2cd137a3a 2980 
unity-control-center_15.04.0+16.04.20160413-0ubuntu2.dsc
 2ce8f8d417430bc18c6c9161f643ab85b86ebd19 11484 
unity-control-center_15.04.0+16.04.20160413-0ubuntu2.diff.gz
Checksums-Sha256:
 31ab4df04828940d7232e59816028583f045c74686a673836a248cfd7933c3de 2980 
unity-control-center_15.04.0+16.04.20160413-0ubuntu2.dsc
 cb2b4b5a9882e78dc3c9d399a7d6c32e0f0bcd6a8f624ed7c333eff730af7913 11484 
unity-control-center_15.04.0+16.04.20160413-0ubuntu2.diff.gz
Files:
 332e347063d4161dc117feaed292969f 2980 gnome optional 
unity-control-center_15.04.0+16.04.20160413-0ubuntu2.dsc
 0b7cdd7ca163446b3928a83f9186b787 11484 gnome optional 
unity-control-center_15.04.0+16.04.20160413-0ubuntu2.diff.gz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] webkitgtk 2.4.11-0ubuntu0.1 (Accepted)

2016-05-18 Thread Sebastien Bacher
webkitgtk (2.4.11-0ubuntu0.1) xenial; urgency=medium

  * New upstream version:
- "Fix a crash when changing elment attributes with DOM bindings"
  which impacts the evolution composer for example (lp: #1570110)
  * debian/patches/fix-arm64-build.patch:
- remove, this has been fixed upstream.

Date: Fri, 13 May 2016 10:52:06 +0200
Changed-By: Sebastien Bacher 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/webkitgtk/2.4.11-0ubuntu0.1
Format: 1.8
Date: Fri, 13 May 2016 10:52:06 +0200
Source: webkitgtk
Binary: libjavascriptcoregtk-1.0-0 libjavascriptcoregtk-1.0-dev 
libjavascriptcoregtk-1.0-0-dbg libwebkitgtk-1.0-0 libwebkit-dev 
libwebkitgtk-dev libwebkitgtk-1.0-common libwebkitgtk-1.0-0-dbg 
libjavascriptcoregtk-3.0-0 libjavascriptcoregtk-3.0-dev 
libjavascriptcoregtk-3.0-0-dbg libjavascriptcoregtk-3.0-bin 
gir1.2-javascriptcoregtk-3.0 libwebkitgtk-3.0-0 libwebkitgtk-3.0-dev 
libwebkitgtk-3.0-common libwebkitgtk-3.0-0-dbg gir1.2-webkit-3.0 
libwebkit2gtk-3.0-25 libwebkit2gtk-3.0-dev libwebkit2gtk-3.0-25-dbg 
gir1.2-webkit2-3.0 libwebkitgtk-common-dev
Architecture: source
Version: 2.4.11-0ubuntu0.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Sebastien Bacher 
Description:
 gir1.2-javascriptcoregtk-3.0 - JavaScript engine library from WebKitGTK+ - 
GObject introspection
 gir1.2-webkit-3.0 - Web content engine library for GTK+ - GObject 
introspection data
 gir1.2-webkit2-3.0 - WebKit2 API layer for WebKitGTK+ - GObject introspection 
data
 libjavascriptcoregtk-1.0-0 - JavaScript engine library from WebKitGTK+
 libjavascriptcoregtk-1.0-0-dbg - JavaScript engine library from WebKitGTK+ - 
debugging symbols
 libjavascriptcoregtk-1.0-dev - JavaScript engine library from WebKitGTK+ - 
development files
 libjavascriptcoregtk-3.0-0 - JavaScript engine library from WebKitGTK+
 libjavascriptcoregtk-3.0-0-dbg - JavaScript engine library from WebKitGTK+ - 
debugging symbols
 libjavascriptcoregtk-3.0-bin - JavaScript engine library from WebKitGTK+ - 
command-line interpre
 libjavascriptcoregtk-3.0-dev - JavaScript engine library from WebKitGTK+ - 
development files
 libwebkit-dev - Transitional package for the development files of WebKitGTK+
 libwebkit2gtk-3.0-25 - WebKit2 API layer for WebKitGTK+
 libwebkit2gtk-3.0-25-dbg - WebKit2 API layer for WebKitGTK+ - debugging symbols
 libwebkit2gtk-3.0-dev - WebKit2 API layer for WebKitGTK+ - development files
 libwebkitgtk-1.0-0 - Web content engine library for GTK+
 libwebkitgtk-1.0-0-dbg - Web content engine library for GTK+ - debugging 
symbols
 libwebkitgtk-1.0-common - Web content engine library for GTK+ - data files
 libwebkitgtk-3.0-0 - Web content engine library for GTK+
 libwebkitgtk-3.0-0-dbg - Web content engine library for GTK+ - debugging 
symbols
 libwebkitgtk-3.0-common - Web content engine library for GTK+ - data files
 libwebkitgtk-3.0-dev - Web content engine library for GTK+ - development files
 libwebkitgtk-common-dev - Web content engine library for GTK+ - common 
development files
 libwebkitgtk-dev - Web content engine library for GTK+ - development files
Launchpad-Bugs-Fixed: 1570110
Changes:
 webkitgtk (2.4.11-0ubuntu0.1) xenial; urgency=medium
 .
   * New upstream version:
 - "Fix a crash when changing elment attributes with DOM bindings"
   which impacts the evolution composer for example (lp: #1570110)
   * debian/patches/fix-arm64-build.patch:
 - remove, this has been fixed upstream.
Checksums-Sha1:
 0808f6d66e639f1290b9290541916b6e8cfacead 4120 webkitgtk_2.4.11-0ubuntu0.1.dsc
 e425ae86084ab6335dadb368c9e8f53600665d54 9869100 webkitgtk_2.4.11.orig.tar.xz
 ccc9e8a6d3117201638f3aaa969127a1c01a6acb 51880 
webkitgtk_2.4.11-0ubuntu0.1.debian.tar.xz
Checksums-Sha256:
 6ce7a6c3e34fcb41801a2a11cdfb00ae70bcc5c2224e15c724d37c339752 4120 
webkitgtk_2.4.11-0ubuntu0.1.dsc
 588aea051bfbacced27fdfe0335a957dca839ebe36aa548df39c7bbafdb65bf7 9869100 
webkitgtk_2.4.11.orig.tar.xz
 8171865970e04db0245f9bb69fb022bd98dd4a2ca3a68bb9dacef45316092a7a 51880 
webkitgtk_2.4.11-0ubuntu0.1.debian.tar.xz
Files:
 351685a858848c7ff4910f932abc7776 4120 web optional 
webkitgtk_2.4.11-0ubuntu0.1.dsc
 24a25ccc30a7914ae50922aedf24b7bc 9869100 web optional 
webkitgtk_2.4.11.orig.tar.xz
 602d7bf08c3cb076987d17c07ccd05b7 51880 web optional 
webkitgtk_2.4.11-0ubuntu0.1.debian.tar.xz
Original-Maintainer: Debian WebKit Maintainers 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] gnome-session 3.18.1.2-1ubuntu1.16.04.1 (Accepted)

2016-05-18 Thread Iain Lane
gnome-session (3.18.1.2-1ubuntu1.16.04.1) xenial; urgency=medium

  [ Iain Lane ]
  * Update Vcs-Bzr for 16.04

  [ Marco Trevisan (Treviño) ]
  * debian/patches/export_env_to_upstart.patch:
- Export environment variables to upstart as well, if available (LP: 
#1433013)

Date: Fri, 13 May 2016 09:14:24 +0100
Changed-By: Iain Lane 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/gnome-session/3.18.1.2-1ubuntu1.16.04.1
Format: 1.8
Date: Fri, 13 May 2016 09:14:24 +0100
Source: gnome-session
Binary: gnome-session gnome-session-wayland ubuntu-session gnome-session-bin 
gnome-session-common
Architecture: source
Version: 3.18.1.2-1ubuntu1.16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Iain Lane 
Description:
 gnome-session - GNOME Session Manager - GNOME 3 session
 gnome-session-bin - GNOME Session Manager - Minimal runtime
 gnome-session-common - GNOME Session Manager - common files
 gnome-session-wayland - GNOME Session Manager - GNOME 3 session
 ubuntu-session - Ubuntu session
Launchpad-Bugs-Fixed: 1433013
Changes:
 gnome-session (3.18.1.2-1ubuntu1.16.04.1) xenial; urgency=medium
 .
   [ Iain Lane ]
   * Update Vcs-Bzr for 16.04
 .
   [ Marco Trevisan (Treviño) ]
   * debian/patches/export_env_to_upstart.patch:
 - Export environment variables to upstart as well, if available (LP: 
#1433013)
Checksums-Sha1:
 a24df36ab7f8287afa63c07ce7056e0b4e97f7f7 2869 
gnome-session_3.18.1.2-1ubuntu1.16.04.1.dsc
 56e1fd6630c2c2ba88312545e9491f1d9abe74ea 74256 
gnome-session_3.18.1.2-1ubuntu1.16.04.1.debian.tar.xz
Checksums-Sha256:
 61f97ae6a444f5d0ffcdce2303d8e338833e7f382a9e643f6590ea6fe2069aa5 2869 
gnome-session_3.18.1.2-1ubuntu1.16.04.1.dsc
 3d74346ef10ee0f4309ea4cc8d48cbfb36ad54176cb3dedd4d5f597be44730f2 74256 
gnome-session_3.18.1.2-1ubuntu1.16.04.1.debian.tar.xz
Files:
 08fe437d8925d0b96d18fad3aecb04e1 2869 gnome optional 
gnome-session_3.18.1.2-1ubuntu1.16.04.1.dsc
 eadb3a9eb07358ef9b68ca7bf60444fd 74256 gnome optional 
gnome-session_3.18.1.2-1ubuntu1.16.04.1.debian.tar.xz
Original-Maintainer: Debian GNOME Maintainers 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ccid 1.4.22-1ubuntu0.1 (Accepted)

2016-05-18 Thread Evan Broder
ccid (1.4.22-1ubuntu0.1) xenial-proposed; urgency=low

  * debian/patches/close-libusb-on-failure.patch: Make sure
close_libusb_if_needed is called even if no device was opened,
otherwise it triggers a segfault. (LP: #1551897)

Date: Mon, 09 May 2016 12:28:36 -0700
Changed-By: Evan Broder 
Maintainer: Ludovic Rousseau 
https://launchpad.net/ubuntu/+source/ccid/1.4.22-1ubuntu0.1
Format: 1.8
Date: Mon, 09 May 2016 12:28:36 -0700
Source: ccid
Binary: libccid
Architecture: source
Version: 1.4.22-1ubuntu0.1
Distribution: xenial-proposed
Urgency: low
Maintainer: Ludovic Rousseau 
Changed-By: Evan Broder 
Description:
 libccid- PC/SC driver for USB CCID smart card readers
Launchpad-Bugs-Fixed: 1551897
Changes:
 ccid (1.4.22-1ubuntu0.1) xenial-proposed; urgency=low
 .
   * debian/patches/close-libusb-on-failure.patch: Make sure
 close_libusb_if_needed is called even if no device was opened,
 otherwise it triggers a segfault. (LP: #1551897)
Checksums-Sha1:
 1bf2480a4a7d0339dcb39311028345822adf732a 1934 ccid_1.4.22-1ubuntu0.1.dsc
 bf9f9ee874644bf5129186149a7bef7e8574a3a9 7480 
ccid_1.4.22-1ubuntu0.1.debian.tar.xz
Checksums-Sha256:
 70afb6a7372236d35b3df7760e325359bd9d6cff60f12e5e52e83c41940c0860 1934 
ccid_1.4.22-1ubuntu0.1.dsc
 875af6c9bf0e21528901b2de175d29fedf873c6467121f446fea408b34a6780f 7480 
ccid_1.4.22-1ubuntu0.1.debian.tar.xz
Files:
 68369393a25310cbb2d1e838b2c76f63 1934 libs extra ccid_1.4.22-1ubuntu0.1.dsc
 fab026cb172db501fba74f2ae5a7eff0 7480 libs extra 
ccid_1.4.22-1ubuntu0.1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] simplestreams 0.1.0~bzr426-0ubuntu1.1 (Accepted)

2016-05-18 Thread Robie Basak
simplestreams (0.1.0~bzr426-0ubuntu1.1) xenial; urgency=medium

  * Fix signature verification speed (LP: #1580534).

Date: Thu, 12 May 2016 17:43:07 +
Changed-By: Robie Basak 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/simplestreams/0.1.0~bzr426-0ubuntu1.1
Format: 1.8
Date: Thu, 12 May 2016 17:43:07 +
Source: simplestreams
Binary: simplestreams python3-simplestreams python-simplestreams 
python-simplestreams-openstack
Architecture: source
Version: 0.1.0~bzr426-0ubuntu1.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Robie Basak 
Description:
 python-simplestreams - Library and tools for using Simple Streams data
 python-simplestreams-openstack - Library and tools for using Simple Streams 
data
 python3-simplestreams - Library and tools for using Simple Streams data
 simplestreams - Library and tools for using Simple Streams data
Launchpad-Bugs-Fixed: 1580534
Changes:
 simplestreams (0.1.0~bzr426-0ubuntu1.1) xenial; urgency=medium
 .
   * Fix signature verification speed (LP: #1580534).
Checksums-Sha1:
 d95df08f3ea0a09ff98f48360ffd569c59aa1280 2279 
simplestreams_0.1.0~bzr426-0ubuntu1.1.dsc
 e817ec9eefa5472c3c9c3cc0395decacb97096aa 5868 
simplestreams_0.1.0~bzr426-0ubuntu1.1.debian.tar.xz
Checksums-Sha256:
 917eb3290b29b869cd9d999b9fcea58dbd0c9eccbf7cc9a7b2894d1f8d364b36 2279 
simplestreams_0.1.0~bzr426-0ubuntu1.1.dsc
 84a4fda3ba6eac2c9f41f3bb646ea380335c0ea68e7e944a8020ea5c4df78598 5868 
simplestreams_0.1.0~bzr426-0ubuntu1.1.debian.tar.xz
Files:
 075cf573ddc83c9bd11ddfe993b383db 2279 python extra 
simplestreams_0.1.0~bzr426-0ubuntu1.1.dsc
 7a442f6f58c2c78b7d0d8864942277c0 5868 python extra 
simplestreams_0.1.0~bzr426-0ubuntu1.1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] boinc 7.6.31+dfsg-6ubuntu1 (Accepted)

2016-05-18 Thread Gianfranco Costamagna
boinc (7.6.31+dfsg-6ubuntu1) xenial; urgency=medium

  * debian/patches/8416d8a1a423535fbc5d4e7416d6eac8ac5c050b.patch:
cherry-pick to fix crash on headless servers (LP: #1581029)

Date: Thu, 12 May 2016 17:28:02 +0200
Changed-By: Gianfranco Costamagna 
Maintainer: Debian BOINC Maintainers 
https://launchpad.net/ubuntu/+source/boinc/7.6.31+dfsg-6ubuntu1
Format: 1.8
Date: Thu, 12 May 2016 17:28:02 +0200
Source: boinc
Binary: boinc boinc-client-nvidia-cuda boinc-client-opencl boinc-client-fglrx 
boinc-client boinc-screensaver boinc-manager boinc-dev libboinc-app-dev 
libboinc-app7 libboinc7 boinc-dbg
Architecture: source
Version: 7.6.31+dfsg-6ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Debian BOINC Maintainers 
Changed-By: Gianfranco Costamagna 
Description:
 boinc  - metapackage for the BOINC client and the manager
 boinc-client - core client for the BOINC distributed computing infrastructure
 boinc-client-fglrx - metapackage for AMD/ATI fglrx-savvy BOINC client and 
manager
 boinc-client-nvidia-cuda - metapackage for CUDA-savvy BOINC client and manager
 boinc-client-opencl - metapackage for AMD/ATI OpenCL-savvy BOINC client and 
manager
 boinc-dbg  - debugging symbols for BOINC binaries
 boinc-dev  - development files to build applications for BOINC projects (trans
 boinc-manager - GUI to control and monitor the BOINC core client
 boinc-screensaver - screen saver auto-controlling volunteer computing
 libboinc-app-dev - development files to build applications for BOINC projects
 libboinc-app7 - libraries for BOINC's scientific applications
 libboinc7  - libraries of BOINC the client depends on
Launchpad-Bugs-Fixed: 1581029
Changes:
 boinc (7.6.31+dfsg-6ubuntu1) xenial; urgency=medium
 .
   * debian/patches/8416d8a1a423535fbc5d4e7416d6eac8ac5c050b.patch:
 cherry-pick to fix crash on headless servers (LP: #1581029)
Checksums-Sha1:
 28e07546137c308a3b9ebb165cb5ae772cf851e8 3225 boinc_7.6.31+dfsg-6ubuntu1.dsc
 e4a8eb8c2a6ec35f6711b4cf254c18fcfcecbacf 449848 
boinc_7.6.31+dfsg-6ubuntu1.debian.tar.xz
Checksums-Sha256:
 59965de1e9a2370679d8c9c4c8276494957dde4d3ac963f25859cddbe88b6355 3225 
boinc_7.6.31+dfsg-6ubuntu1.dsc
 5e9e9f2bebb07b089fc01febf3e447679f376fbc3aa8624de19f33c49a979fae 449848 
boinc_7.6.31+dfsg-6ubuntu1.debian.tar.xz
Files:
 5484e8db8f228ea46c847d546db8f2a2 3225 net optional 
boinc_7.6.31+dfsg-6ubuntu1.dsc
 38530122c8762ee884a5f834c7a4d93d 449848 net optional 
boinc_7.6.31+dfsg-6ubuntu1.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] binutils 2.26-8ubuntu2.1 (Accepted)

2016-05-18 Thread Matthias Klose
binutils (2.26-8ubuntu2.1) xenial-proposed; urgency=medium

  * SRU LP: #1581140.
Fix PR ld/20060, ld --gc-sections fail with __tls_get_addr_opt.

Date: Thu, 12 May 2016 18:55:52 +0200
Changed-By: Matthias Klose 
Maintainer: Ubuntu Core developers 
https://launchpad.net/ubuntu/+source/binutils/2.26-8ubuntu2.1
Format: 1.8
Date: Thu, 12 May 2016 18:55:52 +0200
Source: binutils
Binary: binutils binutils-dev binutils-multiarch binutils-multiarch-dev 
binutils-hppa64-linux-gnu binutils-doc binutils-source binutils-s390x-linux-gnu 
binutils-powerpc64le-linux-gnu binutils-powerpc-linux-gnu 
binutils-aarch64-linux-gnu binutils-arm-linux-gnueabihf 
binutils-arm-linux-gnueabi binutils-mips-linux-gnu binutils-mipsel-linux-gnu 
binutils-alpha-linux-gnu binutils-hppa-linux-gnu binutils-m68k-linux-gnu 
binutils-mips64-linux-gnuabi64 binutils-mips64el-linux-gnuabi64 
binutils-powerpc-linux-gnuspe binutils-powerpc64-linux-gnu 
binutils-sh4-linux-gnu binutils-sparc64-linux-gnu
Architecture: source
Version: 2.26-8ubuntu2.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Core developers 
Changed-By: Matthias Klose 
Description:
 binutils   - GNU assembler, linker and binary utilities
 binutils-aarch64-linux-gnu - GNU binary utilities, for aarch64-linux-gnu target
 binutils-alpha-linux-gnu - GNU binary utilities, for alpha-linux-gnu target
 binutils-arm-linux-gnueabi - GNU binary utilities, for arm-linux-gnueabi target
 binutils-arm-linux-gnueabihf - GNU binary utilities, for arm-linux-gnueabihf 
target
 binutils-dev - GNU binary utilities (BFD development files)
 binutils-doc - Documentation for the GNU assembler, linker and binary utilities
 binutils-hppa-linux-gnu - GNU binary utilities, for hppa-linux-gnu target
 binutils-hppa64-linux-gnu - GNU assembler, linker and binary utilities 
targeted for hppa64-li
 binutils-m68k-linux-gnu - GNU binary utilities, for m68k-linux-gnu target
 binutils-mips-linux-gnu - GNU binary utilities, for mips-linux-gnu target
 binutils-mips64-linux-gnuabi64 - GNU binary utilities, for 
mips64-linux-gnuabi64 target
 binutils-mips64el-linux-gnuabi64 - GNU binary utilities, for 
mips64el-linux-gnuabi64 target
 binutils-mipsel-linux-gnu - GNU binary utilities, for mipsel-linux-gnu target
 binutils-multiarch - Binary utilities that support multi-arch targets
 binutils-multiarch-dev - GNU binary utilities that support multi-arch targets 
(BFD develop
 binutils-powerpc-linux-gnu - GNU binary utilities, for powerpc-linux-gnu target
 binutils-powerpc-linux-gnuspe - GNU binary utilities, for powerpc-linux-gnuspe 
target
 binutils-powerpc64-linux-gnu - GNU binary utilities, for powerpc64-linux-gnu 
target
 binutils-powerpc64le-linux-gnu - GNU binary utilities, for 
powerpc64le-linux-gnu target
 binutils-s390x-linux-gnu - GNU binary utilities, for s390x-linux-gnu target
 binutils-sh4-linux-gnu - GNU binary utilities, for sh4-linux-gnu target
 binutils-source - GNU assembler, linker and binary utilities (source)
 binutils-sparc64-linux-gnu - GNU binary utilities, for sparc64-linux-gnu target
Launchpad-Bugs-Fixed: 1581140
Changes:
 binutils (2.26-8ubuntu2.1) xenial-proposed; urgency=medium
 .
   * SRU LP: #1581140.
 Fix PR ld/20060, ld --gc-sections fail with __tls_get_addr_opt.
Checksums-Sha1:
 7d0acc85db48e9e7e2ef418f61284838ee02a58a 3995 binutils_2.26-8ubuntu2.1.dsc
 44fbad403378e29f3765179b83604eb98bfc431b 193410 
binutils_2.26-8ubuntu2.1.diff.gz
Checksums-Sha256:
 229dd43ba11dc53dadaab8dd0b80f90f2781f1bf0a3af673afb586f841ea035b 3995 
binutils_2.26-8ubuntu2.1.dsc
 fb4249fc287832c9fb9daf552a669b08e8af987b8aeafeb1cd60e157578e805b 193410 
binutils_2.26-8ubuntu2.1.diff.gz
Files:
 706072339a024067acb5ddab270ded0a 3995 devel optional 
binutils_2.26-8ubuntu2.1.dsc
 8a80ae0dabc50ae66b8086eb8ae5ef1a 193410 devel optional 
binutils_2.26-8ubuntu2.1.diff.gz
Original-Maintainer: Matthias Klose 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] gnome-calendar 3.20.2-0ubuntu0.1 (Accepted)

2016-05-18 Thread Sebastien Bacher
gnome-calendar (3.20.2-0ubuntu0.1) xenial; urgency=medium

  * New upstream version
- Use the theme's CSS instead of our custom one (lp: #1565267)
  * debian/patches/use_gtk_318.patch:
- refreshed for the new version
  * debian/patches/dont_require_schemas.patch:
- restore upstream commit which was reverted to not depends
  on a schemas that doesn't exist under Unity

Date: Thu, 12 May 2016 09:18:36 +0200
Changed-By: Sebastien Bacher 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/gnome-calendar/3.20.2-0ubuntu0.1
Format: 1.8
Date: Thu, 12 May 2016 09:18:36 +0200
Source: gnome-calendar
Binary: gnome-calendar
Architecture: source
Version: 3.20.2-0ubuntu0.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Sebastien Bacher 
Description:
 gnome-calendar - Calendar application for GNOME
Launchpad-Bugs-Fixed: 1565267
Changes:
 gnome-calendar (3.20.2-0ubuntu0.1) xenial; urgency=medium
 .
   * New upstream version
 - Use the theme's CSS instead of our custom one (lp: #1565267)
   * debian/patches/use_gtk_318.patch:
 - refreshed for the new version
   * debian/patches/dont_require_schemas.patch:
 - restore upstream commit which was reverted to not depends
   on a schemas that doesn't exist under Unity
Checksums-Sha1:
 7678154474b8c6813648962ca03aae4ebd294c3f 1851 
gnome-calendar_3.20.2-0ubuntu0.1.dsc
 9a6b980f748d90d32375f05fd5996d63de64238f 2330912 
gnome-calendar_3.20.2.orig.tar.xz
 704300c81bf315ecc85869574309c9b39df1de07 10008 
gnome-calendar_3.20.2-0ubuntu0.1.debian.tar.xz
Checksums-Sha256:
 5b6851a4fe3e82419014bb9c2d4251d4f3ad3e25656f29115f10ab1f33928110 1851 
gnome-calendar_3.20.2-0ubuntu0.1.dsc
 f132cff56310b83cf086628e949685b04cdaf872e989d67dbb8a3e4e9943deee 2330912 
gnome-calendar_3.20.2.orig.tar.xz
 68158f74f0c7bb8d17480260cbf644e2b667caf982268a584433e54456cfd56e 10008 
gnome-calendar_3.20.2-0ubuntu0.1.debian.tar.xz
Files:
 8f69ccac14213bf5258b015d3865a83f 1851 gnome optional 
gnome-calendar_3.20.2-0ubuntu0.1.dsc
 bd7b8cdd47659c92cbae4efb34fc0669 2330912 gnome optional 
gnome-calendar_3.20.2.orig.tar.xz
 26dd2bc4e3d13fca9c14438fec1167c1 10008 gnome optional 
gnome-calendar_3.20.2-0ubuntu0.1.debian.tar.xz
Original-Maintainer: Debian GNOME Maintainers 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] pollinate 4.18-0ubuntu1~16.04 (Accepted)

2016-05-18 Thread Martin Pitt
pollinate (4.18-0ubuntu1~16.04) xenial-proposed; urgency=medium

  * debian/pollinate.service:
- move to later in boot, after network starts, but before ssh starts

Date: 2016-05-06 19:19:10.784064+00:00
Changed-By: Dustin Kirkland  
Signed-By: Martin Pitt 
https://launchpad.net/ubuntu/+source/pollinate/4.18-0ubuntu1~16.04
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes