[ubuntu/xenial-proposed] resolvconf 1.78ubuntu6 (Accepted)

2018-02-01 Thread Scott Moser
resolvconf (1.78ubuntu6) xenial; urgency=medium

  * Read and apply dns information written by initramfs if
using rooturl (root=http* on the command line) (LP: #1735225)

Date: Wed, 29 Nov 2017 13:26:46 -0500
Changed-By: Scott Moser 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/resolvconf/1.78ubuntu6
Format: 1.8
Date: Wed, 29 Nov 2017 13:26:46 -0500
Source: resolvconf
Binary: resolvconf
Architecture: source
Version: 1.78ubuntu6
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Scott Moser 
Description:
 resolvconf - name server information handler
Launchpad-Bugs-Fixed: 1735225
Changes:
 resolvconf (1.78ubuntu6) xenial; urgency=medium
 .
   * Read and apply dns information written by initramfs if
 using rooturl (root=http* on the command line) (LP: #1735225)
Checksums-Sha1:
 38da51a0cce89e8aec861ef48e0866c2c5760992 1793 resolvconf_1.78ubuntu6.dsc
 76872d84e7c4a4abb07b6e83aa78952824932b71 77440 resolvconf_1.78ubuntu6.tar.xz
 66e5a2c8ce10101cda5ae9191abd94f4a8b56bbe 6333 
resolvconf_1.78ubuntu6_source.buildinfo
Checksums-Sha256:
 61f228e24a26d667a152dd15120f51b0611de2e1c0c0bd6a4d076226e1e77bc9 1793 
resolvconf_1.78ubuntu6.dsc
 84287e9dee8f8bd34be18cb18dc6a43cc77875932b5d4d127e4fa5e7b349cc16 77440 
resolvconf_1.78ubuntu6.tar.xz
 925f1c807f7fab9e63725db86eb22b3a1c705a93abd479099d275a2aec93092c 6333 
resolvconf_1.78ubuntu6_source.buildinfo
Files:
 bb190f829588b8071f8235e0daf13c70 1793 net optional resolvconf_1.78ubuntu6.dsc
 89f8fbc1352bbe81c9b0230bde15dda9 77440 net optional 
resolvconf_1.78ubuntu6.tar.xz
 b7829d21649c10108f9aa87de0b79847 6333 net optional 
resolvconf_1.78ubuntu6_source.buildinfo
Original-Maintainer: resolvconf maintainers 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] qttools-opensource-src 5.5.1-3ubuntu0.1 (Accepted)

2018-02-01 Thread Simon Quigley
qttools-opensource-src (5.5.1-3ubuntu0.1) xenial; urgency=medium

  * QtUiTools: don't publicly depend on QtUiPlugin (LP: #1739955).
- dont-publicly-depend-on-qtuiplugin.patch

Date: Sun, 28 Jan 2018 23:50:26 -0600
Changed-By: Simon Quigley 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/qttools-opensource-src/5.5.1-3ubuntu0.1
Format: 1.8
Date: Sun, 28 Jan 2018 23:50:26 -0600
Source: qttools-opensource-src
Binary: libqt5clucene5 libqt5designer5 libqt5designercomponents5 qdbus-qt5 
libqt5help5 qttools5-dev qttools5-private-dev qttools5-dev-tools 
qttools5-examples qttools5-dbg qttools5-examples-dbg qtbase5-doc 
qtdeclarative5-doc qtscript5-doc qttools5-doc qttools5-doc-html 
qtxmlpatterns5-doc qtwebkit5-doc
Architecture: source
Version: 5.5.1-3ubuntu0.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Simon Quigley 
Description:
 libqt5clucene5 - Qt 5 CLucene module
 libqt5designer5 - Qt 5 designer module
 libqt5designercomponents5 - Qt 5 Designer components module
 libqt5help5 - Qt 5 help module
 qdbus-qt5  - Qt 5 D-Bus tool
 qtbase5-doc - Qt 5 base documentation
 qtdeclarative5-doc - Qt 5 declarative documentation
 qtscript5-doc - Qt 5 script documentation
 qttools5-dbg - Qt 5 tools debugging symbols
 qttools5-dev - Qt 5 tools development files
 qttools5-dev-tools - Qt 5 development tools
 qttools5-doc - Qt 5 tools documentation
 qttools5-doc-html - Qt 5 tools HTML documentation
 qttools5-examples - Qt 5 tools examples
 qttools5-examples-dbg - Qt 5 tools examples debugging symbols
 qttools5-private-dev - Qt 5 tools private development files
 qtwebkit5-doc - Qt 5 webkit documentation
 qtxmlpatterns5-doc - Qt 5 XML patterns documentation
Launchpad-Bugs-Fixed: 1739955
Changes:
 qttools-opensource-src (5.5.1-3ubuntu0.1) xenial; urgency=medium
 .
   * QtUiTools: don't publicly depend on QtUiPlugin (LP: #1739955).
 - dont-publicly-depend-on-qtuiplugin.patch
Checksums-Sha1:
 6b613ccbc7a47cb339935d8e0765aa0eaaed71fb 3757 
qttools-opensource-src_5.5.1-3ubuntu0.1.dsc
 2780d928ed2b7a74e73fd6070c7206ff2cdf 43880 
qttools-opensource-src_5.5.1-3ubuntu0.1.debian.tar.xz
 13a4b145133f5c62522a5a95ad1a1c877eb449dd 15607 
qttools-opensource-src_5.5.1-3ubuntu0.1_source.buildinfo
Checksums-Sha256:
 4424ce2b32890c945a8075c2d53a5449b3dc285d8e7adae1a25d5688338d906a 3757 
qttools-opensource-src_5.5.1-3ubuntu0.1.dsc
 f4eb25fc68ab5f689d6d7db53efedaac94d917609d0bcf661d7f03944c2ae9c4 43880 
qttools-opensource-src_5.5.1-3ubuntu0.1.debian.tar.xz
 6839509175c3dcf334241e8f5cbbff0dd9e728ea4def909c2572d3e8301d0c43 15607 
qttools-opensource-src_5.5.1-3ubuntu0.1_source.buildinfo
Files:
 37fe347f33493a01c1ce208a59be51a0 3757 libs optional 
qttools-opensource-src_5.5.1-3ubuntu0.1.dsc
 4915d7393c5690b3d38941a009723cdf 43880 libs optional 
qttools-opensource-src_5.5.1-3ubuntu0.1.debian.tar.xz
 5ed19778af5e75b2c6227820d89364ff 15607 libs optional 
qttools-opensource-src_5.5.1-3ubuntu0.1_source.buildinfo
Original-Maintainer: Debian Qt/KDE Maintainers 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] uvp-monitor 2.2.0.316-0ubuntu1~16.04.1 (Accepted)

2018-02-01 Thread Łukasz Zemczak
uvp-monitor (2.2.0.316-0ubuntu1~16.04.1) xenial; urgency=medium

  * Backport to xenial (LP: #1735532).
  * New upstream release.
  * Add debian/watch.
  * debian/control: switch priority from extra to optional.
  * debian/patches/init.d_script_fixes.patch:
- Fix some lintian errors with the init.d script by adding local_fs
  dependency on start/stop.

Date: 2017-12-04 12:25:08.992422+00:00
Changed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/uvp-monitor/2.2.0.316-0ubuntu1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] dovecot 1:2.2.22-1ubuntu2.6 (Accepted)

2018-02-01 Thread Leonidas S. Barbosa
dovecot (1:2.2.22-1ubuntu2.6) xenial-security; urgency=medium

  * SECURITY UPDATE: Memory leak that can cause crash due to memory exhaustion
- debian/patches/CVE-2017-15132.patch: fix memory leak in
  auth_client_request_abort() in src/lib-auth/auth-client-request.c.
- debian/patches/CVE-2017-15132-additional.patch: remove request after
  abort in src/lib-auth/auth-client-request.c,
  src/lib-auth/auth-server-connection.c,
  src/lib-auth/auth-serser-connection.h.
- CVE-2017-15132

Date: 2018-01-31 16:31:13.118660+00:00
Changed-By: leo.barb...@canonical.com (Leonidas S. Barbosa)
https://launchpad.net/ubuntu/+source/dovecot/1:2.2.22-1ubuntu2.6
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-azure 4.13.0-1009.12 (Accepted)

2018-02-01 Thread Andy Whitcroft
linux-azure (4.13.0-1009.12) xenial; urgency=low

  * linux-azure: 4.13.0-1009.12 -proposed tracker (LP: #1746726)

  * libata: apply MAX_SEC_1024 to all LITEON EP1 series devices (LP: #1743053)
- libata: apply MAX_SEC_1024 to all LITEON EP1 series devices

Date: 2018-02-01 15:40:14.850093+00:00
Changed-By: Marcelo Cerri 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1009.12
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] w3m 0.5.3-26ubuntu0.2 (Accepted)

2018-02-01 Thread Ubuntu Archive Robot
w3m (0.5.3-26ubuntu0.2) xenial-security; urgency=medium

  * SECURITY UPDATE: Infinite recursion flaw in HTMLlineproc0
- debian/patches/CVE-2018-6196.patch: prevent negative indent value
  in table.c.
- CVE-2018-6196
  * SECURITY UPDATE: NULL pointer dereference flaw in formUpdateBuffer
- debian/patches/CVE-2018-6197.patch: prevent invalid columnPos() call
  in form.c.
- CVE-2018-6197
  * SECURITY UPDATE: does not properly handle temp files
- debian/patches/CVE-218-6198.patch: make temp directory safely
  in config.h.dist, config.h.in, configure, configure.ac, main.c and rc.c.
- CVE-2018-6198

Date: 2018-01-30 19:48:15.510893+00:00
Changed-By: leo.barb...@canonical.com (Leonidas S. Barbosa)
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/w3m/0.5.3-26ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10.95-0ubuntu2.8 (Accepted)

2018-02-01 Thread Seyeong Kim
apparmor (2.10.95-0ubuntu2.8) xenial; urgency=medium

  * d/p/0001-Allow-seven-digit-pid.patch:
On 64bit systems, /proc/sys/kernel/pid_max can be set to PID_MAX_LIMIT,
(2^22), which results in seven digit pids. Adjust the @{PID} variable in
tunables/global to accept this. (LP: #1717714)

Date: Mon, 08 Jan 2018 07:43:46 -0800
Changed-By: Seyeong Kim 
Maintainer: Ubuntu Developers 
Signed-By: Eric Desrochers 
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.8
Format: 1.8
Date: Mon, 08 Jan 2018 07:43:46 -0800
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10.95-0ubuntu2.8
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Seyeong Kim 
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-dev - AppArmor development libraries and header files
 libapparmor-perl - AppArmor library Perl bindings
 libapparmor1 - changehat AppArmor library
 libpam-apparmor - changehat AppArmor library as a PAM module
 python-apparmor - AppArmor Python utility library
 python-libapparmor - AppArmor library Python bindings
 python3-apparmor - AppArmor Python3 utility library
 python3-libapparmor - AppArmor library Python3 bindings
Launchpad-Bugs-Fixed: 1717714
Changes:
 apparmor (2.10.95-0ubuntu2.8) xenial; urgency=medium
 .
   * d/p/0001-Allow-seven-digit-pid.patch:
 On 64bit systems, /proc/sys/kernel/pid_max can be set to PID_MAX_LIMIT,
 (2^22), which results in seven digit pids. Adjust the @{PID} variable in
 tunables/global to accept this. (LP: #1717714)
Checksums-Sha1:
 dcd9efc353654cf92c7668b66e474d9f73d1cd9f 2904 apparmor_2.10.95-0ubuntu2.8.dsc
 f00f10c8e5f3248cf7a4f554e5107d0d60ad51eb 96704 
apparmor_2.10.95-0ubuntu2.8.debian.tar.xz
Checksums-Sha256:
 77855717273b42c2609fa3706807f9ee945e52b426bab10d3ac343408b62ce77 2904 
apparmor_2.10.95-0ubuntu2.8.dsc
 328dc203695b150d826c71ca324a89e042afddba53f9a84090657fac0395885c 96704 
apparmor_2.10.95-0ubuntu2.8.debian.tar.xz
Files:
 78861aa4ec6628e5a75b58a4fc078b1c 2904 admin extra 
apparmor_2.10.95-0ubuntu2.8.dsc
 125494dbca9d5c5190cbb8b4546f5416 96704 admin extra 
apparmor_2.10.95-0ubuntu2.8.debian.tar.xz
Original-Maintainer: Debian AppArmor Team 

-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] intltool 0.51.0-2ubuntu1.16.04.1 (Accepted)

2018-02-01 Thread Vlad Orlov
intltool (0.51.0-2ubuntu1.16.04.1) xenial; urgency=medium

  * no-guess-builddir.patch: new patch by Aleksander Morgado.
Fixes build of various projects when builddir is not the same
as srcdir (e.g. when running make distcheck). (LP: #1117944)

Date: Sat, 23 Sep 2017 14:01:01 +0300
Changed-By: Vlad Orlov 
Maintainer: Debian GNOME Maintainers 

Signed-By: LocutusOfBorg 
https://launchpad.net/ubuntu/+source/intltool/0.51.0-2ubuntu1.16.04.1
Format: 1.8
Date: Sat, 23 Sep 2017 14:01:01 +0300
Source: intltool
Binary: intltool
Architecture: source
Version: 0.51.0-2ubuntu1.16.04.1
Distribution: xenial
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Vlad Orlov 
Description:
 intltool   - Utility scripts for internationalizing XML
Launchpad-Bugs-Fixed: 1117944
Changes:
 intltool (0.51.0-2ubuntu1.16.04.1) xenial; urgency=medium
 .
   * no-guess-builddir.patch: new patch by Aleksander Morgado.
 Fixes build of various projects when builddir is not the same
 as srcdir (e.g. when running make distcheck). (LP: #1117944)
Checksums-Sha1:
 1f4e9543ad9fad7f14ec74fdcf7603aaeb20e05e 2176 
intltool_0.51.0-2ubuntu1.16.04.1.dsc
 7d49a808e51726ed402af496e0f136b2bbd8c712 7468 
intltool_0.51.0-2ubuntu1.16.04.1.debian.tar.xz
 239c81fcd5fa481437de5ec9d27300011d7140fa 8120 
intltool_0.51.0-2ubuntu1.16.04.1_source.buildinfo
Checksums-Sha256:
 b59f6bd944f420d8e203af74d54aab1b12e97e76cc935edf05ffe337eaec608f 2176 
intltool_0.51.0-2ubuntu1.16.04.1.dsc
 6eaa577ec5db3fdf326a04905d28f010d872bf7b7103e4b69fe7bfa03de00700 7468 
intltool_0.51.0-2ubuntu1.16.04.1.debian.tar.xz
 090e0d0e32e8e840d05a83b29cab2650650ecf6932a2d93ca9aaf4e2c63e1fd2 8120 
intltool_0.51.0-2ubuntu1.16.04.1_source.buildinfo
Files:
 5b54d4eef1393294271b998bf4d56668 2176 devel optional 
intltool_0.51.0-2ubuntu1.16.04.1.dsc
 68ba80762323cf0cd77b7f8e8bfcaea0 7468 devel optional 
intltool_0.51.0-2ubuntu1.16.04.1.debian.tar.xz
 7ec965a98839aefc8c8e3cd38fe7fb2e 8120 devel optional 
intltool_0.51.0-2ubuntu1.16.04.1_source.buildinfo
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] sosreport 3.5-1~ubuntu16.04.2 (Accepted)

2018-02-01 Thread Eric Desrochers
sosreport (3.5-1~ubuntu16.04.2) xenial; urgency=medium

  * d/p/0003-fix-name-containers-is-not-defined.patch:
"containers" is an unknown variable, "insp" is the correct one.
(LP: #1734983)

sosreport (3.5-1~ubuntu16.04.1) xenial; urgency=medium

  * New upstream release v3.5 (LP: #1734983)
New features include :
New plugins for :
* perl
* boom
* vdo
* os_net_config
* conntrackd
* ovirt_imageio
* nss
* sas3ircu
* openstack_aodh
* docker_distribution
* gluster_block
* snappy

  * Plugin API enhancements
* Plugin triggers by executable name
* Improved log size limit handling
* Better handling of compressed log files
* Per-plugin package verification lists

  * Updates to 227 plugins

  * Debian modifications:
- Addition of DEP8 tests
- Do not run Python2 only tests

  * d/p/0002-reset-to-expected-variable-order-for-packagemanager.patch:
Fixing severe regression where many "packages = " lines are no
longer working in Debian/Ubuntu. Preventing automatic package detection.

Date: Thu, 25 Jan 2018 15:55:05 -0500
Changed-By: Eric Desrochers 
Maintainer: Louis Bouchard 
https://launchpad.net/ubuntu/+source/sosreport/3.5-1~ubuntu16.04.2
Format: 1.8
Date: Thu, 25 Jan 2018 15:55:05 -0500
Source: sosreport
Binary: sosreport
Architecture: source
Version: 3.5-1~ubuntu16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Louis Bouchard 
Changed-By: Eric Desrochers 
Description:
 sosreport  - Set of tools to gather troubleshooting data from a system
Launchpad-Bugs-Fixed: 1734983
Changes:
 sosreport (3.5-1~ubuntu16.04.2) xenial; urgency=medium
 .
   * d/p/0003-fix-name-containers-is-not-defined.patch:
 "containers" is an unknown variable, "insp" is the correct one.
 (LP: #1734983)
 .
 sosreport (3.5-1~ubuntu16.04.1) xenial; urgency=medium
 .
   * New upstream release v3.5 (LP: #1734983)
 New features include :
 New plugins for :
 * perl
 * boom
 * vdo
 * os_net_config
 * conntrackd
 * ovirt_imageio
 * nss
 * sas3ircu
 * openstack_aodh
 * docker_distribution
 * gluster_block
 * snappy
 .
   * Plugin API enhancements
 * Plugin triggers by executable name
 * Improved log size limit handling
 * Better handling of compressed log files
 * Per-plugin package verification lists
 .
   * Updates to 227 plugins
 .
   * Debian modifications:
 - Addition of DEP8 tests
 - Do not run Python2 only tests
 .
   * d/p/0002-reset-to-expected-variable-order-for-packagemanager.patch:
 Fixing severe regression where many "packages = " lines are no
 longer working in Debian/Ubuntu. Preventing automatic package detection.
Checksums-Sha1:
 ecf92ddc9875b8f579c712188d4b73ee17951c6f 1489 sosreport_3.5-1~ubuntu16.04.2.dsc
 2cc68fc2dfdb47201f6ae104c6e142a59e26e669 10788 
sosreport_3.5-1~ubuntu16.04.2.debian.tar.xz
Checksums-Sha256:
 a5a30d2287f99e20205e4b61e90aa311b461d83eb8303982231fb09b92258de3 1489 
sosreport_3.5-1~ubuntu16.04.2.dsc
 6ec7bc1f481146a840b6cbd94962a9877087b06acd1f8489df8dd32e1d31b2c5 10788 
sosreport_3.5-1~ubuntu16.04.2.debian.tar.xz
Files:
 f00e04923319e946611dc127e949e8b6 1489 admin optional 
sosreport_3.5-1~ubuntu16.04.2.dsc
 cb44db2354870091153a1ac9b899246e 10788 admin optional 
sosreport_3.5-1~ubuntu16.04.2.debian.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] landscape-client 16.03-0ubuntu2.16.04.3 (Accepted)

2018-02-01 Thread Łukasz Zemczak
landscape-client (16.03-0ubuntu2.16.04.3) xenial; urgency=medium

  * d/p/set-vm-info-to-kvm-for-aws-C5-instances.patch:
Sets vm_info to kvm for new AWS EC2 C5 instances. (LP: #1742531)

  * d/p/set-vm-info-to-kvm-for-digitalocean-instances.patch:
Sets vm_info to kvm for digitalocean instances. (LP: #1743232)

Date: 2018-01-23 16:28:09.065931+00:00
Changed-By: Eric Desrochers 
Signed-By: Łukasz Zemczak 
https://launchpad.net/ubuntu/+source/landscape-client/16.03-0ubuntu2.16.04.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes