[ubuntu/partner/xenial] adobe-flashplugin 1:20201231.1-0ubuntu0.16.04.1 (Accepted)

2021-01-06 Thread Jamie Strandboge
adobe-flashplugin (1:20201231.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * Handle Flash Player EOL by providing an empty package
- Remove debian/10-flash, debian/adobe-flashplugin.install.in,
  debian/adobe-flashplugin.postinst, debian/adobe-flashplugin.prerm,
  debian/adobe-flash-properties-gtk.install.in, debian/dirs.
- Remove debhelper overrides from debian/rules.
- Remove Adobe license from debian/copyright.
- Remove unneeded dependencies from debian/control
- Update package descriptions in debian/control
- Add debian/adobe-flashplugin.maintscript to handle conffile cleanup

adobe-flashplugin (1:20201208.1-0ubuntu0.20.10.1) groovy; urgency=medium

  * New upstream releases (32.0.0.465)

Date: 2021-01-06 15:37:12.698891+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20201231.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20201208.1-0ubuntu0.16.04.1 (Accepted)

2020-12-08 Thread Jamie Strandboge
adobe-flashplugin (1:20201208.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.465)

adobe-flashplugin (1:20201110.1-0ubuntu0.20.10.1) groovy; urgency=medium

  * New upstream releases (32.0.0.453)

Date: 2020-12-08 16:47:18.277612+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20201208.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20201110.1-0ubuntu0.16.04.1 (Accepted)

2020-11-10 Thread Jamie Strandboge
adobe-flashplugin (1:20201110.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.453)

adobe-flashplugin (1:20201013.1-0ubuntu1) groovy; urgency=medium

  * New upstream releases (32.0.0.445)

Date: 2020-11-10 17:07:21.227272+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20201110.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20201013.1-0ubuntu0.16.04.1 (Accepted)

2020-10-15 Thread Jamie Strandboge
adobe-flashplugin (1:20201013.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.445)

adobe-flashplugin (1:20200811.1-0ubuntu1) groovy; urgency=medium

  * New upstream releases (32.0.0.414)

Date: 2020-10-15 18:44:13.451140+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20201013.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20200811.1-0ubuntu0.16.04.1 (Accepted)

2020-08-11 Thread Jamie Strandboge
adobe-flashplugin (1:20200811.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.414)

adobe-flashplugin (1:20200714.1-0ubuntu1) groovy; urgency=medium

  * New upstream releases (32.0.0.403)

adobe-flashplugin (1:20200609.1-0ubuntu1) groovy; urgency=medium

  * New upstream releases (32.0.0.387)

Date: 2020-08-11 15:39:21.139410+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20200811.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] libseccomp 2.4.3-1ubuntu3.16.04.2 (Accepted)

2020-06-09 Thread Jamie Strandboge
libseccomp (2.4.3-1ubuntu3.16.04.2) xenial; urgency=medium

  * Updated to new upstream 2.4.3 version for updated syscalls support
and test-suite robustness
- d/p/add-5.4-local-syscall-headers.patch: Add local copy of the
  architecture specific header files which specify system call numbers
  from linux-libc-dev in focal to ensure unit tests pass on older
  releases where the linux-libc-dev package does not have the required
  system calls defined and use these during compilation of unit tests
- d/p/db-properly-reset-attribute-state.patch: Drop this patch since
  is now upstream  
- LP: #1876055
  * Add missing aarch64 system calls
- d/p/fix-aarch64-syscalls.patch
- LP: #1877633
  * Re-enable build failure on unit test failure

Date: 2020-06-02 07:28:55.932200+00:00
Changed-By: Alex Murray 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/libseccomp/2.4.3-1ubuntu3.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20200609.1-0ubuntu0.16.04.1 (Accepted)

2020-06-09 Thread Jamie Strandboge
adobe-flashplugin (1:20200609.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.387)

adobe-flashplugin (1:20200512.1-0ubuntu1) groovy; urgency=medium

  * New upstream releases (32.0.0.371)

Date: 2020-06-09 13:32:21.135034+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20200609.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] gce-compute-image-packages 20190801-0ubuntu1~16.04.1 (Accepted)

2020-05-21 Thread Jamie Strandboge
gce-compute-image-packages (20190801-0ubuntu1~16.04.1) xenial; urgency=medium

  * Disable automatic adding of groups to all users (LP: #1878654)
- d/p/0006-Remove-OS-Login-users-from-admin-groups.-29.patch: remove
  adm, docker, and lxd groups
- d/p/0007-Remove-local-user-groups-for-OS-Login-users.-30.patch:
  remove dip and plugdev groups

Date: 2020-05-15 00:19:14.69+00:00
Changed-By: Steve Beattie 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/gce-compute-image-packages/20190801-0ubuntu1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20200512.1-0ubuntu0.16.04.1 (Accepted)

2020-05-12 Thread Jamie Strandboge
adobe-flashplugin (1:20200512.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.371)

adobe-flashplugin (1:20200414.1-0ubuntu2) focal; urgency=medium

  * New upstream releases (32.0.0.363)

Date: 2020-05-12 16:58:14.200677+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20200512.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] pulseaudio 1:8.0-0ubuntu3.12 (Accepted)

2020-05-12 Thread Jamie Strandboge
pulseaudio (1:8.0-0ubuntu3.12) xenial-security; urgency=medium

  * SECURITY UPDATE: stop snaps from loading and unloading modules, to
prevent bypass of audio recording restriction (LP: #1877102). Patch thanks
to James Henstridge
- d/p/0407-access-Add-access-control-hooks.patch: make sure access
  hook IDs are non-zero.
- d/p/0450-modules-add-snappy-policy-module.patch: Prevent snaps from
  controlling modules, terminating the daemon, or disconnecting clients.
- CVE-2020-11931
  * debian/control: Build-Depends on libsnapd-glib-dev (>= 1.49)

Date: 2020-05-11 20:28:14.997143+00:00
Changed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/pulseaudio/1:8.0-0ubuntu3.12
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] snapd-glib 1.49-0ubuntu0.16.04.2 (Accepted)

2020-05-12 Thread Jamie Strandboge
snapd-glib (1.49-0ubuntu0.16.04.2) xenial-security; urgency=medium

  * No change rebuild in support of pulseaudio security update (LP: 1877102)

Date: 2020-05-06 22:25:15.156250+00:00
Changed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/snapd-glib/1.49-0ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20200414.1-0ubuntu0.16.04.1 (Accepted)

2020-04-14 Thread Jamie Strandboge
adobe-flashplugin (1:20200414.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.363)

adobe-flashplugin (1:20200311.1-0ubuntu1) focal; urgency=medium

  * New upstream releases (32.0.0.344)

Date: 2020-04-14 17:42:18.531782+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20200414.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20200311.1-0ubuntu0.16.04.1 (Accepted)

2020-03-12 Thread Jamie Strandboge
adobe-flashplugin (1:20200311.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.344)

adobe-flashplugin (1:20200211.1-0ubuntu1) focal; urgency=medium

  * New upstream releases (32.0.0.330)

Date: 2020-03-11 14:47:16.688513+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20200311.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20200211.1-0ubuntu0.16.04.1 (Accepted)

2020-02-11 Thread Jamie Strandboge
adobe-flashplugin (1:20200211.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.330)

adobe-flashplugin (1:20200114.1-0ubuntu1) focal; urgency=medium

  * New upstream releases (32.0.0.314)

adobe-flashplugin (1:20191210.1-0ubuntu3) focal; urgency=medium

  * New upstream releases (32.0.0.303)

Date: 2020-02-11 16:41:21.848515+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20200211.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20191210.1-0ubuntu0.16.04.2 (Accepted)

2019-12-10 Thread Jamie Strandboge
adobe-flashplugin (1:20191210.1-0ubuntu0.16.04.2) xenial; urgency=medium

  * New upstream releases (32.0.0.303)

adobe-flashplugin (1:20191113.1-0ubuntu1) focal; urgency=medium

  * New upstream releases (32.0.0.293)

adobe-flashplugin (1:20191009.1-0ubuntu1) eoan; urgency=medium

  * New upstream releases (32.0.0.270)
  * Make adobe-flash-properties-kde a transitional package now that KDE4 has
been removed from eoan

Date: 2019-12-10 17:22:24.291042+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20191210.1-0ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20191009.1-0ubuntu0.16.04.1 (Accepted)

2019-10-23 Thread Jamie Strandboge
adobe-flashplugin (1:20191009.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.270)

adobe-flashplugin (1:20190910.1-0ubuntu1) eoan; urgency=medium

  * New upstream releases (32.0.0.255)

Date: 2019-10-23 16:59:19.158845+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20191009.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190910.1-0ubuntu0.16.04.1 (Accepted)

2019-09-10 Thread Jamie Strandboge
adobe-flashplugin (1:20190910.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.255)

adobe-flashplugin (1:20190813.1-0ubuntu1) eoan; urgency=medium

  * New upstream releases (32.0.0.238)

Date: 2019-09-10 12:39:15.341216+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190910.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190813.1-0ubuntu0.16.04.1 (Accepted)

2019-08-13 Thread Jamie Strandboge
adobe-flashplugin (1:20190813.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.238)

adobe-flashplugin (1:20190709.1-0ubuntu1) eoan; urgency=medium

  * New upstream releases (32.0.0.223)

Date: 2019-08-13 12:21:21.514926+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190813.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190709.1-0ubuntu0.16.04.1 (Accepted)

2019-07-09 Thread Jamie Strandboge


Date: 2019-07-09 12:42:18.041172+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190709.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190709.1-0ubuntu0.16.04.1 (Accepted)

2019-07-09 Thread Jamie Strandboge
adobe-flashplugin (1:20190709.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.223)

adobe-flashplugin (1:20190611.1-0ubuntu1) eoan; urgency=medium

  * New upstream releases (32.0.0.207)

Date: 2019-07-09 12:42:18.041172+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190709.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190611.1-0ubuntu0.16.04.1 (Accepted)

2019-06-24 Thread Jamie Strandboge
adobe-flashplugin (1:20190611.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.207)

adobe-flashplugin (1:20190514.1-0ubuntu1) eoan; urgency=medium

  * New upstream releases (32.0.0.192)

Date: 2019-06-11 13:56:21.761196+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190611.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] evince 3.18.2-1ubuntu4.5 (Accepted)

2019-06-19 Thread Jamie Strandboge
evince (3.18.2-1ubuntu4.5) xenial-security; urgency=medium

  * apparmor-profile: apply hardening from Ubuntu 18.10
- add preamble for expectations of the profile
- evince{-previewer}: restrict access to DBus system bus (we allow full
  access to session, translation and accessibility buses for compatibility)
  + allow Get* to anything polkit allows
  + allow talking to avahi (for printing)
  + allow talking to colord (for printing)
- make the thumbnailer more restrictive (LP: #1794848) (Closes: #909849)
  + remove evince abstraction and use only what is needed from it
  + limit access to DBus session bus
  + generally disallow writes
  + allow reads for non-hidden files
  * debian/apparmor-profile.abstraction: apply hardening from Ubuntu 18.10
- disallow access to the dirs of private files (LP: #1788929)
  * debian/apparmor-profile: allow /bin/env ixr

Date: 2019-06-18 21:31:18.863440+00:00
Changed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/evince/3.18.2-1ubuntu4.5
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] libseccomp 2.4.1-0ubuntu0.16.04.2 (Accepted)

2019-05-30 Thread Jamie Strandboge
libseccomp (2.4.1-0ubuntu0.16.04.2) xenial-security; urgency=medium

  [ Marc Deslauriers ]
  * Updated to new upstream 2.4.1 version to fix security issue.
- CVE-2019-9893
  * debian/patches/*: removed, all included in new version.
  * debian/control: add valgrind to Build-Depends to get more unit tests.
  * debian/libseccomp2.symbols: added new symbols.
  * debian/docs: removed, new version doesn't have README file.

  [ Jamie Strandboge ]
  * db-properly-reset-attribute-state.patch: db: properly reset the attribute
state in db_col_reset()

Date: 2019-05-03 20:39:13.006489+00:00
Changed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/libseccomp/2.4.1-0ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] libseccomp 2.4.1-0ubuntu0.16.04.2 (Accepted)

2019-05-21 Thread Jamie Strandboge
libseccomp (2.4.1-0ubuntu0.16.04.2) xenial-security; urgency=medium

  [ Marc Deslauriers ]
  * Updated to new upstream 2.4.1 version to fix security issue.
- CVE-2019-9893
  * debian/patches/*: removed, all included in new version.
  * debian/control: add valgrind to Build-Depends to get more unit tests.
  * debian/libseccomp2.symbols: added new symbols.
  * debian/docs: removed, new version doesn't have README file.

  [ Jamie Strandboge ]
  * db-properly-reset-attribute-state.patch: db: properly reset the attribute
state in db_col_reset()

Date: 2019-05-03 20:39:13.006489+00:00
Changed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/libseccomp/2.4.1-0ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190514.1-0ubuntu0.16.04.1 (Accepted)

2019-05-14 Thread Jamie Strandboge
adobe-flashplugin (1:20190514.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.192)

adobe-flashplugin (1:20190409.1-0ubuntu1) disco; urgency=medium

  * New upstream releases (32.0.0.171)

Date: 2019-05-14 12:33:19.708792+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190514.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190409.1-0ubuntu0.16.04.1 (Accepted)

2019-04-11 Thread Jamie Strandboge
adobe-flashplugin (1:20190409.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.171)

adobe-flashplugin (1:20190312.1-0ubuntu1) disco; urgency=medium

  * New upstream releases (32.0.0.156)

Date: 2019-04-10 16:11:25.400975+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190409.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ntfs-3g 1:2015.3.14AR.1-1ubuntu0.3 (Accepted)

2019-03-28 Thread Jamie Strandboge
ntfs-3g (1:2015.3.14AR.1-1ubuntu0.3) xenial-security; urgency=medium

  * Fix LP: #1821250 - Don't install /bin/ntfs-3g as setuid root. If
administrators want to allow unprivileged users to be able to mount NTFS
images, they can restore this functionality by changing the permissions of
/bin/ntfs-3g with dpkg-statoverride
- update debian/ntfs-3g.postinst

Date: 2019-03-21 21:35:28.702684+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/ntfs-3g/1:2015.3.14AR.1-1ubuntu0.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] snapd 2.37.4ubuntu0.1 (Accepted)

2019-03-21 Thread Jamie Strandboge
snapd (2.37.4ubuntu0.1) xenial-security; urgency=medium

  * No change rebuild for xenial-security (LP: #1812973)
- CVE-2019-7303

snapd (2.37.4) xenial; urgency=medium

  * New upstream release, LP: #1817949
- squashfs: unset SOURCE_DATE_EPOCH in the TestBuildDate test
- overlord/ifacestate: fix migration of connections on upgrade from
  ubuntu-core
- tests: fix upgrade-from-2.15 with kernel 4.15
- interfaces/seccomp: increase filter precision
- tests: remove snapweb from tests

snapd (2.37.3) xenial; urgency=medium

  * New upstream release, LP: #1811233
- interfaces/seccomp: generate global seccomp profile
- overlord/snapstate: add some randomness to the catalog refresh
- tests: add upgrade test from 2.15.2ubuntu1 -> current snapd
- snap-confine: fix fallback to ubuntu-core
- packaging: avoid race in snapd.postinst
- overlord/snapstate: discard mount namespace when undoing 1st link
  snap
- cmd/snap-confine: allow writes to /var/lib/** again
- tests: stop catalog-update/apt-hooks test until the catlog refresh
  is randomized
- debian: ensure leftover usr.lib.snapd.snap-confine is gone

snapd (2.37.2) xenial; urgency=medium

  * New upstream release, LP: #1811233
- cmd/snap, overlord/snapstate: silently ignore classic flag when a
  snap is strictly confined
- snap-confine: remove special handling of /var/lib/jenkins
- cmd/snap-confine: handle death of helper process gracefully
- snap-confine: fix classic snaps for users with /var/lib/* homedirs
  like jenkins/postgres
- packaging: disable systemd environment generator on 18.04
- tests: update smoke/sandbox test for armhf
- cmd/snap-confine: refactor and cleanup of seccomp loading
- snap-confine: increase locking timeout to 30s
- snap-confine: fix incorrect "sanity timeout 3s" message
- snap: fix hook autodiscovery for parallel installed snaps
- tests: iterate getting journal logs to support delay on boards on
  daemon-notify test
- interfaces/apparmor: deny inet/inet6 in snap-update-ns profile
- interfaces: add u2f-devices interface

snapd (2.37.1) xenial; urgency=medium

  * New upstream release, LP: #1811233
- cmd/snap-confine: add special case for Jenkins
- tests: workaround missing go dependencies in debian-9
- daemon, polkit: pid_t is signed
- interfaces: add display-control interface
- interfaces: add block-devices interface
- tests/main/searching: video section got renamed to photo-and-video
- interfaces/camera: allow reading vendor/etc info from
  /run/udev/data/+usb
- interfaces/dbus: be less strict about alternations for well-known
  names
- interfaces/home: allow dac_read_search with 'read: all'
- interfaces/pulseaudio: allow reading subdirectories of
  /etc/pulse
- interfaces/system-observe: allow read on
  /proc/locks
- tests: get test-snapd-dbus-{provider,consumer} from the beta
  channel
- interfaces/apparmor: mock presence of overlayfs root
- packaging/{fedora,opensuse,ubuntu}: add /var/lib/snapd/lib/glvnd

snapd (2.37) xenial; urgency=medium

  * New upstream release, LP: #1811233
- snapd: fix race in TestSanityFailGoesIntoDegradedMode test
- cmd: fix snap-device-helper to deal correctly with hooks
- tests: various fixes for external backend
- interface: raw-usb: Adding ttyACM[0-9]* as many serial devices
  have device node /dev/ttyACM[0-9]
- tests: fix enable-disable-unit-gpio test on external boards
- tests: define new "tests/smoke" suite and use that for
  autopkgtests
- interfaces/builtin/opengl: allow access to NVIDIA VDPAU
  library
- snapshotstate: don't task.Log without the lock
- overlord/configstate/configcore: support - and _ in cloud init
  field names
- cmd/snap-confine: use makedev instead of MKDEV
- tests: review/fix the autopkgtest failures in disco
- systemd: allow only a single daemon-reload at the same time
- cmd/snap: only auto-enable unicode to a tty
- cmd/snap: right-align revision and size in info's channel map
- dirs, interfaces/builtin/desktop: system fontconfig cache path is
  different on Fedora
- tests: fix "No space left on device" issue on amazon-linux
- store: undo workaround for timezone-less released-at
- store, snap, cmd/snap: channels have released-at
- snap-confine: fix incorrect use "src" var in mount-support.c
- release: support probing SELinux state
- release-tools: display self-help
- interface: add new `{personal,system}-files` interface
- snap: give Epoch an Equal method
- many: remove unused interface code
- interfaces/many: use 'unsafe' with docker-support change_profile
  rules
- run-checks: stop running HEAD of staticcheck
- release: use sync.Once around lazy intialized state
- overlord/ifacestate: include interface name in the hotplug-
  

[ubuntu/xenial-proposed] snapd 2.37.4ubuntu0.1 (Accepted)

2019-03-19 Thread Jamie Strandboge
snapd (2.37.4ubuntu0.1) xenial-security; urgency=medium

  * No change rebuild for xenial-security (LP: #1812973)
- CVE-2019-7303

Date: 2019-03-18 14:39:13.895382+00:00
Changed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/snapd/2.37.4ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190312.1-0ubuntu0.16.04.1 (Accepted)

2019-03-15 Thread Jamie Strandboge
adobe-flashplugin (1:20190312.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.156)

adobe-flashplugin (1:20190212.1-0ubuntu1) disco; urgency=medium

  * New upstream releases (32.0.0.142)

Date: 2019-03-12 17:21:22.724889+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190312.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190212.1-0ubuntu0.16.04.1 (Accepted)

2019-02-12 Thread Jamie Strandboge
adobe-flashplugin (1:20190212.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.142)

adobe-flashplugin (1:20190108.1-0ubuntu1) disco; urgency=medium

  * New upstream releases (32.0.0.114)

Date: 2019-02-12 13:20:18.108606+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190212.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] snapd 2.34.2ubuntu0.1 (Accepted)

2019-02-12 Thread Jamie Strandboge
snapd (2.34.2ubuntu0.1) xenial-security; urgency=medium

  * SECURITY UPDATE: local privilege escalation via improper input validation
of socket peer credential (LP: #1813365)
- daemon/ucrednet.go: utilize regex for validating and parsing remoteAddr.
  Patch thanks to John Lenton
- CVE--

Date: 2019-01-29 23:13:11.988493+00:00
Changed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/snapd/2.34.2ubuntu0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] golang-1.10 1.10.4-2ubuntu1~16.04.1 (Accepted)

2019-02-06 Thread Jamie Strandboge
golang-1.10 (1.10.4-2ubuntu1~16.04.1) xenial; urgency=medium

  * Backport to 16.04. (LP: #1794395)

Date: 2018-09-26 21:17:09.653743+00:00
Changed-By: Michael Hudson-Doyle 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/golang-1.10/1.10.4-2ubuntu1~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20190108.1-0ubuntu0.16.04.1 (Accepted)

2019-01-08 Thread Jamie Strandboge
adobe-flashplugin (1:20190108.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.114)

adobe-flashplugin (1:20181205.1-0ubuntu1) disco; urgency=medium

  * New upstream releases (32.0.0.101)

Date: 2019-01-08 15:08:15.779599+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20190108.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20181205.1-0ubuntu0.16.04.1 (Accepted)

2018-12-05 Thread Jamie Strandboge
adobe-flashplugin (1:20181205.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (32.0.0.101)

adobe-flashplugin (1:20181120.1-0ubuntu1) disco; urgency=medium

  * New upstream releases (31.0.0.153)

Date: 2018-12-05 13:56:21.008406+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20181205.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20181120.1-0ubuntu0.16.04.1 (Accepted)

2018-11-20 Thread Jamie Strandboge
adobe-flashplugin (1:20181120.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (31.0.0.153)

adobe-flashplugin (1:20181113.1-0ubuntu1) disco; urgency=medium

  * New upstream releases (31.0.0.148)

Date: 2018-11-20 13:46:21.588615+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20181120.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20181113.1-0ubuntu0.16.04.1 (Accepted)

2018-11-13 Thread Jamie Strandboge
adobe-flashplugin (1:20181113.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (31.0.0.148)

adobe-flashplugin (1:20181009.1-0ubuntu1) cosmic; urgency=medium

  * New upstream releases (31.0.0.122)

Date: 2018-11-13 14:59:23.422359+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20181113.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20181009.1-0ubuntu0.16.04.1 (Accepted)

2018-10-09 Thread Jamie Strandboge
adobe-flashplugin (1:20181009.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (31.0.0.122)

adobe-flashplugin (1:20180911.1-0ubuntu1) cosmic; urgency=medium

  * New upstream releases (31.0.0.108)

Date: 2018-10-09 16:03:14.865985+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20181009.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] apparmor 2.10.95-0ubuntu2.10 (Accepted)

2018-10-04 Thread Jamie Strandboge
apparmor (2.10.95-0ubuntu2.10) xenial-security; urgency=medium

  * lp1788929+1794848.patch:
- disallow writes to thumbnailer dir (LP: #1788929)
- disallow access to the dirs of private files (LP: #1794848)

apparmor (2.10.95-0ubuntu2.9) xenial; urgency=medium

  * debian/patches/base-journald-updates.patch: update base abstraction
for additional journald sockets (LP: #1670408)
Backport from 2.11.0-2ubuntu5 by Jamie Strandboge 

apparmor (2.10.95-0ubuntu2.8) xenial; urgency=medium

  * d/p/0001-Allow-seven-digit-pid.patch:
On 64bit systems, /proc/sys/kernel/pid_max can be set to PID_MAX_LIMIT,
(2^22), which results in seven digit pids. Adjust the @{PID} variable in
tunables/global to accept this. (LP: #1717714)

apparmor (2.10.95-0ubuntu2.7) xenial; urgency=medium

  * Remove initramfs-tools from the dependencies; this isn't used and the
dependency has been dropped in later releases.  LP: #1713169.

Date: 2018-09-27 21:10:25.633454+00:00
Changed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/apparmor/2.10.95-0ubuntu2.10
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20180814.1-0ubuntu0.16.04.2 (Accepted)

2018-08-16 Thread Jamie Strandboge
adobe-flashplugin (1:20180814.1-0ubuntu0.16.04.2) xenial; urgency=medium

  * New upstream releases (30.0.0.154)

adobe-flashplugin (1:20180710.1-0ubuntu1) cosmic; urgency=medium

  * New upstream releases (30.0.0.134)

Date: 2018-08-16 17:32:11.717853+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20180814.1-0ubuntu0.16.04.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20180710.1-0ubuntu0.16.04.1 (Accepted)

2018-07-13 Thread Jamie Strandboge
adobe-flashplugin (1:20180710.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (30.0.0.134)

adobe-flashplugin (1:20180607.1-0ubuntu1) cosmic; urgency=medium

  * New upstream releases (30.0.0.113)

Date: 2018-07-13 17:53:20.050656+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20180710.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] squashfs-tools 1:4.3-3ubuntu2.16.04.2 (Accepted)

2018-07-06 Thread Jamie Strandboge
squashfs-tools (1:4.3-3ubuntu2.16.04.2) xenial; urgency=medium

  * debian/patches/0008-use-macros-not-raw-octal-with-chmod.patch,
debian/patches/0009-also-set-stickybit-as-non-root.patch: apply stickybit
when run as non-root (LP: #1779914). Patches thanks to Tyler Hicks.

Date: Thu, 05 Jul 2018 19:53:27 +
Changed-By: Jamie Strandboge 
Maintainer: Ubuntu Developers 
https://launchpad.net/ubuntu/+source/squashfs-tools/1:4.3-3ubuntu2.16.04.2
Format: 1.8
Date: Thu, 05 Jul 2018 19:53:27 +
Source: squashfs-tools
Binary: squashfs-tools squashfs-tools-dbg
Architecture: source
Version: 1:4.3-3ubuntu2.16.04.2
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers 
Changed-By: Jamie Strandboge 
Description:
 squashfs-tools - Tool to create and append to squashfs filesystems
 squashfs-tools-dbg - Tool to create and append to squashfs filesystems (debug)
Launchpad-Bugs-Fixed: 1779914
Changes:
 squashfs-tools (1:4.3-3ubuntu2.16.04.2) xenial; urgency=medium
 .
   * debian/patches/0008-use-macros-not-raw-octal-with-chmod.patch,
 debian/patches/0009-also-set-stickybit-as-non-root.patch: apply stickybit
 when run as non-root (LP: #1779914). Patches thanks to Tyler Hicks.
Checksums-Sha1:
 b133b83e41fdf756b5a3cc4bfdd7bd6a05ed60ab 2157 
squashfs-tools_4.3-3ubuntu2.16.04.2.dsc
 cc6d8465f1e208de5cbe39389cfed9bf79710909 19728 
squashfs-tools_4.3-3ubuntu2.16.04.2.debian.tar.xz
Checksums-Sha256:
 79a01d45f689583a2b54e4249b6e4acd9866e3ab8e9668ec3210377b4180d1b4 2157 
squashfs-tools_4.3-3ubuntu2.16.04.2.dsc
 d24bc110ca1bdd4cb5cf87b47988449e119d5e48debfaf473088aba0692fadc7 19728 
squashfs-tools_4.3-3ubuntu2.16.04.2.debian.tar.xz
Files:
 9c899e879c2c85e4bc8f92f48a78fe2d 2157 kernel optional 
squashfs-tools_4.3-3ubuntu2.16.04.2.dsc
 2fb1bc544a87b769b75a5d1d833841fa 19728 kernel optional 
squashfs-tools_4.3-3ubuntu2.16.04.2.debian.tar.xz
Original-Maintainer: Laszlo Boszormenyi (GCS) 
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20180607.1-0ubuntu0.16.04.1 (Accepted)

2018-06-11 Thread Jamie Strandboge
adobe-flashplugin (1:20180607.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (30.0.0.113)

adobe-flashplugin (1:20180508.1-0ubuntu1) bionic; urgency=medium

  * New upstream releases (29.0.0.171)

Date: 2018-06-11 13:33:16.194643+00:00
Changed-By: Chris Coulson 
Signed-By: Jamie Strandboge 
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20180607.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20180508.1-0ubuntu0.16.04.1 (Accepted)

2018-05-08 Thread Jamie Strandboge
adobe-flashplugin (1:20180508.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (29.0.0.171)

adobe-flashplugin (1:20180410.1-0ubuntu1) bionic; urgency=medium

  * New upstream releases (29.0.0.140)

Date: 2018-05-08 20:20:15.817146+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20180508.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20180410.1-0ubuntu0.16.04.1 (Accepted)

2018-04-10 Thread Jamie Strandboge
adobe-flashplugin (1:20180410.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (29.0.0.140)

adobe-flashplugin (1:20180313.1-0ubuntu1) bionic; urgency=medium

  * New upstream releases (29.0.0.113)

Date: 2018-04-10 18:34:15.343989+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20180410.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20180206.1-0ubuntu0.16.04.1 (Accepted)

2018-02-06 Thread Jamie Strandboge
adobe-flashplugin (1:20180206.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (28.0.0.161)

adobe-flashplugin (1:20180109.1-0ubuntu1) bionic; urgency=medium

  * New upstream releases (28.0.0.137)

Date: 2018-02-06 17:15:29.657808+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20180206.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] update-notifier 3.168.7 (Accepted)

2018-01-18 Thread Jamie Strandboge
update-notifier (3.168.7) xenial-security; urgency=medium

  * Rebuild in -security pocket.

Date: 2018-01-18 12:41:30.950304+00:00
Changed-By: Marc Deslauriers <marc.deslauri...@canonical.com>
Maintainer: Michael Vogt <michael.v...@canonical.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/update-notifier/3.168.7
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20171114.1-0ubuntu0.16.04.1 (Accepted)

2017-11-15 Thread Jamie Strandboge
adobe-flashplugin (1:20171114.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (27.0.0.187)

adobe-flashplugin (1:20171025.1-0ubuntu1) artful; urgency=medium

  * New upstream releases (27.0.0.183)

Date: 2017-11-14 16:17:19.509774+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20171114.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20171025.1-0ubuntu0.16.04.1 (Accepted)

2017-10-25 Thread Jamie Strandboge
adobe-flashplugin (1:20171025.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (27.0.0.183)

adobe-flashplugin (1:20171016.1-0ubuntu1) artful; urgency=medium

  * New upstream releases (27.0.0.170)

adobe-flashplugin (1:20171010.1-0ubuntu1) artful; urgency=medium

  * New upstream releases (27.0.0.159)

Date: 2017-10-25 17:58:19.101204+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20171025.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20171010.1-0ubuntu0.16.04.1 (Accepted)

2017-10-11 Thread Jamie Strandboge
adobe-flashplugin (1:20171010.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (27.0.0.159)

adobe-flashplugin (1:20170912.1-0ubuntu1) artful; urgency=medium

  * New upstream releases (27.0.0.130)

Date: 2017-10-11 12:45:17.391165+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20171010.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170912.1-0ubuntu0.16.04.1 (Accepted)

2017-09-12 Thread Jamie Strandboge
adobe-flashplugin (1:20170912.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (27.0.0.130)

adobe-flashplugin (1:20170808.1-0ubuntu1) artful; urgency=medium

  * New upstream releases (26.0.0.151)|

Date: 2017-09-12 13:57:20.339779+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170912.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170808.1-0ubuntu0.16.04.1 (Accepted)

2017-08-08 Thread Jamie Strandboge
adobe-flashplugin (1:20170808.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (26.0.0.151)

adobe-flashplugin (1:20170711.1-0ubuntu1) artful; urgency=medium

  * New upstream releases (26.0.0.137)

Date: 2017-08-08 16:27:14.649709+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170808.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170711.1-0ubuntu0.16.04.1 (Accepted)

2017-07-11 Thread Jamie Strandboge
adobe-flashplugin (1:20170711.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (26.0.0.137)

adobe-flashplugin (1:20170616.1-0ubuntu1) artful; urgency=medium

  * New upstream releases (26.0.0.131)

Date: 2017-07-11 15:13:17.992615+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170711.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170616.1-0ubuntu0.16.04.1 (Accepted)

2017-06-16 Thread Jamie Strandboge
adobe-flashplugin (1:20170616.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (26.0.0.131)

adobe-flashplugin (1:20170613.2-0ubuntu1) artful; urgency=medium

  * New upstream releases (26.0.0.126)

Date: 2017-06-16 14:17:17.929236+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170616.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170613.2-0ubuntu0.16.04.1 (Accepted)

2017-06-13 Thread Jamie Strandboge
adobe-flashplugin (1:20170613.2-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (26.0.0.126)

adobe-flashplugin (1:20170509.1-0ubuntu1) artful; urgency=medium

  * New upstream releases (25.0.0.171)

Date: 2017-06-13 16:02:22.065836+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170613.2-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] evolution 3.18.5.2-0ubuntu3.2 (Accepted)

2017-05-18 Thread Jamie Strandboge
evolution (3.18.5.2-0ubuntu3.2) xenial-proposed; urgency=medium

  * debian/patches/lp1613805.patch: EHTMLEditorView - Restore the selection
end mark correctly when processing HTML to plain text (LP: #1613805)

Date: Thu, 11 May 2017 18:42:04 +
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/evolution/3.18.5.2-0ubuntu3.2
Format: 1.8
Date: Thu, 11 May 2017 18:42:04 +
Source: evolution
Binary: evolution libevolution evolution-common evolution-dev evolution-dbg 
evolution-plugins evolution-plugins-experimental
Architecture: source
Version: 3.18.5.2-0ubuntu3.2
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 evolution  - groupware suite with mail client and organizer
 evolution-common - architecture independent files for Evolution
 evolution-dbg - debugging symbols for Evolution
 evolution-dev - development library files for Evolution
 evolution-plugins - standard plugins for Evolution
 evolution-plugins-experimental - experimental plugins for Evolution
 libevolution - evolution libraries
Launchpad-Bugs-Fixed: 1613805
Changes:
 evolution (3.18.5.2-0ubuntu3.2) xenial-proposed; urgency=medium
 .
   * debian/patches/lp1613805.patch: EHTMLEditorView - Restore the selection
 end mark correctly when processing HTML to plain text (LP: #1613805)
Checksums-Sha1:
 58e6fb9b010ee6f62986efb8696f16a2048dad2f 4078 evolution_3.18.5.2-0ubuntu3.2.dsc
 779fab81ec36042b5d8bf48483e4a82d19836423 36104 
evolution_3.18.5.2-0ubuntu3.2.debian.tar.xz
Checksums-Sha256:
 04054db9e2832dffd60b3a91cb2b7c337a54b31b82631d8067f1e8734bb07ec8 4078 
evolution_3.18.5.2-0ubuntu3.2.dsc
 c861699e3c4935574918992ce8801875f32953f3ab28f18c0f5b1367937b50c4 36104 
evolution_3.18.5.2-0ubuntu3.2.debian.tar.xz
Files:
 91d330f04242b47348e4ae8c3b132b78 4078 gnome optional 
evolution_3.18.5.2-0ubuntu3.2.dsc
 9e68aeae4561382efe22cdb32d24822f 36104 gnome optional 
evolution_3.18.5.2-0ubuntu3.2.debian.tar.xz
Original-Maintainer: Debian Evolution Maintainers 
<pkg-evolution-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170509.1-0ubuntu0.16.04.1 (Accepted)

2017-05-09 Thread Jamie Strandboge
adobe-flashplugin (1:20170509.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (25.0.0.171)

adobe-flashplugin (1:20170411.1-0ubuntu1) zesty; urgency=medium

  * New upstream releases (25.0.0.148)

Date: 2017-05-09 17:19:18.390795+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170509.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170411.1-0ubuntu0.16.04.1 (Accepted)

2017-04-11 Thread Jamie Strandboge
adobe-flashplugin (1:20170411.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases (25.0.0.148)

adobe-flashplugin (1:20170314.1-0ubuntu1) zesty; urgency=medium

  * New upstream releases (25.0.0.127)

Date: 2017-04-11 15:42:14.468171+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170411.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] percona-xtradb-cluster-5.6 5.6.34-26.19-0ubuntu0.16.04.1 (Accepted)

2017-03-10 Thread Jamie Strandboge
percona-xtradb-cluster-5.6 (5.6.34-26.19-0ubuntu0.16.04.1) xenial-security; 
urgency=medium

  * SECURITY UPDATE: Update to 5.6.34-26.19 to fix security issues
(LP: #1668934):
- CVE-2015-4766
- CVE-2015-4792
- CVE-2015-4800
- CVE-2015-4802
- CVE-2015-4815
- CVE-2015-4819
- CVE-2015-4826
- CVE-2015-4830
- CVE-2015-4833
- CVE-2015-4836
- CVE-2015-4858
- CVE-2015-4861
- CVE-2015-4862
- CVE-2015-4864
- CVE-2015-4866
- CVE-2015-4870
- CVE-2015-4879
- CVE-2015-4890
- CVE-2015-4895
- CVE-2015-4904
- CVE-2015-4905
- CVE-2015-4910
- CVE-2015-4913
- CVE-2015-7744
- CVE-2016-0503
- CVE-2016-0504
- CVE-2016-0505
- CVE-2016-0546
- CVE-2016-0594
- CVE-2016-0595
- CVE-2016-0596
- CVE-2016-0597
- CVE-2016-0598
- CVE-2016-0600
- CVE-2016-0605
- CVE-2016-0606
- CVE-2016-0607
- CVE-2016-0608
- CVE-2016-0609
- CVE-2016-0610
- CVE-2016-0611
- CVE-2016-0616
- CVE-2016-0640
- CVE-2016-0641
- CVE-2016-0642
- CVE-2016-0643
- CVE-2016-0644
- CVE-2016-0646
- CVE-2016-0647
- CVE-2016-0648
- CVE-2016-0649
- CVE-2016-0650
- CVE-2016-0655
- CVE-2016-0661
- CVE-2016-0665
- CVE-2016-0666
- CVE-2016-0668
- CVE-2016-2047
- CVE-2016-3452
- CVE-2016-3459
- CVE-2016-3471
- CVE-2016-3477
- CVE-2016-3486
- CVE-2016-3492
- CVE-2016-3501
- CVE-2016-3521
- CVE-2016-3614
- CVE-2016-3615
- CVE-2016-5439
- CVE-2016-5440
- CVE-2016-5444
- CVE-2016-5507
- CVE-2016-5584
- CVE-2016-5609
- CVE-2016-5612
- CVE-2016-5626
- CVE-2016-5627
- CVE-2016-5629
- CVE-2016-5630
- CVE-2016-6662
- CVE-2016-6663
- CVE-2016-8283
- CVE-2016-8284
- CVE-2016-8288
  * Changes for new upstream version:
- d/p/fix_mtr_ssl_cert.patch: Drop, included upstream.
- d/rules,percona-xtradb-cluster-server-5.6.docs: Tweak install
  of tests and docs for new PXC version.
- d/control: Bump minimum versions of percona-galera-3 and
  percona-xtrabackup.
- d/rules: Add misc compiler flags to no-error nonnull-compare,
  unused-result and no-deprecated-declarations.
- d/percona-xtradb-cluster-server-5.6.preinst: Add creation of
  /var/lib/mysql-files as part of package install.
- d/p/weak-memory-compat.patch: Re-enable builds for architectures
  with weak memory models (ppc64el, arm64, armhf, powerpc, s390x).

Date: 2017-03-06 17:01:13.427074+00:00
Changed-By: James Page <james.p...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/percona-xtradb-cluster-5.6/5.6.34-26.19-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] percona-galera-3 3.19-0ubuntu0.16.04.1 (Accepted)

2017-03-10 Thread Jamie Strandboge
percona-galera-3 (3.19-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Update to 3.19 to support security updates
for percona-xtradb-server-5.6 (LP: #1668934).
  * Changes for new upstream release:
- d/p/add-lsb-begin.patch,fix_arm64_ftb.patch,fix_s390x_ftb.patch:
  Dropped, no longer required or included upstream.
- d/p/*: Refresh.
- d/control: Add BD on libasio-dev.
  * d/p/fix-unaligned-checksum.patch: avoid unaligned access and FTBFS
on armhf.

Date: 2017-03-06 17:00:15.264309+00:00
Changed-By: James Page <james.p...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/percona-galera-3/3.19-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] percona-xtrabackup 2.3.7-0ubuntu0.16.04.1 (Accepted)

2017-03-10 Thread Jamie Strandboge
percona-xtrabackup (2.3.7-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Update to 2.3.7 to fix security issue and to
support update of percona-xtradb-cluster-5.6 to 5.6.34-26.19
(LP: #1668934):
- CVE-2016-6225
  * Updates for new release:
- d/control: Add new BD's on libcurl4-openssl-dev, libev-dev,
  python-docutils, python-sphinx and vim-common.

Date: 2017-03-06 17:00:22.454244+00:00
Changed-By: James Page <james.p...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/percona-xtrabackup/2.3.7-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170214.1-0ubuntu0.16.04.1 (Accepted)

2017-02-15 Thread Jamie Strandboge
adobe-flashplugin (1:20170214.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases
- NPAPI: 24.0.0.221
- PPAPI: 24.0.0.221

adobe-flashplugin (1:20170110.1-0ubuntu1) zesty; urgency=medium

  * New upstream releases
- NPAPI: 24.0.0.194
- PPAPI: 24.0.0.194

Date: 2017-02-15 20:30:17.674647+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170214.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-firmware-raspi2 1.20161020-0ubuntu1~0.1 (Accepted)

2017-01-23 Thread Jamie Strandboge
linux-firmware-raspi2 (1.20161020-0ubuntu1~0.1) xenial; urgency=medium

  * Update to release 1.20161020
  * Check that config.txt sets the $device_tree_address, or forcefully set it 
to 0x0200
(LP: #1636838)

Date: 2016-11-28 16:15:10.518304+00:00
Changed-By: Paolo Pisati <paolo.pis...@canonical.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/linux-firmware-raspi2/1.20161020-0ubuntu1~0.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] flash-kernel 3.0~rc.4ubuntu62.1.1 (Accepted)

2017-01-23 Thread Jamie Strandboge
flash-kernel (3.0~rc.4ubuntu62.1.1) xenial; urgency=medium

  * Adjust rpi2 dtb address from 0x100 to 0x0200 (LP: #1636838)

Date: 2016-11-28 15:51:10.863963+00:00
Changed-By: Paolo Pisati <paolo.pis...@canonical.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/flash-kernel/3.0~rc.4ubuntu62.1.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20170110.1-0ubuntu0.16.04.1 (Accepted)

2017-01-10 Thread Jamie Strandboge
adobe-flashplugin (1:20170110.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases
- NPAPI: 24.0.0.194
- PPAPI: 24.0.0.194

adobe-flashplugin (1:20161213.1-0ubuntu1) zesty; urgency=medium

  * New upstream releases
- NPAPI: 24.0.0.186
- PPAPI: 24.0.0.186

Date: 2017-01-10 14:32:15.586565+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20170110.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] chromium-browser 55.0.2883.87-0ubuntu0.16.04.1263 (Accepted)

2016-12-19 Thread Jamie Strandboge
chromium-browser (55.0.2883.87-0ubuntu0.16.04.1263) xenial-security; 
urgency=medium

  * debian/rules: Build extra codecs as part of main chromium program,
and libre/crippled/h.264less on its own. Seems to make h.264 work 
again. Weird.
  * debian/chromium-browser.links: Make link to ./ instead of / to fix
path problems that codec-using other apps might see.
  * Upstream release of 55.0.2883.87:
- Change Flash running default to important content only.
  * debian/chromium-browser.sh.in: Insert the Flash version if empty and
detectable.
  * debian/rules, debian/control: Use gcc/g++ 4.8 to build.
  * Upstream release of 55.0.2883.75:
- CVE-2016-9651: Private property access in V8.
- CVE-2016-5208: Universal XSS in Blink.
- CVE-2016-5207: Universal XSS in Blink.
- CVE-2016-5206: Same-origin bypass in PDFium.
- CVE-2016-5205: Universal XSS in Blink.
- CVE-2016-5204: Universal XSS in Blink.
- CVE-2016-5209: Out of bounds write in Blink.
- CVE-2016-5203: Use after free in PDFium.
- CVE-2016-5210: Out of bounds write in PDFium.
- CVE-2016-5212: Local file disclosure in DevTools.
- CVE-2016-5211: Use after free in PDFium.
- CVE-2016-5213: Use after free in V8.
- CVE-2016-5214: File download protection bypass.
- CVE-2016-5216: Use after free in PDFium.
- CVE-2016-5215: Use after free in Webaudio.
- CVE-2016-5217: Use of unvalidated data in PDFium.
- CVE-2016-5218: Address spoofing in Omnibox.
- CVE-2016-5219: Use after free in V8.
- CVE-2016-5221: Integer overflow in ANGLE.
- CVE-2016-5220: Local file access in PDFium.
- CVE-2016-5222: Address spoofing in Omnibox.
- CVE-2016-9650: CSP Referrer disclosure.
- CVE-2016-5223: Integer overflow in PDFium.
- CVE-2016-5226: Limited XSS in Blink.
- CVE-2016-5225: CSP bypass in Blink.
- CVE-2016-5224: Same-origin bypass in SVG
- CVE-2016-9652: Various fixes from internal audits, fuzzing and other
  initiatives
  * Upstream release of 54.0.2840.100:
- CVE-2016-5199: Heap corruption in FFmpeg.
- CVE-2016-5200: Out of bounds memory access in V8.
- CVE-2016-5201: Info leak in extensions.
- CVE-2016-5202: Various fixes from internal audits, fuzzing and other
  initiatives
  * Move to using GN to build chromium.
- debian/known_gn_gen_args
- debian/rules
patches
  * debian/rules, lintians, installs, script: Move component libs out of
libs/, to /usr/lib/chromium-browser/ only.
  * debian/patches/do-not-use-bundled-clang: Use clang from path.
  * debian/control: Express that binary packages could be on "any"
architecture.
  * debian/control: additionally build-dep on libgtk-3-dev
  * debian/patches/arm64-support: Fail nicer if aarch64/arm64 mismatch.
  * Upstrem release of 54.0.2840.59:
- CVE-2016-5181: Universal XSS in Blink.
- CVE-2016-5182: Heap overflow in Blink.
- CVE-2016-5183: Use after free in PDFium.
- CVE-2016-5184: Use after free in PDFium.
- CVE-2016-5185: Use after free in Blink.
- CVE-2016-5187: URL spoofing.
- CVE-2016-5188: UI spoofing.
- CVE-2016-5192: Cross-origin bypass in Blink.
- CVE-2016-5189: URL spoofing.
- CVE-2016-5186: Out of bounds read in DevTools.
- CVE-2016-5191: Universal XSS in Bookmarks.
- CVE-2016-5190: Use after free in Internals.
- CVE-2016-5193: Scheme bypass.
- CVE-2016-5194: Various fixes from internal audits, fuzzing and other
  initiatives
  * debian/patches/allow-component-build: Hard-code, override
release -> no component logic.
  * debian/known_gyp_flags: Remove old GYP known-flags list.
  * debian/default-allocator: Insist on not using tcmalloc allocator.
  * debian/rules: Set LDFLAGS to limit memory usage.
  * debian/control: Remove extraneous dependencies.

Date: 2016-12-17 21:24:13.232866+00:00
Changed-By: Chad Miller <chad.mil...@canonical.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/chromium-browser/55.0.2883.87-0ubuntu0.16.04.1263
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20161213.1-0ubuntu0.16.04.1 (Accepted)

2016-12-13 Thread Jamie Strandboge
adobe-flashplugin (1:20161213.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases
- NPAPI: 24.0.0.186
- PPAPI: 24.0.0.186

adobe-flashplugin (1:20161108.1-0ubuntu1) zesty; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.644
- PPAPI: 23.0.0.207

Date: 2016-12-13 15:24:10.708184+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20161213.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20161108.1-0ubuntu0.16.04.1 (Accepted)

2016-11-09 Thread Jamie Strandboge
adobe-flashplugin (1:20161108.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.644
- PPAPI: 23.0.0.207

adobe-flashplugin (1:20161026.1-0ubuntu1) zesty; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.643
- PPAPI: 23.0.0.205

Date: 2016-11-08 16:36:15.276070+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20161108.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20161026.1-0ubuntu0.16.04.1 (Accepted)

2016-10-26 Thread Jamie Strandboge
adobe-flashplugin (1:20161026.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.643
- PPAPI: 23.0.0.205

adobe-flashplugin (1:20161011.1-0ubuntu1) yakkety; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.637
- PPAPI: 23.0.0.185

Date: 2016-10-26 17:53:25.913169+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20161026.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] im-config 0.29-1ubuntu12.2 (Accepted)

2016-10-13 Thread Jamie Strandboge
im-config (0.29-1ubuntu12.2) xenial-proposed; urgency=medium

  * debian/patches/use-distinguishable-abstract-address.patch: adjust
ibus-daemon args to include "--address 'unix:tmpdir=/tmp/ibus'" so it has
a mediatable abstract socket path (LP: #1580463)
  * debian/control: Breaks on apparmor << 2.10.95-0ubuntu2.3 since that
adjusts the ibus abstraction to allow applications to communicate with an
ibus-daemon started with "--address 'unix:tmpdir=/tmp/ibus'"

Date: Fri, 07 Oct 2016 11:37:31 +
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/im-config/0.29-1ubuntu12.2
Format: 1.8
Date: Fri, 07 Oct 2016 11:37:31 +
Source: im-config
Binary: im-config
Architecture: source
Version: 0.29-1ubuntu12.2
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 im-config  - Input method configuration framework
Launchpad-Bugs-Fixed: 1580463
Changes:
 im-config (0.29-1ubuntu12.2) xenial-proposed; urgency=medium
 .
   * debian/patches/use-distinguishable-abstract-address.patch: adjust
 ibus-daemon args to include "--address 'unix:tmpdir=/tmp/ibus'" so it has
 a mediatable abstract socket path (LP: #1580463)
   * debian/control: Breaks on apparmor << 2.10.95-0ubuntu2.3 since that
 adjusts the ibus abstraction to allow applications to communicate with an
 ibus-daemon started with "--address 'unix:tmpdir=/tmp/ibus'"
Checksums-Sha1:
 59586a70b10e01e81a58cfc0628621db8fad9612 1899 im-config_0.29-1ubuntu12.2.dsc
 b5d3c6e835cba3d7c9eb1888c132eb177d46a651 12180 
im-config_0.29-1ubuntu12.2.debian.tar.xz
Checksums-Sha256:
 c38f623be9f680d44a48f37136818d080c487e804e98518b9517ad1c49643c14 1899 
im-config_0.29-1ubuntu12.2.dsc
 871b010c000bf7e162e009a556f703b639e4538b37f6597ade0ace6734892467 12180 
im-config_0.29-1ubuntu12.2.debian.tar.xz
Files:
 1ee0a05e2df2ae43cb945f10a185df0b 1899 x11 optional 
im-config_0.29-1ubuntu12.2.dsc
 d6e292f7b7d06ea9b4b857dd8b72ab52 12180 x11 optional 
im-config_0.29-1ubuntu12.2.debian.tar.xz
Original-Maintainer: Osamu Aoki <os...@debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20161011.1-0ubuntu0.16.04.1 (Accepted)

2016-10-12 Thread Jamie Strandboge
adobe-flashplugin (1:20161011.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.637
- PPAPI: 23.0.0.185

adobe-flashplugin (1:20160913.1-0ubuntu1) yakkety; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.635
- PPAPI: 23.0.0.162

Date: 2016-10-11 18:11:11.951832+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20161011.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] snap-confine 1.0.43-0ubuntu1~16.04.1 (Accepted)

2016-10-06 Thread Jamie Strandboge
snap-confine (1.0.43-0ubuntu1~16.04.1) xenial-proposed; urgency=medium

  * Backport from 16.10 (LP: #1630040)

snap-confine (1.0.43-0ubuntu1) yakkety; urgency=medium

  * New upstream release (LP: #1630479, LP: #1630492, LP: #1628612)
  * debian/patches/lp1630789.patch: allow running snaps by non-root users in
LXD containers (LP: #1630789)

snap-confine (1.0.42-0ubuntu3) yakkety; urgency=medium

  * allow snap-confine to mount on /dev/pts/ptmx for LXD with /dev/ptmx
symlink

snap-confine (1.0.42-0ubuntu2) yakkety; urgency=medium

  * add mmap to AppArmor policy for snap-confine for running snap-confine
under LXD on 4.8 kernels

snap-confine (1.0.42-0ubuntu1) yakkety; urgency=medium

  * New upstream release
  * Drop patch skip-nsfs-magic-tests-on-old-kernels.patch (applied upstream)

snap-confine (1.0.41-0ubuntu2) yakkety; urgency=medium

  * add skip-nsfs-magic-tests-on-old-kernels.patch to disable NSFS tests on
kernels older than 3.19 (LP: #1625565)

snap-confine (1.0.41-0ubuntu1) yakkety; urgency=medium

  * New upstream release, full list of issues is available at
https://launchpad.net/snap-confine/+milestone/1.0.41
  * Drop all patches (included upstream).
  * Add version to apparmor run-time dependency.

snap-confine (1.0.40-1) unstable; urgency=medium

  * New upstream release, full list of issues is available at
https://launchpad.net/snap-confine/+milestone/1.0.40
  * Drop apparmor profile from the debian/ directory and install it straight
from upstream package. This is now automatically consistent with package
configuration prefix.
  * Drop patch: prctl-compatibility.patch(applied upstream)
  * Add directory /var/lib/snapd/void to snap-confine
  * Add patch: 0001-Don-t-shellcheck-files-spread-prepare-script.patch that
fixes make check due to a mistake upstream.
  * Add patch: 0001-Stop-using-deprecated-readdir_r.patch (LP: #1615615)

snap-confine (1.0.39-1) unstable; urgency=medium

  * New upstream release.
  * Remove d/patches/01_lp1606277.patch, applied upstream.

snap-confine (1.0.38-3) unstable; urgency=medium

  * debian/patches/prctl-compatibility.patch: add shadow definitions for
compatibility with older kernel headers.
  * drop build-dependency on shellcheck, which is not used at build time
and doesn't exist in trusty.
  * make ubuntu-core-launcher "arch:any" to workaround an issue in
rm_conffile which does not deal with changing architectures
  * fix log-observer interface regression (LP: #1606277)

snap-confine (1.0.38-2) unstable; urgency=medium

  * Fix invocations of rm_conffile.
  * Update d/usr.lib.snapd.snap-confine to the latest upstream version to
ensure content-sharing fully works.

snap-confine (1.0.38-1) unstable; urgency=medium

  * New upstream release.

Date: Thu, 06 Oct 2016 14:51:26 +
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/snap-confine/1.0.43-0ubuntu1~16.04.1
Format: 1.8
Date: Thu, 06 Oct 2016 14:51:26 +
Source: snap-confine
Binary: snap-confine ubuntu-core-launcher
Architecture: source
Version: 1.0.43-0ubuntu1~16.04.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 snap-confine - Support executable to apply confinement for snappy apps
 ubuntu-core-launcher - Launcher for ubuntu-core (snappy) apps
Launchpad-Bugs-Fixed: 1606277 1615615 1625565 1628612 1630040 1630479 1630492 
1630789
Changes:
 snap-confine (1.0.43-0ubuntu1~16.04.1) xenial-proposed; urgency=medium
 .
   * Backport from 16.10 (LP: #1630040)
 .
 snap-confine (1.0.43-0ubuntu1) yakkety; urgency=medium
 .
   * New upstream release (LP: #1630479, LP: #1630492, LP: #1628612)
   * debian/patches/lp1630789.patch: allow running snaps by non-root users in
 LXD containers (LP: #1630789)
 .
 snap-confine (1.0.42-0ubuntu3) yakkety; urgency=medium
 .
   * allow snap-confine to mount on /dev/pts/ptmx for LXD with /dev/ptmx
 symlink
 .
 snap-confine (1.0.42-0ubuntu2) yakkety; urgency=medium
 .
   * add mmap to AppArmor policy for snap-confine for running snap-confine
 under LXD on 4.8 kernels
 .
 snap-confine (1.0.42-0ubuntu1) yakkety; urgency=medium
 .
   * New upstream release
   * Drop patch skip-nsfs-magic-tests-on-old-kernels.patch (applied upstream)
 .
 snap-confine (1.0.41-0ubuntu2) yakkety; urgency=medium
 .
   * add skip-nsfs-magic-tests-on-old-kernels.patch to disable NSFS tests on
 kernels older than 3.19 (LP: #1625565)
 .
 snap-confine (1.0.41-0ubuntu1) yakkety; urgency=medium
 .
   * New upstream release, full list of issues is available at
 https://launchpad.net/snap-confine/+milestone/1.0.41
   * Drop all patches (included upstream).
   * Add version to apparmor run-time dependency.
 .
 snap-confine (1.0.40-1) unstable; urgency=medium
 .
   * New ups

[ubuntu/xenial-proposed] snap-confine 1.0.42-0ubuntu3~16.04.1 (Accepted)

2016-10-04 Thread Jamie Strandboge
snap-confine (1.0.42-0ubuntu3~16.04.1) xenial-proposed; urgency=medium

  * Backport from 16.10 (LP: #1630040)

snap-confine (1.0.42-0ubuntu3) yakkety; urgency=medium

  * allow snap-confine to mount on /dev/pts/ptmx for LXD with /dev/ptmx
symlink

snap-confine (1.0.42-0ubuntu2) yakkety; urgency=medium

  * add mmap to AppArmor policy for snap-confine for running snap-confine
under LXD on 4.8 kernels

snap-confine (1.0.42-0ubuntu1) yakkety; urgency=medium

  * New upstream release
  * Drop patch skip-nsfs-magic-tests-on-old-kernels.patch (applied upstream)

snap-confine (1.0.41-0ubuntu2) yakkety; urgency=medium

  * add skip-nsfs-magic-tests-on-old-kernels.patch to disable NSFS tests on
kernels older than 3.19 (LP: #1625565)

snap-confine (1.0.41-0ubuntu1) yakkety; urgency=medium

  * New upstream release, full list of issues is available at
https://launchpad.net/snap-confine/+milestone/1.0.41
  * Drop all patches (included upstream).
  * Add version to apparmor run-time dependency.

snap-confine (1.0.40-1) unstable; urgency=medium

  * New upstream release, full list of issues is available at
https://launchpad.net/snap-confine/+milestone/1.0.40
  * Drop apparmor profile from the debian/ directory and install it straight
from upstream package. This is now automatically consistent with package
configuration prefix.
  * Drop patch: prctl-compatibility.patch(applied upstream)
  * Add directory /var/lib/snapd/void to snap-confine
  * Add patch: 0001-Don-t-shellcheck-files-spread-prepare-script.patch that
fixes make check due to a mistake upstream.
  * Add patch: 0001-Stop-using-deprecated-readdir_r.patch (LP: #1615615)

snap-confine (1.0.39-1) unstable; urgency=medium

  * New upstream release.
  * Remove d/patches/01_lp1606277.patch, applied upstream.

snap-confine (1.0.38-3) unstable; urgency=medium

  * debian/patches/prctl-compatibility.patch: add shadow definitions for
compatibility with older kernel headers.
  * drop build-dependency on shellcheck, which is not used at build time
and doesn't exist in trusty.
  * make ubuntu-core-launcher "arch:any" to workaround an issue in
rm_conffile which does not deal with changing architectures
  * fix log-observer interface regression (LP: #1606277)

snap-confine (1.0.38-2) unstable; urgency=medium

  * Fix invocations of rm_conffile.
  * Update d/usr.lib.snapd.snap-confine to the latest upstream version to
ensure content-sharing fully works.

snap-confine (1.0.38-1) unstable; urgency=medium

  * New upstream release.

Date: Mon, 03 Oct 2016 22:04:52 +
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/snap-confine/1.0.42-0ubuntu3~16.04.1
Format: 1.8
Date: Mon, 03 Oct 2016 22:04:52 +
Source: snap-confine
Binary: snap-confine ubuntu-core-launcher
Architecture: source
Version: 1.0.42-0ubuntu3~16.04.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 snap-confine - Support executable to apply confinement for snappy apps
 ubuntu-core-launcher - Launcher for ubuntu-core (snappy) apps
Launchpad-Bugs-Fixed: 1606277 1615615 1625565 1630040
Changes:
 snap-confine (1.0.42-0ubuntu3~16.04.1) xenial-proposed; urgency=medium
 .
   * Backport from 16.10 (LP: #1630040)
 .
 snap-confine (1.0.42-0ubuntu3) yakkety; urgency=medium
 .
   * allow snap-confine to mount on /dev/pts/ptmx for LXD with /dev/ptmx
 symlink
 .
 snap-confine (1.0.42-0ubuntu2) yakkety; urgency=medium
 .
   * add mmap to AppArmor policy for snap-confine for running snap-confine
 under LXD on 4.8 kernels
 .
 snap-confine (1.0.42-0ubuntu1) yakkety; urgency=medium
 .
   * New upstream release
   * Drop patch skip-nsfs-magic-tests-on-old-kernels.patch (applied upstream)
 .
 snap-confine (1.0.41-0ubuntu2) yakkety; urgency=medium
 .
   * add skip-nsfs-magic-tests-on-old-kernels.patch to disable NSFS tests on
 kernels older than 3.19 (LP: #1625565)
 .
 snap-confine (1.0.41-0ubuntu1) yakkety; urgency=medium
 .
   * New upstream release, full list of issues is available at
 https://launchpad.net/snap-confine/+milestone/1.0.41
   * Drop all patches (included upstream).
   * Add version to apparmor run-time dependency.
 .
 snap-confine (1.0.40-1) unstable; urgency=medium
 .
   * New upstream release, full list of issues is available at
 https://launchpad.net/snap-confine/+milestone/1.0.40
   * Drop apparmor profile from the debian/ directory and install it straight
 from upstream package. This is now automatically consistent with package
 configuration prefix.
   * Drop patch: prctl-compatibility.patch(applied upstream)
   * Add directory /var/lib/snapd/void to snap-confine
   * Add patch: 0001-Don-t-shellcheck-files-spread-prepare-script.patch that
 fixes make check due to 

[ubuntu/xenial-updates] click-reviewers-tools 0.44~16.04.1 (Accepted)

2016-09-21 Thread Jamie Strandboge
click-reviewers-tools (0.44~16.04.1) xenial-proposed; urgency=medium

  [ Jamie Strandboge ]
  * data/apparmor-easyprof-ubuntu.json:
- add pulseaudio interface
- add bluetooth policy group for Touch for 15.04 and higher
- add location-observe and location-control
- move all core interfaces to 'common'
- add gsettings interface
- set home to auto-approve
- add mpris interface
- add camera interface
- add optical-drive interface
- add serial-port interface
- add content interface
  * clickreviews/common.py:
- don't fail on libmvec.so since it comes from libc6 too (LP: #1584346)
- extend the regex to also match ld-linux-x86-64.so.2
  * sr_common.py:
- update _verify_pkgname() and _verify_appname() to use the same regex as
  in snapd and various tests
- update attributes to be slots or plugs side and cleanup code for
  specifying attributes
  * bin/click-review, clickreviews/modules.py: exit '1' if error with
init_object or running checks
  * sr_lint.py:
- support 'environment' key in yaml (LP: #1583259)
- support 'confinement' key in yaml
  * sr_security.py:
- specifying mpris slot should not warn
- adjust profile name length checks to use series 16 security label format
  * run_tests: exit non-zero with failures, errors or unexpectedSuccesses
  * cr_lint.py:
- 'puritine' is a known, but redflagged hook
- skip external symlinks and md5sums checks for puritine (since we expect
  external symlinks and the hash checks fail on broken symlinks)
- 'puritine' hook should not be used with 'apparmor'
  * clickreviews/apparmor_policy.py: adjust for rename of store team
(LP: #1608943)

  [ Celso Providelo ]
  * support for interface abbreviated syntax (LP: #1595184)

click-reviewers-tools (0.43) yakkety; urgency=medium

  [ Jamie Strandboge ]
  * sr_lint.py:
- kernel snaps may have external symlinks
- handle top-level plugs and slots with yaml data as 'null' (LP: #1579201)
- add epoch checks (LP: #1583298)
- .pyc are arch-independent, so don't complain about them
- add confinement checks (LP: #1580819)
  * data/apparmor-easyprof-ubuntu.json:
- add opengl interface as 'common' (LP: #1572140)
- add reserved bluez, network-manager and location-observe interfaces
  * sr_security.py:
- remove last reference to 'cap'
- turn resquash test into info for now until the squashfs-tools bugs are
  fixed and this is a reliable check
  * when 'confinement' is 'devmode', override the result type to 'info'
- common.py: add override_result_type to allow in support of 'confinement'
  overrides
- sr_common.py: add _devmode_override()
- sr_security.py: use override_result_type if in devmode

Date: 2016-08-02 17:34:11.902502+00:00
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/click-reviewers-tools/0.44~16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20160913.1-0ubuntu0.16.04.1 (Accepted)

2016-09-13 Thread Jamie Strandboge
adobe-flashplugin (1:20160913.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.635
- PPAPI: 23.0.0.162

adobe-flashplugin (1:20160712.1-0ubuntu1) yakkety; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.632
- PPAPI: 22.0.0.209

  * Install the manifest.json so that Oxide can use the PPAPI Flash Player
- update debian/adobe-flashplugin.install.in

Date: 2016-09-13 17:21:21.157782+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20160913.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] click-reviewers-tools 0.44~16.04.1 (Accepted)

2016-08-22 Thread Jamie Strandboge
click-reviewers-tools (0.44~16.04.1) xenial-proposed; urgency=medium

  [ Jamie Strandboge ]
  * data/apparmor-easyprof-ubuntu.json:
- add pulseaudio interface
- add bluetooth policy group for Touch for 15.04 and higher
- add location-observe and location-control
- move all core interfaces to 'common'
- add gsettings interface
- set home to auto-approve
- add mpris interface
- add camera interface
- add optical-drive interface
- add serial-port interface
- add content interface
  * clickreviews/common.py:
- don't fail on libmvec.so since it comes from libc6 too (LP: #1584346)
- extend the regex to also match ld-linux-x86-64.so.2
  * sr_common.py:
- update _verify_pkgname() and _verify_appname() to use the same regex as
  in snapd and various tests
- update attributes to be slots or plugs side and cleanup code for
  specifying attributes
  * bin/click-review, clickreviews/modules.py: exit '1' if error with
init_object or running checks
  * sr_lint.py:
- support 'environment' key in yaml (LP: #1583259)
- support 'confinement' key in yaml
  * sr_security.py:
- specifying mpris slot should not warn
- adjust profile name length checks to use series 16 security label format
  * run_tests: exit non-zero with failures, errors or unexpectedSuccesses
  * cr_lint.py:
- 'puritine' is a known, but redflagged hook
- skip external symlinks and md5sums checks for puritine (since we expect
  external symlinks and the hash checks fail on broken symlinks)
- 'puritine' hook should not be used with 'apparmor'
  * clickreviews/apparmor_policy.py: adjust for rename of store team
(LP: #1608943)

  [ Celso Providelo ]
  * support for interface abbreviated syntax (LP: #1595184)

Date: Tue, 02 Aug 2016 08:43:31 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
https://launchpad.net/ubuntu/+source/click-reviewers-tools/0.44~16.04.1
Format: 1.8
Date: Tue, 02 Aug 2016 08:43:31 -0500
Source: click-reviewers-tools
Binary: click-reviewers-tools
Architecture: source
Version: 0.44~16.04.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 click-reviewers-tools - tools to review click packages
Launchpad-Bugs-Fixed: 1583259 1584346 1595184 1608943
Changes:
 click-reviewers-tools (0.44~16.04.1) xenial-proposed; urgency=medium
 .
   [ Jamie Strandboge ]
   * data/apparmor-easyprof-ubuntu.json:
 - add pulseaudio interface
 - add bluetooth policy group for Touch for 15.04 and higher
 - add location-observe and location-control
 - move all core interfaces to 'common'
 - add gsettings interface
 - set home to auto-approve
 - add mpris interface
 - add camera interface
 - add optical-drive interface
 - add serial-port interface
 - add content interface
   * clickreviews/common.py:
 - don't fail on libmvec.so since it comes from libc6 too (LP: #1584346)
 - extend the regex to also match ld-linux-x86-64.so.2
   * sr_common.py:
 - update _verify_pkgname() and _verify_appname() to use the same regex as
   in snapd and various tests
 - update attributes to be slots or plugs side and cleanup code for
   specifying attributes
   * bin/click-review, clickreviews/modules.py: exit '1' if error with
 init_object or running checks
   * sr_lint.py:
 - support 'environment' key in yaml (LP: #1583259)
 - support 'confinement' key in yaml
   * sr_security.py:
 - specifying mpris slot should not warn
 - adjust profile name length checks to use series 16 security label format
   * run_tests: exit non-zero with failures, errors or unexpectedSuccesses
   * cr_lint.py:
 - 'puritine' is a known, but redflagged hook
 - skip external symlinks and md5sums checks for puritine (since we expect
   external symlinks and the hash checks fail on broken symlinks)
 - 'puritine' hook should not be used with 'apparmor'
   * clickreviews/apparmor_policy.py: adjust for rename of store team
 (LP: #1608943)
 .
   [ Celso Providelo ]
   * support for interface abbreviated syntax (LP: #1595184)
Checksums-Sha1:
 683e9966bfcda59642f72cac12d935d2065a 1883 
click-reviewers-tools_0.44~16.04.1.dsc
 af074b6514253fbffa2c73dd5b1a40069cc0d2be 154737 
click-reviewers-tools_0.44~16.04.1.tar.gz
Checksums-Sha256:
 995499c4822191623235248e37ccfff67b3daf675321d19b2458224383127077 1883 
click-reviewers-tools_0.44~16.04.1.dsc
 6c97198edb7135718c5fd1f7dbd65ccceb0b51cb007954fcde35fc3a69d46335 154737 
click-reviewers-tools_0.44~16.04.1.tar.gz
Files:
 bd89922e4c28fe628e95691def3d56dc 1883 devel optional 
click-reviewers-tools_0.44~16.04.1.dsc
 7313ce74e575013940c90e7464979b15 154737 devel optional 
click-reviewers-tools_0.44~16.04.1.t

[ubuntu/partner/xenial] adobe-flashplugin 1:20160616.1-0ubuntu0.16.04.1 (Accepted)

2016-06-16 Thread Jamie Strandboge
adobe-flashplugin (1:20160616.1-0ubuntu0.16.04.1) xenial; urgency=medium

  * New upstream release
- NPAPI: 11.2.202.626
- PPAPI: 22.0.0.192

adobe-flashplugin (1:20160512.1-0ubuntu1) yakkety; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.621
- PPAPI: 21.0.0.242

Date: 2016-06-16 17:53:09.846932+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20160616.1-0ubuntu0.16.04.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] im-config 0.29-1ubuntu12.1 (Accepted)

2016-05-26 Thread Jamie Strandboge
im-config (0.29-1ubuntu12.1) xenial-proposed; urgency=medium

  * debian/patches/use-distinguishable-abstract-address.patch: adjust
ibus-daemon args to include "--address 'unix:tmpdir=/tmp/ibus'" so it has
a mediatable abstract socket path (LP: #1580463)

Date: Thu, 26 May 2016 14:29:25 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/im-config/0.29-1ubuntu12.1
Format: 1.8
Date: Thu, 26 May 2016 14:29:25 -0500
Source: im-config
Binary: im-config
Architecture: source
Version: 0.29-1ubuntu12.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 im-config  - Input method configuration framework
Launchpad-Bugs-Fixed: 1580463
Changes:
 im-config (0.29-1ubuntu12.1) xenial-proposed; urgency=medium
 .
   * debian/patches/use-distinguishable-abstract-address.patch: adjust
 ibus-daemon args to include "--address 'unix:tmpdir=/tmp/ibus'" so it has
 a mediatable abstract socket path (LP: #1580463)
Checksums-Sha1:
 0d282c1fbd8779a31d71745166dfca31fb510e09 1899 im-config_0.29-1ubuntu12.1.dsc
 720d510e9cd74bf9704f94607de0d5edbddf68d6 12116 
im-config_0.29-1ubuntu12.1.debian.tar.xz
Checksums-Sha256:
 b40f1473db568fdf21a4d8b84b747a61a6be7d068e569ecc85f8d42273415065 1899 
im-config_0.29-1ubuntu12.1.dsc
 3c319819f3933b11920308e55b195ce435566f8f74708549c3568ce58869048b 12116 
im-config_0.29-1ubuntu12.1.debian.tar.xz
Files:
 6e91741d75b4d4926e1a2b24052350f0 1899 x11 optional 
im-config_0.29-1ubuntu12.1.dsc
 2b3f996d94d77502add03f5cf8950040 12116 x11 optional 
im-config_0.29-1ubuntu12.1.debian.tar.xz
Original-Maintainer: Osamu Aoki <os...@debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] click-reviewers-tools 0.43~14.04.1 (Accepted)

2016-05-24 Thread Jamie Strandboge
click-reviewers-tools (0.43~14.04.1) xenial-proposed; urgency=medium

  [ Jamie Strandboge ]
  * sr_lint.py:
- kernel snaps may have external symlinks
- handle top-level plugs and slots with yaml data as 'null' (LP: #1579201)
- add epoch checks (LP: #1583298)
- .pyc are arch-independent, so don't complain about them
- add confinement checks (LP: #1580819)
  * data/apparmor-easyprof-ubuntu.json:
- add opengl interface as 'common' (LP: #1572140)
- add reserved bluez, network-manager and location-observe interfaces
  * sr_security.py:
- remove last reference to 'cap'
- turn resquash test into info for now until the squashfs-tools bugs are
  fixed and this is a reliable check
  * when 'confinement' is 'devmode', override the result type to 'info'
- common.py: add override_result_type to allow in support of 'confinement'
  overrides
- sr_common.py: add _devmode_override()
- sr_security.py: use override_result_type if in devmode
- LP: #1584231

Date: Fri, 20 May 2016 16:06:55 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
https://launchpad.net/ubuntu/+source/click-reviewers-tools/0.43~14.04.1
Format: 1.8
Date: Fri, 20 May 2016 16:06:55 -0500
Source: click-reviewers-tools
Binary: click-reviewers-tools
Architecture: source
Version: 0.43~14.04.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 click-reviewers-tools - tools to review click packages
Launchpad-Bugs-Fixed: 1572140 1579201 1580819 1583298 1584231
Changes:
 click-reviewers-tools (0.43~14.04.1) xenial-proposed; urgency=medium
 .
   [ Jamie Strandboge ]
   * sr_lint.py:
 - kernel snaps may have external symlinks
 - handle top-level plugs and slots with yaml data as 'null' (LP: #1579201)
 - add epoch checks (LP: #1583298)
 - .pyc are arch-independent, so don't complain about them
 - add confinement checks (LP: #1580819)
   * data/apparmor-easyprof-ubuntu.json:
 - add opengl interface as 'common' (LP: #1572140)
 - add reserved bluez, network-manager and location-observe interfaces
   * sr_security.py:
 - remove last reference to 'cap'
 - turn resquash test into info for now until the squashfs-tools bugs are
   fixed and this is a reliable check
   * when 'confinement' is 'devmode', override the result type to 'info'
 - common.py: add override_result_type to allow in support of 'confinement'
   overrides
 - sr_common.py: add _devmode_override()
 - sr_security.py: use override_result_type if in devmode
 - LP: #1584231
Checksums-Sha1:
 b44ab5f42a16f062c1544b44c87c52b34cd4c4f9 1883 
click-reviewers-tools_0.43~14.04.1.dsc
 317aa93a612a43caa138d6f817dbd20333563429 149980 
click-reviewers-tools_0.43~14.04.1.tar.gz
Checksums-Sha256:
 2dbaacd411c927aa83798cc26e56ca87dd0d2bf5d9ab001d531fa2468b5a9b08 1883 
click-reviewers-tools_0.43~14.04.1.dsc
 49ee8fac04f22b2dc9107b55915df4ae0a1eef9d953839ff75b9c42316152b26 149980 
click-reviewers-tools_0.43~14.04.1.tar.gz
Files:
 388fa08914d0f5e05abb16e88c8392b4 1883 devel optional 
click-reviewers-tools_0.43~14.04.1.dsc
 8e2fd1192c1a9640989603636e0c96ea 149980 devel optional 
click-reviewers-tools_0.43~14.04.1.tar.gz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] click-apparmor 0.3.13.1 (Accepted)

2016-05-18 Thread Jamie Strandboge
click-apparmor (0.3.13.1) xenial-proposed; urgency=medium

  * src/apparmor/click.py: adjust _ubuntu_transform() to handle .10 releases
of Ubuntu (LP: #1581097)

Date: Thu, 12 May 2016 14:19:34 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Security <secur...@ubuntu.com>
https://launchpad.net/ubuntu/+source/click-apparmor/0.3.13.1
Format: 1.8
Date: Thu, 12 May 2016 14:19:34 -0500
Source: click-apparmor
Binary: click-apparmor python3-apparmor-click
Architecture: source
Version: 0.3.13.1
Distribution: xenial-proposed
Urgency: medium
Maintainer: Ubuntu Security <secur...@ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 click-apparmor - Click manifest to AppArmor easyprof conversion tools
 python3-apparmor-click - Click manifest to AppArmor easyprof conversion tools
Launchpad-Bugs-Fixed: 1581097
Changes:
 click-apparmor (0.3.13.1) xenial-proposed; urgency=medium
 .
   * src/apparmor/click.py: adjust _ubuntu_transform() to handle .10 releases
 of Ubuntu (LP: #1581097)
Checksums-Sha1:
 be04b7219e35c8c2f2439e42a14e4477f64c10a7 1878 click-apparmor_0.3.13.1.dsc
 d765cb8d3e3094f8397110ecc04af90ae6ae02d7 34216 click-apparmor_0.3.13.1.tar.xz
Checksums-Sha256:
 d0df13d304da67acec7af2c19d3b6a4670be04a257838205aaa9db91025524ca 1878 
click-apparmor_0.3.13.1.dsc
 234ff4f6efd6e835dc0aee828f4c2d45ddaa6f482fe8346a32bc05ce3ac0a321 34216 
click-apparmor_0.3.13.1.tar.xz
Files:
 16287e328ac8d8a90d0dc37ac7d552e4 1878 admin optional 
click-apparmor_0.3.13.1.dsc
 36cc959085f6c13468cab572c6506f0c 34216 admin optional 
click-apparmor_0.3.13.1.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] ubuntu-core-launcher 1.0.27.1 (Accepted)

2016-04-29 Thread Jamie Strandboge
ubuntu-core-launcher (1.0.27.1) xenial-security; urgency=medium

  * SECURITY UPDATE: delayed attack snap data theft and privilege escalation
when using Snappy on traditional Ubuntu (classic) systems (LP: #1576699)
- src/main.c: remove glob code and hardcode /snap/ubuntu-core/current
  instead. The glob code both used an improper glob and performed an
  incorrect check due to a typo which allowed a snap named ubuntu-core-...
  to be bind mounted into application runtimes instead of the ubuntu-core
  OS snap. Ubuntu Core removed . and .sideload from the SNAP path
  so the glob can simply be dropped.
- CVE-2016-1580
  * debian/usr.bin.ubuntu-core-launcher:
- only allow mounting /snap/ubuntu-core/*/... to safeguard against this in
  the future
- add lib32 and libx32 to match setup_snappy_os_mounts()

Date: 2016-04-29 15:53:16.143243+00:00
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/ubuntu-core-launcher/1.0.27.1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] click-reviewers-tools 0.42 (Accepted)

2016-04-21 Thread Jamie Strandboge
click-reviewers-tools (0.42) xenial; urgency=medium

  * add test to verify snapd-control is reserved
  * sr_lint.py: implement interface slots checks
  * sr_security.py: implement interface slots checks (force manual review for
now when specifying slots)
  * debian/links: create snap-review symlink to click-review

Date: Thu, 21 Apr 2016 09:10:27 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
https://launchpad.net/ubuntu/+source/click-reviewers-tools/0.42
Format: 1.8
Date: Thu, 21 Apr 2016 09:10:27 -0500
Source: click-reviewers-tools
Binary: click-reviewers-tools
Architecture: source
Version: 0.42
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 click-reviewers-tools - tools to review click packages
Changes:
 click-reviewers-tools (0.42) xenial; urgency=medium
 .
   * add test to verify snapd-control is reserved
   * sr_lint.py: implement interface slots checks
   * sr_security.py: implement interface slots checks (force manual review for
 now when specifying slots)
   * debian/links: create snap-review symlink to click-review
Checksums-Sha1:
 ced855cb54c05e4e9d15914964bd7da734eb 1851 click-reviewers-tools_0.42.dsc
 38a19b7e7ca4c7baec3a87f48eeea1921dd9b025 154229 
click-reviewers-tools_0.42.tar.gz
Checksums-Sha256:
 caf8d9282764b7a29dac127122ff8906d441d3e82dffc17c0c008f0eb15b59ee 1851 
click-reviewers-tools_0.42.dsc
 313d7a67e0d403bb1c77a6622b54be883f17b0ab7244a585b1062d60120a2283 154229 
click-reviewers-tools_0.42.tar.gz
Files:
 c1208734ed9f225094b143a1a34eed65 1851 devel optional 
click-reviewers-tools_0.42.dsc
 9f5072b9d9790135f70870531b6e1c3d 154229 devel optional 
click-reviewers-tools_0.42.tar.gz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] click-reviewers-tools 0.41 (Accepted)

2016-04-15 Thread Jamie Strandboge
click-reviewers-tools (0.41) xenial; urgency=medium

  * sr_lint.py: verify key name in the apps dictionary (LP: #1570914)

Date: Fri, 15 Apr 2016 10:24:17 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
https://launchpad.net/ubuntu/+source/click-reviewers-tools/0.41
Format: 1.8
Date: Fri, 15 Apr 2016 10:24:17 -0500
Source: click-reviewers-tools
Binary: click-reviewers-tools
Architecture: source
Version: 0.41
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 click-reviewers-tools - tools to review click packages
Launchpad-Bugs-Fixed: 1570914
Changes:
 click-reviewers-tools (0.41) xenial; urgency=medium
 .
   * sr_lint.py: verify key name in the apps dictionary (LP: #1570914)
Checksums-Sha1:
 aab7bdae80851eaf010fe3734978a809971aee2b 1851 click-reviewers-tools_0.41.dsc
 ed9eb4fa0d7418964884eceb90a34d9fc72d4dd6 146974 
click-reviewers-tools_0.41.tar.gz
Checksums-Sha256:
 eb75a09e561e41247bc18128dfa9698461409527e8c04274e0bd528424d7fbf0 1851 
click-reviewers-tools_0.41.dsc
 a97a4a2ef81cd0b77b612d3ced502e6b33d9c64128766104838039a8aa65f7c6 146974 
click-reviewers-tools_0.41.tar.gz
Files:
 940c82a91f1d37ff97e81b6a57d080f1 1851 devel optional 
click-reviewers-tools_0.41.dsc
 808af362ab12a7d13e8d996f189e6597 146974 devel optional 
click-reviewers-tools_0.41.tar.gz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ubuntu-core-launcher 1.0.25 (Accepted)

2016-04-14 Thread Jamie Strandboge
ubuntu-core-launcher (1.0.25) xenial; urgency=medium

  * update cgroup handling for 16.04 (LP: #1564401):
- debian/usr.bin.ubuntu-core-launcher:
  + allow creating cgroups with snap.*
  + allow ixr of 'tr'
  + remove access to /var/lib/apparmor/clicks/
- update README to more fully explain the cgroups implementation
- src/80-snappy-assign.rules: append an app-specific tag instead of
  adding a generic tag and snap-specific property
- src/snappy-app-dev: convert the new tag to the directory name
- src/main.c:
  + refactor and simplify control flow to query udev for device assignment
instead of searching apparmor policy for a specific string
  + adjust udev query for app-specific tag
  + raise real_uid after fork() before calling /lib/udev/snappy-app-dev
so non-root app launches work with the device cgroup

ubuntu-core-launcher (1.0.24) xenial; urgency=medium

  [ Michael Vogt ]
  * ignore non-existing dirs when doing the overlay mount
  * add /lib32, /libx32 to the overlay mounts

  [ Jamie Strandboge ]
  * add back the use of /usr from the ubuntu-core snap instead of the host
system (LP: #1570581)
  * implement @complain as a synonym for @unrestricted since snappy will use
@complain to toggle developer mode. This allows snaps to work in developer
mode while seccomp logging is being developed (LP: #1570578)

Date: Thu, 14 Apr 2016 18:05:57 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/ubuntu-core-launcher/1.0.25
Format: 1.8
Date: Thu, 14 Apr 2016 18:05:57 -0500
Source: ubuntu-core-launcher
Binary: ubuntu-core-launcher
Architecture: source
Version: 1.0.25
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 ubuntu-core-launcher - Launcher for ubuntu-core (snappy) apps
Launchpad-Bugs-Fixed: 1564401 1570578 1570581
Changes:
 ubuntu-core-launcher (1.0.25) xenial; urgency=medium
 .
   * update cgroup handling for 16.04 (LP: #1564401):
 - debian/usr.bin.ubuntu-core-launcher:
   + allow creating cgroups with snap.*
   + allow ixr of 'tr'
   + remove access to /var/lib/apparmor/clicks/
 - update README to more fully explain the cgroups implementation
 - src/80-snappy-assign.rules: append an app-specific tag instead of
   adding a generic tag and snap-specific property
 - src/snappy-app-dev: convert the new tag to the directory name
 - src/main.c:
   + refactor and simplify control flow to query udev for device assignment
 instead of searching apparmor policy for a specific string
   + adjust udev query for app-specific tag
   + raise real_uid after fork() before calling /lib/udev/snappy-app-dev
 so non-root app launches work with the device cgroup
 .
 ubuntu-core-launcher (1.0.24) xenial; urgency=medium
 .
   [ Michael Vogt ]
   * ignore non-existing dirs when doing the overlay mount
   * add /lib32, /libx32 to the overlay mounts
 .
   [ Jamie Strandboge ]
   * add back the use of /usr from the ubuntu-core snap instead of the host
 system (LP: #1570581)
   * implement @complain as a synonym for @unrestricted since snappy will use
 @complain to toggle developer mode. This allows snaps to work in developer
 mode while seccomp logging is being developed (LP: #1570578)
Checksums-Sha1:
 b05f6d760cecb17cd6559c108bd6ce87ecc2fd68 1597 ubuntu-core-launcher_1.0.25.dsc
 54f8ef834e2d766f07f800f37e93170038f1b9a7 29332 
ubuntu-core-launcher_1.0.25.tar.xz
Checksums-Sha256:
 0e9db59fa8b70338c41a995826b6b4e62263b034e1372b41015aac4a3f0810fc 1597 
ubuntu-core-launcher_1.0.25.dsc
 1664a3aa9d6b51a6476f271c276fca2c182a68a336fc9ee1964f28235ebce289 29332 
ubuntu-core-launcher_1.0.25.tar.xz
Files:
 828fa2ef8e107a381792d58a6594fddc 1597 utils optional 
ubuntu-core-launcher_1.0.25.dsc
 a1ca6e9bda9740bf888a24408b311078 29332 utils optional 
ubuntu-core-launcher_1.0.25.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ubuntu-core-launcher 1.0.24 (Accepted)

2016-04-14 Thread Jamie Strandboge
ubuntu-core-launcher (1.0.24) xenial; urgency=medium

  [ Michael Vogt ]
  * ignore non-existing dirs when doing the overlay mount
  * add /lib32, /libx32 to the overlay mounts

  [ Jamie Strandboge ]
  * add back the use of /usr from the ubuntu-core snap instead of the host
system (LP: #1570581)
  * implement @complain as a synonym for @unrestricted since snappy will use
@complain to toggle developer mode. This allows snaps to work in developer
mode while seccomp logging is being developed (LP: #1570578)

Date: Thu, 14 Apr 2016 15:51:20 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/ubuntu-core-launcher/1.0.24
Format: 1.8
Date: Thu, 14 Apr 2016 15:51:20 -0500
Source: ubuntu-core-launcher
Binary: ubuntu-core-launcher
Architecture: source
Version: 1.0.24
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 ubuntu-core-launcher - Launcher for ubuntu-core (snappy) apps
Launchpad-Bugs-Fixed: 1570578 1570581
Changes:
 ubuntu-core-launcher (1.0.24) xenial; urgency=medium
 .
   [ Michael Vogt ]
   * ignore non-existing dirs when doing the overlay mount
   * add /lib32, /libx32 to the overlay mounts
 .
   [ Jamie Strandboge ]
   * add back the use of /usr from the ubuntu-core snap instead of the host
 system (LP: #1570581)
   * implement @complain as a synonym for @unrestricted since snappy will use
 @complain to toggle developer mode. This allows snaps to work in developer
 mode while seccomp logging is being developed (LP: #1570578)
Checksums-Sha1:
 24f3dd31b4ea22513c791702541a953fdbfc0cb5 1597 ubuntu-core-launcher_1.0.24.dsc
 c9f4d3aa7d8b008ea971f496920b7f406f30bf65 28496 
ubuntu-core-launcher_1.0.24.tar.xz
Checksums-Sha256:
 3e13cda31a78f606ac89c7c2a93923b032fcd0dc12b4614975142d3e9d4187ec 1597 
ubuntu-core-launcher_1.0.24.dsc
 1469878471fe7c01e8ecc590856ac7eb2be226a26cc7ed3a437150b1e44652d1 28496 
ubuntu-core-launcher_1.0.24.tar.xz
Files:
 4f0232f3cf0be796abc66f0305327a7d 1597 utils optional 
ubuntu-core-launcher_1.0.24.dsc
 a4d44d0262876796ba87ffc47cf866dc 28496 utils optional 
ubuntu-core-launcher_1.0.24.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ntp 1:4.2.8p4+dfsg-3ubuntu5 (Accepted)

2016-04-08 Thread Jamie Strandboge
ntp (1:4.2.8p4+dfsg-3ubuntu5) xenial; urgency=medium

  * debian/apparmor-profile: allow 'rw' access to /dev/pps[0-9]* devices.
Patch thanks to Mark Shuttleworth. (LP: #1564832)

Date: Thu, 07 Apr 2016 15:12:41 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/ntp/1:4.2.8p4+dfsg-3ubuntu5
Format: 1.8
Date: Thu, 07 Apr 2016 15:12:41 -0500
Source: ntp
Binary: ntp ntpdate ntp-doc
Architecture: source
Version: 1:4.2.8p4+dfsg-3ubuntu5
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 ntp- Network Time Protocol daemon and utility programs
 ntp-doc- Network Time Protocol documentation
 ntpdate- client for setting system time from NTP servers
Launchpad-Bugs-Fixed: 1564832
Changes:
 ntp (1:4.2.8p4+dfsg-3ubuntu5) xenial; urgency=medium
 .
   * debian/apparmor-profile: allow 'rw' access to /dev/pps[0-9]* devices.
 Patch thanks to Mark Shuttleworth. (LP: #1564832)
Checksums-Sha1:
 a780dab7fef01a9f5c52cc5613742a506c2f0f57 2350 ntp_4.2.8p4+dfsg-3ubuntu5.dsc
 90fe35c5f73be8e8432b50dd08308d6f5f6dcfaf 62820 
ntp_4.2.8p4+dfsg-3ubuntu5.debian.tar.xz
Checksums-Sha256:
 dcc77b0db121a9548ff526297b765845a2d00854c19b5a4b48c629891a036acd 2350 
ntp_4.2.8p4+dfsg-3ubuntu5.dsc
 4a1a0c4e21ee07d2305c641febd34634282d1310d7cf6ea1dab3f96a12e7c80a 62820 
ntp_4.2.8p4+dfsg-3ubuntu5.debian.tar.xz
Files:
 cef34eedb3c0645fec4d13a72ba6783c 2350 net optional 
ntp_4.2.8p4+dfsg-3ubuntu5.dsc
 78c5a67a7d465566988bea630e42838b 62820 net optional 
ntp_4.2.8p4+dfsg-3ubuntu5.debian.tar.xz
Original-Maintainer: Debian NTP Team 
<pkg-ntp-maintain...@lists.alioth.debian.org>
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/partner/xenial] adobe-flashplugin 1:20160407.1-0ubuntu1 (Accepted)

2016-04-07 Thread Jamie Strandboge
adobe-flashplugin (1:20160407.1-0ubuntu1) xenial; urgency=medium

  * New upstream releases
- NPAPI: 11.2.202.616
- PPAPI: 21.0.0.213

Date: 2016-04-07 19:14:13.079925+00:00
Changed-By: Chris Coulson <chrisccoul...@ubuntu.com>
Signed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/adobe-flashplugin/1:20160407.1-0ubuntu1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor-easyprof-ubuntu 16.04.5 (Accepted)

2016-04-04 Thread Jamie Strandboge
apparmor-easyprof-ubuntu (16.04.5) xenial; urgency=medium

  * ubuntu/calendar: update to allow read on /etc/{,writable/}timezone
(LP: #1565908)

Date: Mon, 04 Apr 2016 12:50:18 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor-easyprof-ubuntu/16.04.5
Format: 1.8
Date: Mon, 04 Apr 2016 12:50:18 -0500
Source: apparmor-easyprof-ubuntu
Binary: apparmor-easyprof-ubuntu
Architecture: source
Version: 16.04.5
Distribution: xenial
Urgency: medium
Maintainer: Jamie Strandboge <ja...@ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 apparmor-easyprof-ubuntu - AppArmor easyprof templates for Ubuntu
Launchpad-Bugs-Fixed: 1565908
Changes:
 apparmor-easyprof-ubuntu (16.04.5) xenial; urgency=medium
 .
   * ubuntu/calendar: update to allow read on /etc/{,writable/}timezone
 (LP: #1565908)
Checksums-Sha1:
 58be631e5f4e5d195f5517b8b252e00edfc12493 1726 
apparmor-easyprof-ubuntu_16.04.5.dsc
 8216752553d5e8f8937b31509e120066cfd802cf 34880 
apparmor-easyprof-ubuntu_16.04.5.tar.xz
Checksums-Sha256:
 68e0c445c38673c8719055d4a7a7a14eea9033f0229195daae2d4a341e5e5af2 1726 
apparmor-easyprof-ubuntu_16.04.5.dsc
 c08133e1d0b0bb3ddf0f805b71db849627c4acd547c7963bd36b6a367838bb60 34880 
apparmor-easyprof-ubuntu_16.04.5.tar.xz
Files:
 e99938ef7cdcc64f544829c89a76d809 1726 admin optional 
apparmor-easyprof-ubuntu_16.04.5.dsc
 aeebdd1c434d88246e8b1929c59bd4e7 34880 admin optional 
apparmor-easyprof-ubuntu_16.04.5.tar.xz
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ubuntu-core-launcher 1.0.20 (Accepted)

2016-03-21 Thread Jamie Strandboge
ubuntu-core-launcher (1.0.20) xenial; urgency=medium

  * don't set NO_NEW_PRIVS. This requires changing privilege dropping since
CAP_SYS_ADMIN is needed with seccomp_load(). This means temporarily
dropping until seccomp_load(), then raising before and permanently
dropping after the filter is applied. As a result, setuid/setgid is
required in all policy (but is still mediated by AppArmor)
- LP: #1560211

Date: Mon, 21 Mar 2016 15:24:33 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/ubuntu-core-launcher/1.0.20
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 21 Mar 2016 15:24:33 -0500
Source: ubuntu-core-launcher
Binary: ubuntu-core-launcher
Architecture: source
Version: 1.0.20
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 ubuntu-core-launcher - Launcher for ubuntu-core (snappy) apps
Launchpad-Bugs-Fixed: 1560211
Changes:
 ubuntu-core-launcher (1.0.20) xenial; urgency=medium
 .
   * don't set NO_NEW_PRIVS. This requires changing privilege dropping since
 CAP_SYS_ADMIN is needed with seccomp_load(). This means temporarily
 dropping until seccomp_load(), then raising before and permanently
 dropping after the filter is applied. As a result, setuid/setgid is
 required in all policy (but is still mediated by AppArmor)
 - LP: #1560211
Checksums-Sha1:
 67a78b24eb6e47dea7e22da7df807f6f45cc07fe 1589 ubuntu-core-launcher_1.0.20.dsc
 bf6ac44cd773298795c0a1250bb2f3f84749c412 24488 
ubuntu-core-launcher_1.0.20.tar.xz
Checksums-Sha256:
 e09850391003b7d3db0bcb2225612d4253cefb640855c092c39974ed553089be 1589 
ubuntu-core-launcher_1.0.20.dsc
 501fca08c793c88fee616a434609fc02493e9fb2b343a91c69fabc5d56f5502f 24488 
ubuntu-core-launcher_1.0.20.tar.xz
Files:
 4b44926b8bf5af4c118f263387294d4e 1589 utils optional 
ubuntu-core-launcher_1.0.20.dsc
 674a09d1348da9c272f25d4a0794e496 24488 utils optional 
ubuntu-core-launcher_1.0.20.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCgAGBQJW8Fz1AAoJEFHb3FjMVZVz7HkP/jmre6BPq5cv9Sjc9RVsXXz4
JJYbZZa/qLGyF+kjLJuzxBvOk6wlFvuZfBAGH1vh8yPnKfyCafhsoGeIqXu1SV8p
65w2+4Wg/BHjVLAnUDyGpKhZMKFi0202YxOzXUeXlxReUs9pY7OiMTas6STN0qhG
QkMrlrG3Atc13ofWhZhkV6wpFuJScOnlUU4laL150zCab5UWfD8p0UkMkr6dzoMe
nlsaYkXj3wkKfEYSrGbuQtEWlR804TUQdJxag6chD4AAHSPCU0oNd5Do0DatUb4e
0JRVfuGxkJeg4E8Wgbim034l1DVH44hHHc7D3GK3pm4n3J4AkV+a+T0bK3BILjXy
JMwj08Ujgrlys6tsuCP1wBjHe+lA1ATSPib4kG/GbAmDjNJnV+8iBkrdqH+hFCRG
hAX+CNymsLZmNBX0lhs3XtT+YWVzikNPKKYxvykwSiJTQqoahg2cTZtnkBAhkwrX
SW7eagOOdtFjhhWCTBglx4ieeB5bVUoXBXLjxhtY3XnGkUU/Aj3pYC+Z0YbupHy+
omFm+f18onrMG9kGh+yRmdGefnow130X2C2oTQmL33XwXsMTYdu5CHek3ula8hRz
vYhrs2eJcc/ud1kmaoqdJEN4MPjJoM1IeVgrgmTi0owdfxtfylxMry1nn3yAXEv2
wpDgmGVH81LhiR647IY7
=sVof
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ubuntu-core-security 16.04.15.1 (Accepted)

2016-03-21 Thread Jamie Strandboge
ubuntu-core-security (16.04.15.1) xenial; urgency=medium

  * ubuntu/default: adjust seccomp to allow setuid family of syscalls since
the launcher is now dropping privs after seccomp_load()

Date: Mon, 21 Mar 2016 09:19:12 -0500
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Security <secur...@ubuntu.com>
https://launchpad.net/ubuntu/+source/ubuntu-core-security/16.04.15.1
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 21 Mar 2016 09:19:12 -0500
Source: ubuntu-core-security
Binary: ubuntu-core-security-apparmor ubuntu-core-security-seccomp 
ubuntu-core-security-utils
Architecture: source
Version: 16.04.15.1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Security <secur...@ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 ubuntu-core-security-apparmor - AppArmor templated policy for Ubuntu Core
 ubuntu-core-security-seccomp - Seccomp templates for Ubuntu Core
 ubuntu-core-security-utils - Security utilities for Ubuntu Core
Changes:
 ubuntu-core-security (16.04.15.1) xenial; urgency=medium
 .
   * ubuntu/default: adjust seccomp to allow setuid family of syscalls since
 the launcher is now dropping privs after seccomp_load()
Checksums-Sha1:
 5c9bac5c2f0bf18ffe0efabb2b342de81ec7c6eb 1906 
ubuntu-core-security_16.04.15.1.dsc
 088c9ef5eafa31a67d694a940a4d2f9744be5cbb 23368 
ubuntu-core-security_16.04.15.1.tar.xz
Checksums-Sha256:
 6d94c3bf8fcb64d5b0afca73b9ff31fe483e4426718ab2bcfe2bac047d79b860 1906 
ubuntu-core-security_16.04.15.1.dsc
 cb2a131059929675bc60b254e79e7e15d5b7dee99a8292462bce2c3209bb5c14 23368 
ubuntu-core-security_16.04.15.1.tar.xz
Files:
 a93907cded2ee6a8f7f840e88145facb 1906 admin optional 
ubuntu-core-security_16.04.15.1.dsc
 0f6d9615ff86fe7246ebaf229cfb4816 23368 admin optional 
ubuntu-core-security_16.04.15.1.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=2ftP
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] isc-dhcp 4.3.3-5ubuntu9 (Accepted)

2016-03-01 Thread Jamie Strandboge
isc-dhcp (4.3.3-5ubuntu9) xenial; urgency=medium

  * debian/isc-dhcp-server.isc-dhcp-server{,6}.service: adjust permissions
for most recent PARANOIA commits to avoid granting 'capability
dac_override' in the AppArmor profile on second and subsequent starts
(LP: #1543794):
- /var/lib/dhcp is root:dhcpd and 775
- /var/lib/dhcp/dhcpd{,6}.leases is root:dhcpd and 664
- don't chown /run/dhcp-server to dhcpd:dhcpd since the pid file is now
  created as root:root and the pid file was not being created before. If
  this needs to be reintroduced in the future, use root:dhcpd and 775,
  like with the leases file.

Date: Tue, 01 Mar 2016 08:19:43 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.3-5ubuntu9
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 01 Mar 2016 08:19:43 -0600
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-dbg isc-dhcp-server-ldap isc-dhcp-common 
isc-dhcp-dev isc-dhcp-client isc-dhcp-client-ddns isc-dhcp-client-udeb 
isc-dhcp-relay
Architecture: source
Version: 4.3.3-5ubuntu9
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-ddns - Dynamic DNS (DDNS) enabled DHCP client
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common files used by all of the isc-dhcp packages
 isc-dhcp-dbg - ISC DHCP server for automatic IP address assignment (debuging 
sym
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Launchpad-Bugs-Fixed: 1543794
Changes:
 isc-dhcp (4.3.3-5ubuntu9) xenial; urgency=medium
 .
   * debian/isc-dhcp-server.isc-dhcp-server{,6}.service: adjust permissions
 for most recent PARANOIA commits to avoid granting 'capability
 dac_override' in the AppArmor profile on second and subsequent starts
 (LP: #1543794):
 - /var/lib/dhcp is root:dhcpd and 775
 - /var/lib/dhcp/dhcpd{,6}.leases is root:dhcpd and 664
 - don't chown /run/dhcp-server to dhcpd:dhcpd since the pid file is now
   created as root:root and the pid file was not being created before. If
   this needs to be reintroduced in the future, use root:dhcpd and 775,
   like with the leases file.
Checksums-Sha1:
 8fb8f521e0e2f9a1081de44ef1db3f3cc1a2af29 2770 isc-dhcp_4.3.3-5ubuntu9.dsc
 6ab06c5082def98626cc118d5b637f30a32efa4e 109008 
isc-dhcp_4.3.3-5ubuntu9.debian.tar.xz
Checksums-Sha256:
 f8dc18adbf5342c5f39b026c9bf26f20fb7be5a50eaac6bf5f0fd08137bf3d00 2770 
isc-dhcp_4.3.3-5ubuntu9.dsc
 ed11981822aa3f09c1c0cc4520d7ac595a209b75dc238d49c10a2ac5d12c774b 109008 
isc-dhcp_4.3.3-5ubuntu9.debian.tar.xz
Files:
 5479bea6fbaf121639e39899ff4c972c 2770 net important isc-dhcp_4.3.3-5ubuntu9.dsc
 831ab700d78a2fd2435ca237a72aa5b0 109008 net important 
isc-dhcp_4.3.3-5ubuntu9.debian.tar.xz
Original-Maintainer: Debian ISC DHCP maintainers 
<pkg-dhcp-de...@lists.alioth.debian.org>

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=/gXD
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] click-reviewers-tools 0.38 (Accepted)

2016-02-26 Thread Jamie Strandboge
click-reviewers-tools (0.38) xenial; urgency=medium

  * sr_security.py: add check_squashfs_resquash()

Date: Fri, 26 Feb 2016 08:41:28 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
https://launchpad.net/ubuntu/+source/click-reviewers-tools/0.38
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 26 Feb 2016 08:41:28 -0600
Source: click-reviewers-tools
Binary: click-reviewers-tools
Architecture: source
Version: 0.38
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 click-reviewers-tools - tools to review click packages
Changes:
 click-reviewers-tools (0.38) xenial; urgency=medium
 .
   * sr_security.py: add check_squashfs_resquash()
Checksums-Sha1:
 f3e9672fa29db3caca4ce83aeb01900ef1af0c6a 1850 click-reviewers-tools_0.38.dsc
 ad607073df8ac3f001c3974a697a628828d1c324 151652 
click-reviewers-tools_0.38.tar.gz
Checksums-Sha256:
 a056f0049f86f411733fcae4147bb21e954356537603a47f3e63a537a9572303 1850 
click-reviewers-tools_0.38.dsc
 4dc96d48175e3e850bbbf435d2a3dcacf522a54e0bd1366530c7c55e0fcdc59f 151652 
click-reviewers-tools_0.38.tar.gz
Files:
 2d23ccbd8b711a1e546de0fa6ab358bc 1850 devel optional 
click-reviewers-tools_0.38.dsc
 4e183faf9b92fe7c14feedb5c9549e60 151652 devel optional 
click-reviewers-tools_0.38.tar.gz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=9IxN
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] isc-dhcp 4.3.3-5ubuntu8 (Accepted)

2016-02-25 Thread Jamie Strandboge
isc-dhcp (4.3.3-5ubuntu8) xenial; urgency=medium

  * debian/apparmor/sbin.dhclient: include the openssl abstraction
(LP: #1543794)

Date: Thu, 25 Feb 2016 08:32:37 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.3-5ubuntu8
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2016 08:32:37 -0600
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-dbg isc-dhcp-server-ldap isc-dhcp-common 
isc-dhcp-dev isc-dhcp-client isc-dhcp-client-ddns isc-dhcp-client-udeb 
isc-dhcp-relay
Architecture: source
Version: 4.3.3-5ubuntu8
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-ddns - Dynamic DNS (DDNS) enabled DHCP client
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common files used by all of the isc-dhcp packages
 isc-dhcp-dbg - ISC DHCP server for automatic IP address assignment (debuging 
sym
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Launchpad-Bugs-Fixed: 1543794
Changes:
 isc-dhcp (4.3.3-5ubuntu8) xenial; urgency=medium
 .
   * debian/apparmor/sbin.dhclient: include the openssl abstraction
 (LP: #1543794)
Checksums-Sha1:
 aceb0abd547343444ad5f8b5ab8d64370a267472 2770 isc-dhcp_4.3.3-5ubuntu8.dsc
 eb5775d8c377118ef616991b15864675534b5ef4 108864 
isc-dhcp_4.3.3-5ubuntu8.debian.tar.xz
Checksums-Sha256:
 611ee11f01d8fa2c6c1d07e3afc31246de497d5333abc843e52c4aced617d8ed 2770 
isc-dhcp_4.3.3-5ubuntu8.dsc
 6650750ba904f479eccf7f0405a0cc4b092ed834fc7119e7fe5b55983c35c7a8 108864 
isc-dhcp_4.3.3-5ubuntu8.debian.tar.xz
Files:
 15b78d0343402ec8689856ac269cc236 2770 net important isc-dhcp_4.3.3-5ubuntu8.dsc
 f3f499186f55cc85adc0f93d4f589df0 108864 net important 
isc-dhcp_4.3.3-5ubuntu8.debian.tar.xz
Original-Maintainer: Debian ISC DHCP maintainers 
<pkg-dhcp-de...@lists.alioth.debian.org>

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=tL97
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] rhythmbox 3.3-1ubuntu5 (Accepted)

2016-02-23 Thread Jamie Strandboge
rhythmbox (3.3-1ubuntu5) xenial; urgency=medium

  * debian/patches/0002-grilo-container-max-tracks.patch: increase
CONTAINER_MAX_TRACKS to 15000 (LP: #1548883)

Date: Tue, 23 Feb 2016 09:51:56 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/rhythmbox/3.3-1ubuntu5
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 23 Feb 2016 09:51:56 -0600
Source: rhythmbox
Binary: rhythmbox rhythmbox-data rhythmbox-dbg rhythmbox-plugins 
rhythmbox-plugin-cdrecorder rhythmbox-plugin-magnatune 
rhythmbox-plugin-visualizer rhythmbox-plugin-zeitgeist rhythmbox-mozilla 
librhythmbox-core9 rhythmbox-dev rhythmbox-doc gir1.2-rb-3.0
Architecture: source
Version: 3.3-1ubuntu5
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 gir1.2-rb-3.0 - GObject introspection data for the rhythmbox music player
 librhythmbox-core9 - support library for the rhythmbox music player
 rhythmbox  - music player and organizer for GNOME
 rhythmbox-data - data files for rhythmbox
 rhythmbox-dbg - debugging symbols for rhythmbox
 rhythmbox-dev - development files for the rhythmbox music player
 rhythmbox-doc - documentation files for the rhythmbox music player
 rhythmbox-mozilla - Rhythmbox Mozilla plugin
 rhythmbox-plugin-cdrecorder - burning plugin for rhythmbox music player
 rhythmbox-plugin-magnatune - Magnatune plugin for rhythmbox music player
 rhythmbox-plugin-visualizer - visualization plugin for rhythmbox music player
 rhythmbox-plugin-zeitgeist - zeitgeist plugin for rhythmbox music player
 rhythmbox-plugins - plugins for rhythmbox music player
Launchpad-Bugs-Fixed: 1548883
Changes:
 rhythmbox (3.3-1ubuntu5) xenial; urgency=medium
 .
   * debian/patches/0002-grilo-container-max-tracks.patch: increase
 CONTAINER_MAX_TRACKS to 15000 (LP: #1548883)
Checksums-Sha1:
 785c3260368bc63c835aa948658c6fba44c3020c 4125 rhythmbox_3.3-1ubuntu5.dsc
 d46b17ffe2a1288fb19a9d81d976a3c80212517d 42604 
rhythmbox_3.3-1ubuntu5.debian.tar.xz
Checksums-Sha256:
 f882ae61da9a279304bbfb45a111a6a465fe90752dfb040813260f38c6c707f3 4125 
rhythmbox_3.3-1ubuntu5.dsc
 76787569cacd7aad17ba0e3bcbcc31a78aa91963af0e5446314561058b36c01a 42604 
rhythmbox_3.3-1ubuntu5.debian.tar.xz
Files:
 7bbe9910eb3420f4033413308fb0ecc2 4125 gnome optional rhythmbox_3.3-1ubuntu5.dsc
 5f5fe12526aaa8cc53b054cd1426590e 42604 gnome optional 
rhythmbox_3.3-1ubuntu5.debian.tar.xz
Original-Maintainer: Debian GNOME Maintainers 
<pkg-gnome-maintain...@lists.alioth.debian.org>

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Nl2W
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] click-reviewers-tools 0.37 (Accepted)

2016-02-22 Thread Jamie Strandboge
click-reviewers-tools (0.37) xenial; urgency=medium

  [ Jamie Strandboge ]
  * cr_lint.py: 'accounts' hook was added in 15.04.1. The other checks are
already in place since r553 which missed this addition
  * refactor and make less click-centric such that click and snap v1 tests
use existing scripts and snap v2 will use new scripts. The cr_* tests have
16.04 checks removed (since this simplifies them and this code won't be
run any way)
  * add bin/detect-package and detect_package()
  * rename unpack-click as unpack-package
  * add snap v2 lint checks (LP: #1532842)
  * add snap v2 security checks
  * squashfs snaps no longer require manual review
  * debian/control: bump squashfs-tools to Depends and add to Build-Depends

  [ James Tait ]
  * cr_lint.py: Don't check for the presence of readme.md if the package is a
squashfs filesystem. Snappy 2.0 uses squashfs as its file format, and
doesn't require readme.md.

Date: Mon, 22 Feb 2016 16:41:14 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
https://launchpad.net/ubuntu/+source/click-reviewers-tools/0.37
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 22 Feb 2016 16:41:14 -0600
Source: click-reviewers-tools
Binary: click-reviewers-tools
Architecture: source
Version: 0.37
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Appstore Developers 
<ubuntu-appstore-develop...@lists.launchpad.net>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 click-reviewers-tools - tools to review click packages
Launchpad-Bugs-Fixed: 1532842
Changes:
 click-reviewers-tools (0.37) xenial; urgency=medium
 .
   [ Jamie Strandboge ]
   * cr_lint.py: 'accounts' hook was added in 15.04.1. The other checks are
 already in place since r553 which missed this addition
   * refactor and make less click-centric such that click and snap v1 tests
 use existing scripts and snap v2 will use new scripts. The cr_* tests have
 16.04 checks removed (since this simplifies them and this code won't be
 run any way)
   * add bin/detect-package and detect_package()
   * rename unpack-click as unpack-package
   * add snap v2 lint checks (LP: #1532842)
   * add snap v2 security checks
   * squashfs snaps no longer require manual review
   * debian/control: bump squashfs-tools to Depends and add to Build-Depends
 .
   [ James Tait ]
   * cr_lint.py: Don't check for the presence of readme.md if the package is a
 squashfs filesystem. Snappy 2.0 uses squashfs as its file format, and
 doesn't require readme.md.
Checksums-Sha1:
 c6b7cce158bf2f04f12140f4c05e4b9f5cdeec7d 1850 click-reviewers-tools_0.37.dsc
 72310a6d476d36401b90595bd33367f365c7634b 150506 
click-reviewers-tools_0.37.tar.gz
Checksums-Sha256:
 647ccd764f1db629622f7b71e2626f62fade5eb0a0e39d78f6d1aa6d59569495 1850 
click-reviewers-tools_0.37.dsc
 73cb9e0bd36bfc1d89c2f2789c32a5a40ff0cd1b12dfe45fef7d54e27d00a498 150506 
click-reviewers-tools_0.37.tar.gz
Files:
 16f9fdeea9a9b58fc29fe33124eff9bc 1850 devel optional 
click-reviewers-tools_0.37.dsc
 05ff011885e1261acf00e40caa91f567 150506 devel optional 
click-reviewers-tools_0.37.tar.gz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=C3kO
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ufw 0.35-0ubuntu1 (Accepted)

2016-02-17 Thread Jamie Strandboge
ufw (0.35-0ubuntu1) xenial; urgency=medium

  * New upstream release (LP: #448503, LP: #728128)
- drop 0002-update-testsuite-for-empty-proc-net.patch (included upstream)
- refresh 0001-optimize-boot.patch
  * update rsyslog example to use 'stop' instead of the deprecated '~'. Patch
from Ognyan Kulev. (Closes: 798100)
  * debian/rules: use dh_prep instead of dh_clean -k
  * debian/ufw.postinst: migrate /lib/ufw/user*rules to /etc/ufw on upgrade
and add symlinks from /lib/ufw/user*rules to /etc/ufw
  * debian/ufw.postrm: remove /lib/ufw/user*rules symlinks on purge

Date: Wed, 17 Feb 2016 15:06:08 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/ufw/0.35-0ubuntu1
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 17 Feb 2016 15:06:08 -0600
Source: ufw
Binary: ufw python-ufw
Architecture: source
Version: 0.35-0ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Jamie Strandboge <ja...@ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 python-ufw - Uncomplicated FireWall Python modules
 ufw- program for managing a Netfilter firewall
Closes: 798100
Launchpad-Bugs-Fixed: 448503 728128
Changes:
 ufw (0.35-0ubuntu1) xenial; urgency=medium
 .
   * New upstream release (LP: #448503, LP: #728128)
 - drop 0002-update-testsuite-for-empty-proc-net.patch (included upstream)
 - refresh 0001-optimize-boot.patch
   * update rsyslog example to use 'stop' instead of the deprecated '~'. Patch
 from Ognyan Kulev. (Closes: 798100)
   * debian/rules: use dh_prep instead of dh_clean -k
   * debian/ufw.postinst: migrate /lib/ufw/user*rules to /etc/ufw on upgrade
 and add symlinks from /lib/ufw/user*rules to /etc/ufw
   * debian/ufw.postrm: remove /lib/ufw/user*rules symlinks on purge
Checksums-Sha1:
 923b0e263d99a88ede460c06016653ca92ce3e8c 1942 ufw_0.35-0ubuntu1.dsc
 15bc6169e36020bd57d2ddc6ee4a0a5a31c0cfb0 375310 ufw_0.35.orig.tar.gz
 6f66bbaa3e05db8ca9004832e6b0dae6d1f3a214 30588 ufw_0.35-0ubuntu1.debian.tar.xz
Checksums-Sha256:
 73c1ceba6f85c268dca30ffcc8656fea3614bccb610f38d377e912330d60a3fc 1942 
ufw_0.35-0ubuntu1.dsc
 662f865bc83bf8aa1a40a6fe578bc2ce796ff60a1be2c1103def7db1b91f8509 375310 
ufw_0.35.orig.tar.gz
 237a9dec930f89d012d7cb6094c2f6a59d95e07677f2fdf67702b92629115806 30588 
ufw_0.35-0ubuntu1.debian.tar.xz
Files:
 269c1b99941e9ba76411b6241dd83840 1942 admin optional ufw_0.35-0ubuntu1.dsc
 b7cd2dd4e4e98e46df125fee06edff92 375310 admin optional ufw_0.35.orig.tar.gz
 efb27e628d8aabf90677dc438b17df5d 30588 admin optional 
ufw_0.35-0ubuntu1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=nUtH
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] squashfs-tools 1:4.3-3ubuntu1 (Accepted)

2016-02-17 Thread Jamie Strandboge
squashfs-tools (1:4.3-3ubuntu1) xenial; urgency=medium

  * debian/patches/0005-add-fstime.patch: add -fstime to unsquashfs to extract
the fs superblock information and -fstime to mksquashfs to set the fs
superblock time on create. This is needed to support Ubuntu Store unpack
and repack checks for snappy v2 snaps.

Date: 2016-02-17 20:00:15.736268+00:00
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
https://launchpad.net/ubuntu/+source/squashfs-tools/1:4.3-3ubuntu1
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] apparmor 2.10-3ubuntu1 (Accepted)

2016-02-16 Thread Jamie Strandboge
apparmor (2.10-3ubuntu1) xenial; urgency=medium

  * Merge from Debian unstable. Remaining changes:
-  debian/apparmor.init,apparmor.upstart,debian/lib/apparmor/functions:
   clear only the system cache if apparmor version has changed on snappy
   flavors since snappy will handle the app's cache itself
- debian/apparmor.install: install tunables/home.d and
  tunables/multiarch.d
- debian/apparmor-utils.dirs: install usr/bin and usr/share/apparmor
- debian/control:
  + make libnotify-bin a Suggests rather than a Recommends since it is
assumed to already be installed on the desktop and so server
environments don't have to pull in a lot of X dependencies
(LP: #1061879)
  + apparmor-easyprof in section 'admin'
  + apparmor Depends on initramfs-tools | linux-initramfs-tool [linux-any]
  + apparmor Breaks on lightdm (<< 1.11.8-0ubuntu2~),
lxc (<< 1.1.0~alpha1-0ubuntu5~)
- drop debian/patches/reproducible-pdf.patch (not applied in series)
  * drop debian/patches/fix-abstraction-for-python3.5.patch in favor of
Debian's
  * debian/patches/series: comment out notify-group.patch
  * debian/patches/non-linux.patch: refresh
  * debian/patches/r3366-networkd.patch: use this instead of dropped Ubuntu
lp1529074.patch for NetworkManager and networkd support

apparmor (2.10-3) unstable; urgency=medium

  * Team upload.

  [ intrigeri ]
  * Drop libapparmor-mention-dbus-method-in-getcon-man.patch (Closes: #800132)

  [ Felix Geyer ]
  * Update python abstraction for python 3.5.
- Pull r3277-update-python-abstraction.patch from upstream

apparmor (2.10-2) unstable; urgency=medium

  [ Felix Geyer ]
  * Apply aa-status-dont_require_python3-apparmor.patch, to keep
the hard dependencies of the apparmor binary package minimal.
  * python{,3}-apparmor: require at least the same upstream version
of python{,3}-libapparmor.

  [ intrigeri ]
  * Drop abstractions-ubuntu-browsers.patch: integrated upstream
(in a slightly different way).
  * debian/control: don't start short description with capital letter.
(Closes: #795434)
  * r3227-locale-indep-capabilities-sorting.patch: cherry-pick from upstream,
to make (more of?) the build reproducible. (Closes: #797415)
  * Merge from ubuntu-citrain up to revision 1578, that is changes brought
by 2.10-0ubuntu3 to 2.10-0ubuntu6.
  * Upload to unstable.

apparmor (2.10-1) experimental; urgency=medium

  [ intrigeri ]
  * Merge ubuntu-citrain up to revision 1575, except:
- previously documented changes
- debian/patches/aa-status-dont_require_python3-apparmor.patch:
  don't apply, only relevant for Ubuntu Phone
  * debian/patches/r3209-dnsmasq-allow-dash: cherry-pick from upstream.
  * debian/patches/pass-compiler-flags.patch: refresh.
  * Update upstream signing key.
  * apparmor-utils: make the Depends on python3-apparmor versioned.
(Closes: #785436)
  * Override the "apparmor source: usr-lib-perl5-mentioned rules" error.
We replace usr/lib/perl5 with the corresponding multiarch path
in debian/rules, as a consequence this file contains this string.
  * python-apparmor, python3-apparmor: add Lintian overrides for
the extended-description-is-probably-too-short tag.
  * debian/control: stuff out a bit apparmor-utils' extended description.

  [ Felix Geyer ]
  * Add Brazilian Portuguese translation of debconf messages.
Thanks to Adriano Rafael Gomes. (Closes: #788342)
  * Use dh_apparmor from this source package for apparmor-profiles.
(Closes: #656451)
  * Make debian/rules safer:
- Add set -e to loops.
- Use "&&" when chaining shell commands.

Date: Tue, 16 Feb 2016 08:49:31 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/apparmor/2.10-3ubuntu1
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 16 Feb 2016 08:49:31 -0600
Source: apparmor
Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev 
libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor 
apparmor-notify python-libapparmor python3-libapparmor python-apparmor 
python3-apparmor dh-apparmor apparmor-easyprof
Architecture: source
Version: 2.10-3ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 apparmor   - user-space parser utility for AppArmor
 apparmor-docs - documentation for AppArmor
 apparmor-easyprof - AppArmor easyprof profiling tool
 apparmor-notify - AppArmor notification system
 apparmor-profiles - profiles for AppArmor Security policies
 apparmor-utils - utilities for controlling AppArmor
 dh-apparmor - AppArmor debhelper routines
 libapache2-mod-apparmor - changehat AppArmor library as an Apache module
 libapparmor-de

[ubuntu/xenial-proposed] ubuntu-core-launcher 1.0.17 (Accepted)

2016-02-16 Thread Jamie Strandboge
ubuntu-core-launcher (1.0.17) xenial; urgency=medium

  * debian/usr.bin.ubuntu-core-launcher: add directory reads needed for
creating directories for SNAP_USER_DATA. Also add accesses for shared
memory directories for when they are supported. (LP: #1545786)

Date: Tue, 16 Feb 2016 11:34:35 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/ubuntu-core-launcher/1.0.17
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 16 Feb 2016 11:34:35 -0600
Source: ubuntu-core-launcher
Binary: ubuntu-core-launcher
Architecture: source
Version: 1.0.17
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 ubuntu-core-launcher - Launcher for ubuntu-core (snappy) apps
Launchpad-Bugs-Fixed: 1545786
Changes:
 ubuntu-core-launcher (1.0.17) xenial; urgency=medium
 .
   * debian/usr.bin.ubuntu-core-launcher: add directory reads needed for
 creating directories for SNAP_USER_DATA. Also add accesses for shared
 memory directories for when they are supported. (LP: #1545786)
Checksums-Sha1:
 15b930d5c6a7d2a4e5e8a24f041440f42fd826db 1589 ubuntu-core-launcher_1.0.17.dsc
 ae0a2ac9d2264d4c345fe4e5e5367a8d3c663357 23964 
ubuntu-core-launcher_1.0.17.tar.xz
Checksums-Sha256:
 4814da4d81462a53d39e5e56174c2b2bfe09444cc6aa8d6b83d5aec380cbe4d1 1589 
ubuntu-core-launcher_1.0.17.dsc
 923909d40763e9a9d7f61b55d0712bd022e62764c6571e5c95b5891f8350695d 23964 
ubuntu-core-launcher_1.0.17.tar.xz
Files:
 cee3665b5697dab69b8d71d834d8da06 1589 utils optional 
ubuntu-core-launcher_1.0.17.dsc
 507e188731ddf92f73ab79a45a56a923 23964 utils optional 
ubuntu-core-launcher_1.0.17.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=eOjs
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] ubuntu-core-security 16.04.15 (Accepted)

2016-02-10 Thread Jamie Strandboge
ubuntu-core-security (16.04.15) xenial; urgency=medium

  * ubuntu/default:
- add read access to @{PROC}/@{pid}/statm
- use @{pid} instead of [0-9]* for @{PROC}/@{pid}/stat

Date: Wed, 10 Feb 2016 09:31:55 -0600
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Maintainer: Ubuntu Security <secur...@ubuntu.com>
https://launchpad.net/ubuntu/+source/ubuntu-core-security/16.04.15
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 10 Feb 2016 09:31:55 -0600
Source: ubuntu-core-security
Binary: ubuntu-core-security-apparmor ubuntu-core-security-seccomp 
ubuntu-core-security-utils
Architecture: source
Version: 16.04.15
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Security <secur...@ubuntu.com>
Changed-By: Jamie Strandboge <ja...@ubuntu.com>
Description:
 ubuntu-core-security-apparmor - AppArmor templated policy for Ubuntu Core
 ubuntu-core-security-seccomp - Seccomp templates for Ubuntu Core
 ubuntu-core-security-utils - Security utilities for Ubuntu Core
Changes:
 ubuntu-core-security (16.04.15) xenial; urgency=medium
 .
   * ubuntu/default:
 - add read access to @{PROC}/@{pid}/statm
 - use @{pid} instead of [0-9]* for @{PROC}/@{pid}/stat
Checksums-Sha1:
 832a22928f75116a8f20896d7cc2f9b275518fda 1898 ubuntu-core-security_16.04.15.dsc
 7be6de6d1ab3fd9c61ade33732fe3dee6bebf103 23276 
ubuntu-core-security_16.04.15.tar.xz
Checksums-Sha256:
 440d4486a0f4602881c078979cef78afbe0091583f0b4a846bd553b2130f135d 1898 
ubuntu-core-security_16.04.15.dsc
 7d5b878b9d0489a6593ee2b55adca51dad6f88ca36bbb3d774cf5e1c0c2a7330 23276 
ubuntu-core-security_16.04.15.tar.xz
Files:
 958610c987237f29ac1b9f821928362d 1898 admin optional 
ubuntu-core-security_16.04.15.dsc
 e77690f5ab6c7448302d733fb87f3527 23276 admin optional 
ubuntu-core-security_16.04.15.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=zxz/
-END PGP SIGNATURE-
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


  1   2   >