Back to augeas PTS page

Accepted augeas 0.7.2-1+deb6u1 (source amd64 all) into squeeze-lts



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 31 Jul 2014 15:40:31 +0200
Source: augeas
Binary: augeas-tools libaugeas-dev libaugeas0 augeas-dbg augeas-lenses
Architecture: source amd64 all
Version: 0.7.2-1+deb6u1
Distribution: squeeze-lts
Urgency: low
Maintainer: Nicolas Valcárcel Scerpella (Canonical) <nicolas.valcarcel@canonical.com>
Changed-By: Raphael Geissert <geissert@debian.org>
Description: 
 augeas-dbg - Debugging symbols for libaugeas0
 augeas-lenses - Set of lenses needed by libaugeas0 to parse config files
 augeas-tools - Augeas command line tools
 libaugeas-dev - Development files for writing applications based on libaugeas0
 libaugeas0 - The augeas configuration editing library and API
Closes: 731111 731132
Changes: 
 augeas (0.7.2-1+deb6u1) squeeze-lts; urgency=low
 .
   * Fix CVE-2012-0786 and CVE-2012-0787, race conditions when saving
     the configuration files (Closes: #731132). Introduces CVE-2013-6412.
   * Fix CVE-2013-6412: incorrect file permission due to a programming
     error when applying the umask (Closes: #731111).
   * debian/rules: run the test suite at build time but do not fail on it.
   * debian/control: build-depend on ruby for the test suite.
   * cutest-macros.patch: add missing macros to test-save.c
Checksums-Sha1: 
 9e0ad31d6c55a9501a1dde164e346038743b1e31 1352 augeas_0.7.2-1+deb6u1.dsc
 cc5c079e3dbc01c8576971332c0993751fd3ff59 1390996 augeas_0.7.2.orig.tar.gz
 91f7f9b3daf32b20ec5ebf2cbb9e3be865bb20f2 15998 augeas_0.7.2-1+deb6u1.debian.tar.gz
 b3f488033aa1fe549412e8bc4ecff8c6586d1784 38106 augeas-tools_0.7.2-1+deb6u1_amd64.deb
 3120cdfca5cd23bfa41fe3a93aafed2686503f49 23714 libaugeas-dev_0.7.2-1+deb6u1_amd64.deb
 f6bbd89735dfe1dca177f3ff130b9f0b81ac5b8d 234804 libaugeas0_0.7.2-1+deb6u1_amd64.deb
 dd02adaccadbb256e7031abafa0c347d16419625 434800 augeas-dbg_0.7.2-1+deb6u1_amd64.deb
 9c1cca59c942e9537f8ad8f89dc3cbb5b5b06e9a 115122 augeas-lenses_0.7.2-1+deb6u1_all.deb
Checksums-Sha256: 
 6e445de2a8a83d74eb8bfa5aaba0a18c3ce66319444338d26d8f1a4c4b5f55e2 1352 augeas_0.7.2-1+deb6u1.dsc
 4ed9af57bc87bfb3734643a0fd505e66f8b5c772f68d0b63eef608e6a2e7f4ed 1390996 augeas_0.7.2.orig.tar.gz
 a7f26bd52966d421882681c155e7a70378ab7bd12331bfaca07a4f1eba4f451b 15998 augeas_0.7.2-1+deb6u1.debian.tar.gz
 6f7ea1817e04e1b1c0e8ac47ab2e11117923bf7c1bf571feefd25a38c3ca1ae8 38106 augeas-tools_0.7.2-1+deb6u1_amd64.deb
 efa8f27e5f97d26597b423c4427aff594a1959ab6cc77c34373c8e66b7946589 23714 libaugeas-dev_0.7.2-1+deb6u1_amd64.deb
 a1c92ff520284319d93bfda90a1d2fff86fe17eaa3e1bccaf12e199943d43a42 234804 libaugeas0_0.7.2-1+deb6u1_amd64.deb
 5b9d143bd038041ce600ead3fa1f1671df41792897eea567229535d32bd5ed87 434800 augeas-dbg_0.7.2-1+deb6u1_amd64.deb
 bef870d657b441d3453c647883576d390380fd59415ccada15c47d1eaa0224d1 115122 augeas-lenses_0.7.2-1+deb6u1_all.deb
Files: 
 19a4352e6424587296ef11e5cb3ce946 1352 libs optional augeas_0.7.2-1+deb6u1.dsc
 0fe232b7f37a6e468e81019895fd01f4 1390996 libs optional augeas_0.7.2.orig.tar.gz
 36663f974d4e400bfd9fcb407dc579cb 15998 libs optional augeas_0.7.2-1+deb6u1.debian.tar.gz
 8d61462c13bf4d032861404a7444643d 38106 admin optional augeas-tools_0.7.2-1+deb6u1_amd64.deb
 5ef88121bc093a47bd6ddc6aaa58bb50 23714 libdevel optional libaugeas-dev_0.7.2-1+deb6u1_amd64.deb
 0f94f0847e37245d3010dca3bc112c16 234804 libs optional libaugeas0_0.7.2-1+deb6u1_amd64.deb
 2c5414bbba48dbd64ccfacdee84c8683 434800 debug extra augeas-dbg_0.7.2-1+deb6u1_amd64.deb
 0af907bfc242fa4566d67797c1546e1e 115122 misc optional augeas-lenses_0.7.2-1+deb6u1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlPbdXkACgkQYy49rUbZzlodnwCgl4Y0CooxX/lJItBrL4X2CM5z
+WEAnRldj2hU1hMx+ylrW5n8n68rMN7C
=tmNl
-----END PGP SIGNATURE-----


-- 
To UNSUBSCRIBE, email to debian-lts-changes-request@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org
Archive: E1XDAs1-00013V-Ur@franck.debian.org">https://lists.debian.org/E1XDAs1-00013V-Ur@franck.debian.org