lp:ubuntu/lucid-updates/tcpdump

Created by Ubuntu Package Importer and last modified
Get this branch:
bzr branch lp:ubuntu/lucid-updates/tcpdump
Members of Ubuntu branches can upload to this branch. Log in for directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Review team:
Ubuntu Development Team
Status:
Mature

Recent revisions

17. By Marc Deslauriers

* SECURITY UPDATE: denial of service and possible code execution in
  olsr_print
  - debian/patches/CVE-2014-8767.patch: improve bounds checking and
    error handling in print-olsr.c.
  - CVE-2014-8767
* SECURITY UPDATE: denial of service and possible code execution in
  print-aodv.c
  - debian/patches/CVE-2014-8769.patch: improve bounds checking and
    length checking in print-aodv.c, aodv.h.
  - CVE-2014-8769
* SECURITY UPDATE: denial of service and possible code execution in
  print-ppp.c
  - debian/patches/CVE-2014-9140.patch: improve bounds checking in
    print-ppp.c.
  - CVE-2014-9140

16. By Jamie Strandboge

debian/usr.sbin.tcpdump: allow access for usbmon (LP: #523345)

15. By Jamie Strandboge

* clean up installation of apparmor profile. Thanks to Colin Watson for
  helping me diagnose the problem (LP: #504903)
  - debian/rules: remove 'binary' target
  - add debian/install

14. By Jamie Strandboge

* Merge from debian testing. Remaining changes:
  - add enforcing AppArmor profile
    - create debian/usr.sbin.tcpdump
    - debian/control: suggest apparmor >= 2.3
    - debian/postrm: remove force-complain and disable links on purge
    - debian/rules: update 'binary' target to add profile
    - debian/README.Debian: give information on AppArmor
    - debian/postinst: reload tcpdump profile
    - debian/tcpdump.dirs: added back for AppArmor directories

13. By Jamie Strandboge

debian/usr.sbin.tcpdump: require 'owner' for file in @{HOME}

12. By Nicolas Valcarcel

* Merge from debian unstable (LP: #473236), remaining changes:
  - add enforcing apparmor profile
    - create debian/usr.sbin.tcpdump
    - debian/control: suggest apparmor >= 2.3
    - debian/postinst: reload apparmor
    - debian/postrm: remove force-complain link
    - debian/tcpdump.install: add profile
    - debian/rules: install the profile
    - debian/README.Debian: give information on Apparmor
    - debian/postinst: reload individual tcpdump profile, not all of apparmor
    - debian/postrm: also remove any symlinks in the /etc/apparmor.d/disable
      directory on purge

11. By Jamie Strandboge

* debian/postinst: reload individual tcpdump profile, not all of apparmor
  (LP: #412749)
* debian/postrm: also remove any symlinks in the /etc/apparmor.d/disable
  directory on purge

10. By Jamie Strandboge

* Merge from debian unstable, remaining changes:
  - add enforcing apparmor profile
    - create debian/usr.sbin.tcpdump
    - debian/control: suggest apparmor >= 2.3
    - debian/postinst: reload apparmor
    - debian/postrm: remove force-complain link
    - debian/tcpdump.install: add profile
    - debian/rules: install the profile
    - debian/README.Debian: give information on Apparmor

9. By Jamie Strandboge

debian/usr.sbin.tcpdump: use 'audit deny' instead of 'deny' (LP: #348592)

8. By Jamie Strandboge

* add enforcing apparmor profile
  - create debian/usr.sbin.tcpdump
  - debian/control: suggest apparmor >= 2.3
  - debian/postinst: reload apparmor
  - debian/postrm: remove force-complain link
  - debian/tcpdump.install: add profile
  - debian/rules: install the profile
  - debian/README.Debian: give information on Apparmor

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:ubuntu/vivid/tcpdump
This branch contains Public information 
Everyone can see this information.

Subscribers