~daxtens/ubuntu/+source/systemd:lp1812760-bionic

Last commit made on 2019-01-23
Get this branch:
git clone -b lp1812760-bionic https://git.launchpad.net/~daxtens/ubuntu/+source/systemd
Only Daniel Axtens can upload to this branch. If you are Daniel Axtens please log in for upload directions.

Branch merges

Branch information

Name:
lp1812760-bionic
Repository:
lp:~daxtens/ubuntu/+source/systemd

Recent commits

bfa8888... by Daniel Axtens

changelog

1e13ec0... by Daniel Axtens

  * Fix an issue where IPv6 routes that specified PreferredSource
    would not be added - upstream bug #5882. (LP: #1812760)
    - debian/patches/networkd-don-t-remove-ip-address.patch,
      debian/patches/networkd-don-t-remove-route.patch: don't clear out all
      IP addresses and routes when starting, only ones not in the config.
      Required for the remaining patches to fully cover the field.
    - debian/patches/Move-link_check_ready-to-later-in-the-file.patch,
      debian/patches/Install-routes-after-addresses-are-ready.patch: wait
      until addresses are ready (not tentative) before installing routes,
      allowing routes with IPv6 source addresses to work.

f898efa... by Chris Coulson

Import patches-unapplied version 237-3ubuntu10.11 to ubuntu/bionic-security

Imported using git-ubuntu import.

Changelog parent: 7724ed827f3671e439b44ee1a0596edfefb05fcc

New changelog entries:
  * SECURITY UPDATE: memory corruption in journald via attacker controlled alloca
    - debian/patches/CVE-2018-16864.patch: journald: do not store the iovec
      entry for process commandline on the stack
    - CVE-2018-16864
  * SECURITY UPDATE: memory corruption in journald via attacker controlled alloca
    - debian/patches/CVE-2018-16865_1.patch: journald: set a limit on the
      number of fields (1k)
    - debian/patches/CVE-2018-16865_2.patch: journal-remote: set a limit on the
      number of fields in a message
    - CVE-2018-16865
  * SECURITY UPDATE: out-of-bounds read in journald
    - debian/patches/CVE-2018-16866.patch: journal: fix syslog_parse_identifier()
    - CVE-2018-16866
  * Fix LP: #1804603 - btrfs-util: unbreak tmpfiles' subvol creation
    - add debian/patches/btrfs-util-unbreak-tmpfiles-subvol-creation.patch
    - update debian/patches/series
  * Fix LP: #1804864 - test: Set executable bits on TEST-22-TMPFILES shell scripts
    - add debian/patches/test-Set-executable-bits-on-TEST-22-TMPFILES-shell-script.patch
    - update debian/patches/series

7724ed8... by Chris Coulson

Import patches-unapplied version 237-3ubuntu10.9 to ubuntu/bionic-security

Imported using git-ubuntu import.

Changelog parent: 1f9e91b017faa01c4a344581209b21dc3e9dac0e

New changelog entries:
  [ Chris Coulson ]
  * SECURITY UPDATE: symlink mishandling in systemd-tmpfiles
    - debian/patches/CVE-2018-6954_2.patch: backport the remaining patches to
      resolve this completely
    - CVE-2018-6954
  [ Balint Reczey ]
  * Fix LP: #1803391 - Skip daemon-reexec and try-restarts during shutdown
    - update debian/systemd.postinst

1f9e91b... by Chris Coulson

Import patches-unapplied version 237-3ubuntu10.6 to ubuntu/bionic-security

Imported using git-ubuntu import.

Changelog parent: 889ec1de0d9e2cbdebade24cbc7e7bbbcd87419a

New changelog entries:
  * SECURITY UPDATE: reexec state injection
    - debian/patches/CVE-2018-15686.patch: when deserializing state always use
      read_line(…, LONG_LINE_MAX, …) rather than fgets()
    - CVE-2018-15686
  * SECURITY UPDATE: chown_one() can dereference symlinks
    - debian/patches/CVE-2018-15687.patch: rework recursive logic to use O_PATH
    - CVE-2018-15687
  * SECURITY UPDATE: symlink mishandling in systemd-tmpfiles
    - debian/patches/CVE-2018-6954.patch: don't resolve pathnames when traversing
      recursively through directory trees
    - CVE-2018-6954

889ec1d... by Marc Deslauriers

Import patches-unapplied version 237-3ubuntu10.4 to ubuntu/bionic-security

Imported using git-ubuntu import.

Changelog parent: 86d2741f208cd171a4e1b8eb6705ca33a3458af6

New changelog entries:
  * SECURITY UPDATE: buffer overflow in dhcp6 client
    - debian/patches/CVE-2018-15688.patch: make sure we have enough space
      for the DHCP6 option header in src/libsystemd-network/dhcp6-option.c.
    - CVE-2018-15688

86d2741... by Adam Conrad

Import patches-unapplied version 237-3ubuntu10.3 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: cc8d1dbedfe746bc43e3d1c10e9865f8baed907a

New changelog entries:
  * debian/extra/start-udev: Set scsi_mod scan=sync even if it's builtin
    to the kernel (we previously only set it in modprobe.d) LP: #1779815

cc8d1db... by Dimitri John Ledkov

Import patches-unapplied version 237-3ubuntu10.2 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: 48f1be2d33b491fb9678f01b95a6c85d2fab1be3

New changelog entries:
  * logind: backport v238/v239 fixes for handling DRM devices.
    These changes introduce all the fixes that correct handling of open fd's
    related to the DRM devices, as used by for example NVIDIA GPUs. This backport
    includes some refactoring, corrections, and comment updates. This to insure
    that correct history is preserved, code comments match reality, and to ease
    backporting logind fixes in the future SRUs. (LP: #1777099)
  * Disable dh_installinit generation of tmpfiles for the systemd package.
    Replace with a manual safe call to systemd-tmpfiles which will process any
    updates to the tmpfiles shipped by systemd package, taking into account any
    overrides shipped by other packages, sysadmin, or specified in the runtime
    directories. (LP: #1748147)

48f1be2... by Dimitri John Ledkov

Import patches-unapplied version 237-3ubuntu10.1 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: 0f0cfd6011aa46fe2732ade09fc6504995884c97

New changelog entries:
  [ Dimitri John Ledkov ]
  * hwdb: Fix wlan/rfkill keycode on Dell systems. (LP: #1762385)
  * Cherrypick upstream fix for corrected detection of Virtualbox & Xen.
    (LP: #1768104)
  * Further improve captive portal workarounds.
    Retry any NXDOMAIN results with lower feature levels, instead of just those
    with 'secure' in the domain name. (LP: #1766969)
  [ Michael Biebl ]
  * Add dependencies of libsystemd-shared to Pre-Depends.
    This is necessary so systemctl is functional at all times during a
    dist-upgrade. (Closes: #897986) (LP: #1771791)
  [ Mario Limonciello ]
  * Fix hibernate disk offsets.
    Configure resume offset via sysfs, to enable resume from a swapfile.
    (LP: #1760106)

0f0cfd6... by Balint Reczey

Import patches-unapplied version 237-3ubuntu10 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: 0f7f6e08e039518fec8189758e77771e4ae950b4

New changelog entries:
  * Create tmpfiles for persistent journal in postinst only when running
    systemd (LP: #1748659)