Changelogs from build 20131204 to 20131204.1


  audit (1:2.3.2-2ubuntu1) trusty; urgency=low
 .
   * Migrate from the Ubuntu-specific way of providing a rules directory
     (/etc/audit/rules.d/) to the new, upstream rules directory feature based
     on /sbin/augenrules. If USE_AUGENRULES is set to "yes" in
     /etc/default/auditd, then the auditd init script will use
     /etc/audit/rules.d/*.rules files to generate /etc/audit/audit.rules.
     Instead of generating the /etc/audit/audit.rules file, the old
     Ubuntu-specific way of handling a rules directory parsed
     /etc/audit/audit.rules, in addition to the /etc/audit/rules.d/*.rules
     files.
     - debian/auditd.preinst, debian/auditd.postinst, debian/auditd.postrm:
       When upgrading from a version without augenrules, check for a
       pre-existing rules directory (/etc/audit/rules.d/). If it exists and is
       populated with rules files, move /etc/audit/audit.rules to
       /etc/audit/rules.d/audit.rules and set USE_AUGENRULES to "yes". This
       migration logic should be dropped after the 14.04 release.
   * Merge from Debian testing (LP: #1251795). Remaining changes:
     - debian/rules: Disable auditd network listener, with --disable-listener,
       to reduce the risk of a remote attack on auditd, which runs as root
     - debian/control, debian/rules: Remove libwrap0-dev Build-Dependency and
       --with-libwrap configure argument since libwrap is only used by the
       auditd network listener
   * Dropped changes:
     - debian/auditd.init: apply the intent of Peter Moody's patch to add
       support for rules.d directory for splitting out audit.d rules
       + The new augenrules tool, called from the init script, replaces this
     - debian/control: The upstream audit sources embed and build against their
       own version of libev. This is not desirable, but there's no reason to
       list libev-dev as a build dependency at this time.
       + Debian commented out the libev Build-Dependency
     - debian/patches/FTBFS-python-multiarch.diff: No longer needed
     - debian/patches/fix-asprintf-warnings.patch,
       debian/patches/fix-unused-result-warnings.patch
       debian/patches/fix-discards-const-qualifier-warnings.patch: Present in
       upstream release
   * debian/auditd.init: The start command now requires $remote_fs to be
     started because it may call /bin/augenrules, which depends on
     /usr/bin/awk. $PATH must also be updated so that augenrules can find awk.
 .
 audit (1:2.3.2-2) unstable; urgency=low
 .
   * QA upload.
   * Upload to unstable.
 .
 audit (1:2.3.2-1) experimental; urgency=low
 .
   * QA upload.
   * New upstream release
   * debian/control, debian/rules: Add support for dh-systemd
   * debian/rules: Call dh_installinit with --restart-after-upgrade to minimize
     downtime
   * debian/patches/01-no-refusemanualstop.patch: Remove RefuseManualStop=yes
     option, this is preventing the auditd daemoin to be restarted on upgrade
 .
 audit (1:2.3.1-1) experimental; urgency=low
 .
   * QA upload.
   * New upstream release
     - debian/libauparse0.symbols: Adjust .symbols file
   * debian/control: Bump Standards-Version to 3.9.4 (no further changes)
   * debian/control: Use canonical URL for VCS field
   * debian/auditd.init: Remove the usage of the VERBOSE variable
     (see lintian error: init.d-script-call-internal-API)
 .
 audit (1:2.3-1) experimental; urgency=low
 .
   * QA upload.
   * New upstream release
   * debian/auditd.install: Install /sbin/augenrules and the related manpage
   * debian/auditd.post{inst,rm}: /etc/audit/audit.rules is no longer shipped
     in the package, copy it on first installation and remove it on purge.
   * debian/auditd.default, debian/auditd.init: Automatically generate
     /etc/audit/audit.rules on start if USE_AUGENRULES is set to yes
   * debian/auditd.NEWS, debian/auditd.README.Debian: Add documentation about
     automatically generating the audit.rules file on startup.
   * debian/auditd.lintian-overrides: Adjust overrides to match new installed
     config files.
   * debian/auditd.default, debian/auditd.init: Add an option to disable the
     audit system when the daemon is stopped.
 .
 audit (1:2.2.3-1) experimental; urgency=low
 .
   * QA upload.
   * New upstream release
     - Properly document audit_open() can fails and sets errno (Closes: #642501)
     - Drop all the patches, they have been applied upstream
   * Remove libev-dev Build-Dependency
     - debian/control: The upstream audit sources embed and build against their
       own version of libev. This is not desirable, but there's no reason to
       list libev-dev as a build dependency at this time. (Closes: #699933)


  click (0.4.12) trusty; urgency=low
 .
   [ Colin Watson ]
   * Adjust top-level "click help" entry for "install" to point to pkcon.
   * Fix hook installation tests to test Unicode manifests properly.
   * Read version and date from debian/changelog when building documentation.
   * Declare click-dev Multi-Arch: foreign (LP: #1238796).
   * Build-depend on python3:any/python3-all:any rather than
     python3/python3-all.
 .
   [ Brian Murray, Colin Watson ]
   * Add chroot management support.


  libselinux (2.2.1-1ubuntu2) trusty; urgency=low
 .
   * Fix cross build, no need for a different prefix.


  libx11 (2:1.6.2-1ubuntu2) trusty; urgency=low
 .
   * Update libx11 symbols file.


  openssl (1.0.1e-4ubuntu1) trusty; urgency=low
 .
   * Merge with Debian; remaining changes same as in 1.0.1e-3ubuntu1.
 .
 openssl (1.0.1e-4) unstable; urgency=low
 .
   [ Peter Michael Green ]
   * Fix pod errors (Closes: #723954)
   * Fix clean target
 .
   [ Kurt Roeckx ]
   * Add mipsn32 and mips64 targets.  Patch from Eleanor Chen
       (Closes: #720654)
   * Add support for nocheck in DEB_BUILD_OPTIONS
   * Update Norwegian translation (Closes: #653574)
   * Update description of the packages.  Patch by Justin B Rye
     (Closes: #719262)
   * change to debhelper compat level 9:
     - change dh_strip call so only the files from libssl1.0.0 get debug
       symbols.
     - change dh_makeshlibs call so the engines don't get added to the
       shlibs
   * Update Standards-Version from 3.8.0 to 3.9.5.  No changes required.


  plymouth (0.8.8-0ubuntu11) trusty; urgency=low
 .
   * Implement update status (U) splash plugin function for details plugin,
     simply display those updates as text messages. (LP: #540645)


  rsyslog (7.4.4-1ubuntu2) trusty; urgency=low
 .
   * debian/rsyslog.postinst: Make sure /var/log is owned by group syslog and
     is group-writeable (LP: #1256695).
   * Ensure that rsyslogd can create files in group adm, even when dropping
     group privileges to syslog (LP: #484336):
     - debian/patches/10-initgroups.patch: Try to set appropriate
       supplementary groups before dropping UID.
     - debian/rsyslog.postinst: Add syslog user to group adm.


  software-properties (0.92.29) trusty; urgency=low
 .
   * debian/control:
     - depends on python-apt-common (>= 0.9), which is the version containing
       the trusty definition, without it you can't use add-apt-repository
       without error (lp: #1257765)
     - depends on python-pycurl, ppa.py uses it (lp: #1249080)


  telepathy-glib (0.22.0-1ubuntu2) trusty; urgency=low
 .
   * debian/patches/working_test_on_new_glib.patch: the previous version
     was unreliable, that one should be better

 telepathy-glib (0.22.0-1ubuntu1) trusty; urgency=low
 .
   * debian/patches/git_new_glib.patch:
     - don't try to remove invalid sources, that fixes errors seen with
       the new glib (lp: #1257686)
   * debian/patches/working_test_on_new_glib.patch:
     - fix a buggy test, thanks Ryan Lortie


  telepathy-mission-control-5 (1:5.16.0-1ubuntu5) trusty; urgency=low
 .
   * debian/patches/git_correct_error_handling.patch:
     - use the version commited upstream, fixing an error in the previous one


  util-linux (2.20.1-5.1ubuntu10) trusty; urgency=low
 .
   * Fix memory leak on configure.ac for autopoint. Closes: #724255.