A new release of the Ubuntu Cloud Images for stable Ubuntu release 16.04 LTS (Xenial Xerus) is available at [1]. These new images superseded the existing images [2]. Images are available for download or immediate use on EC2 via publish AMI ids. Users who wish to update their existing installations can do so with: 'sudo apt-get update && sudo apt-get dist-upgrade && sudo reboot'. The following packages have been updated. Please see the full changelogs for a complete listing of changes: * apt: 1.2.32ubuntu0.2 => 1.2.35 * bind9: 1:9.10.3.dfsg.P4-8ubuntu1.18 => 1:9.10.3.dfsg.P4-8ubuntu1.19 * distro-info-data: 0.28ubuntu0.17 => 0.28ubuntu0.18 * glibc: 2.23-0ubuntu11.2 => 2.23-0ubuntu11.3 * gnutls28: 3.4.10-4ubuntu1.8 => 3.4.10-4ubuntu1.9 * grub2: 2.02~beta2-36ubuntu3.29 => 2.02~beta2-36ubuntu3.32 * grub2-signed: 1.66.29+2.02~beta2-36ubuntu3.29 => 1.167~16.04.6+2.04-1ubuntu44.1.2 * grub2-unsigned: 2.02~beta2-36ubuntu3.29 => 2.04-1ubuntu44.1.2 * openssl: 1.0.2g-1ubuntu4.19 => 1.0.2g-1ubuntu4.20 * python-apt: 1.1.0~beta1ubuntu0.16.04.11 => 1.1.0~beta1ubuntu0.16.04.12 * sbsigntool: 0.6-0ubuntu10.1 => 0.6-0ubuntu10.2 * shim-signed: 1.33.1~16.04.6+15+1552672080.a4a1fbe-0ubuntu2 => 1.33.1~16.04.10+15.4-0ubuntu7 * sosreport: 3.9.1-1ubuntu0.16.04.1 => 3.9.1-1ubuntu0.16.04.2 * ubuntu-advantage-tools: 10ubuntu0.16.04.1 => 27.2.2~16.04.1 * update-notifier: 3.168.13 => 3.168.15 The following is a complete changelog for this image. new: {'python3-distro-info': '0.14ubuntu0.2', 'distro-info': '0.14ubuntu0.2'} removed: {'shim': '15+1552672080.a4a1fbe-0ubuntu2'} changed: ['apt', 'apt-transport-https', 'apt-utils', 'bind9-host', 'distro-info-data', 'dnsutils', 'grub-common', 'grub-efi-amd64', 'grub-efi-amd64-bin', 'grub-efi-amd64-signed', 'grub-pc', 'grub-pc-bin', 'grub2-common', 'libapt-inst2.0:amd64', 'libapt-pkg5.0:amd64', 'libbind9-140:amd64', 'libc-bin', 'libc6:amd64', 'libdns-export162', 'libdns162:amd64', 'libgnutls-openssl27:amd64', 'libgnutls30:amd64', 'libisc-export160', 'libisc160:amd64', 'libisccc140:amd64', 'libisccfg140:amd64', 'liblwres141:amd64', 'libssl1.0.0:amd64', 'locales', 'multiarch-support', 'openssl', 'python-apt-common', 'python3-apt', 'sbsigntool', 'shim-signed', 'sosreport', 'ubuntu-advantage-tools', 'update-notifier-common'] new snaps: {} removed snaps: {} changed snaps: [] ==== apt: 1.2.32ubuntu0.2 => 1.2.35 ==== ==== apt apt-transport-https apt-utils libapt-inst2.0:amd64 libapt-pkg5.0:amd64 * Backport JSON hooks, version 0.2, to xenial (LP: #1926150). The JSON code files are identical to that of 2.3.2, only the integration and test cases needed minor adjustment to behave correctly, especially: - In private-install.cc, exit before showing the list of packages to upgrade/install/etc, in case an error is already set. This moves the behavior closer to bionic. * Backport zstd support for Launchpad zstd enablement (LP: #1926437) * Fix indendation of changelog message in 1.2.34 changelog. * Bug fixes needed for JSON hooks: - private-install: Handle existing errors before showing lists - Avoid duplicated error in `apt search` * Bug fixes affecting CI / autopkgtest only: - prepare-release: Ignore alternative build dependencies - tests: Do not expect requested-by if sudo was invoked by root - tests: Export TZ=UTC to work around test failures on non-UTC hosts - tests: avoid time-dependent rebuild of caches * SECURITY UPDATE: Integer overflow in parsing (LP: #1899193) - apt-pkg/contrib/arfile.cc: add extra checks. - apt-pkg/contrib/tarfile.cc: limit tar item sizes to 128 GiB - apt-pkg/deb/debfile.cc: limit control file sizes to 64 MiB - test/*: add tests. - CVE-2020-27350 * Additional hardening: - apt-pkg/contrib/tarfile.cc: Limit size of long names and links to 1 MiB * (upstream re-release of 1.2.34) * SECURITY UPDATE: Out of bounds read in ar, tar implementations (LP: #1878177) - apt-pkg/contrib/arfile.cc: Fix out-of-bounds read in member name - apt-pkg/contrib/arfile.cc: Fix out-of-bounds read on unterminated member names in error path - apt-pkg/contrib/extracttar.cc: Fix out-of-bounds read on unterminated member names in error path - CVE-2020-3810 * Add .gitlab-ci.yml for CI testing on Salsa * (upstream re-release of 1.2.34) * Add test case for local-only packages pinned to never * Prevent shutdown while running dpkg (LP: #1820886) * Add linux-{buildinfo,image-unsigned,source} versioned kernel pkgs (LP: #1821640) * Fix name of APT::Update::Post-Invoke-Stats (was ...Update-Post...) * apt.dirs: Install auth.conf.d directory (LP: #1818996) * Merge translations from 1.6.10 (via 1.4.y branch) * merge security upload for content injection in http method (CVE-2019-3462); with fixed autopkgtest (LP: #1815750) * Introduce experimental 'never' pinning for sources (LP: #1814727) * Add support for /etc/apt/auth.conf.d/*.conf (netrcparts) (LP: #1811120) * Add a Packages-Require-Authorization Release file field (LP: #1814727) * NeverAutoRemove kernel meta packages (LP: #1787460) * doc: Set ubuntu-codename to xenial (LP: #1812696) * update: Provide APT::Update-Post-Invoke-Stats script hook point (LP: #1815760) * Introduce APT::Install::Pre-Invoke / Post-Invoke-Success (LP: #1815761) * Set DPKG_FRONTEND_LOCKED when running {pre,post}-invoke scripts. Some post-invoke scripts install packages, which fails because the environment variable is not set. This sets the variable for all three kinds of scripts {pre,post-}invoke and pre-install-pkgs, but we will only allow post-invoke at a later time. (LP: #1796808) [ Julian Andres Klode ] * apt.conf.autoremove: Add linux-cloud-tools to list (LP: #1698159) * Add support for dpkg frontend lock (Closes: #869546) (LP: #1781169) * Set DPKG_FRONTEND_LOCKED as needed when doing selection changes * http: Stop pipeline after close only if it was not filled before (LP: #1794957) * pkgCacheFile: Only unlock in destructor if locked before (LP: #1794053) * Update libapt-pkg5.0 symbols for frontend locking [ David Kalnischkies ] * Support records larger than 32kb in 'apt show' (Closes: #905527) (LP: #1787120) [ David Kalnischkies ] * don't hang if multiple sources use unavailable method (Closes: 870675) (LP: #1762766) [ Julian Andres Klode ] * Fix lock counting in debSystem (LP: #1778547) * apt.conf.autoremove: Catch some new Ubuntu module packages (LP: #1778551) * Revert "http: A response with Content-Length: 0 has no content" - broke Content-Length: 0 redirects (in xenial only) (LP: #1751225) * travis: Migrate to Docker to make CI work again * Microrelease covering 1.4.7 (LP: #1702326) and 1.4.8 [ Robert Luberda ] * fix a "critical" typo in old changelog entry (Closes: 866358) [ David Kalnischkies ] * use port from SRV record instead of initial port * don't ask an uninit _system for supported archs (LP: #1613184) [ Julian Andres Klode ] * Reset failure reason when connection was successful * http: A response with Content-Length: 0 has no content * apt-daily: Pull in network-online.target in service, not timer (LP: #1716973) [ Balint Reczey ] * Gracefully terminate process when stopping apt-daily-upgrade (LP: #1690980) * Microrelease covering fixes of 1.4.6 * Fix parsing of or groups in build-deps with ignored packages (LP: #1694697) * apt.systemd.daily: Use unattended-ugrade --download-only if available. Instead of passing -d, which enables a debugging mode; check if unattended-upgrade supports an option --download-only (which is yet to be implemented) and use that (Closes: #863859) * Microrelease covering fixes of 1.4.4 [ Alan Jenkins ] * apt.systemd.daily: fix error from locking code (Closes: #862567) [ Julian Andres Klode ] * Run unattended-upgrade -d in download part * apt.systemd.daily: Add locking * Split apt-daily timer into two (LP: #1686470) [ Matt Kraai ] * bash-completion: Fix spelling of autoclean (Closes: #861846) * Microrelease covering fixes of 1.4 and 1.4.1 [ Julian Andres Klode ] * Ignore \.ucf-[a-z]+$ like we do for \.dpkg-[a-z]+$ * systemd: Rework timing and add After=network-online (was LP #1615482) [ David Kalnischkies ] * Fix and avoid quoting in CommandLine::AsString (LP: #1672710) [ Unit 193 ] * apt-ftparchive: Support '.ddeb' dbgsym packages * Microrelease covering fixes of 1.4~rc2 (LP: #1668285) [ David Kalnischkies ] * don't install new deps of candidates for kept back pkgs * keep Release.gpg on untrusted to trusted IMS-Hit (Closes: 838779) (LP: #1657440) * reset HOME, USER(NAME), TMPDIR & SHELL in DropPrivileges (Closes: 842877) * add TMP/TEMP/TEMPDIR to the TMPDIR DropPrivileges dance * let {dsc,tar,diff}-only implicitly enable download-only * don't show update stats if cache generation is disabled * don't lock dpkg in 'apt-get clean' * don't lock dpkg in update commands * avoid validate/delete/load race in cache generation * remove 'old' FAILED files in the next acquire call (Closes: 846476) * stop rred from leaking debug messages on recovered errors (Closes: #850759) [ Paul Wise ] * show output as documented for APT::Periodic::Verbose 2 (Closes: 845599) [ John R. Lenton ] * bash-completion: Only complete understood file paths for install (LP: #1645815) [ Lukasz Kawczynski ] * Honour Acquire::ForceIPv4/6 in the https transport [ Julian Andres Klode ] * basehttp: Only read Content-Range on 416 and 206 responses (LP: #1657567) * Only merge acquire items with the same meta key (Closes: #838441) * Do not package names representing .dsc/.deb/... files (Closes: #854794) * Don't use -1 fd and AT_SYMLINK_NOFOLLOW for faccessat() Thanks to James Clarke for debugging these issues * https: Quote path in URL before passing it to curl (LP: #1651923) * SECURITY UPDATE: gpgv: Check for errors when splitting files (CVE-2016-1252) Thanks to Jann Horn, Google Project Zero for reporting the issue (LP: #1647467) * gpgv: Flush the files before checking for errors [ David Kalnischkies ] * apt-key: warn instead of fail on unreadable keyrings (LP: #1642386) * show apt-key warnings in apt update (Closes: 834973) [ Julian Andres Klode ] * test-releasefile-verification: installaptold: Clean up before run [ David Kalnischkies ] * avoid changing the global LC_TIME for Release writing * use de-localed std::put_time instead rolling our own * accept only the expected UTC timezones in date parsing (Closes: 819697) * avoid std::get_time usage to sidestep libstdc++6 bug (LP: #1593583) * imbue datetime parsing with C.UTF-8 locale (Closes: 828011) * prevent C++ locale number formatting in text APIs (try 2) (Closes: 832044) * prevent C++ locale number formatting in text APIs (try 3) (LP: #1611010) (LP: #1592817) * imbue .diff/Index parsing with C.UTF-8 as well [ Julian Andres Klode ] * Use C locale instead of C.UTF-8 for protocol strings * Add shippable.yml for CI on Shippable * Revert "if the FileFd failed already following calls should fail, too" (LP: #1641905) New micro release with bug fixes up to (and including) 1.3.1 (LP: #1638021) [ Julian Andres Klode ] * methods/ftp: Cope with weird PASV responses. Thanks to Lukasz Stelmach for the initial patch (Closes: #420940) * Fix buffer overflow in debListParser::VersionHash() (Closes: #828812) * cache: Bump minor version to 6 * indextargets: Check that cache could be built before using it (Closes: #829651) * gpgv: Unlink the correct temp file in error case * fileutl: empty file support: Avoid fstat() on -1 fd and check result * Ignore SIGINT and SIGQUIT for Pre-Install hooks * install-progress: Call the real ::fork() in our fork() method * Accept --autoremove as alias for --auto-remove * apt-inst: debfile: Pass comp. Name to ExtractTar, not Binary * changelog: Respect Dir setting for local changelog getting * Fix segfault and out-of-bounds read in Binary fields * Merge translations from 1.3~rc3 * TagFile: Fix off-by-one errors in comment stripping * Base256ToNum: Fix uninitialized value * VersionHash: Do not skip too long dependency lines * Do not read stderr from proxy autodetection scripts [ Nicolas Le Cam ] * Use the ConditionACPower feature of systemd in the apt-daily service (Closes: #827930) [ David Kalnischkies ] * close server if parsing of header field failed * don't do atomic overrides with failed files (Closes: 828908) * if reading of autobit state failed, let write fail * write auto-bits before calling dpkg & again after if needed * factor out Pkg/DepIterator prettyprinters into own header * protect only the latest same-source providers from autoremove * reinstalling local deb file is no downgrade * do not treat same-version local debs as downgrade * avoid 416 response teardown binding to null pointer * don't change owner/perms/times through file:// symlinks * report all instead of first error up the acquire chain * keep trying with next if connection to a SRV host failed * call flush on the wrapped writebuffered FileFd * verify hash of input file in rred * use proper warning for automatic pipeline disable * rred: truncate result file before writing to it (Closes: #831762) * if the FileFd failed already following calls should fail, too * pass --force-remove-essential to dpkg only if needed * allow user@host (aka: no password) in URI parsing * drop incorrect const attribute from DirectoryExists (LP: 1473674) * http(s): allow empty values for header fields (Closes: 834048) * don't try pipelining if server closes connections (Closes: #832113) * don't loop on pinning pkgs from absolute debs by regex (Closes: 835818) * try not to call memcpy with length 0 in hash calculations * abort connection on '.' target replies in SRV [ Andrew Patterson ] * Add kernels with "+" in the package name to APT::NeverAutoRemove (Closes: #830159) [ Mert Dirik ] * Turkish program translation update (Closes: 832039) [ Zhou Mo ] * zh_CN.po: update simplified chinese translation [ Julian Andres Klode ] * New micro release (LP: #1595177) [ Petter Reinholdtsen ] * Norwegian Bokml program translation update (Closes: 827067) [ David Kalnischkies ] * do not error if auto-detect-proxy cmd has no output (Closes: 827713) * source: if download is skipped, don't try to unpack * ensure filesize of deb is included in the hashes list [ Dominic Benson ] * Reinstate caching of file hashes in apt-ftparchive (Closes: #806924) [ David Kalnischkies ] * fail instead of segfault on unreadable config files (Closes: 824503) * prevent C++ locale number formatting in text APIs (Closes: #825396) * apt-key: change to / before find to satisfy its CWD needs. Thanks to Samuel Thibault for 'finding' the culprit! (Closes: 826043) * do not hang on piped input in PipedFileFdPrivate * don't leak an FD in lz4 (de)compression * don't leak FD in AutoProxyDetect command return parsing [ Julian Andres Klode ] * Provide complete apt bash completion. Thanks to Elias Frhner and Svyatoslav Gryaznov for the initial work (LP: #1573547) [ Zhou Mo ] * zh_TW.po: remove several fuzzy tags after review [ Yuri Kozlov ] * Russian program translation update (Closes: 824702) [ Takuma Yamada ] * Japanese program translation update (Closes: 826291) [ Patrick Cable ] * refactored no_proxy code to work regardless of where https proxy is set [ James McCoy ] * deb822: Restore support for -{Add,Remove} [ David Kalnischkies ] * don't show NO_PUBKEY warning if repo is signed by another key (Closes: 618445) * allow redirection for items without a space in the desc again * don't sent uninstallable rc-only versions via EDSP * respect user pinning in M-A:same version (un)screwing [ Julian Andres Klode ] * update: Run Post-Invoke-Success if not all sources failed * debian/gbp.conf: Set debian-branch to 1.2.y [ Frans Spiesschaert ] * Dutch program translation update (Closes: 823976) [ David Kalnischkies ] * ensure transaction states are changed only once * stop handling items in doomed transactions. Thanks to Barr Detwix & Vincent Lefevre for log files (Closes: 817240) * do not require non-broken systems in 'upgrade' * detect compressed status files on extension again * recheck Pre-Depends satisfaction in SmartConfigure (LP: #1569099) * fix Alt-Filename handling of file method * allow uncompressed files to be empty in store again * silently skip acquire of empty index files * ensure outdated files are dropped without lists-cleanup [ Kelemen Gbor ] * Hungarian program translation update (Closes: 820638) [ Zhou Mo ] * zh_CN.po: update simplified Chinese translation. (100%) [ Julian Andres Klode ] * test-apt-download-progress: Use a larger file for testing * Allow lowering trust level of a hash via config [ Michael Vogt ] * Use systemd.timer instead of a cron job (Closes: #600262, #709675, #663290) (LP: #246381, #727685) [ David Kalnischkies ] * use buffered writing for InRelease splitting [ Takuma Yamada ] * Japanese program translation update (Closes: 819938) [ David Kalnischkies ] * drop confusing comma from no strong hash message [ Julian Andres Klode ] * Do not mark packages for keep that we want to remove (LP: #1562402) (This fixes some upgrades involving renames where the old package is removed) [ Michael Vogt ] * Get accurate progress reporting in apt update again [ Julian Andres Klode ] * Report non-transient errors as errors, not as warnings * methods/gpgv: Rewrite error handling and message. Thanks to Ron Lee for wording suggestions * Use descriptive URIs in 104 Warning messages * cachefile: Only set members that were initialized successfully (Closes: #818628) * Update symbols file [ David Kalnischkies ] * do not strip epochs from state version strings (Closes: 818162) * properly check for "all good sigs are weak" (Closes: 818910) * handle gpgv's weak-digests ERRSIG [ Zhou Mo ] * zh_CN.po: update simplified Chinese translation. (Closes: #818639) [ Takuma Yamada ] * Japanese manpage translation update (Closes: 818950) "Caesar is dead" [ Frans Spiesschaert ] * Dutch program translation update (Closes: 817060) * Dutch manpages translation update (Closes: 817062) [ Julian Andres Klode ] * Use native architecture instead of amd64 for build-dep-purge test * Do not consider SHA1 usable * Test that SHA1-only .diff/Index files are not used * test: Use SHA512 digests for GPG, reject SHA1-based signatures * methods/gpgv: Reject weak digest algorithms * apt-pkg/acquire-worker.cc: Introduce 104 Warning message * methods/gpgv: Warn about SHA1 (and RIPEMD-160) [ David Kalnischkies ] * require $(HASH)-Download field in .diff/Index files * flush line-clearing on progress stop before post-invoke (Closes: 793672) * enforce verify of filesize in 'apt-get source' [ Manuel "Venturi" Porras Peralta ] * Spanish apt-mark translation fix (Closes: 817999) [ Zhou Mo ] * zh_CN.po: fix translation bug. (Closes: #818177) [ Michael Vogt ] * Fix bug where the problemresolve can put a pkg into a heisenstate (LP: #1550741) [ Veres Lajos ] * Fix several typos [ Julian Andres Klode ] * apt-pkg/algorithms.cc: Avoid stack buffer overflow in KillList (Closes: #701069) * urgency=high because this fixes a stack overflow and the last upload fixed several segfaults and has not migrated yet either. [ Daniel Kahn Gillmor ] * apt-key del should correctly handle keyids prefixed with 0x [ David Kalnischkies ] * support APT::Get::Build-Dep-Automatic again in build-dep * add test for apt-key 0xKEY and use parameter expansion. Thanks to James McCoy for the suggestion. (Closes: 816691) * do not move not-failed pdiff-patches into CWD on failure (Closes: #816837) * get group again after potential remap in Source: parse. Thanks to Francesco Poli and Marc Haber for testdata. (Closes: 812251) [ Colin Watson ] * Fix lzma write support to handle "try again" case (Closes: #751688) [ Julian Andres Klode ] * Prevent double remapping of iterators and string views * debian/control: Set Standards-Version to 3.9.7 [ David Kalnischkies ] * use local changelog from /usr/share/doc if possible * always download changelogs into /tmp first * pass versioned provides to external solvers in EDSP [ Julian Andres Klode ] * Fix maintscript to properly remove 20changelog (Closes: #814754) * Fix crash with empty architecture list (LP: #1549819) * Add missing numeric includes in files using std::accumulate() [ Julian Andres Klode ] * Set seekpos to 0 after reopening files in Seek() (Closes: #812994, #813000) [ David Kalnischkies ] * get dpkg lock in build-dep if cache was invalid again (Closes: 814139) [ David Kalnischkies ] * always create pkg at the time pkg:arch is created * reimplement build-dep via apts normal resolver (Closes: #137560, #444930, #489911, #583914, #728317, #812173) * parse version correctly from binary Source field (Closes: 812492) * get sources for packages in multiple releases again (Closes: 812497) * only warn about missing/invalid Date field for now (Closes: 809329) * support -- in architecture specs. Thanks to Blint Rczey for initial patch (Closes: #812212) * avoid building dependency tree in 'source' command [ Stefan Bhler ] * fix "Mismatched free() / delete / delete []" in simple_buffer [ Julian Andres Klode ] * Do not buffer writes larger than the buffer if possible * Drop the g++ build-dep, transition is done * NEWS: Prefix the keep deb option with Binary::apt:: (Closes: #812111) * rred: If there were I/O errors, fail * Correctly report write errors when flushing buffered writer * test: Fix apt-key tests to work with current gpg 2.1 [ Manuel "Venturi" Porras Peralta ] * Spanish program translation update (Closes: 813467) [ Adrian Wielgosik ] * Try avoiding loading long package description * Avoid temporary strings in SubstVar. [ Fredrik Fornwall ] * edspsystem.cc: include for mkdtemp (Closes: #807367) [ Zhou Mo ] * po: update zh_CN programs translation [ Julian Andres Klode ] * Remap StringView instances pointing into the cache (Closes: #812251) [ Michael Vogt ] * Log calling SUDO_USER or PKEXEC_UID in history.log. Thanks to Thomas Reusch [ Julian Andres Klode ] * Do not break apt-file (<< 3.0~exp1~), 2.X works fine * Version the build-depends on liblz4-dev to >= 0.0~r126 * search: Handle packages without description (Closes: #810622) * Only enable pipelining if server is HTTP/1.1 (Closes: #810796) [ Mattia Rizzolo ] * Sort the list of sources to be built and linked (Closes: #810509) [ Michael Vogt ] * Do not show multiple identical apt-cache showsrc entries (Closes: #734922) [ David Kalnischkies ] * evaluate sourceslist-list-format entity in vendors sources.list. Thanks to Niels Thykier for reporting on IRC * update symbols file * fix M-A:foreign provides creation for unknown archs * revert file-hash based action-merging in acquire (Closes: 810046) * return correct position in APT::StringView::(r)find [ Zhou Mo ] * po: update simplified chinese programs translation [ Beatrice Torracca ] * Italian manpages translation update (Closes: 809522) [ David Kalnischkies ] * add optional support for comments in pkgTagFile * support comments in debian/control parsing (Closes: 806775) * properly parse comments in apt_preferences and deb822-style sources * include all compressed Packages/Sources files in Release file * use one 'store' method to rule all (de)compressors * ensure compression cleanup even without lists-cleanup * allow pdiff bootstrap from all supported compressors * keep compressed indexes in a low-cost format * support '-' and no parameter for stdin in apt-helper cat-file * tests: limit autotest-functionname generation to sane characters * use filesize of compressed pdiffs for the limit if possible * remove uncompressed leftover partial file before pdiff bootstrap [ Michael Vogt ] * Add support for APT::Periodic::CleanInterval. Thanks to Martin-ric Racine * Add bash-completion support for the "apt" command (Closes: #747094) * Add new APT::Keep-Downloaded-Packages option (Closes: #160743) [ Julian Andres Klode ] * Change compressor costs to be 100 apart * apt-cache: stats: Average is over used, not all, buckets * Increase APT::Cache-HashTableSize default to 50503 * travis: pull liblz4-dev from wily * FileFd: (native) LZ4 support * apt-helper: cat-file: Add -C/--compress option * CopyFile: Use 64 * 1024 instead of 64000 as buffer size * acquire: Allow parallelizing methods without hosts * rred: Run in parallel * Introduce internal APT::StringView class * Switch performance critical code to use APT::StringView * pkgCacheGenerator::StoreString: Get rid of std::string * pkgCacheGenerator: CurMd5.Value() cannot be empty * AvailableDescriptionLanguages: Use one string for all iterations * NEWS: Document recompression of indices * Store the size of strings in the cache * libapt-pkg5.0: Add Breaks appstream (<< 0.9.0-3~) [ Helmut Grohne ] * Allow building without libgtest-dev under build profile (Closes: #809726) [ David Kalnischkies ] * deal with empty values properly in deb822 parser (Closes: 808102) [ Beatrice Torracca ] * fix 3 typos/omissions in apt.conf(5) (Closes: 809160) [ Julian Andres Klode ] * BufferedWriter: flushing: Check for written < size instead of <= * aptconfiguration: Set default compression level to 6 * BufferedFileFdPrivate: Make InternalFlush() save against errors * Switch to DJB hashing and use prime number as table size * Turn tolower_ascii() and isspace_ascii() into inline functions * Fix test case that was broken by switch of hash function * pkgTagSection::Scan: Fix read of uninitialized value * pkgCacheGenerator: Allow passing down an already created cache * Add support for calculating hashes over the entire cache * Do not sync the cache file Highlights: buffered rred writes and slightly faster cache generation (~10%) [ Julian Andres Klode ] * Introduce isspace_ascii() for use by parsers * Convert most callers of isspace() to isspace_ascii() * pkgcachegen: Use std::unordered_map instead of std::map * debListParser: ParseDepends: Only query native arch if needed * debListParser: Do not validate Description-md5 for correctness twice * ParseDepends: Mark branches for build-dep parsing as unlikely * rred: Only call pkgInitConfig() in test mode * FileFdPrivate: Add getter and setter for fields * FildFd: Introduce a Flush() function and call it from Close() * FileFd: Add a buffered writing mode * rred: Use buffered writes * pkgcachegen.h: Hack around unordered_map not existing before C++11 * doc/acquire-additional-files.txt: Mention apt-helper cat-file [ Niels Thykier ] * Hex2Digit: Do not use isxdigit() [ David Kalnischkies ] * allow repositories to forbid arch:all for specific index targets * apt-helper: Add a cat-file command for concatening files * Change InternalReadLine to always use buffer.read() return value The real "speed up rred for uncompressed files" release * Use a hardcoded buffer size of 4096 to fix performance * rred: Allow passing files as arguments for compressor testing * Get rid of memmove() in our read buffering Merry Christmas from the APT Team [ Pino Toscano ] * Fix FileUtlTest.GetTempDir failure when run as root (Closes: #808383) * CopyFile: fix BufSize to a sane value (Closes: #808381) * CopyFile: avoid failing on EOF on some systems (Closes: #808381) [ Julian Andres Klode ] * Do nothing in FileFd::Write() if Size is 0 (Closes: #808381) [ David Kalnischkies ] * avoid evaluating shell in paths used in apt-key * avoid triggering gpg2 migration in apt-key * follow dpkg and xz and use CRC64 for xz compression * parse xz-compression level from configuration * implement a buffer system for FileFd::ReadLine (Closes: 808579) * ensure we got a lock in clean operation (Closes: 808561) [ Julian Andres Klode ] * Do not swap required and important in pkgCache::Priority() Thanks to Manuel A. Fernandez Montecelo for discovering this (Closes: #807523) * Convert package names from Packages files to lower case (Closes: #807012) * test framework: Correctly generate new paths in noopchroot * debian/apt.auto-removal.sh: Adjust -dbg exclusion for multi-arch * pkgcache: Make hash arch-independent using fixed size integer * test-apt-download-progress: Run the https test multiple times [ David Kalnischkies ] * update symbols files to 1.1.4 state of affairs * parse .diff/Index hashes in reverse order * redirect which stderr to /dev/null for consistency (Closes: 807373) * show a more descriptive error for weak Release files (Closes: 806459) * support regex and co in 'apt-cache policy $pkg' again (Closes: 807870) * non-existing directories don't need to be cleaned (Closes: 807477) [ Seo Sanghyeon ] * fix incorrect Korean translation of "manually" and "automatically" [ Andreas Metzler ] * mention APT::AutoRemove::{Recommends,Suggests}Important option (Closes: 807413) [ Julian Andres Klode ] * defaults.mak: Set LC_COLLATE=C.UTF-8 for reproducible sort order * Avoid overflow when summing up file sizes [ David Kalnischkies ] * add a apt breaks (apt-utils << 1.1.3) for partial-upgrades (Closes: 806765) * require explicit paths to dsc/control as we do for deb files (Closes: 806693) * use @CHANGEPATH@ as placeholder in changelog URI templates * replace "which" with "command -v" for portability. Thanks to Mingye Wang for the suggestion. (Closes: 807144) * replace run-parts with find|sort to avoid debianutils usage * part revert, part redo 'which' replacement. Thanks to Jakub Wilk for pointing out #747320 [ Fredrik Fornwall ] * apt-helper.cc: include for atoi (Closes: 807031) [ David Kalnischkies ] * use function pointers instead of weak symbols for cmdline parsing * accept ../ on the cmdline as start for a deb file as well * add apt-utils Depends apt (= ${binary:Version}) [ Andreas Cadhalpun ] * do not override exact targetrelease matches with lesser matches (Closes: 746412) [ David Kalnischkies ] * outsmart gcc -O3 over-optimization in pkgCdrom::FindPackages * disable privilege-drop verification by default as fakeroot trips over it (Closes: 806475) * fix program name detection in rsh method * disable privilege dropping for rsh/ssh method by default (Closes: 806511) [ Michael Vogt ] * do not use "-Wl,-Bsymbolic-functions" during the build to avoid breakage [ Michael Vogt ] * Deal with killed acquire methods properly instead of hanging (Closes: #806406) * Check if the Apt::Sandbox::User exists in CheckDropPrivsMustBeDisabled() (Closes: #806406) [ David Kalnischkies ] * appease adequate with some weak symbols for -private (Closes: #806422) [ Justin B Rye ] * review apt(8) manpage * review apt-mark(8) manpage * review apt-secure(8) manpage * review sources.list(5) manpage [ Michael Vogt ] * upload ABI break version from experimental to unstable [ David Kalnischkies ] * do not use _apt for file/copy sources if it isn't world-accessible (Closes: 805069) * support setting empty values (sanely) & removing support for space-gapping: '-o option= value' Thanks to Daniel Hartwig for initial patch. (Closes: 693092) * ignore lost+found in private directory cleanup (Closes: 805424) * update libapt-{pkg,inst} symbols files * do not rerun ./configure causing FTCBFS with newer autotools-dev. Thanks to Helmut Grohne for the detailed bugreport. (Closes: 804923) * do not segfault in cache generation on mmap failure (Closes: 803417) * do not sent Last-Modified if we expect a changed file * show potentially arch-qualified fullname in 'apt show' [ Frans Spiesschaert ] * Dutch manpages translation (NEW) (Closes: 805474) [ Justin B Rye ] * review of new/changed translatable program strings [ Julian Andres Klode ] * deblistparser: Make PrioList const * srvrec: Do not expose C++11 tuple use in header * cacheset: Fix compilation on new GCC in C++98 mode * Provide tests for thread-safety [ Mert Dirik ] * Turkish program translation update (Closes: 802610) [ David Kalnischkies ] * implement a public pkgSystem::MultiArchSupported * implement a public pkgSystem::ArchitecturesSupported * implement operator* for cacheset iterators * refactor dpkg execution in deb/debsystem * provide public interface to hold/unhold packages * allow all dpkg selections to be set via apt-mark and libapt * drop privileges in file:// method as we do for decompressors * unbreak the copy-method claiming hashsum mismatch since ~exp9 (Closes: 799158) * show progress info while 'downloading' a local .deb file * support .deb files in upgrade operations as well * rework errors and warnings around insecure repositories (Closes: 796549) * refer to apt-secure(8) in unsecure repositories warning * suggest 'apt autoremove' to get right of unneeded packages (Closes: 801571) * add binary-specific options via Binary scope * revamp apt(8) to refer more instead of duplicating * disable updating insecure repositories in apt by default * new quiet level -qq for apt to hide progress output * hidden support more apt-get/apt-cache commands in apt (Closes: 778234, 780700, 781237) * show version and type in "apt (r)depends" (Closes: 218995) * revamp all tools help messages * sanify API to get 'the' candidate version (Closes: #803471) * support arch:all data e.g. in separate Packages file * ignore newlines in dpkg-deb control output for installing debs (Closes: 802553) * allow acquire method specific options via Binary scope * encode UTF-8 characters correctly in QuoteString (Closes: 799123) * activate AI_IDN by default to support IDN domains (Closes: 763437) [ Julian Andres Klode ] * Revert "Fix select timeout to be 50msec instead of 0.5msec" for acquire * .travis.yml: Add pinned vivid for gettext and clean up a bit * Allow -i and -u as aliases for installed and upgradable in list [ Michael Vogt ] * Use xgettext --no-location in make update-pot * Fix select timeout to be 50msec instead of 0.5msec (Closes: #799857) [ David Kalnischkies ] * M-A: allowed pkgs of unconfigured archs do not statisfy :any * implement dpkgs vision of interpreting pkg: dependencies * add Source-Version field for EDSP * fix insecure use of /tmp in EDSP solver 'dump' (Closes: 795600) * select kernels to protect from autoremove based on Debian version (Closes: 787827) * implement autobit and pinning in EDSP solver 'apt' * do not discard new manual-bits while applying EDSP solutions * include debug information in the autoremove-kernels file * avoid using global PendingError to avoid failing too often too soon * implement apt-get source msg 'Please use: $vcs' for git * do not ignore differently versioned self-provides * do not generate bogus hashes if hash is disabled in apt-ftparchive * use APT::FTPArchive hash settings as default for APT::FPArchive::$filetype * add --sha512 option + documentation for apt-ftparchive * deal with spaces in path, command and filepaths in apt-key * add by-hash sources.list option and document all of by-hash * fallback to well-known URI if by-hash fails (Closes: 798919) [ David Kalnischkies ] * sources.list and indextargets option for pdiffs * auto-prefix $(SITE) for indextargets Description field * implement PDiff patching for compressed files * implement indextargets option 'DefaultEnabled' * try xz instead of bz2 first for compressed files * implement $(NATIVE_ARCHITECTURE) substvar for indextargets * detect and deal with indextarget duplicates * ignore for _apt inaccessible TMPDIR in pkgAcqChangelog (Closes: 797270) * if file is inaccessible for _apt, disable privilege drop in acquire * remove Christian Perrier from Uploaders as requested. Thanks to Christian for all the l10n, code & social contributions! (Closes: #783337) * use unusable-for-security hashes for integrity checks * use clock() as source for SRV randomness [ Miroslav Kure ] * Czech program translation update (Closes: 797329) [ Michael Vogt ] * Consider md5sum no longer a usable hash * Add support for writing by-hash dirs in apt-ftparchive [ Julian Andres Klode ] * apt-pkg/tagfile.h: Include stdint.h, fixes rdep build failures [ Julian Andres Klode ] * pkgcachegen: Account for remapping when parsing depends from NewPackage. Thanks to Jakub Wilk for the bug report and the backtraces (Closes: #796999) * debian/rules: Only do parallel build if specified in DEB_BUILD_OPTIONS. Thanks to Jakub Wilk for the suggestion * cacheset: Prefer the depcache over the policy again * install: Set a local deb as the candidate for that package * Always close compressed files in FileFd * Use compressor support from FileFd for ExtractTar instead of programs * Do not parse Status fields from remote sources [ David Kalnischkies ] * just-in-time removal of broken essential packages (Closes: 796070) * correct 'apt update' download summary line * ignore AllowMem parameter in cache generation (Closes: 796459) * add a libapt-pkg recommends apt * fix various typos reported by codespell * use always priv-dropping for changelog download as root * allow explicit dis/enable of IndexTargets in sources options [ Anders Jonsson ] * Swedish program translation update (Closes: 796059) [ Michael Vogt ] * add support for SRV record lookup before connect * Provide "apt-get full-upgrade" to match "apt full-upgrade" * Add support for "apt-cache showsrc --only-source srcpkgname" Thanks to Steve Slangasek for the suggestion (Closes: 695633) [ Julian Andres Klode ] * Support tabs in sources.list files (Closes: #796067) * Re-indent GetCandidateVerNew() and make ConsiderFiles argument explicit * postinst: Correctly pass --home instead of -home, and fixup old user. Thanks to Niels Thykier for reporting this on IRC [ Michael Vogt ] * Add "ca-certificates" recommends to apt-transport-https * test/integration/test-apt-download-progress: - fix test failure on fast hardware * Rename "Size" in ServerState to TotalFileSize * Make apt compile with clang++ again * Cleanup includes (Thanks iwyu) [ David Kalnischkies ] * re-enable patchsize limit option for pdiffs * better non-virtual metaIndex.LocalFileName() implementation * mark internal interfaces as hidden * restore ABI of pkgTagSection * streamline display of --help in all tools * allow uninstalled packages to be put on hold * use 'best' hash for source authentication (LP: #1098738) * re-enable support for -s (and co) in apt-get source (Closes: 742578) * create directory for extended_states if needed * create our cache and lib directory always with mode 755 * fix file ownership tests to work on kfreebsd * use dpkg --merge-avail only if needed in apt-mark * properly handle already reinstall pkgs in ordering (Closes: 770291) * correct architecture detection for 'rc' packages for purge (Closes: 770898) * derive more of https from http method * properly implement pkgRecord::Parser for *.deb files * improve https method queue progress reporting. Thanks to Robert Edmonds and Anders Kaseorg for initial patchs (Closes: 777565, 781509) * calculate only expected hashes in methods * calculate hashes while downloading in https * ensure lists/ files have correct permissions after apt-cdrom add * unsigned Release files can expire, too * a hit on Release files means the indexes will be hits too * remove "first package seen is native package" assumption. Thanks to Axel Beckert for testing (Closes: 782777) * improve partial/ cleanup in abort and failure cases * a pin of 1000 always means downgrade allowed * remove unused and strange default-value for pins * show non-matching m-a:same versions in debug message * fix 'Source' to 'Package' rename in apt-ftparchive * sync TFRewrite*Order arrays with dpkg and dak * stop depending on copy-on-write for std::string * implement a more c++-style TFRewrite alternative * rewrite all TFRewrite instances to use the new pkgTagSection::Write * detect 416 complete file in partial by expected hash * implement VerifyFile as all-hashes check * detect Releasefile IMS hits even if the server doesn't * treat older Release files than we already have as an IMSHit * don't try other compressions on hashsum mismatch * rework hashsum verification in the acquire system * check patch hashes in rred worker instead of in the handler * add more parsing error checking for rred * support hashes for compressed pdiff files * do not request files if we expect an IMS hit * configurable acquire targets to download additional files * show URI.Path in all acquire item descriptions * implement 'apt-get files' to access index targets * store Release files data in the Cache * implement default apt-get file --release-info mode (Closes: 752702) * populate the Architecture field for PackageFiles (Closes: 687255) * hide Translation-* in 'apt-cache policy' output * provide a public interface for acquiring changelogs (Closes: 687147, 739854, 784027, 787190) * ensure valid or remove destination file in file method * deal better with acquiring the same URI multiple times * call URIStart in cdrom and file method * show item ID in Hit, Ign and Err lines as well * condense parallel requests with the same hashes to one * support lang= and target= sources.list options * bring back deb822 sources.list entries as .sources * detect and error out on conflicting Trusted settings * merge indexRecords into metaIndex * add sources.list Check-Valid-Until and Valid-Until-{Max,Min} options * implement Signed-By option for sources.list * remove the longtime deprecated vendor{,list} stuff * allow individual targets to be kept compressed * support gpg 2.1.x in apt-key (Closes: 781042) * merge keyrings with cat instead of gpg in apt-key. Thanks to Daniel Kahn Gillmor for the suggestion * handle site-changing redirects as mirror changes * disable locking even for root in --simulate * rename 'apt-get files' to 'apt-get indextargets' * enforce GCC5 C++11 ABI and usage * show or-groups in not-installed recommends and suggests lists * hide implicit deps in apt-cache again by default * just-in-time creation for (explicit) negative deps * add volatile sources support in libapt-pkg * parse packages from all architectures into the cache * enhance "hit paywall" error message to mention the probable cause * drop extra newline in 'Failed to fetch' and 'GPG error' message * mark again deps of pkgs in APT::Never-MarkAuto-Sections as manual. Thanks to Raphal Hertzog and Adam Conrad for detailed reports and initial patches (Closes: 793360) (LP: #1479207) * change to libapt-pkg abi 5.0 with versioned symbols * move APT::Never-MarkAuto-Sections handling to MarkDelete * move manual-bit from 'oldlibs' pkg to its dependencies * remove Dir:: scope limit of RootDir in the documentation (Closes: 659387) * add {contrib,non-free}/{metapackages,oldlibs} to section specialhandling (Closes: 788320) [ Frans Spiesschaert ] * Dutch program translation update (Closes: 771039) [ Julien Patriarca ] * French program translation update (Closes: 766755) [ Zhou Mo ] * Chinese (simplified) program translation update (Closes: 766170) * Chinese (simplified) program translation update (Closes: 771982) [ Miroslav Kure ] * Czech program translation update (Closes: 764055) [ Mert Dirik ] * Turkish program translation update (Closes: 763379) * Turkish translation update for apt (Closes: #789491) [ Kenshi Muto ] * Japanese program translation update (Closes: 763033) * Japanese program translation update (Closes: 772678) [ James McCoy ] * support long keyids in "apt-key del" instead of ignoring them (Closes: 754436) * tighten filtering of kernel images in apt.auto-removal (Closes: 772732) * Use terminfo's typical save_cursor/restore_cursor sequences (Closes: #772521) [ Manuel "Venturi" Porras Peralta ] * Spanish program translation update (Closes: 771815) [ Jean-Pierre Giraud ] * French manpages translation update (Closes: 771967) [ Theppitak Karoonboonyanan ] * Thai program translation update (Closes: 772913) [ Tomasz Buchert ] * Fix crash in the apt-transport-https when Owner is NULL (Closes: #778375) [ Helmut Grohne ] * parse arch-qualified Provides correctly (Closes: 777071) [ Beatrice Torracca ] * Italian manpage translation update (Closes: 776702) [ Jrmy Bobbio ] * stop displaying time of build in online help (Closes: 774342) [ Robert Edmonds ] * HttpsMethod::Fetch(): Zero the FetchResult object when leaving due to 404 [ Milo Casagrande ] * Italian program translation update (Closes: 782122) [ Julian Andres Klode ] * pkgPolicy: Introduce storage and helpers for per-version pins * versionmatch: Extract version match checking out of Find() * policy: Assign per-version pins * apt-cache: Change version pin output to use per-version pins * fileutl_test.cc: Check for /etc/passwd instead of /bin/sh * policy: Return highest file pin if version pin == 0 in GetPriority() * Determine the candidate based on per-version pins, instead of old code (Closes: #770017, #622237, #620249, #685215) * policy: Fix the new policy implementation to handle downgrades correctly * Fix test case breakage from the new policy implementation * policy: Fix the handling of config-files states * Replace INT_MIN with std::numeric_limits::min * Simply ignore cruft in the status files, do not treat it as prio 0 * Fix an obscure warning from GCC * apt-get: Do not include apt-pkg/indexrecords.h * Drop C++11 elements from headers * Re-introduce None as a deprecated alias for No * Make QItem a subclass of DescItem * ExecFork: Use /proc/self/fd to determine which files to close (Closes: #764204) * Merge changelog entries from sid-gcc5 * Bump apt-inst SONAME to 2.0 to adjust for the ABI break in apt-pkg * Annotate more methods with APT_OVERRIDE. Thanks to g++ -Wsuggest-override * debian/gbp.conf: Set multimaint-merge = True * debian/control: Rename libapt-pkg4.15 -> libapt-pkg5.0 * apt.cron.daily: Reference 10periodic instead of 02periodic (LP: #1332106) * Makefile: Add a make fast command for development * Add a parameter ConsiderFiles to GetPriority(VerIterator) * apt-cache: Modify policy output to use per-version pins * Only make Upgradable() return true for packages with a candidate (LP: #896689) * apt-cache: Improve translateability of the "with priority" thing * policy: Be more strict about parsing pin files, and document prio 0 (Closes: #429912) * apt_preferences(5): Re-document how priorities are calculated (Closes: #554773) * Drop the Section field from pkgCache::Package again * Fix integration tests for the removal of the Package pin output * Remove an invalid fi from a testcase * C++11: Switch from auto_ptr to unique_ptr * Mark SPtr as deprecated, and convert users to std::unique_ptr * Deprecate SPtrArray and convert everyone to unique_ptr * Use setresuid() and setresgid() where available * Accept --upgradeable as synonym for --upgradable (Closes: #787846) * po/fr.po: Remove the unbreakable space before ! in the confirm string (Closes: #727680) * Replace --force-yes by various options starting with --allow * Add integration test for Pin-Priority range checks * Replace UINT_MAX with std::numeric_limits::max() * Mention that source order only matter per version (Closes: #617445) * Say "in combination with the other options" if an option is not understood (Closes: #762758) * apt-cache: Show an error if stats gets any arguments (Closes: #153161) * apt-cache(8): Mention that --names-only search provides (Closes: #618017) * apt_preferences(5): Correct default pin assignment documentation (Closes: #623706) * apt_preferences(5): Mention overlapping of pin matches * Make auto-remove and auto-clean aliases for the versions without - (Closes: #274159) * apt: Add autoremove and auto-remove commands * changelog: Replace spelling reenable by re-enable everywhere. Thanks to Lintian * debian/control: Replace debian by Debian. Thanks to Lintian * debian/control: Drop the versioned python-apt conflict. Thanks to Lintian * debian/control: Remove XS- from Testsuite and bump Standards-Version. Thanks to Lintian * Set Acquire::Changelogs::URI::Origin::Tanglu for Tanglu changelogs * Also add 'in combination with the other options.' to another error * apt-cache(8): Drop the #versions >= #package names comparison (Closes: #691281) * apt-get: allow non-root --print-uris build-dep (Closes: #283400) * doc/files.dbk: Improve documentation for {src,}pkgcache.bin (Closes: #465551) * update: Check if the cache could be opened, don't just assume it (Closes: #756162) * cachefile.cc: Do not ignore return value of pkgDepCache::Init() * Add GetPriority(VerIterator) to pkgDepCache::Policy * Document the general effect of the comma operator (Closes: #574939) * When looking if Provides match, OR them with the normal patches (Closes: #760868) * install: If package already is the newest version, display version (Closes: #315149) * Make pkgCache::Priority() static, it does not need the instance (Closes: #448627) * Replace "extra" in "the following extra packages [...]" by "additional" (Closes: #82430) * Do not crash in 'apt show' for non-installed packages * debian/NEWS: Mention new pinning algorithm added in 2.0~exp1 [ Yuri Kozlov ] * Russian program translation update (Closes: 789709) [ Guillem Jover ] * po-fixups: fill Project-Id-Version and Encoding correctly (Closes: 612996) * Do not set unhonored DPKG_NO_TSTP variable for dpkg (Closes: #765366) [ Daniel Hartwig ] * support setting a port for rsh:// in sources.list (Closes: 624727) * replace direct calls to egrep with grep -E. Thanks to David Weinehall for initial patch (Closes: 255577) [ Luca Bruno ] * Replace all "press enter" occurrences with "press [Enter]" Thanks to Andre Felipe Machado for initial patch (Closes: 414848) [ Jonathan Nieder ] * document VERSION 2 (and 3) pre-install-pkgs hook interface (Closes: 627188) [ Tomas Pospisek ] * document APT::Periodic::RandomSleep. Thanks to Chris Bainbridge and Kees Cook for initial text (Closes: 776380) [ Johannes Schauer ] * use a=experimental instead n=experimental in pin documentation (Closes: 783343) [ Kusanagi Kouichi ] * Show full package records in apt-cache search -f (Closes: #660851) [ Michael Vogt ] * merge unstable upload version 1.0.9.3 * Ensure /etc/apt/auth.conf has _apt:root owner * Use sysconf(_SC_ARG_MAX) to find the size of Dpkg::MaxArgBytes * Only support Translation-* that are listed in the {In,}Release file * Call "Dequeue()" for items in AbortTransaction() to fix race * prepare ABI for feature/socketpair * Bump ABI to 4.15 [ David Kalnischkies ] * re-enable support for -s (and co) in apt-get source (Closes: 742578) * run acquire transactions only once * aborted reverify restores file owner and permission * test if TMPDIR is accessible before using (Closes: 765951) * chown finished partial files earlier * promote filesize to a hashstring [ David Kalnischkies ] * don't cleanup cdrom files in apt-get update (Closes: 765458) * ignore Acquire::GzipIndexes for cdrom sources [ josch ] * implement the updated build profile spec [ Michael Vogt ] * methods/rsh.cc: replace strcat with std::string (Closes: #76442) * Add new configallowinsecurerepositories to the test framework [ Guillem Jover ] * Update Status field values handling [ David Kalnischkies ] * don't drop privileges if _apt has not enough rights * check for available space, excluding root reserved blocks [ Michael Vogt ] * Only rename StatError files in AbortTransaction() * Document Acquire{MaxReleaseFileSize,AllowInsecureRepositories, AllowDowngradeToInsecureRepositories} and --no-allow-insecure-repositories * Fix backward compatibility of the new pkgAcquireMethod::DropPrivsOrDie() * Change default of Acquire::AllowInsecureRepositories to "true" so that this change is less disruptive, this will be switched to "false" again after jessie [ David Kalnischkies ] * remove useless pdiff filename output (Closes: 764737) * make --allow-insecure-repositories message an error * display a warning for unsigned repos * trusted=yes sources are secure, we just don't know why [ Michael Vogt ] * Merge sid version 1.0.9.2 * feature/acq-trans: - Make apt-get update more transactional by keeping all data from a sources.list line in partial/ until all data is good and only then move it into lists/ in one step - add new -o Debug::Acquire::Transaction=1 debug option * feature/expected-size: Do not download more data in the mehotds than expected if we know the size. For the InRelease/Release/Release.gpg add new Acquire::MaxReleaseFileSize that defaults to 10Mb for now * Verify the the hashes of the downloaded compressed files early * Only load unauthenticated data into our parsers when the user explicitly asked for it via --allow-insecure-repositories (Acquire::AllowInsecureRepositories) * Print warning when trying to use unauthenticated repositories * Use /var/empty as the homedir for _apt * Revert making pkgAcquire::Item::DescURI() "const" to not break API * Do not allow going from a authenticated to unauthenticated repository * Add missing "adduser" dependency (for the new _apt user) Thanks to Russ Allbery (Closes: #763004) * Test if TMPDIR is a directory in apt-key and if not unset it * add early verification for the .diff/Index download * Bump library version to libapt-pkg4.14 * Rework pkgAcqMeta{Index,Sig,ClearSig}::{Done,Failed]() for readability * Ignore EINVAL from prctl(PR_SET_NO_NEW_PRIVS) (closes: 764066) [ David Kalnischkies ] * deprecate Pkg->Name in favor of Grp->Name * drop stored StringItems in favor of in-memory mappings * de-duplicate version strings in the cache * fix progress output for (dist-)upgrade calculation * move PCI::From* methods into CacheSetHelper class (Closes: 686221) * add a (hidden) --quiet option for apt-key * only create new trusted.gpg if directory is writeable * support (multiple) arguments properly in apt-key * set a primary-keyring only if we have access to it * merge fragment keyrings in apt-key to avoid hitting gpg limits (Closes: 733028) * use apt-key adv (+ gnupg) instead of gpgv for verify * support gnupg2 as drop-in replacement for gnupg * allow to specify fingerprints in 'apt-key del' * use only one --keyring in gpg interactions * add and use 'apt-key verify' which prefers gpgv over gpg * remove empty keyrings in trusted.gpg.d on upgrade * store source name and version in binary cache * allow fetcher setup without directory creation (Closes: 762898) * cleanup partial directory of lists in apt-get clean (Closes: #762889) * allow options between command and -- on commandline * update symbols file * support parsing of all hashes for pdiff * ensure world-readability for trusted.gpg in postinst (Closes: 647001) * ensure partial dirs are 0700 and owned by _apt:root * use _apt:root only for partial directories * display errortext for all Err * set PR_SET_NO_NEW_PRIVS also if run as non-root [ James McCoy ] * ensure apt-key del handles 16-byte key ids (Closes: 754436) [ Kenshi Muto ] * Japanese program translation update (Closes: 763033) [ Trn Ngc Qun ] * Set STRIP_FROM_PATH for doxygen [ Mert Dirik ] * Turkish program translation update (Closes: 763379) [ Guillem Jover ] * apt-get: Create the temporary downloaded changelog inside tmpdir [ Miroslav Kure ] * [l10n] Updated Czech translation of apt (Closes: #764055) [ Michael Vogt ] * merged changes from debian/sid up to 1.0.9.1 * Make /var/lib/apt/lists and /var/cache/apt/archives owned by the new _apt user * Drop Privileges in the following acquire methods: copy, http, https, ftp, gpgv, gzip/bzip2/lzma/xz * DropPrivs: Improvements based on feedback from error@debian.org [ Julian Andres Klode ] * DropPriv: Really call seteuid and not setuid, and add more checks * Use _apt as our unprivileged user name * DropPrivs: Also check for saved set-user-ID and set-group-ID * methods: Fail if we cannot drop privileges * DropPrivs: Also check for saved set-user-ID and set-group-ID [ Guillem Jover ] * Add new Base256ToNum long long overload function * Fix ar and tar code to be LFS-safe (Closes: #742882) [ Michael Vogt ] * increase libapt-inst to version 1.6 * Only allow "apt-get build-dep path" when path starts with ./ or / * Allow passing a full path to apt-get install /foo/bar.deb (CLoses: #752327) * merge changes from the 1.0.6 upload [ David Kalnischkies ] * [API Break] change "std::string pkgAcquire::Item::DescURI()" to "std::string pkgAcquire::Item::DescURI() const" * [ABI-Break] increase hashtable size for packages/groups by factor 5 * [ABI-Break] cleanup datatypes mix used in binary cache * [internal API-Break] remove the Section member from package struct * use 'best' hash for source authentication (LP: 1098738) * use HashStringList in the acquire system * deal with hashes in ftparchive more dynamic as well * re-enable pipelining via hashsum reordering support * parse and retrieve multiple Descriptions in one record * improve pkgTagSection scanning and parsing * invalid cache if architecture set doesn't match (Closes: 745036) [ Michael Vogt ] * add support for "apt-get build-dep foo.dsc" * add support for "apt-get build-dep unpacked-source-dir" * add support for "apt-get install foo_1.0_all.deb" * make "apt-get update" progress much more accurate by loading the sizes of the targets into the fetcher early * Implement simple by-hash for apt update to improve reliability of the update. Apt will try to fetch the Packages file via /by-hash/$hash_type/$hash_value if the repo supports that. - add APT::Acquire::$(host)::By-Hash=1 knob - add Acquire-By-Hash=1 to Release file * add Debug::Acquire::Progress debug option * [ABI-Break] lp:~mvo/apt/source-hashes: - use sha{512,256,1} for deb-src when available LP: #1098738 * [ABI-Break] stop exporting the accidentally exported parsenetrc() symbol * [ABI-Break] remove the PACKAGE_MATCHER_ABI_COMPAT defines * [ABI BREAK] apt-pkg/pkgcache.h: - adjust pkgCache::State::VerPriority enum, to match reality * test/integration/test-debsrc-hashes: - add integration test, thanks to Daniel Hartwig * [ABI-Break] remove the PACKAGE_MATCHER_ABI_COMPAT defines * [ABI-Break] Pass struct IndexTarget/indexRecords to pkgAcqIndex{,Merge}Diffs * [internal API-Break] rename pkgCache::Package::NextPackage to pkgCache::Package::Next * Calculate Percent as part of pkgAcquireStatus to provide a weighted percent for both items and bytes * apt-pkg/contrib/macros.h: bump library version to 4.13 * apt-private/acqprogress.cc: do not show file size on IMSHit, it wasn't fetched * Fix warnings from clang -Wall/clang -fsanitize=address * add DropPrivs() and drop privileges to nobody when running the the buildin apt and dump solvers * lp:~mvo/apt/webserver-simulate-broken-with-fix346386: - fix invalid InRelease file download checking and add regression test to server broken files to the buildin test webserver - add regression test for LP: #34638 * hide first pdiff merge failure debug message (Closes: 793444) * mark again deps of pkgs in APT::Never-MarkAuto-Sections as manual. Thanks to Raphal Hertzog and Adam Conrad for detailed reports and initial patches (Closes: 793360) (LP: #1479207) * explicitly build-dep on g++ (>= 4:5.2) for gcc5 transition [ Zhou Mo ] * po: update zh_CN translation slightly * po: Update Simplified Chinese programs translation [ Mert Dirik ] * Turkish translation update for apt (Closes: #789491) [ Yuri Kozlov ] * Russian program translation update (Closes: 789709) [ Milo Casagrande ] * Italian program translation update (Closes: 782122) [ Beatrice Torracca ] * Italian manpage translation update (Closes: 776702) [ Julian Andres Klode ] * ExecFork: Use /proc/self/fd to determine which files to close (Closes: #764204) [ Michael Vogt ] * Prepare new 1.0.10 release with gcc5 abi transition [ David Kalnischkies ] * stop depending on copy-on-write for std::string * bump next-abi check above gcc5-abi bump * update symbols file to use gcc5 abi mangling [ Michael Vogt ] * Fix crash in pkgDPkgPM::WriteApportReport(() (LP: #1436626) * Move sysconf(_SC_OPEN_MAX); out of the for() loop to avoid unneeded syscalls * Fix endless loop in apt-get update that can cause disk fillup (LP: #1445239) [ Helmut Grohne ] * parse arch-qualified Provides correctly (Closes: 777071) [ David Kalnischkies ] * parse specific-arch dependencies correctly on single-arch systems (Closes: 777760) * remove "first package seen is native package" assumption. Thanks to Axel Beckert for testing (Closes: 782777) [ David Kalnischkies ] * fix another d(e)select-upgrade typo (LP: #1399037) * properly handle expected filesize in https. Thanks to Robert Edmonds and Anders Kaseorg for initial patchs (Closes: 777565, 781509) (LP: #807303) * avoid depends on std::string implementation for pkgAcquire::Item::Mode (Closes: 781858) * demote VectorizeString gcc attribute from const to pure * keyids in "apt-key del" should be case-insensitive (Closes: 781696) * parse specific-arch dependencies correctly on single-arch systems (Closes: 777760) [ Michael Vogt ] * fix crash in order writing in pkgDPkgPM::WriteApportReport() (LP: #1436626) [ Tomasz Buchert ] * Fix crash in the apt-transport-https when Owner is NULL (Closes: #778375) [ Michael Vogt ] * Fix missing URIStart() for https downloads * Add regression test for the previous commit [ David Kalnischkies ] * 128 KiB DSC files ought to be enough for everyone (Closes: 774893) * award points for positive dependencies again (Closes: 774924) [ David Kalnischkies ] * dispose http(s) 416 error page as non-content (Closes: 768797) * do not make PTY slave the controlling terminal (Closes: 772641) * always run 'dpkg --configure -a' at the end of our dpkg callings (Closes: 769609) * pass-through stdin fd instead of content if not a terminal (Closes: 773061) [ James McCoy ] * tighten filtering of kernel images in apt.auto-removal (Closes: 772732) [ Jean-Pierre Giraud ] * French manpages translation update (Closes: 771967) [ Zhou Mo ] * Chinese (simplified) program translation update (Closes: 771982) [ Kenshi Muto ] * Japanese program translation update (Closes: 772678) [ Theppitak Karoonboonyanan ] * Thai program translation update (Closes: 772913) [ David Kalnischkies ] * use 'best' hash for source authentication (LP: 1098738) * deprecate the Section member from package struct * allow options between command and -- on commandline * re-enable support for -s (and co) in apt-get source (Closes: 742578) * change codenames to jessie as stable POV in docs * close leaking slave fd after setting up pty magic (Closes: 767774) * fix PTY interaction on linux and kfreebsd (Closes: 765687) [ James McCoy ] * support long keyids in "apt-key del" instead of ignoring them (Closes: 754436) [ Michael Vogt ] * Use sysconf(_SC_ARG_MAX) to find the size of Dpkg::MaxArgBytes [ Frans Spiesschaert ] * Dutch program translation update (Closes: 771039) [ Julien Patriarca ] * French program translation update (Closes: 766755) [ Zhou Mo ] * Chinese (simplified) program translation update (Closes: 766170) [ Miroslav Kure ] * Czech program translation update (Closes: 764055) [ Mert Dirik ] * Turkish program translation update (Closes: 763379) [ Kenshi Muto ] * Japanese program translation update (Closes: 763033) [ Manuel "Venturi" Porras Peralta ] * Spanish program translation update (Closes: 771815) [ josch ] * implement the updated build profile spec [ Michael Vogt ] * methods/rsh.cc: replace strcat with std::string (Closes: #76442) [ Guillem Jover ] * Update Status field values handling [ David Kalnischkies ] * don't cleanup cdrom files in apt-get update (Closes: 765458) [ Michael Vogt ] * test/integration/test-apt-update-file: improve test * Fix regression when copy: is used for a relative path (Closes: #762160) * generalize Acquire::GzipIndex to support all compressions that apt supports * Fix regression for cdrom: sources from latest security update * Ensure that iTFRewritePackageOrder is "MD5sum" to match apt-ftparchive * debian/rules: add hardening=+all. Thanks to Simon Ruderich, Markus Waldeck [ Holger Wansing ] * German program translation update (Closes: 762223) [ Jrmy Bobbio ] * disable timestamps in the footer of docs by doxygen [ Trn Ngc Qun ] * Set STRIP_FROM_PATH for doxygen [ Guillem Jover ] * apt-get: Create the temporary downloaded changelog inside tmpdir (closes: #763780) (CVE-2014-7206) [ Michael Vogt ] * Allow override of Proxy-Auto-Detect by the users configuration (Closes: 759264) * fix ci autopkgtest * fix regression from 1.0.9 when file:/// source are used and those are on a different partition than the apt state directory and add regression test [ Trn Ngc Qun ] * l10n: vi.po (636t): Update program translation [ Chris Leick ] * Updated German documentation translation [ Mert Dirik ] * Turkish program translation update (Closes: 761394) * SECURITY UPDATE: - incorrect invalidating of unauthenticated data (CVE-2014-0488) - incorect verification of 304 reply (CVE-2014-0487) - incorrect verification of Acquire::Gzip indexes (CVE-2014-0489) [ Holger Wansing ] * German program translation update (Closes: 758837) [ Amrico Monteiro ] * Portuguese manpages translation update (Closes: 759608) [ Warren He ] * initialize iPolicyBrokenCount in DepCache::Update (Closes: 758397) [ Andreas Oberritter ] * Avoid yielding blank lines with APT::Cmd::use-format=true [ Michael Vogt ] * Make Proxy-Auto-Detect check for each host (Closes: #759264) * Add testcase for apt list --all-versions * * apt-pkg/deb/dpkgpm.cc: - update string matching for dpkg I/O errors. (LP: #1363257) - properly parse the dpkg status line so that package name is properly set and an apport report is created. Thanks to Anders Kaseorg for the patch (LP: #1353171) * Use heap to allocate PatternMatch to avoid potential stack overflow (Closes: 759612) * Run autopkgtest tests with "env -i" to avoid pollution from the host env (Closes: #759655) * test/integration/test-ubuntu-bug-346386-apt-get-update-paywall: - use downloadfile() to fix test failure * Fix incorrect upgradable listing in "apt list" (thanks to Michael Musenbrock) (Closes: #753297) * apt-pkg/cachefile.cc: - ensure we have a Policy in CacheFile.BuildDepCache() * methods/http.cc: - Improve Debug::Acquire::http debug output [ Dimitri John Ledkov ] * apt-ftparchive: make Packages & Sources generation optional, during Generate call [ David Kalnischkies ] * support regular expressions in 'apt search' * implement --full in apt search * fix progress report for upgrade and reinstall * rework PTY magic to fix stair-stepping on kfreebsd (Closes: 759684) * don't call pager in non-terminals for changelog (Closes: 755040) [ Michael Vogt ] * add REAMDE.md * StringToBool: only act if the entire string is consumed by strtol() * Use @builddeps@ in the debian/tests/control file * apt-pkg/acquire-item.cc: make pkgAcqDiffIndex more uniform * Fix SmartConfigure to ignore ordering of packages that are already valid * doc/apt.8.xml: fix typo, thanks to Jakub Wilk (Closes: #756056) * doc/po/pt.po: updated, thanks to Amrico Monteir (Closes: #756200) [ victory ] * Update Japanese documentation translation (Closes: #754817) [ Trn Ngc Qun ] * l10n: vi.po (636t): Update one new string [ Julian Andres Klode ] * Fix debListParser to accept "no" as a value for the Multi-Arch field (Closes: #759099) [ Mert Dirik ] * Turkish program translation update (Closes: 756710) [ Miroslav Kure ] * Czech program translation update (Closes: 758208) [ David Kalnischkies ] * add dpkg::source-options for dpkg-source invocation (Closes: 757534) * support versioned provides as implemented by dpkg (Closes: 758153) [ Chris Leick ] * German translation reviewed by Erik Pfannenstein [ Michael Vogt ] * methods/http.cc: use Req.str() in debug output * Do not try to parse invalid translation files (LP: #756317) * Do not clean "/" in pkgAcquire::Clean/pkgArchiveCleaner (Closes: #753531) * Only show packages as upgradable if the have a CandidateVer != 0 (Closes: #753297) [ Trn Ngc Qun ] * l10n: vi.po: Update 3 new messages [ Joe Hansen ] * Danish program translation update (Closes: 753979) [ David Kalnischkies ] * handle moved mmap after UniqFindTagWrite call (Closes: #753941) [ Michele Orr ] * use printf instead of echo in testing framework [ Cdric Barboiron ] * Improve description how to turn off the caches (Closes: #753531) [ Guillem Jover ] * po: Fill or add missing Language field * po: Remove fuzzy from file msgid header * po: Fill Project-Id-Version with correct project id and version * po: Fix Plural-Forms fields * po: Fix or add missing email addresses * po: Fix encoding issues * po: Fix format specifier order in translation * build: Set the XSL parameter through the command line instead of sed * build: Convert from DebianDoc SGML to DocBook XML * doc: Convert from DebianDoc SGML to DocBook XML * doc: Unfuzzy DocBook translations [ Michael Vogt ] * fix autopkgtest tests * fix test-apt-ftparchive-cachedb-lp1274466 and apt-internal-solver tests * test/integration/test-essential-force-loopbreak: fix on non-amd64 systems * Tell the user if no updates are available after apt update (Closes: #751388) [ Michele Orr ] * Check for gtest's header before building. [ Chris Leick ] * Updated translation of german documentation [ Konstantin Manna ] * fix two german manpage spelling mistakes (Closes: 751635) * add missing comma in SEE ALSO of apt-secure manpage (Closes: 748506) [ Fredrik Fornwall ] * use P_ instead of ngettext to compiling with --disable-nls (Closes: 751857) [ David Kalnischkies ] * don't send pkg from an unknown architecture via EDSP * fix SubstVar to be usable as a replace_all method * show our broken packages message in 'apt' solver * do not call resolver twice on (dist-)upgrade [ Stefano Zacchiroli ] * EDSP doc: clarify that Install/Remove packages are arch-qualified [ Michael Vogt ] * Implement CacheDB for source packages in apt-ftparchive * apt-private/acqprogress.cc: reset color in apt update * Show progress in run-tests * Never parse Version/Architecture tags in a Translation-$lang file * Show upgradable packages after apt update (Closes: 748389) * Fix various errors found by clang -fsanitize=address * Fix various errors found by clang scan-build * Show unauthenticated warning for source packages as well (Closes: #749795) * Add compat mode for old (32bit FileSize) CacheDB (LP: #1274466) * cmdline/apt-helper.cc: use less generic description/short-description in apt-helper download * add pkgSrcRecords::Step() to step through all the pkgSrcRecords (thanks to Helmut Grohne) [ David Kalnischkies ] * initialize Verify in second pkgAcqIndex constructor * consistently fail if Smart* packagemanager actions fail * fix tight loop detection and temporary removes * if Resolver fails, do not continue even if not broken * check exit status of external solvers * do not revert candidate for protected packages (Closes: 745046) * support Acquire::GzipIndexes in dumpavail (Closes: 742835) [ Stefano Zacchiroli ] * EDSP doc: fix typo in Request stanza description * EDSP: bump protocol version to 0.5 * EDSP: add Architecture(s) multi-arch fields to the Request stanza * EDSP: add Source field to Package stanzas * EDSP: add APT-Release field to Package stanzas [ Sebastian Schmidt ] * fix screen width detection for apt/apt-get lists (Closes: 748430, 747942) [ Milo Casagrande ] * Italian program translation update (Closes: 750009) [ Michael Vogt ] * reduce delta to ubuntu * provide support for vendor specific config files * debian/apt-doc.docs: remove README.MultiArch * Fix missing ScreenWidth check in apt.cc * Only do openpty() if both stdin/stdout are terminals (Closes: 746434) [ David Kalnischkies ] * add a README for vendor information * remove outdated README.MultiArch * build http request in a stringstream * enforce LFS for partial files in https range requests * handle pkgnames shorter than modifiers (Closes: 744940) * allow vendors to install configuration files [ John Ogness ] * properly undo CD-ROM mount in all error cases [ Mahyuddin Ramli ] * add vendor information for BlankOn (Closes: 743595) [ Adam Conrad ] * fix FileFd::Size bitswap on big-endian architectures (Closes: 745866) [ Trn Ngc Qun ] * l10n: vi.po: Update one new string [ Michael Vogt ] * fix apt list output for pkgs in dpkg ^rc state * Notice the user about "apt list -a" when only a single hit if found * fix test-failure in adt * apt-private/acqprogress.cc: fix output when ctrl-c is hit during apt update (LP: #1310548, closes: #744297) * Fix option name DPkg::Progress-Fancy in apt.8 manpage (LP: #1310506) [ David Kalnischkies ] * don't double-count seeks in FileFd::Skip for bzip/xz * deal with umask only if we really need to for mkstemp * consider priorities only for downloadable pkgs in resolver * force fancy progressbar redraw on window size change * clear HitEof flag in FileFd::Seek * use Google C++ Testing Framework for libapt tests * support dist-upgrade options in full-upgrade [ Trn Ngc Qun ] * l10n: vi.po (624t): Update translation [ Theppitak Karoonboonyanan ] * Updated Thai program translation (closes: #745120) [ James McCoy ] * Consistently use Dpkg::Progress* in documentation (Closes: 745452) [ Michael Vogt ] * Fix crash in "apt list" when a sources.list file is unreable (Closes: 743413) * make apt search case-insensitive by default * Fix possible race when stunnel/aptwebserver create their PID files in the tests * Fix insecure file permissions when using FileFd with OpenMode::Atomic (LP: #1304657) [ Julian Andres Klode ] * Version the Breaks/Replaces for sun-java{5,6}-jdk (LP: #1302736) (Closes: #743616) * Add versioned openjdk-6-jdk breaks [ Josef Vitu ] * apt: Minor typo in 'apt' man page (closes: #743657) The "Happy birthday and 10000b years in the making" release [ Julian Andres Klode ] * apt-inst: Do not try to create a substring of an empty string in error reporting (LP: #1288718) [ Beatrice Torracca ] * Italian manpages translation update (Closes: 741867) [ Kenshi Muto ] * Japanese programs translation update (Closes: 742255) [ David Kalnischkies ] * continue reading in xz even if it outputs nothing * only consider versioned kernel packages in autoremove (Closes: 741962) * correct some reported typos in /etc/cron.daily/apt (Closes: 702016) * ensure proper teardown in dpkg error cases (Closes: 738969) * update symbols file to include new symbols from 0.9.16 * do IsInstallOk call in MarkInstall unconditionally * discard candidates via IsInstallOk to allow override (Closes: 740750) [ Michael Vogt ] * install apt binary * add apt.8.xml manpage * make fancy-progress fg/bg color configurable via something like Dpkg::Progress-Fancy::Progress-{bg,fg}="%1b[30m" (thanks to Tim Wasser for the suggestion) * Add progressbar to "Dpkg::Progress-Fancy" * fix documentation for APT::Periodic::MaxSize "0" (closes: #740551) * Use mkstemp() in apt-extracttemplaes (closes: #741627) * Add new Debug::RunScripts debug option * do not crash on SIGPIPE in pkgDPkgPM::RunScriptsWithPkgs() * enable DPkg::Progress-Fancy by default when "apt" is used * refresh po/pot and unfuzzy apt-extracttemplate manpage change * remove no longer needed apt.7 page * install "apt" binary by default * add sun-java{5,6}-jdk to breaks/replaces as they provided a "apt" binary as well [ Trn Ngc Qun ] * l10n: vi.po (623t): Update Vietnamese translation * debian: Add default compress option to xz [ Chris Leick ] * Updated German doc translation [ Julian Andres Klode ] * Fix handling of autoclosing for compressed files (Closes: #741685) [ Michael Vogt ] * add hashsum support in apt-helper download-file and add more tests [ Trn Ngc Qun ] * l10n: vi.po (624t): Update Vietnamese translation [ David Kalnischkies ] * propagate a negative score point along breaks/conflicts * check version before adding scores in resolver * autogenerate makefile for vendor system * add default and override handling for Cnf::FindVector * support DEB_BUILD_PROFILES and -P for build profiles * do not configure already unpacked packages needlessly (Closes: 740843) * if mountpoint has a ".disk" directory it is mounted * no error for non-existing mountpoints in MountCdrom * apt-cdrom ident shouldn't be interactive (Closes: 740673) * support very long mtab entries in mountpoint discovery * msgstr with elipses need three dots * cmdline parsing: apt-config is not apt-cdrom * use a configurable list of versioned kernel packages * support kfreebsd and hurd in the kernel hook * add ".*-{kernel,modules}-$KERVER" matcher for hook * ensure that a dot is a dot in the hook * use liblzma-dev to provide xz/lzma support * use the pretty fullname of a pkg as download desciption [ Johannes Schauer ] * implement BuildProfileSpec support as dpkg has in 1.17.2 (Closes: 661537) [ Wojciech Grski ] * fix polish --install-suggests text in apt-get manpage (Closes: 741056) [ Michael Vogt ] * vendor/tanglu/makefile: add missing clean/sources.list * run the acquire tests with the new apt-helper binary, this fixes the autopkgtest failures [ Martin Pitt ] * Fix autopkgtest missing dependencies and locale (closes: #739988) [ Michael Vogt ] * remove auto-generated apt-key and sources.list on clean (closes: 739749) * add testcase for Bug#718329 * various fixes for ADT failures [ Jon Severinsson ] * add apt-vendor information for tanglu [ Guillem Jover ] * ExtractTar: Allow an empty decompressor program * DebFile: Refactor ExtractTarMember() out from ExtractArchive() * Add support for data.tar, control.tar and control.tar.xz * debian: Add debDebFile::ExtractTarMember to the symbols file * Fix typos in documentation (codespell) [ Michael Vogt ] * disable https->http redirects in libcurl, thanks to Julien Cristau * ADT: use "Restrictions: allow-stderr and avoid apt-stderr.log in debian/tests/run-tests * test/integration/test-bug-723705-tagfile-truncates-fields: - fix autopkgtest failure * add missing canNotFindFnmatch/showFnmatchSelection (for the next ABI break) * disable fnmatch() matching from the commandline * merge testcase for the autoremove feature from the ubuntu branch [ David Kalnischkies ] * do not recommend dselect in apt-get manpage (Closes: 617625) * report https download start only if we really get it * allow http protocol to switch to https * do not compress .xhtml files and remove junk files (Closes: 738933) * simplify code some more to make reddit happy * update symbols file with hints from the buildlogs [ Michael Vogt ] * move isatty() check into InitOutput() * Use a APT::VersionSet instead of a VersionList (closes: #738103) [ David Kalnischkies ] * simplify code to make compilers happy * update libapt-pkg.symbols file * bump Standards-Version to 3.9.5 (no changes needed) * do not use an empty APT_CONFIG environment variable * always cleanup patchfiles at the end of rred call * use VersionSet in download to handle repeats (Closes: 738103) * use utimes instead of utimensat/futimens (Closes: 738567) [ John Ogness ] * apt-cdrom should succeed if any drive succeeds (Closes: 728153) [ Trn Ngc Qun ] * l10n: vi.po (621t): Update and review [ David Kalnischkies ] * use gpg --homedir instead of explicit file placement * use svg in doxygen and ensure dot is around for it * pkgTagFile: if we have seen the end, do not try to see more * restart debSrcRecordParsers only if needed * discard impossible candidates in MarkInstall (Closes: #735967) [ Chris Leick ] * update german manpage translation * Trivian unfuzzies of the German po4a translation [ Michael Vogt ] * fix apt-get download truncation (closes: #736962) * do not crash if VF.File()/VF.File().Archive() is NULL * show "status" in apt list last to be more awk friendly (thanks to Axel Beckert) * Fix multiarch package upgrade issue * add test for Suite with path [ Colin Watson ] * multicompress with externals sets wrong file modes (Closes: 737130) * upload version from debian/experimental to unstable [ Anthony Towns ] * methods/rred: minor robustness improvements [ Michael Vogt ] * make "apt-mark help" shows all commands * make "apt show" output more user friendly * add "apt full-upgrade" and tweak "apt upgrade" * set APT::Sources::Use-Deb822=false until the format is fully finalized * implement deb822 suggestions by Anthony Towns and Julian Andres Klode: - add Description tag for deb822 sources - add support for Enabled: no in deb822 sources.list - add support for multiple URIs in deb822 style sources.list - add support for multipl types in one line * add integration test for apt search and apt show * do not ignore ioctl(TIOCSCTTY) errors * implement deb822 suggestions by donkult (thanks!): - rename "Dist" to "Suites" - rename "Section" to "Sections" - rename "Architectures-Delete" to "Architectures-Remove" - rename "Uri" to "URI" * add "apt list --manual-installed" * add "apt upgrade --dist" * add "apt purge" * flock() the file edited in "apt edit-sources" * apt-private/private-show.cc: - do not show Description-lang: header * reword apt !isatty() warning * add missing integration test for "apt list" and fix bugs found by it [ Julian Andres Klode ] * debian/rules: Call dh_makeshlibs for 'apt' [ Anthony Towns ] * reimplement rred to allow applying all the diffs in a single pass * correct IndexDiff vs DiffIndex in Debug output [ David Kalnischkies ] * re-enable unlimited pdiff files download * integrate Anthonys rred with POC for client-side merge [ Michael Vogt ] * document deb822 style sources.list in sources.list(5) * rename "Dist:" in deb822 style sources.list to "Suite:" * rename URL to Uri in deb822-sources * support multiple "Suite:" entries in deb822 style sources.list: "Suite: stable testing unstable" [ Michael Vogt ] * add support for "deb822" style sources.list format and add APT::Sources::Use-Deb822 to support disabling it [ David Kalnischkies ] * implement POC client-side merging of pdiffs via apt-file [ Trn Ngc Qun ] * l10n: vi.po(617t): Update Vietnamese translation [ Joe Hansen ] * Danish translation update. Closes: #732166 [ Peter Green ] * add apt-vendor for raspbian. Closes: #732749 [ Thomas Bechtold ] * apt-pkg/contrib/gpgv.cc: use /tmp as fallback dir if the directory from $TMPDIR is not available (closes: #728500) [ Michael Vogt ] * vendor/getinfo: - fix ubuntu-codename * vendor/steamos/*: - add steamos support * bugfix/bts731738-fancy-progess: - fix terminal size issues with e.g. "less" when "APT::Progress-Fancy=1" is used (closes: #731738) * feature/policy-parser-bts732746: - allow more flexibility in /etc/apt/preferences, e.g. comment only sections (closes: #732746) * move TMPDIR handling into GetTempDir() and use that instead of getenv("TMPDIR") * update apt-key net-update and add integration test with the buildin apt webserver * run autopkgtest against the installed apt * fix apt-get source -t dist regression (closes: #731853) and add testcase * clarify error message when apt-get source=ver fails (thans to David Kalnischkies) * Fix conffile prompt regression (LP: #1260297) and add testcase * improve error message for apt-get source pkg:arch{=ver,/release} [ David Kalnischkies ] * merge ubuntus apport reporting changes to reduce diff * enable NOISE for build logs to enable analyse * introduce a vendor system to change sources.list * add a vendor specific file to have configurable entities * use a substvar to set the archive-keyring in debian/control * cherry-pick ubuntus (disabled) net-update fixes * generate apt-key script with vendor info about keys * drop old /var/state to /var/lib transition artefacts [ Steve Langasek ] * prepare-release: declare the packages needed as source build deps. [ Michael Vogt ] * enable release based selection for deb-src (closes: 731102) * document Dpkg::Progress-Fancy (closes: 726169), thanks to James McCoy * vendor/makefile: fix build error for parallel builds * Handle SIGWINCH in APT::Progress-Fancy=1 [ Colin Watson ] * fix "apt-get --purge build-dep" (closes: #720597) * fix regression that APT::Keep-Fds is not honored (closes: #730490) [ Michael Vogt ] * add "-f" option to "build-dep" as sbuild is using it to fix regression with cross-building (LP: #1255806) * add autopkgtest support for the integration testsuite * merge mvo/feature/short-list * merge mvo/feature/edit-sources * fix segfault in pkgDepCache::SetCandidateRelease() (closes: #709560) * reset terminal on error (closes: #730795) * fix apport report writing (LP: #1254499) [ TJ Guthrie ] * Changed MinAgeSec to MinAge in /etc/cron.daily/apt:200,204 LP: #1206047 * Improve the API for APT::Upgrade::Upgrade() * Re-add "Calculating upgrade..." message * move upgrade releated code into upgrade.{cc,h} * Move ListUpdate/AcquireUpdate into update.{cc,h} * Add new apt-pkg/install-progress.h with APT::Progress::PackageManager progress reporting classes * Move the status-fd progress reporting out of the pkgDPkgPM class and into PackageManagerProgressFd * Fix reading dpkg --status-fd on reinstalls * Add new APT::Status-deb822-Fd progress output * add Acquire::http::Proxy-Auto-Detect to the apt.conf.5 manpage (closes: 726597) * Fix detection when multiarch packages are reported by dpkg as disappeared Packages * test/integration/run-tests: output the failed test names * Code Cleanup in pkgDPkgPM * prepare next ABI via #if (APT_PKG_MAJOR >= 4 && APT_PKG_MINOR >= 13) * add new pid_t ExecFork(std::set KeepFDs) * Avoid flickering when "apt-get -o DpkgPM::Progress-Fancy=1" is use * use sysconf(_SC_OPEN_MAX) in ExecFork() [ Michael Vogt ] * do not send pkgname:arch over the APT::Status-Fd to not break clients (closes: 726156). A new APT::Status-deb822-Fd will be used to fix this. * add integration tests for APT::Status-Fd * add missing _() around the new "Progress" string [ David Kalnischkies ] * fix progress-segfault in case of dpkg errors/prompts (Closes: 726047) [ Christian Perrier ] * Fix typo in apt-private/private-show.cc. Thanks to Benjamin Keresa. Closes: #724073 [ Mark Hymers ] * fix libapt-inst for >2G debs (closes: #725483) [ David Kalnischkies ] * don't strip :any from dependencies in single-arch (Closes: 723586) * pkg from only trusted sources keeps being trusted (Closes: 617690) * compression-neutral message for missing data.tar member (Closes: 722710) * print-uris prints regardless of quiet-level again (Closes: 722207) * retry without partial data after a 416 response (Closes: 710924) * replace "filesize - 1" trick in http with proper 416 handling * fix partial (206 and 416) support in https * handle complete responses to https range requests (Closes: 617643, 667699) (LP: 1157943) * don't consider holds for autoremoval (Closes: 724995) * put fetch errors in 'source' on our errorstack * use pkgAcqArchive in 'download' for proper errors * fix lzma-support detection via xz binary * do not ++ on erased package pointers in autoremove [ Michael Vogt ] * Add new "apt-get upgrade --with-new-pkgs" option (and add man-page for it). So "apt-get upgrade --with-new-pkgs" will pull in new dependencies but never remove packages * Rename "--dpkg-progress" to "--show-progress" and document it in apt-get.8. This will show global install progress information in the terminal. * Fix status-fd progress calculation for certain multi-arch install/upgrade situations * add new -o DpkgPM::Progress-Fancy for nicer dpkg progress output on vt100+ terminals * fix libapt-inst for >2G debs (closes: #725483), thanks to Mark Hymers * debian/apt.postinst: use --compare-versions lt instead of lt-nl, to ensure the apt-auto-removal file is correctly create, thanks to Ben Hutchings * update Uploaders to match recent uploaders better * Set the default "Acquire::PDiffs::FileLimit" to 20. If the amount of pdiffs is bigger things tend to get slower. Set Acquire::PDiffs::FileLimit "0"; in /etc/apt/apt.conf to get the old behavior back. [ Oskari Saarenmaa ] * don't truncate 100 char long paths in tar extraction. Thanks to Mika Eloranta for the testcase! (Closes: #689582) [ David Kalnischkies ] * do not trust FileFd::Eof() in pkgTagFile::Fill() Thanks to Cyril Brulebois (Closes: 723705) [ Michael Vogt ] * Add DPkgPM::Progress option to enable terminal install progress * fix typo (mkostemp->mkstemp) * Remove invalid "-f" option for apt-get check, thanks to Philipp Weis (closes: #721477) * Fix regression of "apt-cache unmet -i", thanks to Daniel Schepler (closes: #722324) [ David Kalnischkies ] * use FileFd in HashSum test to unbreak non-linux ports. Thanks to Aaron M. Ucko (Closes: 721723) [ Milo Casagrande ] * Update Italian translation. Closes: #721030 [ Trn Ngc Qun ] * Update Vietnamese translation. Closes: #720752 [ Michael Vogt ] * dselect/install: - remove "-f" option for apt-get clean/auto-clean (closes: #720532) * apt-private/private-cmndline.cc: - fix typo in CmdMatches() selection for dselect-upgrade (closes: #720532) * use SPtr in DoInstall() to simplify the code * allow pkg manipulation in the upgrade/dist-upgrade commandline, like apt-get dist-upgrade 2vcard- 4g8+ (thanks to Thorsten Glaser for the suggestion) [ Angel Guzman Maeso ] * replace usage of potential dangerous mktemp with mkstemp [ Michael Vogt ] * more coverity fixes: - explicit init - always chdir("/") after chroot() - ftparchive/override.cc: fix "skip empty lines" code, the pointer needs to get de-referenced first * dselect/update: - remove "-f" option for apt-get update to fix breakage (closes: 720532) [ Christopher Baines ] * Add test for bug #507998 [ David Kalnischkies ] * add a breaks libapt-inst for FileFd changes in 0.9.9 (Closes: 720449) * add versions to manpages-it Replaces+Breaks [ ngel Guzmn Maeso ] * apt-pkg:contrib Avoid compiler warning about sign-compare [ Daniel Hartwig ] * Clarify units of Acquire::http::Dl-Limit (closes: #705445) * Show a error message if {,dist-}upgrade is used with additional arguments (closes: #705510) [ Michael Vogt ] * lp:~mvo/apt/config-clear: - support Configuration.Clear() for a clear of the entire configuration * lp:~mvo/apt/add-glob-function: - add Glob() to fileutl.{cc,h} * feature/apt-binary2 - refactor large chunks of cmdline/*.cc into a new libapt-private library that is shared between the internal apt cmdline tools - install libapt-private* into the apt binary - add PACKAGE_MATCHER_ABI_COMPAT define so that this branch can be merged without breaking ABI - add lintian override for no-shlibs-control-file so that the internal libapt-private.so.0.0.0 can be shipped - adjust apt.install.in to only install libapt-private.so.* [ David Kalnischkies ] * ensure that pkgTagFile isn't writing past Buffer length (Closes: 719629) * allow Pre-Install-Pkgs hooks to get info over an FD != stdin (Closes: #671726) [ Christian PERRIER ] * French translation update. The "Hello to Debconf" upload [ Christian Perrier ] * Vietnamese translation update. Closes: #718615 * Japanese translation update. Closes: #719279 * French translation update. [ Michael Vogt ] * work on fixing coverity scan results: - fix some off-by-one errors - fix some resource leaks - fixes in chroot() handling - fix some missing va_end() * make the code -Wall clean again * remove duplicated #include * add .travis.yml * use the 'abi-complicance-checker' package and remove the buildin copy for the abi checks [ David Kalnischkies ] * ensure that FileFd::Size returns 0 in error cases * add missing Turkish (tr) to po/LINGUAS * correct management-typo in description found by lintian * implement debian/rules build-{arch,indep} as required by policy 3.9.4 * re-enable automatic parallel build of APT * exclude config.{sub,guess} from source package * update the symbol files to reflect current state * unset LANGUAGE for showing [Y/n] answer hints * fix some unitialized data members * specific pins below 1000 cause downgrades (Closes: 543966) * use pkgTagFile to parse "header" of Release files * fix: --print-uris removes authentication (Closes: 719263) * always use our own trustdb.gpg in apt-key * use a tmpfile for trustdb.gpg in apt-key. Thanks to Andreas Beckmann for the initial patch! (Closes: #687611) * do not double-slash paths in apt-key (Closes: 665411) * make the keyring locations in apt-key configurable * let apt-key del work better with softlink and single key keyrings * do not call 'apt-key update' in apt.postinst [ Colin Watson ] * prefer native arch over higher priority for providers (Closes: #718482) [ David Kalnischkies ] * pick up Translation-* even if only compressed available (Closes: 717665) * request absolute URIs from proxies again (0.9.9.3 regession) (Closes: 717891) [ Michael vogt ] * fix missing changelog entry for 0.9.9.3 (git-dch issue) [ Ben Hutchings ] * debian/apt.auto-removal.sh: - do not include debug symbol packages for the kernel in the blacklist (closes: #717616) [ Michael Vogt ] * debian/apt.postinst: - run /etc/kernel/postinst.d/apt-auto-removal once on upgrade to ensure that the correct auto-removal list is generated (closes: #717615) [ David Kalnischkies ] * skip all Description fields in apt-cache, not just first (Closes: 717254) * fix 'apt-cache search' crash with missing description (Closes: 647590) [ Raphael Geissert ] * Do not send a connection: keep-alive, at all [ Programs translations ] * Vietnamese updated by Tran Ngoc Quan. Closes: #717016 [ David Kalnischkies ] * fix if-clause to generate hook-info for 'rc' packages (Closes: 717006) [ Michael Vogt ] * debian/rules: - call dh_clean in clean (closes: #714980) * apt-pkg/packagemanager.cc: - increate APT::pkgPackageManager::MaxLoopCount to 5000 * cherry pick debian/apt.auto-removal.sh feature from the ubuntu/master branch [ Steve Langasek ] * debian/apt.conf.autoremove: don't include linux-image*, linux-restricted-modules*, and linux-ubuntu-modules* packages in the list to never be autoremoved. * debian/apt.auto-removal.sh, debian/rules, debian/apt.dirs: install new script to /etc/kernel/postinst.d/ which ensures we only automatically keep the currently-running kernel, the being-installed kernel, and the newest kernel, so we don't fill /boot up with an unlimited number of kernels. LP: #923876. [ Adam Conrad ] * Fix up two things in debian/apt.auto-removal.sh: - Use exact matches with $-terminated regexes, so we don't get confusion between similarly-named kernel flavours. - Keep linux-backports-modules in sync with installed kernels. [ David Kalnischkies ] * Version 3 for DPkg::Pre-Install-Pkgs with MultiArch info (Closes: #712116) * implement arch+= and arch-= for sources.list * prevent MarkInstall of unsynced Multi-Arch:same siblings [ Michael Vogt ] * improve debug output for the Debug::pkgProblemResolver and Debug::pkgDepCache::AutoInstall * improve apt-cdrom output when no CD-ROM can be auto-detected * document --no-auto-detect in apt-cdrom [ David Kalnischkies ] * build the en manpages in subdirectory doc/en * remove -ldl from cdrom and -lutil from apt-get linkage * rewrite pkgOrderList::DepRemove to stop incorrect immediate setting (Closes: 645713) * prefer Essentials over Removals in ordering score * fix priority sorting by preferring higher in MarkInstall * try all providers in order if uninstallable in MarkInstall * do unpacks before configures in SmartConfigure (Closes: #707578) * fix support for multiple patterns in apt-cache search (Closes: #691453) * set Fail flag in FileFd on all errors consistently * don't explicitly init ExtractTar InFd with invalid fd * OpenDescriptor should autoclose fd always on error (Closes: #704608) * fail in CopyFile if the FileFds have error flag set * ensure state-dir exists before coyping cdrom files * fix file location for configure-index.gz in apt.conf(5) (Closes: #711921) * handle missing "Description" in apt-cache show (Closes: #712435) * try defaults if auto-detection failed in apt-cdrom (Closes: #712433) * support \n and \r\n line endings in ReadMessages * do not redownload unchanged InRelease files * trigger NODATA error for invalid InRelease files (Closes: #712486) [ Programs translations ] * French translation : typo fix. Closes: #677272 [ Guillem Jover ] * Update Vcs fields (Closes: #708562) [ Michael Vogt ] * buildlib/apti18n.h.in: - fix build failure when building without NLS (closes: #671587) [ Gregoire Menuel ] * Fix double free (closes: #711045) [ Raphael Geissert ] * Fix crash when the "mirror" method does not find any entry (closes: #699303) [ Johan Kiviniemi ] * cmdline/apt-key: - Create new keyrings with mode 0644 instead of 0600. - Accept a nonexistent --keyring file with the adv subcommand as well. [ David Kalnischkies ] * apt-pkg/indexcopy.cc: - non-inline RunGPGV methods to restore ABI compatibility with previous versions to fix partial upgrades (Closes: #707771) [ Michael Vogt ] * moved source to http://git.debian.org/apt/apt.git * updated gbp.conf to match what bzr-buildpackage is doing * remove .bzr-buildpackage/default.conf (superseeded by gbp.conf) [ Ludovico Cavedon ] * properly handle if-modfied-since with libcurl/https (closes: #705648) [ Andreas Beckman ] * apt-pkg/algorithms.cc: - Do not propagate negative scores from rdepends. Propagating the absolute value of a negative score may boost obsolete packages and keep them installed instead of installing their successors. (Closes: #699759) [ Michael Vogt ] * apt-pkg/sourcelist.cc: - fix segfault when a hostname contains a [, thanks to Tzafrir Cohen (closes: #704653) * debian/control: - replace manpages-it (closes: #704723) [ David Kalnischkies ] * various simple changes to fix cppcheck warnings * apt-pkg/pkgcachegen.cc: - do not store the MD5Sum for every description language variant as it will be the same for all so it can be shared to save cache space - handle language tags for descriptions are unique strings to be shared - factor version string creation out of NewDepends, so we can easily reuse version strings e.g. for implicit multi-arch dependencies - equal comparisons are used mostly in same-source relations, so use this to try to reuse some version strings - sort group and package names in the hashtable on insert - share version strings between same versions (of different architectures) to save some space and allow quick comparisons later on * apt-pkg/pkgcache.cc: - assume sorted hashtable entries for groups/packages * apt-pkg/cacheiterators.h: - provide DepIterator::IsSatisfied as a nicer shorthand for DepCheck * apt-pkg/deb/debversion.cc: - add a string-equal shortcut for equal version comparisons [ Marc Deslauriers ] * make apt-ftparchive generate missing deb-src hashes (LP: #1078697) [ Yaroslav Halchenko ] * Fix English spelling error in a message ('A error'). Unfuzzy translations. Closes: #705087 [ Programs translations ] * French translation completed (Christian Perrier) [ Manpages translations ] * French translation completed (Christian Perrier) [ Daniel Hartwig ] * apt-pkg/contrib/strutl.cc: - include port in shortened URIs (e.g. with apt-cache policy, progress display) thanks to James McCoy (Closes: #154868, #322074) - percent-encode username and password when writing URIs * methods/http.cc: - properly escape IP-literals (e.g. IPv6 address) when building Host headers and URIs (Closes: #620344) * methods/https.cc: - use https_proxy environment variable if present, falling back to http_proxy otherwise - use authentication credentials from proxy URI (Closes: #651640, LP: #1087512) - environment variables do not override an explicit no proxy directive ("DIRECT") in apt.conf - disregard all_proxy environment variable, like other methods [ Programs translations ] * Update all PO files and apt-all.pot * French translation completed (Christian Perrier) [ Daniel Hartwig ] * cmdline/apt-get.cc: - do not have space between "-a" and option when cross building (closes: #703792) * test/integration/test-apt-get-download: - fix test now that #1098752 is fixed * po/{ca,cs,ru}.po: - fix merge artifact [ David Kalnischkies ] * apt-pkg/indexcopy.cc: - rename RunGPGV to ExecGPGV and move it to apt-pkg/contrib/gpgv.cc * apt-pkg/contrib/gpgv.cc: - ExecGPGV is a method which should never return, so mark it as such and fix the inconsistency of returning in error cases - don't close stdout/stderr if it is also the statusfd - if ExecGPGV deals with a clear-signed file it will split this file into data and signatures, pass it to gpgv for verification - add method to open (maybe) clearsigned files transparently * apt-pkg/acquire-item.cc: - keep the last good InRelease file around just as we do it with Release.gpg in case the new one we download isn't good for us * apt-pkg/deb/debmetaindex.cc: - re-enable InRelease by default * ftparchive/writer.cc, apt-pkg/deb/debindexfile.cc, apt-pkg/deb/deblistparser.cc: - use OpenMaybeClearSignedFile to be free from detecting and skipping clearsigning metadata in dsc and Release files [ Michael Vogt ] * add regression test for CVE-2013-1051 * implement GPGSplit() based on the idea from Ansgar Burchardt (many thanks!) * methods/connect.cc: - use Errno() instead of strerror(), thanks to David Kalnischk * doc/apt.conf.5.xml: - document Acquire::ForceIPv{4,6} [ Niels Thykier ] * test/libapt/assert.h, test/libapt/run-tests: - exit with status 1 on test failure [ Daniel Hartwig ] * test/integration/framework: - continue after test failure but preserve exit status [ Programs translation updates ] * Turkish (Mert Dirik). Closes: #703526 [ Colin Watson ] * methods/connect.cc: - provide useful error message in case of EAI_SYSTEM (closes: #703603) [ Michael Vogt ] * add new config options "Acquire::ForceIPv4" and "Acquire::ForceIPv6" to allow focing one or the other (closes: #611891) * lp:~mvo/apt/fix-tagfile-hash: - fix false positives in pkgTagSection.Exists(), thanks to Niels Thykier for the testcase (closes: #703240) - this will require rebuilds of the clients as this used to be a inline function * SECURITY UPDATE: InRelease verification bypass - CVE-2013-1051 [ David Kalnischk ] * apt-pkg/deb/debmetaindex.cc, test/integration/test-bug-595691-empty-and-broken-archive-files, test/integration/test-releasefile-verification: - disable InRelease downloading until the verification issue is fixed, thanks to Ansgar Burchardt for finding the flaw * include two missing patches to really fix bug #696225, thanks to Guillem Jover * ensure sha512 is really used when available, thanks to Tyler Hicks (LP: #1098752) [ Manpages translation updates ] * Italian (Beatrice Torracca). Closes: #696601 [ Programs translation updates ] * Japanese (Kenshi Muto). Closes: #699783 [ Michael Vogt ] * fix pkgProblemResolver::Scores, thanks to Paul Wise. Closes: #697577 * fix missing translated apt.8 manpages, thanks to Helge Kreutzmann for the report. Closes: #696923 * apt-pkg/contrib/progress.cc: - Make "..." translatable to fix inconsistencies in the output of e.g. apt-get update. While this adds new translatable strings, not having translations for them will not break anything. Thanks to Guillem Jover. Closes: #696225 * debian/apt.cron.daily: - when reading from /dev/urandom, use less entropy and fix a rare bug when the random number chksum is less than 1000. Closes: #695285 * methods/https.cc: - reuse connection in https, thanks to Thomas Bushnell, BSG for the patch. LP: #1087543, Closes: #695359 - add missing curl_easy_cleanup() * methods/http.cc: - quote spaces in filenames to ensure as the http method is also (potentially) used for non deb,dsc content that may contain spaces, thanks to Daniel Hartwig and Thomas Bushnell (LP: #1086997) - quote plus in filenames to work around a bug in the S3 server (LP: #1003633) * apt-pkg/indexrecords.cc: - support '\r' in the Release file [ David Kalnischkies ] * apt-pkg/depcache.cc: - prefer to install packages which have an already installed M-A:same sibling while choosing providers (LP: #1130419) [ Program translation updates ] * Catalan (Jordi Mallach) * Drop a confusing non-breaking space. Closes: #691024 * Thai (Theppitak Karoonboonyanan). Closes: #691613 * Vietnamese (Trn Ngc Qun). Closes: #693773 * Fix Plural forms in German, French, Japanese and Portuguese translations. Thanks to Jakub Wilk for reporting these errors. [ David Kalnischkies ] * apt-pkg/packagemanager.cc: - do not do lock-step configuration for a M-A:same package if it isn't unpacked yet in SmartConfigure and do not unpack a M-A:same package again in SmartUnPack if we have already configured it (LP: #1062503) * apt-pkg/depcache.cc: - don't call MarkInstall with the FromUser flag set for packages which are dependencies of APT::Never-MarkAuto-Sections matchers - no mode changes should obviously be ok for pkgDepCache::IsModeChangeOk * cmdline/apt-get.cc: - do not call Mark{Install,Delete} from the autoremove code with the FromUser bit set to avoid modifying the auto-installed bit * apt-pkg/algorithms.cc: - ensure pkgProblemResolver calls MarkDelete without FromUser set so that it can't overrule holds and the protection flag [ Michael Vogt ] * change permissions of /var/log/apt/term.log to 0640 (LP: #975199) [ Jonathan Thomas ] * apt-pkg/algorithms.cc: - fix package-pointer array memory leak in ResolveByKeepInternal() [ Program translation updates ] * Ukrainian (A. Bondarenko) [ David Kalnischkies ] * apt-pkg/pkgcachegen.cc: - ensure that dependencies for packages:none are always generated - add 2 missing remap registrations causing a segfault in case we use the not remapped iterators after a move of the mmap again - write the native architecture as unique string into the cache header as it is used for arch:all packages as a map to arch:native. Otherwise arch comparisons later will see differences (Closes: #689323) * apt-pkg/pkgcache.cc: - ignore negative dependencies applying in the same group for M-A:same packages on the real package name as self-conflicts (Closes: #688863) * cmdline/apt-cache.cc: - print versioned dependency relations in (r)depends if the option APT::Cache::ShowVersion is true (default: false) as discussed in #218995 to help debian-cd fixing #687949. Thanks to Sam Lidder for initial patch and Steve McIntyre for nagging and testing! * apt-pkg/edsp.cc: - include reinstall requests and already installed (= protected) packages in the install-request for external resolvers (Closes: #689331) * apt-pkg/policy.cc: - match pins with(out) an architecture as we do on the commandline (partly fixing #687255, b= support has to wait for jessie) * apt-pkg/contrib/netrc.cc: - remove the 64 char limit for login/password in internal usage - remove 256 char line limit by using getline() (POSIX.1-2008) [ Colin Watson ] * apt-pkg/pkgcachegen.cc: - Fix crash if the cache is remapped while writing a Provides version (LP: #1066445). [ Manpages translation updates ] * Japanese (KURASAWA Nozomu) (Closes: #684435) * Portuguese (Amrico Monteiro) (Closes: #686975) [ David Kalnischkies ] * handle packages without a mandatory architecture (debian-policy 5.3) by introducing a pseudo-architecture 'none' so that the small group of users with these packages can get right of them without introducing too much hassle for other users (Closes: #686346) * apt-pkg/cdrom.cc: - copy only configured translation files from a CD-ROM and not all available translation files preventing new installs with d-i from being initialized with all translations (Closes: #678227) - handle Components in the reduction for the source.list as multi-arch CDs otherwise create duplicated source entries (e.g. "wheezy main main") * apt-pkg/packagemanager.cc: - unpack versions only in case a different version from the package is currently in unpack state to recover from broken system states (like different file in M-A:same package and other dpkg errors) and avoid re-unpack otherwise (Closes: #670900) * debian/control: - let libapt-pkg break apt < 0.9.4 to ensure that the installed http- method supports the new redirection-style, thanks to Raphael Geissert for reporting & testing (Closes: #685192) * doc/apt_preferences.5.xml: - use the correct interval (x <= P < y) for pin value documentation as these are the intervals used by the code (Closes: #685989) * apt-pkg/indexcopy.cc: - do not create duplicated flat-archive CD-ROM sources for foreign architectures on multi-arch CD-ROMs - do not warn about files which have a record in the Release file, but are not present on the CD to mirror the behavior of the other methods and to allow uncompressed indexes to be dropped without scaring users * apt-pkg/pkgcachegen.cc: - do not create 'native' (or now 'none') package structures as a side effect of description translation parsing as it pollutes the cache [ Manpages translation updates ] * Polish (Robert Luberda) (Closes: #683109) [ Program translation updates ] * Polish (Micha Kuach) [ Pino Toscano ] * apt-pkg/contrib/mmap.cc: - guard only the msync call with _POSIX_SYNCHRONIZED_IO rather than also the fallback code as it breaks APT on hurd since 0.9.7.3 as the fallback is now always used on non-linux (Closes: #683354) [ David Kalnischkies ] * apt-pkg/contrib/fileutl.cc: - remove _POSIX_SYNCHRONIZED_IO guard in FileFd::Sync() around fsync as this guard is only needed for fdatasync and not defined on hurd * cmdline/apt-get.cc: - error out on (unsatisfiable) build-deps on purly virtual packages instead of ignoring these dependencies; thanks to Johannes Schauer for the detailed report! (Closes: #683786) - ensure that the right architecture is used for cross-dependencies in cases we have to choose a provider by defaulting on host-arch instead of build-arch * doc/apt-verbatim.ent: - denote 'wheezy' as stable codename and 'jessie' as testing codename in the documentation in preparation for release * apt-pkg/indexcopy.cc: - do not use atomic writing if the target is /dev/null as we don't want to replace it, not even automically. (Closes: #683410) * apt-pkg/cdrom.cc: - do not link() but rename() the cdroms.list to cdroms.list~ as a backup to ensure that apt-cdrom can be run multiple times (Closes: #676302) [ Manpages translation updates ] * Spanish; (Omar Campagne). Closes: #681566 [ Program translation updates ] * Czech (Miroslav Kure). Closes: #680758 [ David Kalnischkies ] * apt-pkg/cacheset.cc: - handle :all and :native correctly as architectures again in the commandline parsing (regression in 0.9.7) * apt-pkg/packagemanager.cc: - do not segfault if nothing can be configured to statisfy a pre-depends (e.g. in a pre-depends loop) (Closes: #681958) * apt-pkg/contrib/mmap.cc: - trigger the usage of the fallback code for kfreebsd also in the second (filebased) constructor of DynamicMMap (Closes: #677704) - refer to APT::Cache-Start in case the growing failed as if -Limit is really the offender it will be noted in a previous error message. - for filesystems not supporting mmap'ing a file we need to use a SyncToFd dummy just as we did for compressed files in 0.9.5 [ Manpages translation updates ] * French (Christian Perrier) * German (Chris Leick) [ Program translation updates ] * Greek ( ) * Japanese (Kenshi Muto) (Closes: #679662) * Russian (Yuri Kozlov) (Closes: #679599) * Danish (Joe Dalton) (Closes: #680119) * Portuguese (Miguel Figueiredo) (Closes: #680616) [ David Kalnischkies ] * debian/apt.cron.daily: - do not try to backup extended_states file if it doesn't exist (Closes: #680287) * ftparchive/writer.cc: - handle the APT::FTPArchive::Packages::SHA512 option correctly instead of overriding SHA256, thanks Christian Marillat! (Closes: #680252) * cmdline/apt-mark.cc: - arch:all packages are treated as arch:native packages, but dpkg expects pkg:all for selections, so use the arch of the installed version instead of the package structure if possible. Thanks to Stepan Golosunov for the report! (Closes: #680041) * apt-pkg/clean.cc: - run autoclean against pkg:arch and not always against pkg:native as this removes valid cache entries (Closes: #679371) * apt-pkg/deb/deblistparser.cc: - negative dependencies need to apply to all architectures, but those with a specific architecture only apply to this one * apt-pkg/cachefilter.cc: - remove architecture-specific arch to tuple expansion-rules as they lead to the same tuples for different architectures (e.g. linux-arm for arm, armel and armhf) while the dpkg-architecture code uses triples which are different (in the first part, which we omit in our tuples), so e.g. build-dep restrictions for armel ended up effecting armhf as well [ Program translation updates ] * Bulgarian (Damyan Ivanov) (Closes: #678983) * Hungarian (Gabor Kelemen) * Italian (Milo Casagrande) * Slovenian (Andrej Znidarsic) * German (Holger Wansing) (Closes: #679314) * Slovak (Ivan Masr) (Closes: #679448) [ David Kalnischkies ] * cmdline/apt-internal-solver.cc, cmdline/apt-mark.cc: - typo fixes and unfuzzy translations * debian/control: - libapt-{pkg,inst} packages should be in section 'libs' instead of 'admin' as by ftp-master override request in #677596 - demote debiandoc-sgml to Build-Depends-Indep * doc/makefile: - separate translation building of debiandoc from manpages so that we don't need to build debiandoc for binary packages [ Julian Andres Klode ] * apt-pkg/contrib/mmap.cc: - Fix the Fallback option to work correctly, by not calling realloc() on a map mapped by mmap(), and by using malloc and friends instead of new[]. - Zero out the new memory allocated with realloc(). [ Daniel Hartwig ] * apt-pkg/pkgcachegen.cc: - always reset _error->StackCount in MakeStatusCache (Closes: #677175) [ David Kalnischkies ] * apt-pkg/deb/deblistparser.cc: - ensure that mixed positive/negative architecture wildcards are handled in the same way as dpkg handles them - use PackageArchitectureMatchesSpecification filter * apt-pkg/cachefilter.cc: - add PackageArchitectureMatchesSpecification (Closes: #672603) * apt-pkg/cacheset.cc: - add PackageContainerInterface::FromGroup to support architecture specifications with wildcards on the commandline * apt-pkg/pkgcache.cc: - do a string comparison for architecture checking in IsMultiArchImplicit as 'unique' strings in the pkgcache aren't unique (Closes: #677454) * buildlib/configure.mak: - print a message detailing how to get config.guess and config.sub in case they are not in /usr/share/misc (Closes: #677312) * cmdline/apt-get.cc: - print a friendly message in 'download' if a package can't be downloaded (Closes: #677887) [ David Kalnischkies ] * apt-pkg/cdrom.cc: - fix regression from 0.9.3 which dumped the main configuration _config instead of the cdrom settings (Cnf) as identified and tested by Milan Kupcevic, thanks! (Closes: #674100) * cmdline/apt-get.cc: - do not show 'list of broken packages' header if no package is broken as it happens e.g. for external resolver errors - print URIs for all changelogs in case of --print-uris, thanks to Daniel Hartwig for the patch! (Closes: #674897) - show 'bzr branch' as 'bzr get' is deprecated (LP: #1011032) - check build-dep candidate if install is forbidden * debian/apt-utils.links: - the internal resolver 'apt' is now directly installed in /usr/lib/apt/solvers, so don't instruct dh to create a broken link * doc/apt-verbatim.ent: - APT doesn't belong to the product 'Linux', so use 'APT' instead as after all APT is a big suite of applications * doc/examples/sources.list: - use the codename instead of 'stable' in the examples sources.list as we do in the manpage and as the debian-installer does * doc/apt-get.8.xml: - use apt-utils as package example instead of libc6 * apt-pkg/contrib/cmdline.cc: - apply patch from Daniel Hartwig to fix a segfault in case the LongOpt is empty (Closes: #676331) - fix segfault with empty LongOpt in --no-* branch * ftparchive/apt-ftparchive.cc: - default to putting the Contents-* files below $(SECTION) as apt-file expects them there - thanks Martin-ric Racine! (Closes: #675827) * apt-pkg/deb/deblistparser.cc: - set pkgCacheGen::Essential to "all" again (Closes: #675449) * apt-pkg/algorithms.cc: - force install only for one essential package out of a group * apt-pkg/aptconfiguration.cc: - if APT::Languages=none save "none" in allCodes so that the detected configuration is cached as intended (Closes: #674690, LP: #1004947) * apt-pkg/cacheiterators.h: - add an IsMultiArchImplicit() method for Dep- and PrvIterator [ Justin B Rye ] * doc/apt-cdrom.8.xml: - replace CDROM with the proper CD-ROM in text - correct disc vs. disk issues * doc/apt-extracttemplates.1.xml: - debconf is not DebConf * doc/apt-get.8.xml: - move dselect-upgrade below dist-upgrade - review and fix spelling issues * doc/apt-ftparchive.8.xml, doc/apt-config.8.xml, doc/apt-key.8.xml, doc/apt-mark.8.xml, doc/apt_preferences.5.xml, doc/apt-secure.8.xml, doc/apt-sortpkgs.1.xml, sources.list.5.xml: - review and fix typo, grammar and style issues * doc/apt.conf.5.xml: - review and fix typo, grammar and style issues - rephrase APT::Immediate-Configuration and many others [ Sebastian Heinlein ] * cmdline/apt-key: - do not hardcode /etc but use Dir::Etc instead [ Robert Luberda ] * Polish manpage translation update (Closes: #675603) * doc/apt-mark.8.xml: - in hold, the option name is --file not --filename [ Christian Perrier ] * French program and manpage translation update * Danish program translation by Joe Hansen. Closes: #675605 [ Thibaut Girka ] * cmdline/apt-get.cc: - complain correctly about :any build-dep on M-A:none packages * apt-pkg/deb/deblistparser.cc: - add support for arch-specific qualifiers in dependencies [ David Kalnischkies ] * apt-pkg/contrib/fileutl.cc: - dup() given compressed fd in OpenDescriptor if AutoClose is disabled as otherwise gzclose() and co will close it * doc/*.xml: - mark even more stuff as untranslatable and improve the markup here and there (no real text change) - use docbook DTD 4.5 instead of 4.2 to have valid docs [ Justin B Rye ] * doc/*.xml: - remove 'GNU/Linux' from 'Debian systems' strings as Debian has more systems than just GNU/Linux nowadays * doc/apt-cache.8.xml: - fix a typo as well as adding missing literal markup - three small rewordings for better english sentences [ Chris Leick ] * proofreading of the manpage pot * German manpage translation update (Closes: #673294) [ David Kalnischkies ] * buildlib/podomain.mak: - ensure that all sources end up in the srclist so that we don't forget to extract half of the translation strings * buildlib/inttypes.h.in: - remove inttypes.h compatibility as providing such a c99 types compatibility conflicts with the usage of c99 type long long * apt-pkg/contrib/mmap.cc: - have a dummy SyncToFd around in case of ReadOnly access to a compressed file as we otherwise on Close() do not delete[] the char buffer but munmap() it (Closes: #673815) * debian/control: - moving debiandoc-sgml to Build-Depends-Indep was one step too much for the buildds as we still build two sgml files in arch:any * debian/rules: - move internal-solver as 'apt' to his friend dump-solver in /usr/lib/apt/solvers to avoid writing a manpage for it [ David Kalnischkies ] * methods/http.cc: - after many years of pointless discussions disable http/1.1 pipelining by default as many webservers and proxies seem to be unable to conform to specification must's (rfc2616 section 8.1.2.2) (LP: #996151) - add spaces around PACKAGE_VERSION to fix FTBFS with -std=c++11 * apt-pkg/pkgcachegen.cc: - make IsDuplicatedDescription static so that it is really private as we don't need a symbol for it as it is not in a header * Makefile, buildlib/*.mak: - reshuffle dependencies so that parallel building seems to work - separate manpages from the rest of the doc building * prepare-release: - apt-inst version isn't apt versions, so don't override variable * debian/rules: - apt-utils packages manpages, so it should depend on build-doc - make apt and apt-utils packages depend on manpages instead of full doc * debian/control: - move doxygen and debiandoc-sgml to Build-Depends-Indep as docs are no longer build in the same target as the manpages * apt-pkg/acquire-methods.cc: - factor out into private Dequeue() to fix access to deleted pointer * apt-pkg/contrib/fileutl.cc: - ensure that we close compressed fds, wait for forks and such even if the FileFd itself is set to not autoclose the given Fd * cmdline/apt-get.cc: - use the host architecture, not the build architecture for matching of [architecture restrictions] in Build-Depends (Closes: #672927) * doc/makefile: - build manpages with the correct l10n.gentext.default.language setting to get the correct section titles provided by docbook * doc/po/de.po: - updated german manpage translation by Chris Leick, thanks! * apt-pkg/packagemanager.cc: - do not run into loop on new-pre-depends-breaks (Closes: #673536) * doc/*.xml: - add a few translator notes and reword some paragraphs to ensure that translators and users alike can better understand them (Closes: #669409) - in mark all options with