Activity log for bug #2004476

Date Who What changed Old value New value Message
2023-02-01 12:02:49 Eduardo Barretto bug added bug
2023-02-01 12:05:53 Eduardo Barretto description Back in [1] where we added dpkg version comparison algorithm, we were too strict about the epoch number, where oscap would return an error message if no epoch number was provided. This SRU backports the fix provided to upstream [2] and released with openscap 1.3.7, meaning lunar is not affected by it. This SRU also includes the fix for [3]. The Ubuntu Security Team needs this fix to better provide support on ComplianceAsCode and Ubuntu Security Guide (USG [4]) Both issues affect all releases from Bionic to Kinetic. Also, it affects Trusty ESM and Xenial ESM and we will be handling those in the ESM PPAs. [1] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/1911791 [2] https://github.com/OpenSCAP/openscap/pull/1901 [3] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2002551 [4] https://launchpad.net/usg Back in [1] where we added dpkg version comparison algorithm, we were too strict about the epoch number, where oscap would return an error message if no epoch number was provided. This SRU backports the fix provided to upstream [2] and released with openscap 1.3.7, meaning lunar is not affected by it. This SRU also includes the fix for [3]. The Ubuntu Security Team needs this fix to better provide support on ComplianceAsCode and Ubuntu Security Guide (USG [4]) Both issues affect all releases from Bionic to Kinetic. [1] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/1911791 [2] https://github.com/OpenSCAP/openscap/pull/1901 [3] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2002551 [4] https://launchpad.net/usg
2023-02-01 17:31:04 Eduardo Barretto description Back in [1] where we added dpkg version comparison algorithm, we were too strict about the epoch number, where oscap would return an error message if no epoch number was provided. This SRU backports the fix provided to upstream [2] and released with openscap 1.3.7, meaning lunar is not affected by it. This SRU also includes the fix for [3]. The Ubuntu Security Team needs this fix to better provide support on ComplianceAsCode and Ubuntu Security Guide (USG [4]) Both issues affect all releases from Bionic to Kinetic. [1] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/1911791 [2] https://github.com/OpenSCAP/openscap/pull/1901 [3] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2002551 [4] https://launchpad.net/usg [Impact] Back in [1] where we added dpkg version comparison algorithm, we were too strict about the epoch number, where oscap would return an error message if no epoch number was provided. This SRU backports the fix provided to upstream [2] and released with openscap 1.3.7, meaning lunar is not affected by it. This SRU also includes the fix for [3]. The Ubuntu Security Team needs this fix to better provide support on ComplianceAsCode and Ubuntu Security Guide (USG [4]) [Test Case] Attached to this bug is a zip file that contains OVAL data for one package (expat) and data of one CVE (CVE-2022-43680). The OVAL data is in both OCI and non-OCI format. The test consists of comparing the installed version of the mentioned packages, to different versions where the CVE could have been fixed. Testing procedure (Bionic): $ sudo apt update $ sudo apt install libopenscap8 $ sudo apt install libexpat1 $ tar -xzf test-data.tar.gz $ cd test-data/ $ ./run.sh Here is the output of the test, with current openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error Definition oval:com.ubuntu.jammy:def:100: true OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] and the output of the test, with patched openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Definition oval:com.ubuntu.jammy:def:100: true Evaluation done. oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Evaluation done. [Where problems could occur] The first patch touch the comparison algorithm, so any regressions that it might have, might impact the comparison and scanning results. The second patch allows the build of USG/ComplianceAsCode for other platforms, which currently isn't possible. [Other Info] Both issues affect all releases from Bionic to Kinetic. The epoch issue affects also Trusty ESM and Xenial ESM and we will be handling those in the ESM PPAs. The versioning algorithm implemented is based on dpkg's algorithm. Upstream accepted and merged the Debian epoch fix to its maint-1.3 branch and it already made into 1.3.7 version [5] [1] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/1911791 [2] https://github.com/OpenSCAP/openscap/pull/1901 [3] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2002551 [4] https://launchpad.net/usg [5] https://github.com/OpenSCAP/openscap/releases/tag/1.3.7
2023-02-01 17:31:17 Eduardo Barretto nominated for series Ubuntu Trusty
2023-02-01 17:31:17 Eduardo Barretto bug task added openscap (Ubuntu Trusty)
2023-02-01 17:31:17 Eduardo Barretto nominated for series Ubuntu Bionic
2023-02-01 17:31:17 Eduardo Barretto bug task added openscap (Ubuntu Bionic)
2023-02-01 17:31:17 Eduardo Barretto nominated for series Ubuntu Xenial
2023-02-01 17:31:17 Eduardo Barretto bug task added openscap (Ubuntu Xenial)
2023-02-01 17:31:17 Eduardo Barretto nominated for series Ubuntu Kinetic
2023-02-01 17:31:17 Eduardo Barretto bug task added openscap (Ubuntu Kinetic)
2023-02-01 17:31:17 Eduardo Barretto nominated for series Ubuntu Jammy
2023-02-01 17:31:17 Eduardo Barretto bug task added openscap (Ubuntu Jammy)
2023-02-01 17:31:17 Eduardo Barretto nominated for series Ubuntu Focal
2023-02-01 17:31:17 Eduardo Barretto bug task added openscap (Ubuntu Focal)
2023-02-01 17:35:58 Eduardo Barretto attachment added Testing data https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644296/+files/test-data.tar.gz
2023-02-01 17:36:45 Eduardo Barretto attachment added test-data.tar.gz https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644297/+files/test-data.tar.gz
2023-02-01 17:40:10 Eduardo Barretto attachment added openscap_1.2.17-0.1ubuntu7.22.10.1.debdiff https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644298/+files/openscap_1.2.17-0.1ubuntu7.22.10.1.debdiff
2023-02-01 17:40:44 Eduardo Barretto attachment added openscap_1.2.17-0.1ubuntu7.22.04.1.debdiff https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644299/+files/openscap_1.2.17-0.1ubuntu7.22.04.1.debdiff
2023-02-01 17:41:08 Eduardo Barretto attachment added openscap_1.2.16-2ubuntu3.3.debdiff https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644300/+files/openscap_1.2.16-2ubuntu3.3.debdiff
2023-02-01 17:41:27 Eduardo Barretto attachment added openscap_1.2.15-1ubuntu0.4.debdiff https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644301/+files/openscap_1.2.15-1ubuntu0.4.debdiff
2023-02-01 17:47:11 Eduardo Barretto bug added subscriber Ubuntu Sponsors Team
2023-02-01 17:49:38 Eduardo Barretto attachment added openscap_1.2.17-0.1ubuntu7.22.10.1.debdiff https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644303/+files/openscap_1.2.17-0.1ubuntu7.22.10.1.debdiff
2023-02-01 17:50:03 Eduardo Barretto attachment added openscap_1.2.17-0.1ubuntu7.22.04.1.debdiff https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644304/+files/openscap_1.2.17-0.1ubuntu7.22.04.1.debdiff
2023-02-01 17:50:22 Eduardo Barretto attachment added openscap_1.2.16-2ubuntu3.3.debdiff https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644305/+files/openscap_1.2.16-2ubuntu3.3.debdiff
2023-02-01 17:50:42 Eduardo Barretto attachment added openscap_1.2.15-1ubuntu0.4.debdiff https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2004476/+attachment/5644306/+files/openscap_1.2.15-1ubuntu0.4.debdiff
2023-02-08 01:41:26 Alex Murray openscap (Ubuntu Bionic): status New In Progress
2023-02-08 01:41:29 Alex Murray openscap (Ubuntu Focal): status New In Progress
2023-02-08 01:41:31 Alex Murray openscap (Ubuntu Jammy): status New In Progress
2023-02-08 01:41:34 Alex Murray openscap (Ubuntu Kinetic): status New In Progress
2023-02-10 15:05:33 Eduardo Barretto summary Allow openscap to be less strict about epoch digit and able to build security certification projects [SRU] Allow openscap to be less strict about epoch digit and able to build security certification projects
2023-02-16 08:43:11 Launchpad Janitor openscap (Ubuntu): status New Confirmed
2023-02-16 08:43:11 Launchpad Janitor openscap (Ubuntu Trusty): status New Confirmed
2023-02-16 08:43:11 Launchpad Janitor openscap (Ubuntu Xenial): status New Confirmed
2023-02-17 08:25:25 Eduardo Barretto description [Impact] Back in [1] where we added dpkg version comparison algorithm, we were too strict about the epoch number, where oscap would return an error message if no epoch number was provided. This SRU backports the fix provided to upstream [2] and released with openscap 1.3.7, meaning lunar is not affected by it. This SRU also includes the fix for [3]. The Ubuntu Security Team needs this fix to better provide support on ComplianceAsCode and Ubuntu Security Guide (USG [4]) [Test Case] Attached to this bug is a zip file that contains OVAL data for one package (expat) and data of one CVE (CVE-2022-43680). The OVAL data is in both OCI and non-OCI format. The test consists of comparing the installed version of the mentioned packages, to different versions where the CVE could have been fixed. Testing procedure (Bionic): $ sudo apt update $ sudo apt install libopenscap8 $ sudo apt install libexpat1 $ tar -xzf test-data.tar.gz $ cd test-data/ $ ./run.sh Here is the output of the test, with current openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error Definition oval:com.ubuntu.jammy:def:100: true OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] and the output of the test, with patched openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Definition oval:com.ubuntu.jammy:def:100: true Evaluation done. oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Evaluation done. [Where problems could occur] The first patch touch the comparison algorithm, so any regressions that it might have, might impact the comparison and scanning results. The second patch allows the build of USG/ComplianceAsCode for other platforms, which currently isn't possible. [Other Info] Both issues affect all releases from Bionic to Kinetic. The epoch issue affects also Trusty ESM and Xenial ESM and we will be handling those in the ESM PPAs. The versioning algorithm implemented is based on dpkg's algorithm. Upstream accepted and merged the Debian epoch fix to its maint-1.3 branch and it already made into 1.3.7 version [5] [1] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/1911791 [2] https://github.com/OpenSCAP/openscap/pull/1901 [3] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2002551 [4] https://launchpad.net/usg [5] https://github.com/OpenSCAP/openscap/releases/tag/1.3.7 [Impact] Back in [1] where we added dpkg version comparison algorithm, we were too strict about the epoch number, where oscap would return an error message if no epoch number was provided. This SRU backports the fix provided to upstream [2] and released with openscap 1.3.7, meaning lunar is not affected by it. This SRU also includes the fix for [3]. The Ubuntu Security Team needs this fix to better provide support on ComplianceAsCode and Ubuntu Security Guide (USG [4]) [Test Case] Attached to this bug is a zip file that contains OVAL data for one package (expat) and data of one CVE (CVE-2022-43680). The OVAL data is in both OCI and non-OCI format. The test consists of comparing the installed version of the mentioned packages, to different versions where the CVE could have been fixed. Testing procedure (Bionic): $ sudo apt update $ sudo apt install libopenscap8 $ sudo apt install libexpat1 $ tar -xzf test-data.tar.gz $ cd test-data/ $ ./run.sh Here is the output of the test, with current openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error Definition oval:com.ubuntu.jammy:def:100: true OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] and the output of the test, with patched openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Definition oval:com.ubuntu.jammy:def:100: true Evaluation done. oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Evaluation done. For the ComplianceAsCode, here is some instructions how to test it: $ git clone https://github.com/ComplianceAsCode/content $ cd content $ ./build_product -j4 ubuntu1604 -o'5.11' You will probably need to install some packages to make it, for more information please check documentation for accurate version: $ sudo apt-get install -y cmake make expat libopenscap8 libxml2-utils ninja-build python3-jinja2 python3-yaml xsltproc shellcheck ninja-build yamllint ansible-lint build-essential [Where problems could occur] The first patch touch the comparison algorithm, so any regressions that it might have, might impact the comparison and scanning results. The second patch allows the build of USG/ComplianceAsCode for other platforms, which currently isn't possible. [Other Info] Both issues affect all releases from Bionic to Kinetic. The epoch issue affects also Trusty ESM and Xenial ESM and we will be handling those in the ESM PPAs. The versioning algorithm implemented is based on dpkg's algorithm. Upstream accepted and merged the Debian epoch fix to its maint-1.3 branch and it already made into 1.3.7 version [5] [1] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/1911791 [2] https://github.com/OpenSCAP/openscap/pull/1901 [3] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2002551 [4] https://launchpad.net/usg [5] https://github.com/OpenSCAP/openscap/releases/tag/1.3.7
2023-02-17 09:07:48 Eduardo Barretto openscap (Ubuntu Trusty): status Confirmed In Progress
2023-02-17 09:07:51 Eduardo Barretto openscap (Ubuntu Xenial): status Confirmed In Progress
2023-02-17 09:09:43 Eduardo Barretto description [Impact] Back in [1] where we added dpkg version comparison algorithm, we were too strict about the epoch number, where oscap would return an error message if no epoch number was provided. This SRU backports the fix provided to upstream [2] and released with openscap 1.3.7, meaning lunar is not affected by it. This SRU also includes the fix for [3]. The Ubuntu Security Team needs this fix to better provide support on ComplianceAsCode and Ubuntu Security Guide (USG [4]) [Test Case] Attached to this bug is a zip file that contains OVAL data for one package (expat) and data of one CVE (CVE-2022-43680). The OVAL data is in both OCI and non-OCI format. The test consists of comparing the installed version of the mentioned packages, to different versions where the CVE could have been fixed. Testing procedure (Bionic): $ sudo apt update $ sudo apt install libopenscap8 $ sudo apt install libexpat1 $ tar -xzf test-data.tar.gz $ cd test-data/ $ ./run.sh Here is the output of the test, with current openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error Definition oval:com.ubuntu.jammy:def:100: true OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] and the output of the test, with patched openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Definition oval:com.ubuntu.jammy:def:100: true Evaluation done. oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Evaluation done. For the ComplianceAsCode, here is some instructions how to test it: $ git clone https://github.com/ComplianceAsCode/content $ cd content $ ./build_product -j4 ubuntu1604 -o'5.11' You will probably need to install some packages to make it, for more information please check documentation for accurate version: $ sudo apt-get install -y cmake make expat libopenscap8 libxml2-utils ninja-build python3-jinja2 python3-yaml xsltproc shellcheck ninja-build yamllint ansible-lint build-essential [Where problems could occur] The first patch touch the comparison algorithm, so any regressions that it might have, might impact the comparison and scanning results. The second patch allows the build of USG/ComplianceAsCode for other platforms, which currently isn't possible. [Other Info] Both issues affect all releases from Bionic to Kinetic. The epoch issue affects also Trusty ESM and Xenial ESM and we will be handling those in the ESM PPAs. The versioning algorithm implemented is based on dpkg's algorithm. Upstream accepted and merged the Debian epoch fix to its maint-1.3 branch and it already made into 1.3.7 version [5] [1] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/1911791 [2] https://github.com/OpenSCAP/openscap/pull/1901 [3] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2002551 [4] https://launchpad.net/usg [5] https://github.com/OpenSCAP/openscap/releases/tag/1.3.7 [Impact] Back in [1] where we added dpkg version comparison algorithm, we were too strict about the epoch number, where oscap would return an error message if no epoch number was provided. This SRU backports the fix provided to upstream [2] and released with openscap 1.3.7, meaning lunar is not affected by it. [Test Case] Attached to this bug is a zip file that contains OVAL data for one package (expat) and data of one CVE (CVE-2022-43680). The OVAL data is in both OCI and non-OCI format. The test consists of comparing the installed version of the mentioned packages, to different versions where the CVE could have been fixed. Testing procedure (Bionic): $ sudo apt update $ sudo apt install libopenscap8 $ sudo apt install libexpat1 $ tar -xzf test-data.tar.gz $ cd test-data/ $ ./run.sh Here is the output of the test, with current openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error Definition oval:com.ubuntu.jammy:def:100: true OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: error OpenSCAP Error: Invalid epoch. [../../../../src/OVAL/results/oval_cmp_evr_string.c:399] and the output of the test, with patched openscap in jammy: $ ./run.sh oscap oval eval com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Definition oval:com.ubuntu.jammy:def:100: true Evaluation done. oscap oval eval oci.com.ubuntu.jammy.cve.oval.xml Definition oval:com.ubuntu.jammy:def:2022436800000000: false Evaluation done. [Where problems could occur] The patch touches the comparison algorithm, so any regressions that it might have, might impact the comparison and scanning results. [Other Info] The epoch issue affects all releases from Bionic to Kinetic, and it also Trusty ESM and Xenial ESM and we will be handling those in the ESM PPAs. The versioning algorithm implemented is based on dpkg's algorithm. Upstream accepted and merged the Debian epoch fix to its maint-1.3 branch and it already made into 1.3.7 version [3] [1] https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/1911791 [2] https://github.com/OpenSCAP/openscap/pull/1901 [3] https://github.com/OpenSCAP/openscap/releases/tag/1.3.7
2023-03-01 09:32:03 Łukasz Zemczak openscap (Ubuntu Kinetic): status In Progress Fix Committed
2023-03-01 09:32:04 Łukasz Zemczak bug added subscriber Ubuntu Stable Release Updates Team
2023-03-01 09:32:06 Łukasz Zemczak bug added subscriber SRU Verification
2023-03-01 09:32:09 Łukasz Zemczak tags verification-needed verification-needed-kinetic
2023-03-01 09:37:30 Łukasz Zemczak openscap (Ubuntu Jammy): status In Progress Fix Committed
2023-03-01 09:37:34 Łukasz Zemczak tags verification-needed verification-needed-kinetic verification-needed verification-needed-jammy verification-needed-kinetic
2023-03-01 09:43:04 Łukasz Zemczak openscap (Ubuntu Bionic): status In Progress Fix Committed
2023-03-01 09:43:09 Łukasz Zemczak tags verification-needed verification-needed-jammy verification-needed-kinetic verification-needed verification-needed-bionic verification-needed-jammy verification-needed-kinetic
2023-03-01 09:44:18 Łukasz Zemczak openscap (Ubuntu Focal): status In Progress Fix Committed
2023-03-01 09:44:22 Łukasz Zemczak tags verification-needed verification-needed-bionic verification-needed-jammy verification-needed-kinetic verification-needed verification-needed-bionic verification-needed-focal verification-needed-jammy verification-needed-kinetic
2023-03-01 09:44:33 Łukasz Zemczak removed subscriber Ubuntu Sponsors Team
2023-03-09 13:33:09 Eduardo Barretto openscap (Ubuntu Trusty): status In Progress Fix Committed
2023-03-09 13:33:12 Eduardo Barretto openscap (Ubuntu Xenial): status In Progress Fix Committed
2023-03-10 08:05:37 Eduardo Barretto tags verification-needed verification-needed-bionic verification-needed-focal verification-needed-jammy verification-needed-kinetic verification-done-bionic verification-done-focal verification-done-jammy verification-done-kinetic
2023-03-16 17:25:57 Andreas Hasenack tags verification-done-bionic verification-done-focal verification-done-jammy verification-done-kinetic verification-done-bionic verification-needed-focal verification-needed-jammy verification-needed-kinetic
2023-03-22 16:22:11 Eduardo Barretto tags verification-done-bionic verification-needed-focal verification-needed-jammy verification-needed-kinetic verification-done-bionic verification-done-focal verification-needed-jammy verification-needed-kinetic
2023-03-22 16:36:59 Eduardo Barretto tags verification-done-bionic verification-done-focal verification-needed-jammy verification-needed-kinetic verification-done-bionic verification-done-focal verification-done-jammy verification-needed-kinetic
2023-03-22 16:56:41 Eduardo Barretto tags verification-done-bionic verification-done-focal verification-done-jammy verification-needed-kinetic verification-done-bionic verification-done-focal verification-done-jammy verification-done-kinetic
2023-03-23 13:56:22 Launchpad Janitor openscap (Ubuntu Kinetic): status Fix Committed Fix Released
2023-03-23 13:56:30 Andreas Hasenack removed subscriber Ubuntu Stable Release Updates Team
2023-03-23 13:56:46 Launchpad Janitor openscap (Ubuntu Jammy): status Fix Committed Fix Released
2023-03-23 13:57:04 Launchpad Janitor openscap (Ubuntu Focal): status Fix Committed Fix Released
2023-03-23 13:57:25 Launchpad Janitor openscap (Ubuntu Bionic): status Fix Committed Fix Released
2023-03-23 14:34:27 Andreas Hasenack openscap (Ubuntu): status Confirmed Fix Released
2023-03-23 17:17:26 Eduardo Barretto openscap (Ubuntu Trusty): status Fix Committed Fix Released
2023-03-23 17:17:30 Eduardo Barretto openscap (Ubuntu Xenial): status Fix Committed Fix Released