Change logs for procps source package in Groovy

  • procps (2:3.3.16-5ubuntu2.2) groovy; urgency=medium
    
      * d/p/ignore_eaccess.patch
        - Fix conflict with 7af88da3 and adjust logic (LP: #1903351)
      * d/p/ignore_erofs.patch
        - Fix conflict with 7af88da3 and adjust logic (LP: #1903351)
    
     -- Brian Murray <email address hidden>  Fri, 28 May 2021 10:00:45 -0700
  • procps (2:3.3.16-5ubuntu2.1) groovy; urgency=medium
    
      * Address slowness and crashes with large or unlimited stack limits (LP: #1874824)
    
     -- William 'jawn-smith' Wilson <email address hidden>  Wed, 24 Mar 2021 10:09:08 -0500
  • procps (2:3.3.16-5ubuntu2) groovy; urgency=medium
    
      * debian/sysctl.d/10-kernel-hardening.conf:
        - Add documentation for DMESG_RESTRICT feature, and allow users to
          disable by uncommenting kernel.dmesg_restrict=0. (LP: #1886112)
    
     -- Matthew Ruffell <email address hidden>  Thu, 23 Jul 2020 16:59:38 +1200
  • procps (2:3.3.16-5ubuntu1) groovy; urgency=low
    
      * Merge from Debian unstable.  Remaining changes:
        - debian/sysctl.d (Ubuntu-specific):
          + 10-console-messages.conf: stop low-level kernel messages on console.
          + 10-kernel-hardening.conf: add the kptr_restrict setting
          + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
            for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
          + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
            critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
          + 10-network-security.conf: enable rp_filter.
          + 10-ptrace.conf: describe new PTRACE setting.
          + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
            for armhf, and arm64.
          + 10-qemu.conf.s390x for qemu.
          + README: describe how this directory is supposed to work.
        - debian/rules: Fix cross build
        - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
          writing, don't error out.  Otherwise package upgrades can fail,
          especially in containers.
        - ignore_erofs.patch: Same as ignore_eaccess but for the case where
          part of /proc is read/only.
        - debian/procps.maintscript: handle migration of link-protect.conf from
          /etc to /usr.
    
    procps (2:3.3.16-5) unstable; urgency=medium
    
      * programs report version correctly Closes: #960810
      * Add autopkgtests for version reporting
    
     -- Steve Langasek <email address hidden>  Tue, 09 Jun 2020 13:18:24 -0700
  • procps (2:3.3.16-4ubuntu1) groovy; urgency=low
    
      * Merge from Debian unstable.  Remaining changes:
        - debian/sysctl.d (Ubuntu-specific):
          + 10-console-messages.conf: stop low-level kernel messages on console.
          + 10-kernel-hardening.conf: add the kptr_restrict setting
          + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
            for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
          + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
            critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
          + 10-network-security.conf: enable rp_filter.
          + 10-ptrace.conf: describe new PTRACE setting.
          + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
            for armhf, and arm64.
          + 10-qemu.conf.s390x for qemu.
          + README: describe how this directory is supposed to work.
        - debian/rules: Fix cross build
        - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
          writing, don't error out.  Otherwise package upgrades can fail,
          especially in containers.
        - ignore_erofs.patch: Same as ignore_eaccess but for the case where
          part of /proc is read/only.
        - debian/procps.maintscript: handle migration of link-protect.conf from
          /etc to /usr.
      * 10-link-restrictions.conf: was not correctly dropped in focal, drop it
        fully now.
    
    procps (2:3.3.16-4) unstable; urgency=medium
    
      * Use correct package version on removing conffile Closes: #951293
    
    procps (2:3.3.16-3) unstable; urgency=medium
    
      * Revert move from /bin Closes: #952572
      * Fix typo in sysctl.conf Closes: #922525
      * Remove obsolete protect-links conffile Closes: #951293
    
    procps (2:3.3.16-2) unstable; urgency=medium
    
      * Fix symlink to new soname Closes: #951494
      * top: restore configuration file backward compatibility Closes:
        #951335
      * put remaining binaries in /bin in Linux under /usr/bin
    
     -- Steve Langasek <email address hidden>  Fri, 01 May 2020 05:54:27 -0700
  • procps (2:3.3.16-1ubuntu2) focal; urgency=medium
    
      * Fix libprocps.so link target to point to the library we actually ship.
    
     -- Steve Langasek <email address hidden>  Wed, 26 Feb 2020 21:52:07 -0800