[ubuntu/groovy-proposed] procps 2:3.3.16-4ubuntu1 (Accepted)

Steve Langasek steve.langasek at ubuntu.com
Fri May 1 13:48:14 UTC 2020


procps (2:3.3.16-4ubuntu1) groovy; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
    - debian/procps.maintscript: handle migration of link-protect.conf from
      /etc to /usr.
  * 10-link-restrictions.conf: was not correctly dropped in focal, drop it
    fully now.

procps (2:3.3.16-4) unstable; urgency=medium

  * Use correct package version on removing conffile Closes: #951293

procps (2:3.3.16-3) unstable; urgency=medium

  * Revert move from /bin Closes: #952572
  * Fix typo in sysctl.conf Closes: #922525
  * Remove obsolete protect-links conffile Closes: #951293

procps (2:3.3.16-2) unstable; urgency=medium

  * Fix symlink to new soname Closes: #951494
  * top: restore configuration file backward compatibility Closes:
    #951335
  * put remaining binaries in /bin in Linux under /usr/bin

Date: Fri, 01 May 2020 05:54:27 -0700
Changed-By: Steve Langasek <steve.langasek at ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/procps/2:3.3.16-4ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 01 May 2020 05:54:27 -0700
Source: procps
Architecture: source
Version: 2:3.3.16-4ubuntu1
Distribution: groovy
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Steve Langasek <steve.langasek at ubuntu.com>
Closes: 922525 951293 951335 951494 952572
Launchpad-Bugs-Fixed: 176125 194676 841353 1025467
Changes:
 procps (2:3.3.16-4ubuntu1) groovy; urgency=low
 .
   * Merge from Debian unstable.  Remaining changes:
     - debian/sysctl.d (Ubuntu-specific):
       + 10-console-messages.conf: stop low-level kernel messages on console.
       + 10-kernel-hardening.conf: add the kptr_restrict setting
       + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
         for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
       + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
         critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
       + 10-network-security.conf: enable rp_filter.
       + 10-ptrace.conf: describe new PTRACE setting.
       + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
         for armhf, and arm64.
       + 10-qemu.conf.s390x for qemu.
       + README: describe how this directory is supposed to work.
     - debian/rules: Fix cross build
     - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
       writing, don't error out.  Otherwise package upgrades can fail,
       especially in containers.
     - ignore_erofs.patch: Same as ignore_eaccess but for the case where
       part of /proc is read/only.
     - debian/procps.maintscript: handle migration of link-protect.conf from
       /etc to /usr.
   * 10-link-restrictions.conf: was not correctly dropped in focal, drop it
     fully now.
 .
 procps (2:3.3.16-4) unstable; urgency=medium
 .
   * Use correct package version on removing conffile Closes: #951293
 .
 procps (2:3.3.16-3) unstable; urgency=medium
 .
   * Revert move from /bin Closes: #952572
   * Fix typo in sysctl.conf Closes: #922525
   * Remove obsolete protect-links conffile Closes: #951293
 .
 procps (2:3.3.16-2) unstable; urgency=medium
 .
   * Fix symlink to new soname Closes: #951494
   * top: restore configuration file backward compatibility Closes:
     #951335
   * put remaining binaries in /bin in Linux under /usr/bin
Checksums-Sha1:
 4721315c645a690d7b91c9ba2e541825c6d8856f 2248 procps_3.3.16-4ubuntu1.dsc
 051d16c37063a7d058330a3100bbd045a64ba831 33492 procps_3.3.16-4ubuntu1.debian.tar.xz
 0e758f6efe6549723f5a85c5d56576883f22b377 6197 procps_3.3.16-4ubuntu1_source.buildinfo
Checksums-Sha256:
 612c08acd98c76c493b591253ddbec91645140c1bef5e6e735ae9c51eeffd7c5 2248 procps_3.3.16-4ubuntu1.dsc
 bd3fd7f8f545ff0679bceaacc13c9dc74139fb983fe44da03edf9d7763b70ad5 33492 procps_3.3.16-4ubuntu1.debian.tar.xz
 72b5c94e5c6ff26b486989c98037388cdb8055a8f706d7028a44a7e83204573d 6197 procps_3.3.16-4ubuntu1_source.buildinfo
Files:
 9cea520f2f1fdf18ac7f337e5ce38860 2248 admin optional procps_3.3.16-4ubuntu1.dsc
 66fe24b3569db98b2e3898e3aa3f4d42 33492 admin optional procps_3.3.16-4ubuntu1.debian.tar.xz
 030c1108d1abc4d355e15a6208bfc36c 6197 admin optional procps_3.3.16-4ubuntu1_source.buildinfo
Original-Maintainer: Craig Small <csmall at debian.org>

-----BEGIN PGP SIGNATURE-----

iQJOBAEBCgA4FiEErEg/aN5yj0PyIC/KVo0w8yGyEz0FAl6sKIcaHHN0ZXZlLmxh
bmdhc2VrQHVidW50dS5jb20ACgkQVo0w8yGyEz2o2BAAoZU80kwk97uTsxXmPHot
3FVDXCz4aSHnN0jMT/m4jFJUOyUov+eI2lK/nuwpJHwokdzaKm2TbBeCQ0mJV4Hc
2MabW08lcTwbImPbB7sFUQFpxoqWIh9z79qtdqj3BJ4pPehC4NEy1WJwiHYolSX4
S7hDy1qeaigRVlj2t1UzUcKnZA7tbwzVlRfDRToPM/MhZuBLydWHOay1vQYfI5BN
nE2gVeW1G43hrGGcB5tU0Yu3KaJ3oYSOXl774NdEtZG0+gJYdowibpH2N91vNw38
AGCokbQAn0n6xNoL8UauT9i/ZfnKbJ8w3oSccH1OouqBGfcyxwKf4m9DqDMzfZtW
Lcx2BtDXn1G0V56Jiz68z6eZoTsfaMN19SRce1sTy95EKP2lwdpJxRolQFe25CUG
12CkMkZ++WcqJXGmwILq6WXjpl5CXpBM8iJmsVSff2BK5vfHJ0jgHCgSmGSHq9Ky
jKxCmqaQYH2ZXuJ9cDsxrH6Xnw8B/PEghvDDNTKO/mLlktP8p5/bMiVger4+oODW
sXwVo+1W/wZUoZl4x0jW/uXz7EHBkpsU+nXQ99j1SG1fbNUeMWg/xftErG6s1lqe
Re8TPDtQwuIpfCxePZRG+4ObueVJB1ybWZJdakL51Oac4UavG8olF3wsOG65BqfE
/ZfWoFDIY2BPGRheb+LClXE=
=/mGY
-----END PGP SIGNATURE-----


More information about the Groovy-changes mailing list