Change log for procps package in Ubuntu

175 of 139 results
Published in oracular-release
Published in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
procps (2:4.0.4-4ubuntu3) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

 -- Steve Langasek <email address hidden>  Sun, 31 Mar 2024 08:16:00 +0000
Superseded in noble-proposed
procps (2:4.0.4-4ubuntu2) noble; urgency=medium

  * d/sysctl.d/10-map-count.conf: Set vm.max_map_count=1048576 (LP: #2057792)

 -- Julian Andres Klode <email address hidden>  Sun, 24 Mar 2024 16:39:47 +0100
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
procps (2:4.0.4-4ubuntu1) noble; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - d/t/stack-limit: add basic autopkgtest to validate limits
    - Add basic autopkgtest to validate sysctl-defaults (LP#1962038)
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
      - Adjust logic due to rc no longer being propagated (LP#1903351)
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
      - Adjust logic due to rc no longer being propagated (LP#1903351)
    - debian/sysctl.d (Ubuntu-specific):
       + 10-console-messages.conf: stop low-level kernel messages on console.
       + 10-kernel-hardening.conf: add the kptr_restrict setting
       + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
         for IPv6 privacy extensions for interfaces. (LP#176125, LP#841353)
       + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
         critical sync, remount, reboot functions. (LP#194676, LP#1025467)
       + 10-network-security.conf: enable rp_filter.
       + 10-ptrace.conf: describe new PTRACE setting.
       + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
         for armhf, and arm64.
       + 10-qemu.conf.s390x for qemu.
    - d/p/0010-testsuite-ps-etime-ELAPSED-doesn-t-match-full-format.patch:
      Fix test failure (FTBFS) in testsuite/ps.test/ps_output.exp due to
      invalid regex match inside LXD containers.

Deleted in noble-updates (Reason: superseded by release)
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
procps (2:4.0.4-2ubuntu1) noble; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - d/t/stack-limit: add basic autopkgtest to validate limits
    - Add basic autopkgtest to validate sysctl-defaults (LP#1962038)
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
      - Adjust logic due to rc no longer being propagated (LP#1903351)
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
      - Adjust logic due to rc no longer being propagated (LP#1903351)
    - debian/sysctl.d (Ubuntu-specific):
       + 10-console-messages.conf: stop low-level kernel messages on console.
       + 10-kernel-hardening.conf: add the kptr_restrict setting
       + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
         for IPv6 privacy extensions for interfaces. (LP#176125, LP#841353)
       + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
         critical sync, remount, reboot functions. (LP#194676, LP#1025467)
       + 10-network-security.conf: enable rp_filter.
       + 10-ptrace.conf: describe new PTRACE setting.
       + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
         for armhf, and arm64.
       + 10-qemu.conf.s390x for qemu.
  * d/p/0010-testsuite-ps-etime-ELAPSED-doesn-t-match-full-format.patch:
    Fix test failure (FTBFS) in testsuite/ps.test/ps_output.exp due to invalid
    regex match inside LXD containers.

Published in mantic-updates
Published in mantic-security
procps (2:4.0.3-1ubuntu1.23.10.1) mantic-security; urgency=medium

  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2023-4016.patch: replace the use of malloc() with calloc()
      in ps/parser.c to prevent the potential for an arithmetic overflow when
      allocating memory.
    - CVE-2023-4016

 -- Ian Constantin <email address hidden>  Mon, 06 Nov 2023 14:12:55 +0200
Published in lunar-updates
Published in lunar-security
procps (2:4.0.3-1ubuntu1.23.04.1) lunar-security; urgency=medium

  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2023-4016.patch: replace the use of malloc() with calloc()
      in ps/parser.c to prevent the potential for an arithmetic overflow when
      allocating memory.
    - CVE-2023-4016

 -- Ian Constantin <email address hidden>  Mon, 06 Nov 2023 14:12:51 +0200
Published in jammy-updates
Published in jammy-security
procps (2:3.3.17-6ubuntu2.1) jammy-security; urgency=medium

  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2023-4016: replace the use of malloc() with calloc()
      in ps/parser.c to prevent the potential for an arithmetic overflow when
      allocating memory.
    - CVE-2023-4016

 -- Ian Constantin <email address hidden>  Tue, 31 Oct 2023 13:36:04 +0200
Published in focal-updates
Published in focal-security
procps (2:3.3.16-1ubuntu2.4) focal-security; urgency=medium

  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2023-4016: replace the use of malloc() with calloc()
      in ps/parser.c to prevent the potential for an arithmetic overflow when
      allocating memory.
    - CVE-2023-4016

 -- Ian Constantin <email address hidden>  Tue, 31 Oct 2023 13:35:56 +0200
Superseded in noble-release
Published in mantic-release
Published in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
procps (2:4.0.3-1ubuntu1) lunar; urgency=medium

  * Merge from Debian unstable.  Remaining changes:
    -  debian/sysctl.d (Ubuntu-specific):
       + 10-console-messages.conf: stop low-level kernel messages on console.
       + 10-kernel-hardening.conf: add the kptr_restrict setting
       + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
         for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
       + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
         critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
       + 10-network-security.conf: enable rp_filter.
       + 10-ptrace.conf: describe new PTRACE setting.
       + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
         for armhf, and arm64.
       + 10-qemu.conf.s390x for qemu.
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
      - Adjust logic due to rc no longer being propagated (LP: #1903351)
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
      - Adjust logic due to rc no longer being propagated (LP: #1903351)
    - d/t/stack-limit: add basic autopkgtest to validate limits
    - Add basic autopkgtest to validate sysctl-defaults (LP: #1962038)
  * Refresh patches
  * Dropped changes (applied upstream or in Debian):
    - debian/procps.maintscript: handle migration of link-protect.conf from
      /etc to /usr.
      - Added in Focal, should be clean as of Jammy.
    - debian/rules: Fix cross build (Closes: #1031343)
    - negative_committed_mem.patch: fix new 'free commited' test

Superseded in lunar-proposed
procps (2:4.0.2-3ubuntu1) lunar; urgency=medium

  * Merge from Debian unstable.  Remaining changes:
    -  debian/sysctl.d (Ubuntu-specific):
       + 10-console-messages.conf: stop low-level kernel messages on console.
       + 10-kernel-hardening.conf: add the kptr_restrict setting
       + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
         for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
       + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
         critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
       + 10-network-security.conf: enable rp_filter.
       + 10-ptrace.conf: describe new PTRACE setting.
       + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
         for armhf, and arm64.
       + 10-qemu.conf.s390x for qemu.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
      - Adjust logic due to rc no longer being propagated (LP: #1903351)
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
      - Adjust logic due to rc no longer being propagated (LP: #1903351)
    - negative_committed_mem.patch: fix new 'free commited' test
    - d/t/stack-limit: add basic autopkgtest to validate limits
    - Add basic autopkgtest to validate sysctl-defaults (LP: #1962038)
  * Refresh patches
  * Dropped changes:
    - debian/procps.maintscript: handle migration of link-protect.conf from
      /etc to /usr.
      - Added in Focal, should be clean as of Jammy.

Superseded in lunar-release
Obsolete in kinetic-release
Deleted in kinetic-proposed (Reason: Moved to kinetic)
procps (2:3.3.17-7ubuntu1) kinetic; urgency=medium

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
      - Adjust logic due to rc no longer being propagated (LP: #1903351)
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
      - Adjust logic due to rc no longer being propagated (LP: #1903351)
    - debian/procps.maintscript: handle migration of link-protect.conf from
      /etc to /usr.
    - Add basic autopkgtest to validate sysctl-defaults (LP: #1962038)

 -- Lukas Märdian <email address hidden>  Mon, 22 Aug 2022 10:50:36 +0200
Superseded in kinetic-release
Published in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
procps (2:3.3.17-6ubuntu2) jammy; urgency=medium

  * Add basic autopkgtest to validate sysctl-defaults (LP: #1962038)

 -- Lukas Märdian <email address hidden>  Fri, 25 Feb 2022 12:57:56 +0100
Superseded in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
procps (2:3.3.17-6ubuntu1) jammy; urgency=low

  * Merge from Debian unstable (LP: #1961805).
    Remaining changes:
      - debian/sysctl.d (Ubuntu-specific):
        + 10-console-messages.conf: stop low-level kernel messages on console.
        + 10-kernel-hardening.conf: add the kptr_restrict setting
        + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
          for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
        + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
          critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
        + 10-network-security.conf: enable rp_filter.
        + 10-ptrace.conf: describe new PTRACE setting.
        + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
          for armhf, and arm64.
        + 10-qemu.conf.s390x for qemu.
      - debian/rules: Fix cross build
      - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
        writing, don't error out.  Otherwise package upgrades can fail,
        especially in containers.
        - Adjust logic due to rc no longer being propagated (LP: #1903351)
      - ignore_erofs.patch: Same as ignore_eaccess but for the case where
        part of /proc is read/only.
        - Adjust logic due to rc no longer being propagated (LP: #1903351)
      - debian/procps.maintscript: handle migration of link-protect.conf from
        /etc to /usr.
    Dropped changes:
      - debian/README.sysctl: Debian has added this information.
      - debian/procps.install: debian/protect-links.conf has been re-named to
        debian/99-protect-links.conf, so it can be safely installed again
        (see LP: #1938585 for background).

 -- Nick Rosbrook <email address hidden>  Fri, 18 Feb 2022 16:49:15 -0500
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
procps (2:3.3.16-1ubuntu2.3) focal; urgency=medium

  * Fixes version output of utilities (LP: #1917148)
    - d/p/fix_version.patch

 -- Kellen Renshaw <email address hidden>  Thu, 09 Sep 2021 08:59:24 -0400
Superseded in jammy-release
Obsolete in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
procps (2:3.3.17-5ubuntu3) impish; urgency=medium

  * Remove /usr/lib/sysctl.d/protect-links.conf (LP: #1938585)

 -- Dan Streetman <email address hidden>  Fri, 30 Jul 2021 12:17:48 -0400
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
procps (2:3.3.16-1ubuntu2.2) focal; urgency=medium

  * d/p/ignore_eaccess.patch
    - Fix conflict with 7af88da3 and adjust logic (LP: #1903351)
  * d/p/ignore_erofs.patch
    - Fix conflict with 7af88da3 and adjust logic (LP: #1903351)

 -- Brian Murray <email address hidden>  Fri, 28 May 2021 10:27:30 -0700
Obsolete in groovy-updates
Deleted in groovy-proposed (Reason: moved to -updates)
procps (2:3.3.16-5ubuntu2.2) groovy; urgency=medium

  * d/p/ignore_eaccess.patch
    - Fix conflict with 7af88da3 and adjust logic (LP: #1903351)
  * d/p/ignore_erofs.patch
    - Fix conflict with 7af88da3 and adjust logic (LP: #1903351)

 -- Brian Murray <email address hidden>  Fri, 28 May 2021 10:00:45 -0700
Obsolete in hirsute-updates
Deleted in hirsute-proposed (Reason: moved to -updates)
procps (2:3.3.16-5ubuntu3.1) hirsute; urgency=medium

  * d/p/ignore_eaccess.patch
    - Fix conflict with 7af88da3 and adjust logic (LP: #1903351)
  * d/p/ignore_erofs.patch
    - Fix conflict with 7af88da3 and adjust logic (LP: #1903351)

 -- Brian Murray <email address hidden>  Fri, 28 May 2021 09:50:58 -0700
Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
procps (2:3.3.17-5ubuntu2) impish; urgency=medium

  * Clean up switch statement for ignore_erofs case (LP: #1903351)

 -- William 'jawn-smith' Wilson <email address hidden>  Tue, 01 Jun 2021 14:10:29 -0500
Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
procps (2:3.3.17-5ubuntu1) impish; urgency=low

  * Merge from Debian unstable.
    Remaining changes:
      - autopkgtest for LP: #1874824. Submitted to debian as bug 988792
      - debian/sysctl.d (Ubuntu-specific):
        + 10-console-messages.conf: stop low-level kernel messages on console.
        + 10-kernel-hardening.conf: add the kptr_restrict setting
        + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
          for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
        + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
          critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
        + 10-network-security.conf: enable rp_filter.
        + 10-ptrace.conf: describe new PTRACE setting.
        + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
          for armhf, and arm64.
        + 10-qemu.conf.s390x for qemu.
        + README: describe how this directory is supposed to work.
      - debian/rules: Fix cross build
      - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
        writing, don't error out.  Otherwise package upgrades can fail,
        especially in containers.
        - Adjust logic due to rc no longer being propagated (LP: #1903351)
      - ignore_erofs.patch: Same as ignore_eaccess but for the case where
        part of /proc is read/only.
        - Adjust logic due to rc no longer being propagated (LP: #1903351)
      - debian/procps.maintscript: handle migration of link-protect.conf from
        /etc to /usr.
    Justification of dropped patches
      - missing_potfiles_in: Debian has now added this code in POTFILES.in
        so the patch is no longer needed
      - pmap_test: This patch disables some tests that are not causing
        any problems. These tests are run in Debian so should be run
        in Ubuntu as well
      - top_config_file_bwcompat: Debian has applied this code upstream so
        the patch is no longer needed
      - tar-version: Debian has applied this code upstream so the patch is
        no longer needed
      - stack_limit: Debian has applied this code upstream so the patch is
        no longer needed

Superseded in groovy-updates
Deleted in groovy-proposed (Reason: moved to -updates)
procps (2:3.3.16-5ubuntu2.1) groovy; urgency=medium

  * Address slowness and crashes with large or unlimited stack limits (LP: #1874824)

 -- William 'jawn-smith' Wilson <email address hidden>  Wed, 24 Mar 2021 10:09:08 -0500
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
procps (2:3.3.16-1ubuntu2.1) focal; urgency=medium

  * Address slowness and crashes with large or unlimited stack limits (LP: #1874824)

 -- William 'jawn-smith' Wilson <email address hidden>  Wed, 24 Mar 2021 13:51:32 -0500
Superseded in impish-release
Obsolete in hirsute-release
Deleted in hirsute-proposed (Reason: Moved to hirsute)
procps (2:3.3.16-5ubuntu3) hirsute; urgency=medium

  * Address slowness and crashes with large or unlimited stack limits
    (LP: #1874824)

 -- William 'jawn-smith' Wilson <email address hidden>  Wed, 24 Mar 2021 10:09:08 -0500
Superseded in hirsute-release
Obsolete in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
procps (2:3.3.16-5ubuntu2) groovy; urgency=medium

  * debian/sysctl.d/10-kernel-hardening.conf:
    - Add documentation for DMESG_RESTRICT feature, and allow users to
      disable by uncommenting kernel.dmesg_restrict=0. (LP: #1886112)

 -- Matthew Ruffell <email address hidden>  Thu, 23 Jul 2020 16:59:38 +1200
Superseded in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
procps (2:3.3.16-5ubuntu1) groovy; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
    - debian/procps.maintscript: handle migration of link-protect.conf from
      /etc to /usr.

Superseded in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
procps (2:3.3.16-4ubuntu1) groovy; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
    - debian/procps.maintscript: handle migration of link-protect.conf from
      /etc to /usr.
  * 10-link-restrictions.conf: was not correctly dropped in focal, drop it
    fully now.

Superseded in groovy-release
Published in focal-release
Deleted in focal-proposed (Reason: moved to Release)
procps (2:3.3.16-1ubuntu2) focal; urgency=medium

  * Fix libprocps.so link target to point to the library we actually ship.

 -- Steve Langasek <email address hidden>  Wed, 26 Feb 2020 21:52:07 -0800
Published in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
procps (2:3.3.10-4ubuntu2.5) xenial; urgency=medium

  * d/p/lp1410558-fix-thcount.patch:
    - fix 'thcount' format specifier (LP: #1410558)

 -- Heitor Alves de Siqueira <email address hidden>  Fri, 07 Feb 2020 14:06:26 +0000
Superseded in focal-proposed
procps (2:3.3.16-1ubuntu1) focal; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
    - 10-network-security.conf: change the rp_filter default from 1 to 2,
      the strict mode isn't compatible with the n-m handling of
      captive portals
  * Dropped changes, superseded upstream:
    - d/p/pgrep-increase-CMDSTRSIZE.patch: Allow long command lines to be
      searched.
  * Dropped changes, no longer needed:
    - 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
    - 10-link-restrictions.conf: this is redundant with link-protect.conf
      from Debian.
  * debian/procps.maintscript: handle migration of link-protect.conf from
    /etc to /usr.

Published in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
procps (2:3.3.12-3ubuntu1.2) bionic; urgency=medium

  * d/p/pgrep-increase-CMDSTRSIZE.patch:
    - Allows long command lines to be searched.
    eg: Java process with a long classpath. (LP: #1839329)

 -- Eric Desrochers <email address hidden>  Fri, 09 Aug 2019 15:37:27 +0000
Obsolete in disco-updates
Deleted in disco-proposed (Reason: moved to -updates)
procps (2:3.3.15-2ubuntu2.1) disco; urgency=medium

  * d/p/pgrep-increase-CMDSTRSIZE.patch:
    - Allows long command lines to be searched.
    eg: Java process with a long classpath. (LP: #1839329)

 -- Eric Desrochers <email address hidden>  Fri, 09 Aug 2019 15:14:56 +0000
Superseded in focal-release
Obsolete in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
procps (2:3.3.15-2ubuntu3) eoan; urgency=medium

  * d/p/pgrep-increase-CMDSTRSIZE.patch:
    - Allows long command lines to be searched.
    eg: Java process with a long classpath. (LP: #1839329)

 -- Eric Desrochers <email address hidden>  Thu, 08 Aug 2019 16:46:48 +0000
Superseded in eoan-release
Obsolete in disco-release
Deleted in disco-proposed (Reason: moved to release)
procps (2:3.3.15-2ubuntu2) disco; urgency=medium

  * 10-network-security.conf: change the rp_filter default from 1 to 2,
    the strict mode isn't compatible with the n-m handling of
    captive portals (lp: #1814262)

 -- Sebastien Bacher <email address hidden>  Thu, 07 Feb 2019 23:46:43 +0100
Superseded in disco-release
Obsolete in cosmic-release
Deleted in cosmic-proposed (Reason: moved to release)
procps (2:3.3.15-2ubuntu1) cosmic; urgency=medium

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-link-restrictions.conf: even though the Ubuntu
        kernel is built with these defaults in place, we want to make sure
        that people running stock kernels don't miss out.
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.

Superseded in cosmic-proposed
procps (2:3.3.15-1ubuntu1) cosmic; urgency=medium

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-link-restrictions.conf: even though the Ubuntu
        kernel is built with these defaults in place, we want to make sure
        that people running stock kernels don't miss out.
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.
  * Drop redundant setting of net.ipv4.tcp_syncookies=1, it is now the kernel's default
    (LP: #1773157)
  * Update README about new commands for reloading configuration (LP: #1719159)

Published in trusty-updates
Published in trusty-security
procps (1:3.3.9-1ubuntu2.3) trusty-security; urgency=medium

  * SECURITY UPDATE: top configuration file read from current directory
    - debian/patches/CVE-2018-1122.patch: do not default to the cwd in
      top/top.c.
    - CVE-2018-1122
  * SECURITY UPDATE: ps output buffer overflow
    - debian/patches/CVE-2018-1123.patch: check sizes in ps/output.c.
    - CVE-2018-1123
  * SECURITY UPDATE: integer overflow in file2strvec()
    - debian/patches/CVE-2018-1124.patch: prevent overflow in
      proc/readproc.c.
    - CVE-2018-1124
  * SECURITY UPDATE: stack overflow in pgrep
    - debian/patches/CVE-2018-1125.patch: check length in pgrep.c.
    - CVE-2018-1125
  * SECURITY UPDATE: truncated sizes and possible integer overflow
    - debian/patches/CVE-2018-1126.patch: use size_t, not unsigned int in
      proc/alloc.*.
    - CVE-2018-1126
  * debian/patches/pmap_new_kernel.patch: fix compatibility with newer
    kernels.

 -- Marc Deslauriers <email address hidden>  Mon, 14 May 2018 08:07:11 -0400
Superseded in xenial-updates
Published in xenial-security
procps (2:3.3.10-4ubuntu2.4) xenial-security; urgency=medium

  * SECURITY UPDATE: top configuration file read from current directory
    - debian/patches/CVE-2018-1122.patch: do not default to the cwd in
      top/top.c.
    - CVE-2018-1122
  * SECURITY UPDATE: ps output buffer overflow
    - debian/patches/CVE-2018-1123.patch: check sizes in ps/output.c.
    - CVE-2018-1123
  * SECURITY UPDATE: integer overflow in file2strvec()
    - debian/patches/CVE-2018-1124.patch: prevent overflow in
      proc/readproc.c.
    - CVE-2018-1124
  * SECURITY UPDATE: stack overflow in pgrep
    - debian/patches/CVE-2018-1125.patch: check length in pgrep.c.
    - CVE-2018-1125
  * SECURITY UPDATE: truncated sizes and possible integer overflow
    - debian/patches/CVE-2018-1126.patch: use size_t, not unsigned int in
      proc/alloc.*.
    - CVE-2018-1126

 -- Marc Deslauriers <email address hidden>  Mon, 14 May 2018 08:05:23 -0400
Obsolete in artful-updates
Obsolete in artful-security
procps (2:3.3.12-1ubuntu2.1) artful-security; urgency=medium

  * SECURITY UPDATE: top configuration file read from current directory
    - debian/patches/CVE-2018-1122.patch: do not default to the cwd in
      top/top.c.
    - CVE-2018-1122
  * SECURITY UPDATE: ps output buffer overflow
    - debian/patches/CVE-2018-1123.patch: check sizes in ps/output.c.
    - CVE-2018-1123
  * SECURITY UPDATE: integer overflow in file2strvec()
    - debian/patches/CVE-2018-1124.patch: prevent overflow in
      proc/readproc.c.
    - CVE-2018-1124
  * SECURITY UPDATE: stack overflow in pgrep
    - debian/patches/CVE-2018-1125.patch: check length in pgrep.c.
    - CVE-2018-1125
  * SECURITY UPDATE: truncated sizes and possible integer overflow
    - debian/patches/CVE-2018-1126.patch: use size_t, not unsigned int in
      proc/alloc.*.
    - CVE-2018-1126

 -- Marc Deslauriers <email address hidden>  Mon, 14 May 2018 08:03:49 -0400
Superseded in bionic-updates
Published in bionic-security
procps (2:3.3.12-3ubuntu1.1) bionic-security; urgency=medium

  * SECURITY UPDATE: top configuration file read from current directory
    - debian/patches/CVE-2018-1122.patch: do not default to the cwd in
      top/top.c.
    - CVE-2018-1122
  * SECURITY UPDATE: ps output buffer overflow
    - debian/patches/CVE-2018-1123.patch: check sizes in ps/output.c.
    - CVE-2018-1123
  * SECURITY UPDATE: integer overflow in file2strvec()
    - debian/patches/CVE-2018-1124.patch: prevent overflow in
      proc/readproc.c.
    - CVE-2018-1124
  * SECURITY UPDATE: stack overflow in pgrep
    - debian/patches/CVE-2018-1125.patch: check length in pgrep.c.
    - CVE-2018-1125
  * SECURITY UPDATE: truncated sizes and possible integer overflow
    - debian/patches/CVE-2018-1126.patch: use size_t, not unsigned int in
      proc/alloc.*.
    - CVE-2018-1126

 -- Marc Deslauriers <email address hidden>  Mon, 14 May 2018 08:01:40 -0400
Superseded in cosmic-release
Deleted in cosmic-proposed (Reason: moved to release)
procps (2:3.3.12-3ubuntu2) cosmic; urgency=medium

  * No-change rebuild for ncurses soname changes.

 -- Matthias Klose <email address hidden>  Thu, 03 May 2018 14:18:12 +0000
Superseded in cosmic-release
Published in bionic-release
Deleted in bionic-proposed (Reason: moved to release)
procps (2:3.3.12-3ubuntu1) bionic; urgency=medium

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-link-restrictions.conf: even though the Ubuntu
        kernel is built with these defaults in place, we want to make sure
        that people running stock kernels don't miss out.
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter and SYN-flood protection.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.

Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
procps (2:3.3.10-4ubuntu2.3) xenial; urgency=medium

  * kill: Fix segfault when called with single negative pid,
    a regression introduced in 2:3.3.10-4ubuntu2.1 (LP: #1643084).

 -- dann frazier <email address hidden>  Fri, 18 Nov 2016 16:08:57 -0700
Superseded in xenial-updates
Deleted in xenial-proposed (Reason: moved to -updates)
procps (2:3.3.10-4ubuntu2.2) xenial; urgency=medium

  * Don't start procps on install. This avoids errors on upgrade
    within a container. Backported from yakkety. (LP: #1637300)

Superseded in xenial-proposed
procps (2:3.3.10-4ubuntu2.1) xenial; urgency=medium

  * Fix parsing of negative PIDs. (LP: #1637026)

 -- dann frazier <email address hidden>  Wed, 26 Oct 2016 18:21:16 -0600
Superseded in bionic-release
Obsolete in artful-release
Obsolete in zesty-release
Obsolete in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
procps (2:3.3.12-1ubuntu2) yakkety; urgency=medium

  * Remove strtod_nol tests Closes: #830733
    (Cherry-picked from Debian packaging git).
  * Only have one installinit override, thanks Sven! Closes: #827423
    (Cherry-picked from Debian packaging git).

Superseded in yakkety-proposed
procps (2:3.3.12-1ubuntu1) yakkety; urgency=medium

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-link-restrictions.conf: even though the Ubuntu
        kernel is built with these defaults in place, we want to make sure
        that people running stock kernels don't miss out.
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter and SYN-flood protection.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.

Superseded in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
procps (2:3.3.11-3ubuntu1) yakkety; urgency=medium

  [ Martin Pitt ]
  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-link-restrictions.conf: even though the Ubuntu
        kernel is built with these defaults in place, we want to make sure
        that people running stock kernels don't miss out.
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter and SYN-flood protection.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + 10-qemu.conf.s390x for qemu.
      + README: describe how this directory is supposed to work.
    - debian/upstart (Ubuntu-specific): upstart configuration to replace old
      style sysv init script
    - debian/rules: Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.

   [ Craig Small ]
   * Dropped initscript dependency Closes: #804966
     [Taken from Debian packaging git]

Superseded in yakkety-release
Published in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
procps (2:3.3.10-4ubuntu2) xenial; urgency=high

  * Add debian/sysctl.d/10-qemu.conf.s390x for qemu.

 -- Dimitri John Ledkov <email address hidden>  Wed, 13 Jan 2016 11:33:36 +0000
Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
procps (2:3.3.10-4ubuntu1) xenial; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-link-restrictions.conf: even though the Ubuntu
        kernel is built with these defaults in place, we want to make sure
        that people running stock kernels don't miss out.
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter and SYN-flood protection.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
        for armhf, and arm64.
      + README: describe how this directory is supposed to work.
    - debian/upstart (Ubuntu-specific): upstart configuration to replace old
      style sysv init script
    - Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.
    - ignore_erofs.patch: Same as ignore_eaccess but for the case where
      part of /proc is read/only.

Superseded in xenial-release
Obsolete in wily-release
Obsolete in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
procps (1:3.3.9-1ubuntu8) vivid; urgency=medium

  * ignore_erofs.patch: Same as ignore_eaccess but for the case where
    part of /proc is read/only. (LP: #1419554)
 -- Stephane Graber <email address hidden>   Tue, 10 Feb 2015 13:53:27 -0500
Obsolete in utopic-updates
Deleted in utopic-proposed (Reason: moved to -updates)
procps (1:3.3.9-1ubuntu5.2) utopic; urgency=medium

  * ignore_erofs.patch: Same as ignore_eaccess but for the case where
    part of /proc is read/only. (LP: #1419554)
 -- Stephane Graber <email address hidden>   Tue, 10 Feb 2015 13:52:22 -0500
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
procps (1:3.3.9-1ubuntu2.2) trusty; urgency=medium

  * ignore_erofs.patch: Same as ignore_eaccess but for the case where
    part of /proc is read/only. (LP: #1419554)
 -- Stephane Graber <email address hidden>   Tue, 10 Feb 2015 13:51:14 -0500
Published in precise-updates
Deleted in precise-proposed (Reason: moved to -updates)
procps (1:3.2.8-11ubuntu6.4) precise; urgency=medium

  * ignore_erofs.patch: Same as ignore_eaccess but for the case where
    part of /proc is read/only. (LP: #1419554)
 -- Stephane Graber <email address hidden>   Tue, 10 Feb 2015 13:42:15 -0500
Superseded in utopic-updates
Deleted in utopic-proposed (Reason: moved to -updates)
procps (1:3.3.9-1ubuntu5.1) utopic; urgency=medium

  * Copy 10-zeropage.conf.armhf to 10-zeropage.conf.arm64 (LP: #1415481)
 -- Adam Conrad <email address hidden>   Wed, 28 Jan 2015 10:17:09 -0700
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
procps (1:3.3.9-1ubuntu2.1) trusty; urgency=medium

  * Copy 10-zeropage.conf.armhf to 10-zeropage.conf.arm64 (LP: #1415481)
 -- Adam Conrad <email address hidden>   Wed, 28 Jan 2015 10:17:09 -0700
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
procps (1:3.3.9-1ubuntu7) vivid; urgency=medium

  * Copy 10-zeropage.conf.armhf to 10-zeropage.conf.arm64 (LP: #1415481)
 -- Adam Conrad <email address hidden>   Wed, 28 Jan 2015 10:17:09 -0700
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
procps (1:3.3.9-1ubuntu6) vivid; urgency=medium

  * No change rebuild to get debug symbols for all architectures.
 -- Brian Murray <email address hidden>   Wed, 03 Dec 2014 09:00:05 -0800
Superseded in vivid-release
Obsolete in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
procps (1:3.3.9-1ubuntu5) utopic; urgency=medium

  * Move procps upstart job to procps-instance, and make procps job to not
    be a task, such that startpar knows that procps has already run.
    (LP: #1326338)
  * Build with a fixed debhelper. (unlike previous ubuntu4 upload).
 -- Dimitri John Ledkov <email address hidden>   Thu, 29 May 2014 09:46:15 +0200
Deleted in utopic-proposed (Reason: broken postinst/init.d script)
procps (1:3.3.9-1ubuntu4) utopic; urgency=medium

  * Move procps upstart job to procps-instance, and make procps job to not
    be a task, such that startpar knows that procps has already run.
 -- Dimitri John Ledkov <email address hidden>   Thu, 29 May 2014 09:46:15 +0200
Superseded in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
procps (1:3.3.9-1ubuntu3) utopic; urgency=high

  * No change rebuild against new dh_installinit, to call update-rc.d at
    postinst.
 -- Dimitri John Ledkov <email address hidden>   Wed, 28 May 2014 10:41:49 +0100
Superseded in utopic-release
Published in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
procps (1:3.3.9-1ubuntu2) trusty; urgency=medium

  * Fix libprocps.so symlink to point to libprocps.so.3.
 -- Matthias Klose <email address hidden>   Mon, 06 Jan 2014 23:27:16 +0000
Superseded in trusty-proposed
procps (1:3.3.9-1ubuntu1) trusty; urgency=medium

  * Merge with Debian; remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-link-restrictions.conf: even though the Ubuntu
        kernel is built with these defaults in place, we want to make sure
        that people running stock kernels don't miss out.
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter and SYN-flood protection.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
      + README: describe how this directory is supposed to work.
    - debian/upstart (Ubuntu-specific): upstart configuration to replace old
      style sysv init script
    - Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.  (LP: #1157643)
    - Build using dh-autoreconf, update libtool.m4.
    - Build-depend on pkg-config.

Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
procps (1:3.3.8-2ubuntu3) trusty; urgency=medium

  * Build-depend on pkg-config.
 -- Matthias Klose <email address hidden>   Thu, 05 Dec 2013 14:31:04 +0100
Superseded in trusty-proposed
procps (1:3.3.8-2ubuntu2) trusty; urgency=low

  * Build using dh-autoreconf, update libtool.m4.
  * Fix build with glibc-2.18/linux-3.13.
 -- Matthias Klose <email address hidden>   Thu, 05 Dec 2013 13:27:37 +0100
Superseded in precise-updates
Deleted in precise-proposed (Reason: moved to -updates)
procps (1:3.2.8-11ubuntu6.3) precise; urgency=low

  * Avoid SEGV if file2str should read zero bytes. This is a backport of
    526bc5df from upstream.  When utility buffers were introduced for file2str
    read requests, a subtle change was inadvertently introduced such that a
    read of zero no longer returns a -1 value. This returns to the behavior to
    returning -1 on zero byte reads. (LP: #1242746)
 -- Dave Chiluk <email address hidden>   Mon, 28 Oct 2013 10:56:11 -0700
Obsolete in quantal-updates
Deleted in quantal-proposed (Reason: moved to -updates)
procps (1:3.3.3-2ubuntu3.3) quantal; urgency=low

  * Avoid SEGV if file2str should read zero bytes. This is a backport of
    526bc5df from upstream.  When utility buffers were introduced for file2str
    read requests, a subtle change was inadvertently introduced such that a
    read of zero no longer returns a -1 value. This returns to the behavior to
    returning -1 on zero byte reads. (LP: #1242746)
 -- Dave Chiluk <email address hidden>   Mon, 28 Oct 2013 10:51:35 -0700
Obsolete in raring-updates
Deleted in raring-proposed (Reason: moved to -updates)
procps (1:3.3.3-2ubuntu5.3) raring; urgency=low

  * Avoid SEGV if file2str should read zero bytes. This is a backport of
    526bc5df from upstream.  When utility buffers were introduced for file2str
    read requests, a subtle change was inadvertently introduced such that a
    read of zero no longer returns a -1 value. This returns to the behavior to
    returning -1 on zero byte reads. (LP: #1242746)
 -- Dave Chiluk <email address hidden>   Mon, 28 Oct 2013 10:42:09 -0700
Obsolete in saucy-updates
Deleted in saucy-proposed (Reason: moved to -updates)
procps (1:3.3.3-2ubuntu9) saucy; urgency=low

  * Avoid SEGV if file2str should read zero bytes. This is a backport of
    526bc5df from upstream.  When utility buffers were introduced for file2str
    read requests, a subtle change was inadvertently introduced such that a
    read of zero no longer returns a -1 value. This returns to the behavior to
    returning -1 on zero byte reads. (LP: #1242746)
 -- Dave Chiluk <email address hidden>   Mon, 28 Oct 2013 10:36:11 -0700
Superseded in trusty-release
Deleted in trusty-proposed (Reason: moved to release)
procps (1:3.3.8-2ubuntu1) trusty; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/sysctl.d (Ubuntu-specific):
      + 10-console-messages.conf: stop low-level kernel messages on console.
      + 10-kernel-hardening.conf: add the kptr_restrict setting
      + 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
      + 10-ipv6-privacy.conf: add a file to sysctl.d to apply the defaults
        for IPv6 privacy extensions for interfaces. (LP: #176125, #841353)
      + 10-link-restrictions.conf: even though the Ubuntu
        kernel is built with these defaults in place, we want to make sure
        that people running stock kernels don't miss out.
      + 10-magic-sysrq.conf: Disable most magic sysrq by default, allowing
        critical sync, remount, reboot functions. (LP: #194676, LP: #1025467)
      + 10-network-security.conf: enable rp_filter and SYN-flood protection.
      + 10-ptrace.conf: describe new PTRACE setting.
      + 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
      + README: describe how this directory is supposed to work.
    - debian/upstart (Ubuntu-specific): upstart configuration to replace old
      style sysv init script
    - pwdx.c: Fix failure when executed in a nonexistent locale (LP: #1213160)
    - Fix cross build
    - ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
      writing, don't error out.  Otherwise package upgrades can fail,
      especially in containers.  (LP: #1157643)
  * Disable one pmap test to allow the package to build on LP sbuild
    (the test suite seems a bit unreliable as the failures appear to
     vary between LP sbuild, local sbuild and local pbuilder).

Superseded in raring-updates
Deleted in raring-proposed (Reason: moved to -updates)
procps (1:3.3.3-2ubuntu5.2) raring; urgency=low

  * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
    writing, don't error out.  Otherwise package upgrades can fail, especially
    in containers.  (LP: #1157643)
 -- Serge Hallyn <email address hidden>   Wed, 16 Oct 2013 13:45:48 -0500
Superseded in quantal-updates
Deleted in quantal-proposed (Reason: moved to -updates)
procps (1:3.3.3-2ubuntu3.2) quantal; urgency=low

  * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
    writing, don't error out.  Otherwise package upgrades can fail, especially
    in containers.  (LP: #1157643)
 -- Serge Hallyn <email address hidden>   Wed, 16 Oct 2013 13:45:48 -0500
Superseded in precise-updates
Deleted in precise-proposed (Reason: moved to -updates)
procps (1:3.2.8-11ubuntu6.2) precise; urgency=low

  * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
    writing, don't error out.  Otherwise package upgrades can fail, especially
    in containers.  (LP: #1157643)
 -- Serge Hallyn <email address hidden>   Wed, 16 Oct 2013 13:45:48 -0500
Superseded in trusty-release
Superseded in saucy-updates
Deleted in saucy-proposed (Reason: moved to -updates)
procps (1:3.3.3-2ubuntu8) saucy; urgency=low

  * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for
    writing, don't error out.  Otherwise package upgrades can fail, especially
    in containers.  (LP: #1157643)
 -- Serge Hallyn <email address hidden>   Wed, 16 Oct 2013 13:45:48 -0500
Superseded in precise-updates
Deleted in precise-proposed (Reason: moved to -updates)
procps (1:3.2.8-11ubuntu6.1) precise; urgency=low

  * Backport of a45dace4 and 95d01362 in order to enable dynamically
    allocated buffers in file2str.  This fixes a number of seg fault problems
    including the one related to large numbers of groups per user.
    (LP: #1150413)
 -- Dave Chiluk <email address hidden>   Fri, 27 Sep 2013 09:19:32 -0700
Superseded in quantal-updates
Deleted in quantal-proposed (Reason: moved to -updates)
procps (1:3.3.3-2ubuntu3.1) quantal; urgency=low

  * Backport of a45dace4 and 95d01362 in order to enable dynamically
    allocated buffers in file2str.  This fixes a number of seg fault problems
    including the one related to large numbers of groups per user.
    (LP: #1150413)
 -- Dave Chiluk <email address hidden>   Fri, 27 Sep 2013 08:28:14 -0700
175 of 139 results