lp:ubuntu/maverick/procps

Created by James Westby and last modified
Get this branch:
bzr branch lp:ubuntu/maverick/procps
Members of Ubuntu branches can upload to this branch. Log in for directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Review team:
Ubuntu Development Team
Status:
Mature

Recent revisions

35. By Kees Cook

debian/sysctl.d/10-ptrace.conf: adjusted to include new yama path.

34. By Kees Cook

debian/procps.upstart: duplicate the original init script behavior of
not failing on unknown keys (required for cross-kernel upgrades, etc).

33. By Kees Cook

* Merge with Debian unstable; remaining changes:
  - debian/rules (Ubuntu-specific):
    - use upstart for init script.
    - install sysctl files from new sysctl.d directory.
  - debian/sysctl.d (Ubuntu-specific):
    - 10-console-messages.conf: stop low-level kernel messages on console.
    - 10-network-security.conf: enable rp_filter and SYN-flood protection.
    - 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
    - 10-zeropage.conf: safe mmap_min_addr value for graceful fall-back.
    - README: describe how this directory is supposed to work.
  - debian/upstart, debian/postinst (Ubuntu-specific):
    - upstart configuration to replace old style sysv init script.
* Fixed upstream: debian/patches/60_linux_version_init.dpatch
* Added debian/sysctl.d/10-ptrace.conf: describe new PTRACE setting.

32. By Kees Cook

* debian/sysctl.d/10-zeropage.conf*: Reestablish a procps-controlled
  mmap_min_addr value so that when package-installed sysctl settings
  are removed, the secure default is restored.
* debian/rules: enhance per-architecture sysctl install logic to allow
  installing "non-default" conf files instead of always building up
  a single arch-specific config.
* debian/sysctl.d/README: clarify how to use procps when changing files.
* debian/sysctl.conf:
  - remove outdated example of maps_protect (LP: #269715).
  - remove invalid warning about TCP Window Scaling.

31. By Scott James Remnant (Canonical)

FFE LP: #427356.

* Replace init script with Upstart job.
  - Do not start after upgrade.
* debian/control:
  - Add missing ${misc:Depends}
  - Bump build-dependency on debhelper for Upstart-aware dh_installinit
* Use contents of /etc/sysctl.conf after contents of files in /etc/sysctl.d
  LP: #292470.

30. By David Sugar

New patch 60_linux_version_init, fixes linux version detection. This
relied on a side-effect of the elf loader and previously hoped that
constructors would be called in a certain order. That behavior was
undefined and hence unreliable. For newer kernels, an elf note is now
checked to extract HZ tick count. (LP: #364656).

29. By Kees Cook

* Merge from debian unstable, remaining changes:
  - debian/rules (Ubuntu-specific):
    - set init script to priority 17.
    - install sysctl files from new sysctl.d directory.
    - append debian/sysctl.d/*.conf.$DEB_HOST_ARCH to 10-arch-specific.conf
  - debian/sysctl.d (Ubuntu-specific):
    - 10-console-messages.conf: stop low-level kernel messages on console.
    - 10-network-security.conf: enable rp_filter and SYN-flood protection.
    - 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
  - Drop conf-file-cleanups in debian/{preinst,postinst,postrm}.
  - Drop pre-Hardy rcS.d procps.sh cleanups in debian/postinst.

28. By Kees Cook

debian/{preinst,postinst,postrm}: drop sysctl.d/10-process-security.conf
now that the defaults are carried in the kernel configurations
(LP: #344955).

27. By Kees Cook

* Merge from debian unstable, remaining changes:
  - debian/{postinst,rules}: init script to priority 17, remove on upgrade.
  - debian/rules (Ubuntu-specific):
    - install sysctl files from new sysctl.d directory.
    - append debian/sysctl.d/*.conf.$DEB_HOST_ARCH to 10-arch-specific.conf
  - debian/sysctl.d (Ubuntu-specific):
    - 10-console-messages.conf: stop low-level kernel messages on console.
    - 10-network-security.conf: enable "rp_filter" by default.
    - 10-process-security.conf: block lower 64k allocations to protect
      kernel from NULL deref attacks.
    - 10-keyboard.conf.powerpc: mouse button emulation on PowerPC.
* procps-3.2.7/debian/{preinst,postinst,postrm}: drop
  sysctl.d/10-tcp-timestamps-workaround.conf again now that we have a
  fixed kernel, and make sure it gets removed on upgrade to this version
  (LP: #264019, duplicated from 1:3.2.7-9ubuntu2.1).
* debian/sysctl.d/10-network-security.conf: enable SYN-flood protection
  by default (LP: #57091).

26. By Luca Falavigna

* debian/sysctl.d/10-process-security.conf:
  - Remove kernel.maps_protect option, it has been dropped in 2.6.28
    kernel tree: http://lkml.org/lkml/2008/10/9/399 (LP: #304117).

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:ubuntu/natty/procps
This branch contains Public information 
Everyone can see this information.

Subscribers