summaryrefslogtreecommitdiff
blob: cb3ed7be20531f85d11a56ca358b6e04f4476b95 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
# ChangeLog for sys-apps/paxctl
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/sys-apps/paxctl/ChangeLog,v 1.29 2008/10/12 18:21:15 armin76 Exp $

  12 Oct 2008; Raúl Porcel <armin76@gentoo.org> paxctl-0.5.ebuild:
  alpha stable

  09 May 2008; <solar@gentoo.org> paxctl-0.5.ebuild:
  - make sure we can cross compile

  31 Oct 2007; Jeroen Roovers <jer@gentoo.org> paxctl-0.5.ebuild:
  Stable for HPPA (bug #195234).

  30 Oct 2007; nixnut <nixnut@gentoo.org> paxctl-0.5.ebuild:
  Stable on ppc wrt bug 195234

  29 Oct 2007; Raúl Porcel <armin76@gentoo.org> paxctl-0.5.ebuild:
  Add ~alpha, sparc stable wrt #195234

  09 Oct 2007; <solar@gentoo.org> paxctl-0.5.ebuild:
  - stable on amd64,arm,ia64,ppc64 and x86

*paxctl-0.5 (16 Apr 2007)

  16 Apr 2007; <solar@gentoo.org> -files/paxctl-0.3-error-codes.patch,
  -paxctl-0.3.ebuild, -paxctl-0.3-r1.ebuild, +paxctl-0.5.ebuild:
  - version bump to deal with the creation of PT_PAX_FLAGS on upx compressed
  executables. I removed some older ebuilds also.

  12 Dec 2006; Jeroen Roovers <jer@gentoo.org> paxctl-0.4.ebuild:
  Stable for HPPA (bug #157870).

  12 Dec 2006; Ferris McCormick <fmccor@gentoo.org> paxctl-0.4.ebuild:
  Stable on sparc --- Bug #157870 --- Fine, as best as I can tell.

  12 Dec 2006; <solar@gentoo.org> paxctl-0.4.ebuild:
  - stable on amd64

  16 Aug 2006; Markus Rothe <corsair@gentoo.org> paxctl-0.4.ebuild:
  Stable on ppc64

  18 Jul 2006; Michael Hanselmann <hansmi@gentoo.org> paxctl-0.4.ebuild:
  Stable on ppc.

  09 Jul 2006; <solar@gentoo.org> paxctl-0.4.ebuild:
  - stable on x86

*paxctl-0.4 (25 Jun 2006)

  25 Jun 2006; <solar@gentoo.org> -paxctl-0.2.ebuild, +paxctl-0.4.ebuild:
  - new version. This version obsoletes the need for chpax all together with the
  introduction of the -C flag which can create a new PT_PAX_FLAGS phdr in ELF
  32/64 bit files

  29 Mar 2006; Kevin F. Quinn <kevquinn@gentoo.org> paxctl-0.3-r1.ebuild:
  Set ${S} and contents to group & world readable - bug #127998

  03 Dec 2005; Tom Gall <tgall@gentoo.org> paxctl-0.3.ebuild:
  stable on ppc64

  18 Oct 2005; Gustavo Zacarias <gustavoz@gentoo.org> paxctl-0.3.ebuild:
  Stable on sparc

  23 Aug 2005; Aron Griffis <agriffis@gentoo.org> paxctl-0.3.ebuild:
  stable on ia64

*paxctl-0.3-r1 (13 Jun 2005)

  13 Jun 2005; Kevin F. Quinn <kevquinn@gentoo.org>
  +files/paxctl-0.3-error-codes.patch, +paxctl-0.3-r1.ebuild:
  - return EXIT_FAILURE when paxctl fails to do as requested

  10 Jun 2005; <solar@gentoo.org> paxctl-0.3.ebuild:
  - stable on x86/ppc/amd64

*paxctl-0.3 (03 May 2005)

  03 May 2005; <solar@gentoo.org> +paxctl-0.3.ebuild:
  - new paxctl release. new version includes ability to reuse/rename existing
  unneeded program header into PT_PAX_FLAGS

  01 Apr 2005; Aron Griffis <agriffis@gentoo.org> paxctl-0.2.ebuild:
  stable on ia64

  17 Mar 2005; Daniel Ostrow <dostrow@gentoo.org> paxctl-0.2.ebuild:
  ~ppc64 for testing

  22 Jul 2004; <solar@gentoo.org> paxctl-0.2.ebuild:
  marked paxctl stable on x86 now that min-version binutils is in stable

  21 Jul 2004; Travis Tilley <lv@gentoo.org> paxctl-0.2.ebuild:
  stable on amd64

  30 Jun 2004; Aron Griffis <agriffis@gentoo.org> paxctl-0.2.ebuild:
  sync IUSE (missing), glibc -> libc

*paxctl-0.2 (18 Feb 2004)

  18 Feb 2004; <solar@gentoo.org> :
  This is paxctl for controlling PaX flags on a per binary basis. PaX
  is an intrusion prevention system that provides the best protection
  mechanisms against memory corruption bugs. Some applications are not
  compatible with certain features (due to design or bad engineering)
  and therefore they have to be exempted from certain enforcements. It
  is also possible to use PaX in soft mode where none of the protection
  mechanisms are active by default - here paxctl can be used to turn
  them on for selected programs (e.g., network daemons, programs that
  process network data such as mail clients, web browsers, etc).
  
  PaX and paxctl work on ELF executables, both of the standard ET_EXEC
  and the newer ET_DYN kind (older PaX releases referred to the latter
  as ET_DYN executables, these days they are called Position Independent
  Executables or PIEs for short).