~ubuntu-branches/ubuntu/saucy/hardening-wrapper/saucy-proposed

33 by Matthias Klose
SSP is not (yet) supported on Aarch64.
1
hardening-wrapper (2.3ubuntu1) saucy; urgency=low
2
3
  * SSP is not (yet) supported on Aarch64.
4
5
 -- Matthias Klose <doko@ubuntu.com>  Sun, 21 Jul 2013 22:25:17 +0200
6
28.1.4 by Kees Cook
* debian/hardening-wrapper.{prerm,postinst,links}, debian/README.Debian:
7
hardening-wrapper (2.3) unstable; urgency=low
8
9
  * debian/hardening-wrapper.{prerm,postinst,links}, debian/README.Debian:
10
    add gcc-4.8 to the diversion list, and sync list of compiler versions
11
    (Closes: 681799).
12
  * hardening-check: fix hash size check syntax (Closes: 682451).
13
14
 -- Kees Cook <kees@debian.org>  Sun, 16 Dec 2012 14:56:48 -0800
15
28.1.3 by Kees Cook
* debian/control: add missing Dep on binutils, thanks to Stéphane Graber.
16
hardening-wrapper (2.2) unstable; urgency=low
17
18
  * debian/control: add missing Dep on binutils, thanks to Stéphane Graber.
19
  * hardened-cc: use "=" as argument separator for better interoperability
20
    with dpkg-buildflags.
21
  * hardening-check: reset tag list for each argument (Closes: 677530).
22
23
 -- Kees Cook <kees@debian.org>  Thu, 14 Jun 2012 09:40:03 -0700
24
28.1.2 by Kees Cook
* hardening-check:
25
hardening-wrapper (2.1) unstable; urgency=low
26
27
  * hardening-check:
28
    - handle _local suffix for non-ELF i386 objects (Closes: 666895).
29
    - add "-h" for "--help".
30
    - sort and indent libc function list for easier review.
31
  * Makefile: retain newlines when generating libc function list.
32
33
 -- Kees Cook <kees@debian.org>  Mon, 02 Apr 2012 08:18:52 -0700
34
28.1.1 by Kees Cook
* hardening-check: add color, based on a patch from Simon Ruderich.
35
hardening-wrapper (2.0) unstable; urgency=low
36
37
  * hardening-check: add color, based on a patch from Simon Ruderich.
38
  * hardening-check: fix lintian tag for non-PIE ELF to "no-pie".
39
  * debian/rules, debian/hardening-wrapper.{prerm,postinst}: add gcc-4.7
40
    to the diversion list (Closes: 666520).
41
  * debian/control:
42
    - fix Vcs-Browser link for loggerhead (Closes: 664495).
43
    - add Multiarch tag to hardening-includes (Closes: 666471).
44
  * Makefile, debian/*: convert to dh(1).
45
  * hardening-check: generate list of libc functions at build time.
46
  * hardening-check, tests/Makefile.common: add support for scanning
47
    object archives for stack-protector and fortify (Closes: 664862).
48
49
 -- Kees Cook <kees@debian.org>  Sat, 31 Mar 2012 16:32:03 -0700
29 by Colin Watson
Make bash-completion Multi-Arch: foreign, so that it can satisfy
50
28 by Kees Cook
hardening-check: fix function-finder to accept IFUNC too, improve
51
hardening-wrapper (1.36) unstable; urgency=low
52
53
  * hardening-check: fix function-finder to accept IFUNC too, improve
54
    reporting slightly, improve manpage to explain false alarms.
55
56
 -- Kees Cook <kees@debian.org>  Fri, 27 Jan 2012 12:07:45 -0800
57
27 by Kees Cook
* debian/control: switch to "optional" priority so lintian can depend
58
hardening-wrapper (1.35) unstable; urgency=low
59
60
  * debian/control: switch to "optional" priority so lintian can depend
61
    on hardening-includes.
62
  * hardening-check: rewrite in Perl, add "--lintian" mode, to support
63
    fixing bug 650536.
64
65
 -- Kees Cook <kees@debian.org>  Thu, 01 Dec 2011 10:15:35 -0800
66
26 by Kees Cook
* debian/control: update VCS tags for bzr.
67
hardening-wrapper (1.34) unstable; urgency=low
68
69
  * debian/control: update VCS tags for bzr.
70
  * hardening{-check,.make}: correct documentation from -O2 to -O1.
71
  * hardened-{cc,ld}, hardening.make, debian/rules: use DEB_HOST_ARCH instead
72
    of of DEB_HOST_ARCH_CPU for behavioral defaults (Closes: 635642).
73
74
 -- Kees Cook <kees@debian.org>  Thu, 28 Jul 2011 12:55:17 -0700
75
25 by Kees Cook
* debian/control:
76
hardening-wrapper (1.33) unstable; urgency=low
77
78
  * debian/control:
79
    - bump to standards 3.9.2; no changes needed
80
    - hardening-wrapper: mark as Multi-Arch: foreign for build sanity.
81
  * debian/source/format: mark as 3.0 native.
82
83
 -- Kees Cook <kees@debian.org>  Sun, 03 Jul 2011 11:28:00 -0700
84
24 by Kees Cook
* debian/rules, debian/hardening-wrapper.{prerm,preinst,postinst}:
85
hardening-wrapper (1.32) unstable; urgency=low
86
87
  * debian/rules, debian/hardening-wrapper.{prerm,preinst,postinst}:
88
    remove gcc-4.1 diversions since it has been removed from unstable.
89
  * hardened-cc, hardening.make: add "-Werror=format-security" by default
90
    (Closes: #587358).
91
  * tests/Makefile.common, tests/format.c: add test for newly added
92
    "-Werror=format-security" default option.
93
  * hardened-cc, hardening.make: add "--param ssp-buffer-size=4" by
94
    default to catch smaller character arrays.
95
  * tests/Makefile.common, tests/ssp-buffer-size-{protect,skip}.c:
96
    add tests for newly added "--param ssp-buffer-size=4" default.
97
  * debian/README.Debian: updated to include newly added options.
98
  * hardened-cc: disable -fstack-protector when -ffreestanding used.
99
  * hardening.make: provide examples for working around build-time
100
    collisions between "-fPIE" and "-fPIC" (Closes: #596150).
101
102
 -- Kees Cook <kees@debian.org>  Fri, 18 Feb 2011 10:57:52 -0800
103
23 by Kees Cook
* tests/Makefile.common: do not require @@GLIBC suffix for nm tests.
104
hardening-wrapper (1.31) unstable; urgency=low
105
106
  * tests/Makefile.common: do not require @@GLIBC suffix for nm tests.
107
  * tests/Makefile.wrapper: include symlink for ld.gold testing.
108
  * hardening-check: improve hardening-check to parse BIND_NOW also from
109
    the FLAGS dynamic section.
110
111
 -- Kees Cook <kees@debian.org>  Fri, 14 Jan 2011 10:19:01 -0800
112
22 by Kees Cook
* debian/README.Debian: update for gcc versions, include minimal
113
hardening-wrapper (1.30) unstable; urgency=low
114
115
  * debian/README.Debian: update for gcc versions, include minimal
116
    notes on hardening-includes (Closes: 592847, 592846).
117
  * debian/rules, debian/hardening-wrapper.{prerm,postinst}: add gcc-4.6
118
    to the diversion list.
119
  * debian/control: remove binutils-multiarch conflict now that ld.bfd
120
    is no longer diverted.
121
122
 -- Kees Cook <kees@debian.org>  Tue, 11 Jan 2011 07:54:28 -0800
123
21 by Kees Cook
* debian/control: add Conflicts for binutils-multiarch (Closes: 579409,
124
hardening-wrapper (1.29) unstable; urgency=low
125
126
  * debian/control: add Conflicts for binutils-multiarch (Closes: 579409,
127
    LP: #596136).
128
  * debian/hardening-wrapper.postrm: remove attempted diversions on
129
    installation failure.
130
131
 -- Kees Cook <kees@debian.org>  Fri, 09 Jul 2010 09:33:15 -0700
132
20 by Kees Cook
hardening.make: enable PIE on hurd (Closes: 586215), thanks to
133
hardening-wrapper (1.28) unstable; urgency=low
134
135
  * hardening.make: enable PIE on hurd (Closes: 586215), thanks to
136
    Samuel Thibault.
137
138
 -- Kees Cook <kees@debian.org>  Sun, 20 Jun 2010 12:36:32 -0700
139
19 by Kees Cook
* hardening.make:
140
hardening-wrapper (1.27) unstable; urgency=low
141
142
  * hardening.make:
143
    - disable RELRO on avr32.
144
    - clarify use of CXXFLAGS.
145
  * hardening-check: fix regex to correctly call sed (Closes: 578488).
146
147
 -- Kees Cook <kees@debian.org>  Fri, 23 Apr 2010 16:16:25 -0700
148
18.1.1 by Kees Cook
hardening.make: disable PIE on avr32 (Closes: 574716).
149
hardening-wrapper (1.26) unstable; urgency=low
150
151
  * hardening.make: disable PIE on avr32 (Closes: 574716).
152
153
 -- Kees Cook <kees@debian.org>  Sun, 21 Mar 2010 09:45:52 -0700
154
18 by Kees Cook
* debian/control:
155
hardening-wrapper (1.25) unstable; urgency=low
156
157
  * debian/control:
158
    - bump standards version: no changes needed.
159
    - should not be considered "experimental".
160
  * hardening-check: use readelf's "-s" instead of "-r" to avoid issues
161
    with archs that lack sane relocations.
162
  * tests/Makefile.common:
163
    - adjust tests to include -s output.
164
    - weaken nm symbol matching.
165
166
 -- Kees Cook <kees@debian.org>  Mon, 01 Mar 2010 14:54:34 -0800
167
17 by Kees Cook
* hardening-check: handle alternate names for relocation jump slots
168
hardening-wrapper (1.24) unstable; urgency=low
169
170
  * hardening-check: handle alternate names for relocation jump slots
171
    (Closes: 568622)
172
  * tests/Makefile.common: show relocations as well for future debugging.
173
174
 -- Kees Cook <kees@debian.org>  Tue, 09 Feb 2010 15:44:19 -0800
175
16 by Kees Cook
* hardening.make: correctly document how to disable PIE on a per-target
176
hardening-wrapper (1.23) unstable; urgency=low
177
178
  * hardening.make: correctly document how to disable PIE on a per-target
179
    basis (Closes: 567707).
180
  * tests/Makefile.{common,includes}: add HARDENING_DISABLE_* flags tests.
181
182
 -- Kees Cook <kees@debian.org>  Sat, 30 Jan 2010 13:32:14 -0800
183
15 by Kees Cook
debian/hardening-wrapper.postrm: fix typo in diversion name
184
hardening-wrapper (1.22) unstable; urgency=low
185
186
  * debian/hardening-wrapper.postrm: fix typo in diversion name
187
    (Closes: 564840).
188
189
 -- Kees Cook <kees@debian.org>  Tue, 12 Jan 2010 06:18:04 -0800
190
14 by Kees Cook
* debian/control: add ${misc:Depends} to control file entries to
191
hardening-wrapper (1.21) unstable; urgency=low
192
193
  * debian/control: add ${misc:Depends} to control file entries to
194
    keep lintian happy.
195
  * hardening-check: add -q option to only report failures.
196
  * really handle gcc 4.5 diversion (Closes: 564596).
197
  * handle ld diversion when binutils-gold installed (Closes: 535037).
198
199
 -- Kees Cook <kees@debian.org>  Sun, 10 Jan 2010 12:35:38 -0800
200
13 by Kees Cook
* hardening.make:
201
hardening-wrapper (1.20) unstable; urgency=low
202
203
  * hardening.make:
204
    - switch to "filter" for easier to read logic.
205
    - allow PIE for arm/armel, since it's only the kernel that lacks ASLR.
206
  * tests/Makefile: perform test builds with -fstack-protector and -fPIE -pie
207
    on all architectures just to have a record of the success/failure
208
    in the build logs, even if we are manually selecting the defaults.
209
210
 -- Kees Cook <kees@debian.org>  Fri, 25 Dec 2009 16:34:24 -0800
211
12.1.2 by Kees Cook
* debian/rules: fix up arch/arch-indep rules to avoid rebuilding
212
hardening-wrapper (1.19) unstable; urgency=low
213
214
  * debian/rules: fix up arch/arch-indep rules to avoid rebuilding
215
    arch-indep bits repeatedly.
216
  * hardening-check, debian/{rules,hardening-includes.manpages},
217
    tests/Makefile.common: add helper utility to allow users of
218
    hardening-includes to evaluate the state of a given binary's
219
    resulting hardening features.
220
  * debian/rules: add gcc-4.5 to the diversion list.
221
222
 -- Kees Cook <kees@debian.org>  Thu, 24 Dec 2009 00:02:02 -0800
223
12.1.1 by Kees Cook
* debian/{control,rules}: add "hardening-includes" for use in other
224
hardening-wrapper (1.18) unstable; urgency=low
225
226
  * debian/{control,rules}: add "hardening-includes" for use in other
227
    Debian rules files.
228
  * debian/rules, hardening.make: relocate/enhance architecture logic
229
    to common makefile include file.
230
  * tests/*: update to test both wrapper and include style.
231
232
 -- Kees Cook <kees@debian.org>  Sat, 19 Dec 2009 18:00:22 -0800
233
12 by Kees Cook
Add Conflicts on binutils-gold, which also uses diversions against
234
hardening-wrapper (1.17) unstable; urgency=low
235
236
  * Add Conflicts on binutils-gold, which also uses diversions against
237
    gcc and friends (Closes: 535037, LP: #442636).
238
239
 -- Kees Cook <kees@debian.org>  Wed, 25 Nov 2009 11:40:43 -0800
240
11 by Kees Cook
tests/Makefile: exclude relro test on hppa.
241
hardening-wrapper (1.16) unstable; urgency=low
242
243
  * tests/Makefile: exclude relro test on hppa.
244
245
 -- Kees Cook <kees@debian.org>  Thu, 29 Oct 2009 21:21:55 -0700
246
10.1.1 by Kees Cook
* tests/Makefile: exclude tests based on architecture (ia64 w/o relro).
247
hardening-wrapper (1.15) unstable; urgency=low
248
249
  * tests/Makefile: exclude tests based on architecture (ia64 w/o relro).
250
  * debian/rules: disable PIE on mips/mipsel until bug 532821 is solved
251
    (Closes: #548250).
252
253
 -- Kees Cook <kees@debian.org>  Thu, 24 Sep 2009 15:34:51 -0700
254
10 by Kees Cook
* hardened-ld: add ...BINDNOW for -Wl,-z,now ELF markings.
255
hardening-wrapper (1.14) unstable; urgency=low
256
257
  * hardened-ld: add ...BINDNOW for -Wl,-z,now ELF markings.
258
  * debian/control: moved to standards version 3.8.2, no changes needed.
259
  * tests/Makefile: add tests for RELRO and BIND_NOW.
260
  * hardening-{cc,ld}.1: document BINDNOW and RELRO, add on to See Also.
261
262
 -- Kees Cook <kees@debian.org>  Wed, 22 Jul 2009 19:52:00 -0700
263
9 by Kees Cook
* hardened-cc: add ...DEBUG_SYMLINKS to visualize symlink resolution.
264
hardening-wrapper (1.13) unstable; urgency=low
265
266
  * hardened-cc: add ...DEBUG_SYMLINKS to visualize symlink resolution.
267
  * hardened-cc: detect uninstalled targets and abort (Closes: #506066).
268
  * debian/{rules,postinst,postrm}: add links for gcc-4.4.
269
  * debian/control: moved to standards version 3.8.0, no changes needed.
270
271
 -- Kees Cook <kees@outflux.net>  Thu, 20 Nov 2008 23:25:52 -0800
272
8 by Kees Cook
* hardened-cc: add -nostdlib test missing from older gcc (gcc-4.0, gcc-4.1).
273
hardening-wrapper (1.12) unstable; urgency=low
274
275
  * hardened-cc: add -nostdlib test missing from older gcc (gcc-4.0, gcc-4.1).
276
  * hardened-{cc,ld}: load system defaults from /etc/hardening-wrapper.conf
277
  * hardened-{cc,ld}.1: updated man pages to mention system-wide config.
278
  * hardened-{cc,ld}: handle relative symlinks correctly to address issues
279
    pointed out by Sedat Dilek.
280
281
 -- Kees Cook <kees@outflux.net>  Mon, 28 Apr 2008 15:51:57 -0700
282
7 by Kees Cook
* hardened-ld: disable PIE logic -- gcc should be the only part of the
283
hardening-wrapper (1.11) unstable; urgency=low
284
285
  * hardened-ld: disable PIE logic -- gcc should be the only part of the
286
    toolchain requesting PIE.
287
  * tests/Makefile: use -B instead of GCC_EXEC_PREFIX, which does not
288
    do the right thing on all architectures.
289
290
 -- Kees Cook <kees@outflux.net>  Mon, 14 Apr 2008 16:06:00 -0700
291
292
hardening-wrapper (1.10) unstable; urgency=low
293
294
  * hardened-cc, hardened-ld: re-arranged logic for "-pie".  Old logic
295
    was resulting in failed compiles under cmake.
296
  * tests/Makefile: moved debian/rules tests into separate directory,
297
    added -fPIC test cases, based on issues uncovered by cmake.
298
  * debian/rules: disabled stack protector on mips, hppa -- not supported.
299
300
 -- Kees Cook <kees@outflux.net>  Mon, 14 Apr 2008 11:15:35 -0700
301
302
hardening-wrapper (1.9) unstable; urgency=low
303
304
  * debian/rules:
305
    - disable stack protector on arm, armel.
306
    - disable PIE on arm, armel (thanks to Riku Voipio, Closes: 475764).
307
    - show readelf output on test builds.
308
    - fully link by tricking gcc into running the ld test wrapper.
309
  * hello.c: re-arranged to exercise stack protector, report PIE.
310
  * hardened-ld: add env var way to force use of /usr/bin/ld during tests.
311
312
 -- Kees Cook <kees@outflux.net>  Sun, 13 Apr 2008 18:01:38 -0700
313
6 by Kees Cook
debian/rules: disable stack protector on ia64 and alpha.
314
hardening-wrapper (1.8) unstable; urgency=low
315
316
  * debian/rules: disable stack protector on ia64 and alpha.
317
318
 -- Kees Cook <kees@outflux.net>  Sun, 23 Mar 2008 22:03:58 -0700
319
320
hardening-wrapper (1.7) unstable; urgency=low
321
322
  * debian/rules: corrected binary-arch target (Closes: 472324).
323
324
 -- Kees Cook <kees@outflux.net>  Sun, 23 Mar 2008 08:13:47 -0700
325
326
hardening-wrapper (1.6) unstable; urgency=low
327
328
  * debian/rules: build hardened-c++ from hardened-cc.
329
  * debian/{rules,control}, hardened-cc: disable PIE by default on m68k,
330
    hppa (Closes: #465827).
331
  * hello.c: added test program to catch architecture-specific failures.
332
333
 -- Kees Cook <kees@outflux.net>  Fri, 21 Mar 2008 11:20:53 -0700
334
5 by Kees Cook
Fix typo in hardened-c++ self-check regex (Closes: #462682).
335
hardening-wrapper (1.5) unstable; urgency=low
336
337
  * Fix typo in hardened-c++ self-check regex (Closes: #462682).
338
339
 -- Kees Cook <kees@outflux.net>  Sun, 27 Jan 2008 12:14:59 -0800
340
4 by Kees Cook
hardened-ld: fix relro argument passing (ld silently takes any -z arg).
341
hardening-wrapper (1.4) unstable; urgency=low
342
343
  * hardened-ld: fix relro argument passing (ld silently takes any -z arg).
344
345
 -- Kees Cook <kees@outflux.net>  Wed, 23 Jan 2008 09:59:06 -0800
346
3 by Kees Cook
* hardened-{cc,c++}: fix -Wformat-security typo.
347
hardening-wrapper (1.3) unstable; urgency=low
348
349
  * hardened-{cc,c++}: fix -Wformat-security typo.
350
  * debian/postinst: only clean up old diversions on a versioned upgrade.
351
  * debian/postrm: do not require known arguments.
352
353
 -- Kees Cook <kees@outflux.net>  Wed, 23 Jan 2008 02:56:57 -0800
354
2 by Kees Cook
* Move away from generic "builder" prefix to "hardened".
355
hardening-wrapper (1.2) unstable; urgency=low
356
357
  * Move away from generic "builder" prefix to "hardened".
358
  * Provide links for gcc 4.1, 4.2, and 4.3 instead of top-level links.
359
  * Provide manpage link for package name.
360
  * Clean up previous diversions.
361
  * Move to "all" arch since arch-dep symlinks are no longer used.
362
363
 -- Kees Cook <kees@outflux.net>  Tue, 22 Jan 2008 16:48:49 -0800
364
1 by Kees Cook
Initial release.
365
hardening-wrapper (1.1) unstable; urgency=low
366
367
  * Initial release.
368
369
 -- Kees Cook <kees@outflux.net>  Tue, 08 Jan 2008 16:00:58 -0800