aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* 2.79.1HEAD2.79.1masterJani Välimaa6 days2-1/+2
* Makefile: add hardening configs to source tarballJani Välimaa6 days2-0/+3
* 2.792.79Jani Välimaa6 days2-1/+2
* macros: add %_hardened_build (from Fedora) to build pkgs with position-indepe...Jani Välimaa6 days6-2/+39
* macros: fix typoJani Välimaa9 days1-1/+1
* 2.782.78Jani Välimaa2024-04-102-1/+2
* macros: use -D_FORTIFY_SOURCE=3 by default (mga#30920)Jani Välimaa2024-04-102-1/+3
* 2.772.77Jani Välimaa2024-04-022-1/+2
* configure: add support for i686 target, and use it as a secondary target for ...Jani Välimaa2024-04-022-2/+8
* 2.76.12.76.1Jani Välimaa2024-03-312-1/+2
* rpmrc: don't use -fstack-clash-protection on aarch64 with the clang toolchainJani Välimaa2024-03-312-1/+3
* 2.762.76Jani Välimaa2024-03-302-1/+2
* macros: add support for toolchain selection (GCC/Clang)Jani Välimaa2024-03-302-1/+28
* 2.75.12.75.1Jani Välimaa2024-03-242-1/+2
* configure: force armv7hl target arch when building for armv7hl with armv8l/aa...Jani Välimaa2024-03-242-0/+8
* macros: make _host_cpu identical with _target_cpuJani Välimaa2024-03-242-0/+4
* 2.752.75Jani Välimaa2024-03-242-1/+2
* brp-mangle-shebangs: Strip env flags when mangling shebangsMiro Hrončok2024-03-241-4/+4
* Makefile: fix brp-mangle-shebangs installJani Välimaa2024-03-072-4/+5
* rpmrc: use -mtune=generic-armv7-a with armv7hlJani Välimaa2024-03-022-1/+2
* rpmrc: set aapcs-linux ARM ABI for armv7 archesJani Välimaa2024-03-022-4/+5
* rpmrc: sort armv7 optflagsJani Välimaa2024-03-021-4/+4
* rpmrc: explicitly select 32-bit or 64-bit build on ix86 and x86_64 architecturesJani Välimaa2024-03-012-6/+7
* - rpmrc: update build arch for i686 cabable archesJani Välimaa2024-02-292-4/+6
* rpmrc: add SSE2 support to i686 default flagsJani Välimaa2024-02-292-1/+3
* 2.74.22.74.2Jani Välimaa2024-02-292-1/+2
* rpmrc: remove -fstack-clash-protection from armv7 default flagsJani Välimaa2024-02-292-4/+6
* Add patches to .gitignoreJani Välimaa2024-02-261-0/+1
* 2.74.12.74.1Jani Välimaa2024-02-232-2/+3
* rpmrc: remove -fcf-protection=full from i586 default flags (needs i686 or newer)Jani Välimaa2024-02-232-1/+3
* 2.742.74Jani Välimaa2024-02-232-1/+2
* rpmeval: fix build with gcc13Jani Välimaa2024-02-222-0/+2
* rpmrc: add -fcf-protection=full to x86 default flagsJani Välimaa2023-12-052-3/+4
* macros: simplify %serverbuild macroJani Välimaa2023-12-052-2/+3
* macros: use -fstack-protector-strong instead of '-fstack-protector --param=ss...Jani Välimaa2023-12-052-1/+2
* rpmrc: add -fstack-clash-protection to default flags for all supported archesJani Välimaa2023-12-052-11/+12
* rpmrc: add -mbranch-protection=standard to aarch64 default flagsJani Välimaa2023-12-052-1/+2
* rpmrc: drop arch_compat also available in /usr/lib/rpm/rpmrcJani Välimaa2023-12-052-5/+1
* rpmrc: drop more archesJani Välimaa2023-12-051-6/+0
* rpmrc: drop arches we don't really supportJani Välimaa2023-12-052-66/+1
* macros: use -Wl,-z,now with -Wl,-z,relro unless _disable_ld_now is definedJani Välimaa2023-12-052-1/+2
* Mangle script shebangsJani Välimaa2023-11-229-8/+10
* 2.732.73Jani Välimaa2023-11-222-1/+2
* macros: include RUSTFLAGS in %set_build_flags (rhbz#2167183)Jani Välimaa2023-11-212-0/+2
* macros: set -g when building Vala applicationsJani Välimaa2023-11-212-1/+6
* - macros: make _FORTIFY_SOURCE flags configurable via %_fortify_level variableJani Välimaa2023-11-212-1/+5
* 2.722.72Jani Välimaa2023-11-182-1/+2
* macros: define _use_weak_usergroup_deps to only add user() and group() requir...Jani Välimaa2023-11-182-0/+5
* 2.712.71distro/mga9Jani Välimaa2023-01-152-1/+2
* brp-mangle-shebangs: also mangle shebangs of JavaScript executables (rhbz#199...Jani Välimaa2023-01-152-1/+2