aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* 2.78HEAD2.78masterJani Välimaa8 days2-1/+2
|
* macros: use -D_FORTIFY_SOURCE=3 by default (mga#30920)Jani Välimaa8 days2-1/+3
|
* 2.772.77Jani Välimaa2024-04-022-1/+2
|
* configure: add support for i686 target, and use it as a secondary target for ↵Jani Välimaa2024-04-022-2/+8
| | | | x86_64
* 2.76.12.76.1Jani Välimaa2024-03-312-1/+2
|
* rpmrc: don't use -fstack-clash-protection on aarch64 with the clang toolchainJani Välimaa2024-03-312-1/+3
|
* 2.762.76Jani Välimaa2024-03-302-1/+2
|
* macros: add support for toolchain selection (GCC/Clang)Jani Välimaa2024-03-302-1/+28
|
* 2.75.12.75.1Jani Välimaa2024-03-242-1/+2
|
* configure: force armv7hl target arch when building for armv7hl with ↵Jani Välimaa2024-03-242-0/+8
| | | | armv8l/aarch64 host machine
* macros: make _host_cpu identical with _target_cpuJani Välimaa2024-03-242-0/+4
| | | | | ATM rpm uses real build host's arch and it can be different what we really want (armv8l vs. armv7hl)
* 2.752.75Jani Välimaa2024-03-242-1/+2
|
* brp-mangle-shebangs: Strip env flags when mangling shebangsMiro Hrončok2024-03-241-4/+4
| | | | | | | - For example, mangle "#!/usr/bin/env -S vd" to "#!/usr/bin/vd" - Fixes: rhbz#2265038 Signed-off-by: Jani Välimaa <wally@mageia.org>
* Makefile: fix brp-mangle-shebangs installJani Välimaa2024-03-072-4/+5
|
* rpmrc: use -mtune=generic-armv7-a with armv7hlJani Välimaa2024-03-022-1/+2
|
* rpmrc: set aapcs-linux ARM ABI for armv7 archesJani Välimaa2024-03-022-4/+5
|
* rpmrc: sort armv7 optflagsJani Välimaa2024-03-021-4/+4
|
* rpmrc: explicitly select 32-bit or 64-bit build on ix86 and x86_64 architecturesJani Välimaa2024-03-012-6/+7
|
* - rpmrc: update build arch for i686 cabable archesJani Välimaa2024-02-292-4/+6
|
* rpmrc: add SSE2 support to i686 default flagsJani Välimaa2024-02-292-1/+3
| | | | | | Default compiler flags are now '-march=i686 -msse2 -mtune=generic -mfpmath=sse -mstackrealign'. -mstackrealign adds optimal backwards compatibility due to automatic stack realignment.
* 2.74.22.74.2Jani Välimaa2024-02-292-1/+2
|
* rpmrc: remove -fstack-clash-protection from armv7 default flagsJani Välimaa2024-02-292-4/+6
|
* Add patches to .gitignoreJani Välimaa2024-02-261-0/+1
|
* 2.74.12.74.1Jani Välimaa2024-02-232-2/+3
|
* rpmrc: remove -fcf-protection=full from i586 default flags (needs i686 or newer)Jani Välimaa2024-02-232-1/+3
| | | | | | | According to gcc manual [1] fcf-protection relies on Intel Control-flow Enforcement Technology (CET) which works for i686 processor or newer. [1] https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html#index-fcf-protection
* 2.742.74Jani Välimaa2024-02-232-1/+2
|
* rpmeval: fix build with gcc13Jani Välimaa2024-02-222-0/+2
| | | | | | | | | Fixes the following build error with gcc >= 13. rpmeval.c: In function 'main': rpmeval.c:22:14: error: implicit declaration of function 'rpmReadConfigFiles' [-Wimplicit-function-declaration] 22 | if (rc = rpmReadConfigFiles(NULL, NULL)) { | ^~~~~~~~~~~~~~~~~~
* rpmrc: add -fcf-protection=full to x86 default flagsJani Välimaa2023-12-052-3/+4
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* macros: simplify %serverbuild macroJani Välimaa2023-12-052-2/+3
|
* macros: use -fstack-protector-strong instead of '-fstack-protector ↵Jani Välimaa2023-12-052-1/+2
| | | | | | --param=ssp-buffer-size=4' in %_ssp_cflags Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: add -fstack-clash-protection to default flags for all supported archesJani Välimaa2023-12-052-11/+12
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: add -mbranch-protection=standard to aarch64 default flagsJani Välimaa2023-12-052-1/+2
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: drop arch_compat also available in /usr/lib/rpm/rpmrcJani Välimaa2023-12-052-5/+1
|
* rpmrc: drop more archesJani Välimaa2023-12-051-6/+0
|
* rpmrc: drop arches we don't really supportJani Välimaa2023-12-052-66/+1
|
* macros: use -Wl,-z,now with -Wl,-z,relro unless _disable_ld_now is definedJani Välimaa2023-12-052-1/+2
|
* Mangle script shebangsJani Välimaa2023-11-229-8/+10
|
* 2.732.73Jani Välimaa2023-11-222-1/+2
|
* macros: include RUSTFLAGS in %set_build_flags (rhbz#2167183)Jani Välimaa2023-11-212-0/+2
| | | | | | Include RUSTFLAGS in %set_build_flags Resolves: https://bugzilla.redhat.com/2167183
* macros: set -g when building Vala applicationsJani Välimaa2023-11-212-1/+6
| | | | | | | | | | | | | | From https://src.fedoraproject.org/rpms/redhat-rpm-config/c/d097058 Set -g when building Vala applications This requires the build system support VALAFLAGS. At least Meson and Automake do. Using -g is desired because it allows us to see Vala source files and line numbers in backtraces when possible, falling back to generated C code otherwise. Line numbers for generated C are almost always less useful when debugging crashes.
* - macros: make _FORTIFY_SOURCE flags configurable via %_fortify_level variableJani Välimaa2023-11-212-1/+5
| | | | and undefine _FORTIFY_SOURCE before defining it to avoid build warnings on some packages defining it already
* 2.722.72Jani Välimaa2023-11-182-1/+2
|
* macros: define _use_weak_usergroup_deps to only add user() and group() ↵Jani Välimaa2023-11-182-0/+5
| | | | requires as recommends
* 2.712.71distro/mga9Jani Välimaa2023-01-152-1/+2
|
* brp-mangle-shebangs: also mangle shebangs of JavaScript executables ↵Jani Välimaa2023-01-152-1/+2
| | | | (rhbz#1998924)
* macros: drop unused %_sys_macros_dir and %build_sysmacrospath()Jani Välimaa2023-01-152-3/+2
|
* 2.702.70Jani Välimaa2023-01-072-1/+2
|
* Macros: drop separate macros.buildJani Välimaa2023-01-074-477/+477
|
* 2.692.69Jani Välimaa2023-01-072-1/+2
|
* Rename build.macros as macros.buildJani Välimaa2023-01-073-1/+2
|