aboutsummaryrefslogtreecommitdiffstats
path: root/NEWS
Commit message (Collapse)AuthorAgeFilesLines
* 2.74.22.74.2Jani Välimaa2024-02-291-0/+1
|
* rpmrc: remove -fstack-clash-protection from armv7 default flagsJani Välimaa2024-02-291-0/+2
|
* 2.74.12.74.1Jani Välimaa2024-02-231-1/+2
|
* rpmrc: remove -fcf-protection=full from i586 default flags (needs i686 or newer)Jani Välimaa2024-02-231-0/+2
| | | | | | | According to gcc manual [1] fcf-protection relies on Intel Control-flow Enforcement Technology (CET) which works for i686 processor or newer. [1] https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html#index-fcf-protection
* 2.742.74Jani Välimaa2024-02-231-0/+1
|
* rpmeval: fix build with gcc13Jani Välimaa2024-02-221-0/+1
| | | | | | | | | Fixes the following build error with gcc >= 13. rpmeval.c: In function 'main': rpmeval.c:22:14: error: implicit declaration of function 'rpmReadConfigFiles' [-Wimplicit-function-declaration] 22 | if (rc = rpmReadConfigFiles(NULL, NULL)) { | ^~~~~~~~~~~~~~~~~~
* rpmrc: add -fcf-protection=full to x86 default flagsJani Välimaa2023-12-051-0/+1
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* macros: simplify %serverbuild macroJani Välimaa2023-12-051-0/+1
|
* macros: use -fstack-protector-strong instead of '-fstack-protector ↵Jani Välimaa2023-12-051-0/+1
| | | | | | --param=ssp-buffer-size=4' in %_ssp_cflags Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: add -fstack-clash-protection to default flags for all supported archesJani Välimaa2023-12-051-0/+1
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: add -mbranch-protection=standard to aarch64 default flagsJani Välimaa2023-12-051-0/+1
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: drop arch_compat also available in /usr/lib/rpm/rpmrcJani Välimaa2023-12-051-0/+1
|
* rpmrc: drop arches we don't really supportJani Välimaa2023-12-051-0/+1
|
* macros: use -Wl,-z,now with -Wl,-z,relro unless _disable_ld_now is definedJani Välimaa2023-12-051-0/+1
|
* Mangle script shebangsJani Välimaa2023-11-221-0/+2
|
* 2.732.73Jani Välimaa2023-11-221-0/+1
|
* macros: include RUSTFLAGS in %set_build_flags (rhbz#2167183)Jani Välimaa2023-11-211-0/+1
| | | | | | Include RUSTFLAGS in %set_build_flags Resolves: https://bugzilla.redhat.com/2167183
* macros: set -g when building Vala applicationsJani Välimaa2023-11-211-0/+1
| | | | | | | | | | | | | | From https://src.fedoraproject.org/rpms/redhat-rpm-config/c/d097058 Set -g when building Vala applications This requires the build system support VALAFLAGS. At least Meson and Automake do. Using -g is desired because it allows us to see Vala source files and line numbers in backtraces when possible, falling back to generated C code otherwise. Line numbers for generated C are almost always less useful when debugging crashes.
* - macros: make _FORTIFY_SOURCE flags configurable via %_fortify_level variableJani Välimaa2023-11-211-0/+3
| | | | and undefine _FORTIFY_SOURCE before defining it to avoid build warnings on some packages defining it already
* 2.722.72Jani Välimaa2023-11-181-0/+1
|
* macros: define _use_weak_usergroup_deps to only add user() and group() ↵Jani Välimaa2023-11-181-0/+2
| | | | requires as recommends
* 2.712.71distro/mga9Jani Välimaa2023-01-151-0/+1
|
* brp-mangle-shebangs: also mangle shebangs of JavaScript executables ↵Jani Välimaa2023-01-151-0/+1
| | | | (rhbz#1998924)
* macros: drop unused %_sys_macros_dir and %build_sysmacrospath()Jani Välimaa2023-01-151-0/+2
|
* 2.702.70Jani Välimaa2023-01-071-0/+1
|
* Macros: drop separate macros.buildJani Välimaa2023-01-071-0/+2
|
* 2.692.69Jani Välimaa2023-01-071-0/+1
|
* Rename build.macros as macros.buildJani Välimaa2023-01-071-0/+1
|
* macros.gnome: really add to distJani Välimaa2023-01-071-0/+2
|
* 2.682.68Jani Välimaa2023-01-071-0/+2
|
* Add macros.gnomeJani Välimaa2023-01-071-0/+1
| | | | Introduce %url_ver and %tarball_version macros
* Update NEWS for rpm-spec-mode.el updateJani Välimaa2022-09-131-0/+3
|
* 2.672.67Jani Välimaa2022-09-031-0/+1
|
* Replace obsolescent egrep with 'grep -E' in devel.prov and devel.reqJani Välimaa2022-09-031-0/+2
|
* 2.662.66Jani Välimaa2022-06-191-0/+1
|
* build.macros: use -Wl,--build-id=sha1 with %build_ldflagsJani Välimaa2022-06-191-0/+2
|
* 2.652.65Jani Välimaa2022-04-101-0/+1
|
* build.macros: remove macro definitions living in python-rpm-macrosJani Välimaa2022-04-101-0/+5
| | | | | | - py_auto_byte_compile - _python_bytecompile_errors_terminate_build - _python_bytecompile_extra
* 2.642.64Jani Välimaa2022-04-101-0/+1
|
* build.macros: use %__os_install_post_python in %__os_install_postJani Välimaa2022-04-101-0/+2
|
* 2.632.63Jani Välimaa2022-04-101-0/+1
|
* build.macros: remove %__brp_python_bytecompile as it lives now in ↵Jani Välimaa2022-04-101-0/+2
| | | | python-rpm-macros
* 2.622.62Jani Välimaa2021-10-171-0/+1
|
* build.macros: export LT_SYS_LIBRARY_PATH with %set_build_flagsJani Välimaa2021-10-171-0/+1
| | | | | Setting LT_SYS_LIBRARY_PATH prevents libtool from hardcoding %_libdir into the binaries' RPATH (originally from Fedora).
* configure.ac: update and modernize with autoconf 2.71Jani Välimaa2021-09-071-0/+2
|
* 2.612.61Jani Välimaa2021-09-071-0/+1
|
* Update NEWSJani Välimaa2021-09-071-0/+1
|
* build.macros: run /usr/lib/rpm/brp-remove-la-files after %installJani Välimaa2021-09-071-0/+1
| | | | | /usr/lib/rpm/brp-remove-la-files was added to RPM 4.17.0 https://github.com/rpm-software-management/rpm/commit/e0de325e1d13fb65066ad09d16cb08ba6e294901
* build.macros: run /usr/lib/rpm/check-rpaths after %installJani Välimaa2021-09-071-0/+2
|
* 2.602.60Thierry Vignaud2021-06-231-0/+1
|