aboutsummaryrefslogtreecommitdiffstats
path: root/NEWS
Commit message (Collapse)AuthorAgeFilesLines
* 2.79.1HEAD2.79.1masterJani Välimaa5 days1-0/+1
|
* Makefile: add hardening configs to source tarballJani Välimaa5 days1-0/+2
|
* 2.792.79Jani Välimaa5 days1-0/+1
|
* macros: add %_hardened_build (from Fedora) to build pkgs with ↵Jani Välimaa5 days1-0/+2
| | | | position-independent code by default
* 2.782.78Jani Välimaa2024-04-101-0/+1
|
* macros: use -D_FORTIFY_SOURCE=3 by default (mga#30920)Jani Välimaa2024-04-101-0/+2
|
* 2.772.77Jani Välimaa2024-04-021-0/+1
|
* configure: add support for i686 target, and use it as a secondary target for ↵Jani Välimaa2024-04-021-0/+2
| | | | x86_64
* 2.76.12.76.1Jani Välimaa2024-03-311-0/+1
|
* rpmrc: don't use -fstack-clash-protection on aarch64 with the clang toolchainJani Välimaa2024-03-311-0/+2
|
* 2.762.76Jani Välimaa2024-03-301-0/+1
|
* macros: add support for toolchain selection (GCC/Clang)Jani Välimaa2024-03-301-0/+2
|
* 2.75.12.75.1Jani Välimaa2024-03-241-0/+1
|
* configure: force armv7hl target arch when building for armv7hl with ↵Jani Välimaa2024-03-241-0/+1
| | | | armv8l/aarch64 host machine
* macros: make _host_cpu identical with _target_cpuJani Välimaa2024-03-241-0/+3
| | | | | ATM rpm uses real build host's arch and it can be different what we really want (armv8l vs. armv7hl)
* 2.752.75Jani Välimaa2024-03-241-0/+1
|
* Makefile: fix brp-mangle-shebangs installJani Välimaa2024-03-071-0/+1
|
* rpmrc: use -mtune=generic-armv7-a with armv7hlJani Välimaa2024-03-021-0/+1
|
* rpmrc: set aapcs-linux ARM ABI for armv7 archesJani Välimaa2024-03-021-0/+1
|
* rpmrc: explicitly select 32-bit or 64-bit build on ix86 and x86_64 architecturesJani Välimaa2024-03-011-0/+1
|
* - rpmrc: update build arch for i686 cabable archesJani Välimaa2024-02-291-0/+1
|
* rpmrc: add SSE2 support to i686 default flagsJani Välimaa2024-02-291-0/+2
| | | | | | Default compiler flags are now '-march=i686 -msse2 -mtune=generic -mfpmath=sse -mstackrealign'. -mstackrealign adds optimal backwards compatibility due to automatic stack realignment.
* 2.74.22.74.2Jani Välimaa2024-02-291-0/+1
|
* rpmrc: remove -fstack-clash-protection from armv7 default flagsJani Välimaa2024-02-291-0/+2
|
* 2.74.12.74.1Jani Välimaa2024-02-231-1/+2
|
* rpmrc: remove -fcf-protection=full from i586 default flags (needs i686 or newer)Jani Välimaa2024-02-231-0/+2
| | | | | | | According to gcc manual [1] fcf-protection relies on Intel Control-flow Enforcement Technology (CET) which works for i686 processor or newer. [1] https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html#index-fcf-protection
* 2.742.74Jani Välimaa2024-02-231-0/+1
|
* rpmeval: fix build with gcc13Jani Välimaa2024-02-221-0/+1
| | | | | | | | | Fixes the following build error with gcc >= 13. rpmeval.c: In function 'main': rpmeval.c:22:14: error: implicit declaration of function 'rpmReadConfigFiles' [-Wimplicit-function-declaration] 22 | if (rc = rpmReadConfigFiles(NULL, NULL)) { | ^~~~~~~~~~~~~~~~~~
* rpmrc: add -fcf-protection=full to x86 default flagsJani Välimaa2023-12-051-0/+1
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* macros: simplify %serverbuild macroJani Välimaa2023-12-051-0/+1
|
* macros: use -fstack-protector-strong instead of '-fstack-protector ↵Jani Välimaa2023-12-051-0/+1
| | | | | | --param=ssp-buffer-size=4' in %_ssp_cflags Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: add -fstack-clash-protection to default flags for all supported archesJani Välimaa2023-12-051-0/+1
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: add -mbranch-protection=standard to aarch64 default flagsJani Välimaa2023-12-051-0/+1
| | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html
* rpmrc: drop arch_compat also available in /usr/lib/rpm/rpmrcJani Välimaa2023-12-051-0/+1
|
* rpmrc: drop arches we don't really supportJani Välimaa2023-12-051-0/+1
|
* macros: use -Wl,-z,now with -Wl,-z,relro unless _disable_ld_now is definedJani Välimaa2023-12-051-0/+1
|
* Mangle script shebangsJani Välimaa2023-11-221-0/+2
|
* 2.732.73Jani Välimaa2023-11-221-0/+1
|
* macros: include RUSTFLAGS in %set_build_flags (rhbz#2167183)Jani Välimaa2023-11-211-0/+1
| | | | | | Include RUSTFLAGS in %set_build_flags Resolves: https://bugzilla.redhat.com/2167183
* macros: set -g when building Vala applicationsJani Välimaa2023-11-211-0/+1
| | | | | | | | | | | | | | From https://src.fedoraproject.org/rpms/redhat-rpm-config/c/d097058 Set -g when building Vala applications This requires the build system support VALAFLAGS. At least Meson and Automake do. Using -g is desired because it allows us to see Vala source files and line numbers in backtraces when possible, falling back to generated C code otherwise. Line numbers for generated C are almost always less useful when debugging crashes.
* - macros: make _FORTIFY_SOURCE flags configurable via %_fortify_level variableJani Välimaa2023-11-211-0/+3
| | | | and undefine _FORTIFY_SOURCE before defining it to avoid build warnings on some packages defining it already
* 2.722.72Jani Välimaa2023-11-181-0/+1
|
* macros: define _use_weak_usergroup_deps to only add user() and group() ↵Jani Välimaa2023-11-181-0/+2
| | | | requires as recommends
* 2.712.71distro/mga9Jani Välimaa2023-01-151-0/+1
|
* brp-mangle-shebangs: also mangle shebangs of JavaScript executables ↵Jani Välimaa2023-01-151-0/+1
| | | | (rhbz#1998924)
* macros: drop unused %_sys_macros_dir and %build_sysmacrospath()Jani Välimaa2023-01-151-0/+2
|
* 2.702.70Jani Välimaa2023-01-071-0/+1
|
* Macros: drop separate macros.buildJani Välimaa2023-01-071-0/+2
|
* 2.692.69Jani Välimaa2023-01-071-0/+1
|
* Rename build.macros as macros.buildJani Välimaa2023-01-071-0/+1
|