Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | 2.81HEAD2.81master | Jani Välimaa | 12 days | 2 | -1/+2 |
| | |||||
* | macros: add redhat-hardened-clang-ld.cfg (from Fedora) to pass -pie when ↵ | Jani Välimaa | 12 days | 4 | -3/+8 |
| | | | | linking with clang | ||||
* | macros: add %dist_vendor (Mageia) and %dist_name (Mageia Linux) macros | Jani Välimaa | 12 days | 2 | -0/+5 |
| | |||||
* | 2.802.80 | Jani Välimaa | 2024-07-05 | 2 | -1/+2 |
| | |||||
* | - macros: make %install override compatible with rpm 4.20.0 | Jani Välimaa | 2024-07-05 | 2 | -1/+3 |
| | |||||
* | 2.79.12.79.1 | Jani Välimaa | 2024-04-21 | 2 | -1/+2 |
| | |||||
* | Makefile: add hardening configs to source tarball | Jani Välimaa | 2024-04-21 | 2 | -0/+3 |
| | |||||
* | 2.792.79 | Jani Välimaa | 2024-04-21 | 2 | -1/+2 |
| | |||||
* | macros: add %_hardened_build (from Fedora) to build pkgs with ↵ | Jani Välimaa | 2024-04-21 | 6 | -2/+39 |
| | | | | position-independent code by default | ||||
* | macros: fix typo | Jani Välimaa | 2024-04-18 | 1 | -1/+1 |
| | |||||
* | 2.782.78 | Jani Välimaa | 2024-04-10 | 2 | -1/+2 |
| | |||||
* | macros: use -D_FORTIFY_SOURCE=3 by default (mga#30920) | Jani Välimaa | 2024-04-10 | 2 | -1/+3 |
| | |||||
* | 2.772.77 | Jani Välimaa | 2024-04-02 | 2 | -1/+2 |
| | |||||
* | configure: add support for i686 target, and use it as a secondary target for ↵ | Jani Välimaa | 2024-04-02 | 2 | -2/+8 |
| | | | | x86_64 | ||||
* | 2.76.12.76.1 | Jani Välimaa | 2024-03-31 | 2 | -1/+2 |
| | |||||
* | rpmrc: don't use -fstack-clash-protection on aarch64 with the clang toolchain | Jani Välimaa | 2024-03-31 | 2 | -1/+3 |
| | |||||
* | 2.762.76 | Jani Välimaa | 2024-03-30 | 2 | -1/+2 |
| | |||||
* | macros: add support for toolchain selection (GCC/Clang) | Jani Välimaa | 2024-03-30 | 2 | -1/+28 |
| | |||||
* | 2.75.12.75.1 | Jani Välimaa | 2024-03-24 | 2 | -1/+2 |
| | |||||
* | configure: force armv7hl target arch when building for armv7hl with ↵ | Jani Välimaa | 2024-03-24 | 2 | -0/+8 |
| | | | | armv8l/aarch64 host machine | ||||
* | macros: make _host_cpu identical with _target_cpu | Jani Välimaa | 2024-03-24 | 2 | -0/+4 |
| | | | | | ATM rpm uses real build host's arch and it can be different what we really want (armv8l vs. armv7hl) | ||||
* | 2.752.75 | Jani Välimaa | 2024-03-24 | 2 | -1/+2 |
| | |||||
* | brp-mangle-shebangs: Strip env flags when mangling shebangs | Miro Hrončok | 2024-03-24 | 1 | -4/+4 |
| | | | | | | | - For example, mangle "#!/usr/bin/env -S vd" to "#!/usr/bin/vd" - Fixes: rhbz#2265038 Signed-off-by: Jani Välimaa <wally@mageia.org> | ||||
* | Makefile: fix brp-mangle-shebangs install | Jani Välimaa | 2024-03-07 | 2 | -4/+5 |
| | |||||
* | rpmrc: use -mtune=generic-armv7-a with armv7hl | Jani Välimaa | 2024-03-02 | 2 | -1/+2 |
| | |||||
* | rpmrc: set aapcs-linux ARM ABI for armv7 arches | Jani Välimaa | 2024-03-02 | 2 | -4/+5 |
| | |||||
* | rpmrc: sort armv7 optflags | Jani Välimaa | 2024-03-02 | 1 | -4/+4 |
| | |||||
* | rpmrc: explicitly select 32-bit or 64-bit build on ix86 and x86_64 architectures | Jani Välimaa | 2024-03-01 | 2 | -6/+7 |
| | |||||
* | - rpmrc: update build arch for i686 cabable arches | Jani Välimaa | 2024-02-29 | 2 | -4/+6 |
| | |||||
* | rpmrc: add SSE2 support to i686 default flags | Jani Välimaa | 2024-02-29 | 2 | -1/+3 |
| | | | | | | Default compiler flags are now '-march=i686 -msse2 -mtune=generic -mfpmath=sse -mstackrealign'. -mstackrealign adds optimal backwards compatibility due to automatic stack realignment. | ||||
* | 2.74.22.74.2 | Jani Välimaa | 2024-02-29 | 2 | -1/+2 |
| | |||||
* | rpmrc: remove -fstack-clash-protection from armv7 default flags | Jani Välimaa | 2024-02-29 | 2 | -4/+6 |
| | |||||
* | Add patches to .gitignore | Jani Välimaa | 2024-02-26 | 1 | -0/+1 |
| | |||||
* | 2.74.12.74.1 | Jani Välimaa | 2024-02-23 | 2 | -2/+3 |
| | |||||
* | rpmrc: remove -fcf-protection=full from i586 default flags (needs i686 or newer) | Jani Välimaa | 2024-02-23 | 2 | -1/+3 |
| | | | | | | | According to gcc manual [1] fcf-protection relies on Intel Control-flow Enforcement Technology (CET) which works for i686 processor or newer. [1] https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html#index-fcf-protection | ||||
* | 2.742.74 | Jani Välimaa | 2024-02-23 | 2 | -1/+2 |
| | |||||
* | rpmeval: fix build with gcc13 | Jani Välimaa | 2024-02-22 | 2 | -0/+2 |
| | | | | | | | | | Fixes the following build error with gcc >= 13. rpmeval.c: In function 'main': rpmeval.c:22:14: error: implicit declaration of function 'rpmReadConfigFiles' [-Wimplicit-function-declaration] 22 | if (rc = rpmReadConfigFiles(NULL, NULL)) { | ^~~~~~~~~~~~~~~~~~ | ||||
* | rpmrc: add -fcf-protection=full to x86 default flags | Jani Välimaa | 2023-12-05 | 2 | -3/+4 |
| | | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html | ||||
* | macros: simplify %serverbuild macro | Jani Välimaa | 2023-12-05 | 2 | -2/+3 |
| | |||||
* | macros: use -fstack-protector-strong instead of '-fstack-protector ↵ | Jani Välimaa | 2023-12-05 | 2 | -1/+2 |
| | | | | | | --param=ssp-buffer-size=4' in %_ssp_cflags Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html | ||||
* | rpmrc: add -fstack-clash-protection to default flags for all supported arches | Jani Välimaa | 2023-12-05 | 2 | -11/+12 |
| | | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html | ||||
* | rpmrc: add -mbranch-protection=standard to aarch64 default flags | Jani Välimaa | 2023-12-05 | 2 | -1/+2 |
| | | | | Recommended in https://best.openssf.org/Compiler-Hardening-Guides/Compiler-Options-Hardening-Guide-for-C-and-C++.html | ||||
* | rpmrc: drop arch_compat also available in /usr/lib/rpm/rpmrc | Jani Välimaa | 2023-12-05 | 2 | -5/+1 |
| | |||||
* | rpmrc: drop more arches | Jani Välimaa | 2023-12-05 | 1 | -6/+0 |
| | |||||
* | rpmrc: drop arches we don't really support | Jani Välimaa | 2023-12-05 | 2 | -66/+1 |
| | |||||
* | macros: use -Wl,-z,now with -Wl,-z,relro unless _disable_ld_now is defined | Jani Välimaa | 2023-12-05 | 2 | -1/+2 |
| | |||||
* | Mangle script shebangs | Jani Välimaa | 2023-11-22 | 9 | -8/+10 |
| | |||||
* | 2.732.73 | Jani Välimaa | 2023-11-22 | 2 | -1/+2 |
| | |||||
* | macros: include RUSTFLAGS in %set_build_flags (rhbz#2167183) | Jani Välimaa | 2023-11-21 | 2 | -0/+2 |
| | | | | | | Include RUSTFLAGS in %set_build_flags Resolves: https://bugzilla.redhat.com/2167183 | ||||
* | macros: set -g when building Vala applications | Jani Välimaa | 2023-11-21 | 2 | -1/+6 |
| | | | | | | | | | | | | | | From https://src.fedoraproject.org/rpms/redhat-rpm-config/c/d097058 Set -g when building Vala applications This requires the build system support VALAFLAGS. At least Meson and Automake do. Using -g is desired because it allows us to see Vala source files and line numbers in backtraces when possible, falling back to generated C code otherwise. Line numbers for generated C are almost always less useful when debugging crashes. |