lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:   Fri,  6 Jul 2018 18:07:02 -0700
From:   Laura Abbott <labbott@...hat.com>
To:     Masahiro Yamada <yamada.masahiro@...ionext.com>,
        Josh Poimboeuf <jpoimboe@...hat.com>,
        Jiri Olsa <jolsa@...nel.org>
Cc:     Laura Abbott <labbott@...hat.com>, linux-kbuild@...r.kernel.org,
        linux-kernel@...r.kernel.org, Robin Jarry <robin.jarry@...nd.com>
Subject: [PATCH 0/7] HOSTFLAGS and HOSTLDFLAGS from the environment (new approach)

Hi,

This is a follow up from
lkml.kernel.org/r/<20180329004805.7278-1-labbott@...hat.com> . I was
pointed to a previous suggestion (https://lkml.org/lkml/2018/2/28/178)
to rename the variables for better namespacing. I hadn't seen anyone
follow up so this is a series to do just that. I split up the rename by
variable for ease of review. This was mostly just a pretty
straight-forward search and replace. I intentionally didn't Cc all the
outside maintainers on the rename because I wanted to make sure this
approach was correct before bothering people.

This series also includes two other issuse I found to finally have all
the generated files pick up the host flags. The first seems to be a typo
of CHOSTFLAGS instead of HOSTCFLAGS. The second is a missing HOSTLDFLAGS
when linking fixdep. I put these two separately in case there was
interest in picking them up for stable.

For the interested, the full command line I've been testing with:

HOSTCFLAGS="-O2 -g -pipe -Wall -Werror=format-security
-Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions
-fstack-protector-strong -grecord-gcc-switches
-specs=/usr/lib/rpm/redhat/redhat-hardened-cc1
-specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic
-fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection"

HOSTLDFLAGS="-Wl,-z,relro -Wl,-z,now
-specs=/usr/lib/rpm/redhat/redhat-hardened-ld"

Thanks,
Laura

Laura Abbott (7):
  tools: build: Fixup host c flags
  tools: build: Use HOSTLDFLAGS with fixdep
  treewide: Rename HOSTCFLAGS -> KBUILD_HOSTCFLAGS
  treewide: Rename HOSTCXXFLAGS to KBUILD_HOSTCXXFLAGS
  treewide: Rename HOSTLDFLAGS to KBUILD_HOSTLDFLAGS
  treewide: Rename HOST_LOADLIBES to KBUILD_HOSTLDLIBS
  Kbuild: Use HOST*FLAGS options from the command line

 Makefile                   | 17 +++++++++--------
 arch/alpha/boot/Makefile   |  2 +-
 arch/s390/tools/Makefile   |  4 ++--
 arch/x86/tools/Makefile    |  4 ++--
 net/bpfilter/Makefile      |  4 ++--
 samples/bpf/Makefile       | 28 ++++++++++++++--------------
 samples/connector/Makefile |  2 +-
 samples/hidraw/Makefile    |  2 +-
 samples/seccomp/Makefile   | 24 ++++++++++++------------
 samples/statx/Makefile     |  2 +-
 samples/uhid/Makefile      |  2 +-
 scripts/Kbuild.include     |  2 +-
 scripts/Makefile           |  4 ++--
 scripts/Makefile.host      | 28 ++++++++++++++--------------
 scripts/dtc/Makefile       | 24 ++++++++++++------------
 scripts/genksyms/Makefile  |  4 ++--
 scripts/kconfig/Makefile   | 14 +++++++-------
 tools/build/Build.include  |  2 +-
 tools/build/Makefile       |  2 +-
 tools/objtool/Makefile     |  4 ++--
 20 files changed, 88 insertions(+), 87 deletions(-)

-- 
2.17.1

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ