lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:   Wed, 28 Mar 2018 17:48:02 -0700
From:   Laura Abbott <labbott@...hat.com>
To:     Masahiro Yamada <yamada.masahiro@...ionext.com>,
        Michal Marek <michal.lkml@...kovi.net>
Cc:     Laura Abbott <labbott@...hat.com>, linux-kbuild@...r.kernel.org,
        linux-kernel@...r.kernel.org, Josh Poimboeuf <jpoimboe@...hat.com>
Subject: [PATCH 0/3] HOSTCFLAGS and HOSTLDFLAGS from the environment

Hi,

Someone noted that scripts/tools userspace binaries packaged as part of
the Fedora kernel were not picking up the recommended compiler flags
(https://src.fedoraproject.org/rpms/redhat-rpm-config/blob/master/f/buildflags.md)
This series lets the host ld and C flags be set on the command line
similar to the kernel flags:

make AFLAGS_HOSTCFLAGS="%{build_cflags}" AFLAGS_HOSTLDFLAGS="%{build_ldflags}"

There's one more annoying case I didn't quite figure out with
tools/objtool/fixdep since that's linked with ld directly but this
covers the initial set of reports.

Thanks,
Laura

Laura Abbott (3):
  kbuild: Support HOSTLDFLAGS
  objtool: Support HOSTCFLAGS and HOSTLDFLAGS
  kbuild: Allow passing additional HOSTCFLAGS and HOSTLDFLAGS

 Documentation/kbuild/kbuild.txt | 9 +++++++++
 Makefile                        | 3 +++
 scripts/Makefile.host           | 6 +++---
 tools/build/Makefile.build      | 2 +-
 tools/objtool/Makefile          | 5 +++--
 5 files changed, 19 insertions(+), 6 deletions(-)

-- 
2.16.2

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ