From patchwork Wed Jan 2 17:18:35 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hauke Mehrtens X-Patchwork-Id: 1020041 X-Patchwork-Delegate: hauke@hauke-m.de Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:e::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: ozlabs.org; dmarc=none (p=none dis=none) header.from=hauke-m.de Authentication-Results: ozlabs.org; dkim=pass (2048-bit key; unprotected) header.d=lists.infradead.org header.i=@lists.infradead.org header.b="UDy+E03I"; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:e::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 43VHpm1ymBz9s9G for ; Thu, 3 Jan 2019 04:19:28 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20170209; h=Sender: Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Subject:MIME-Version:References: In-Reply-To:Message-Id:Date:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=HM93cyNj/mRRp+QVmOLSyS6osVrzjrb3Uz1MrkwMWzg=; b=UDy+E03IsHnYiJ QvDQbQ19tKDrCyYHfS1Yw/XYnTZi2EkzG4RcXcNpJjiWpYKrGU5bx+oObSYI80neNE2cMcLCeOHOl TIaKQjiPYZstzwn4GOvupH8wjx4+G6FwZzDIvzk0GsLP2VGXjoh9fUO0qpbUwvrDERS5NG/gcH7As sQYjy3Wg2iMTUox6d0F0w3ji3k05TGc+jlYV+GcsYRqDjHgTU4a4kku5BRqVv0NdYC+DXhXCVzFZP ngcaF5E4qF4AaLSDz/CE8UXcAm7DYTiJxgZ+Ztvp9YdnDI+HXEOSnrrpOMJLyU9eW9WExAog/HjOg ZW4wFQ/zsp6FZ5gKUxJw==; Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) id 1gekAg-0007rH-AD; Wed, 02 Jan 2019 17:19:10 +0000 Received: from mx1.mailbox.org ([2001:67c:2050:104:0:1:25:1]) by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) id 1gekAJ-0007Sm-Rh for openwrt-devel@lists.openwrt.org; Wed, 02 Jan 2019 17:18:49 +0000 Received: from smtp1.mailbox.org (smtp1.mailbox.org [80.241.60.240]) (using TLSv1.2 with cipher ECDHE-RSA-CHACHA20-POLY1305 (256/256 bits)) (No client certificate requested) by mx1.mailbox.org (Postfix) with ESMTPS id 7E92E4C66C; Wed, 2 Jan 2019 18:18:46 +0100 (CET) X-Virus-Scanned: amavisd-new at heinlein-support.de Received: from smtp1.mailbox.org ([80.241.60.240]) by spamfilter05.heinlein-hosting.de (spamfilter05.heinlein-hosting.de [80.241.56.123]) (amavisd-new, port 10030) with ESMTP id 0uf3tm-fcE8O; Wed, 2 Jan 2019 18:18:45 +0100 (CET) From: Hauke Mehrtens To: openwrt-devel@lists.openwrt.org Date: Wed, 2 Jan 2019 18:18:35 +0100 Message-Id: <20190102171835.16763-3-hauke@hauke-m.de> In-Reply-To: <20190102171835.16763-1-hauke@hauke-m.de> References: <20190102171835.16763-1-hauke@hauke-m.de> MIME-Version: 1.0 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20190102_091848_040382_959A0837 X-CRM114-Status: GOOD ( 12.93 ) X-Spam-Score: -0.7 (/) X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: Content analysis details: (-0.7 points) pts rule name description ---- ---------------------- -------------------------------------------------- -0.7 RCVD_IN_DNSWL_LOW RBL: Sender listed at http://www.dnswl.org/, low trust [2001:67c:2050:104:0:1:25:1 listed in] [list.dnswl.org] -0.0 SPF_PASS SPF: sender matches SPF record Subject: [OpenWrt-Devel] [PATCH 3/3] musl: Activate hardening features X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Hauke Mehrtens Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org This activates the hardening features controlled over the LDFLAGS Signed-off-by: Hauke Mehrtens --- toolchain/musl/common.mk | 1 + 1 file changed, 1 insertion(+) diff --git a/toolchain/musl/common.mk b/toolchain/musl/common.mk index 234709103c..d48212f625 100644 --- a/toolchain/musl/common.mk +++ b/toolchain/musl/common.mk @@ -33,6 +33,7 @@ TARGET_CFLAGS:= $(filter-out -O%,$(TARGET_CFLAGS)) MUSL_CONFIGURE:= \ $(TARGET_CONFIGURE_OPTS) \ CFLAGS="$(TARGET_CFLAGS)" \ + LDFLAGS="$(TARGET_LDFLAGS)" \ CROSS_COMPILE="$(TARGET_CROSS)" \ $(HOST_BUILD_DIR)/configure \ --prefix=/ \