DistroKit Mailinglist
 help / color / mirror / Atom feed
* [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump
@ 2019-03-10 23:40 Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 01/12] gitignore all old config files Roland Hieber
                   ` (12 more replies)
  0 siblings, 13 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

v1 -> v2:
  - add gitignore for all old config files
  - formulate the gcc stack clash protection message a bit better
  - bump toolchain to 2018.12 in all platforms
  - sync kernelconfigs

Roland Hieber (12):
  gitignore all old config files
  scripts: add helper to run PTXdist on all platformconfigs
  ptxdist: version bump 2019.02.0 → 2019.03.0
  rpi: toolchain version bump 2018.02 → 2018.12
  rpi: enable gcc stack clash protection
  rpi: sync kernelconfig
  v7a: toolchain version bump 2018.02 → 2018.12
  v7a: enable gcc stack clash protection
  v7a: sync kernelconfig
  v8a: toolchain version bump 2018.02 → 2018.12
  v8a: enable gcc stack clash protection
  v8a: sync kernelconfig

 .gitignore                          |  2 +-
 configs/platform-rpi/kernelconfig   |  4 ++--
 configs/platform-rpi/platformconfig | 11 ++++++-----
 configs/platform-v7a/kernelconfig   |  4 ++--
 configs/platform-v7a/platformconfig | 11 ++++++-----
 configs/platform-v8a/kernelconfig   |  4 ----
 configs/platform-v8a/platformconfig | 11 ++++++-----
 configs/ptxconfig                   | 13 ++++---------
 scripts/p-all                       |  6 ++++++
 9 files changed, 33 insertions(+), 33 deletions(-)
 create mode 100755 scripts/p-all

-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 01/12] gitignore all old config files
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 02/12] scripts: add helper to run PTXdist on all platformconfigs Roland Hieber
                   ` (11 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

The platformconfig.old, kernelconfig.old, bareboxconfig.old etc. files
are autogenerated by 'ptxdist oldconfig' and are only backups for the
config before the oldconfig. Since the config files are versioned, those
backup files have no value for us.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 .gitignore | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/.gitignore b/.gitignore
index 44c6a75..8d11b90 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,4 +1,4 @@
-/configs/platform-*/platformconfig.old
+/configs/platform-*/*.old
 /configs/ptxconfig.old
 /platform-*
 /selected_collectionconfig
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 02/12] scripts: add helper to run PTXdist on all platformconfigs
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 01/12] gitignore all old config files Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 03/12] ptxdist: version bump 2019.02.0 → 2019.03.0 Roland Hieber
                   ` (10 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

This makes it easier not to forget some platforms e.g. when doing a
ptxdist migrate.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 scripts/p-all | 6 ++++++
 1 file changed, 6 insertions(+)
 create mode 100755 scripts/p-all

diff --git a/scripts/p-all b/scripts/p-all
new file mode 100755
index 0000000..238a6a7
--- /dev/null
+++ b/scripts/p-all
@@ -0,0 +1,6 @@
+#!/bin/sh
+# Run ptxdist on all platformconfigs
+PLATFORMS="v7a v8a rpi"
+for p in $PLATFORMS; do
+	ptxdist --platformconfig=configs/platform-${p}/platformconfig "$@"
+done
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 03/12] ptxdist: version bump 2019.02.0 → 2019.03.0
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 01/12] gitignore all old config files Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 02/12] scripts: add helper to run PTXdist on all platformconfigs Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 04/12] rpi: toolchain version bump 2018.02 → 2018.12 Roland Hieber
                   ` (9 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

Use the default config values.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-rpi/platformconfig |  5 +++--
 configs/platform-v7a/platformconfig |  5 +++--
 configs/platform-v8a/platformconfig |  5 +++--
 configs/ptxconfig                   | 13 ++++---------
 4 files changed, 13 insertions(+), 15 deletions(-)

diff --git a/configs/platform-rpi/platformconfig b/configs/platform-rpi/platformconfig
index 57e4fd9..97196e0 100644
--- a/configs/platform-rpi/platformconfig
+++ b/configs/platform-rpi/platformconfig
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# PTXdist 2019.02.0
+# PTXdist 2019.03.0
 #
 PTXCONF__platformconfig_MAGIC__=y
 
@@ -19,7 +19,7 @@ PTXCONF_PLATFORM="rpi"
 PTXCONF_PLATFORM_VERSION="-${PTXDIST_BSP_AUTOVERSION}"
 PTXCONF_RUNTIME=y
 PTXCONF_BUILDTIME=y
-PTXCONF_PLATFORMCONFIG_VERSION="2019.02.0"
+PTXCONF_PLATFORMCONFIG_VERSION="2019.03.0"
 
 #
 # architecture                  
@@ -80,6 +80,7 @@ PTXCONF_COMPILER_PREFIX_BOOTLOADER="${PTXCONF_COMPILER_PREFIX}"
 # PTXCONF_TARGET_HARDEN_STACK is not set
 PTXCONF_TARGET_HARDEN_STACK_STRONG=y
 # PTXCONF_TARGET_HARDEN_STACK_ALL is not set
+# PTXCONF_TARGET_HARDEN_STACKCLASH is not set
 PTXCONF_TARGET_HARDEN_FORTIFY=y
 PTXCONF_TARGET_HARDEN_RELRO=y
 PTXCONF_TARGET_HARDEN_BINDNOW=y
diff --git a/configs/platform-v7a/platformconfig b/configs/platform-v7a/platformconfig
index 85b24bf..afb7c7b 100644
--- a/configs/platform-v7a/platformconfig
+++ b/configs/platform-v7a/platformconfig
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# PTXdist 2019.02.0
+# PTXdist 2019.03.0
 #
 PTXCONF__platformconfig_MAGIC__=y
 
@@ -19,7 +19,7 @@ PTXCONF_PLATFORM="v7a"
 PTXCONF_PLATFORM_VERSION="-${PTXDIST_BSP_AUTOVERSION}"
 PTXCONF_RUNTIME=y
 PTXCONF_BUILDTIME=y
-PTXCONF_PLATFORMCONFIG_VERSION="2019.02.0"
+PTXCONF_PLATFORMCONFIG_VERSION="2019.03.0"
 
 #
 # architecture                  
@@ -80,6 +80,7 @@ PTXCONF_COMPILER_PREFIX_BOOTLOADER="${PTXCONF_COMPILER_PREFIX}"
 PTXCONF_TARGET_HARDEN_STACK=y
 # PTXCONF_TARGET_HARDEN_STACK_STRONG is not set
 # PTXCONF_TARGET_HARDEN_STACK_ALL is not set
+# PTXCONF_TARGET_HARDEN_STACKCLASH is not set
 PTXCONF_TARGET_HARDEN_FORTIFY=y
 PTXCONF_TARGET_HARDEN_RELRO=y
 PTXCONF_TARGET_HARDEN_BINDNOW=y
diff --git a/configs/platform-v8a/platformconfig b/configs/platform-v8a/platformconfig
index 92bfbed..4d128f3 100644
--- a/configs/platform-v8a/platformconfig
+++ b/configs/platform-v8a/platformconfig
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# PTXdist 2019.02.0
+# PTXdist 2019.03.0
 #
 PTXCONF__platformconfig_MAGIC__=y
 
@@ -19,7 +19,7 @@ PTXCONF_PLATFORM="v8a"
 PTXCONF_PLATFORM_VERSION="-${PTXDIST_BSP_AUTOVERSION}"
 PTXCONF_RUNTIME=y
 PTXCONF_BUILDTIME=y
-PTXCONF_PLATFORMCONFIG_VERSION="2019.02.0"
+PTXCONF_PLATFORMCONFIG_VERSION="2019.03.0"
 
 #
 # architecture                  
@@ -78,6 +78,7 @@ PTXCONF_COMPILER_PREFIX_BOOTLOADER="${PTXCONF_COMPILER_PREFIX}"
 PTXCONF_TARGET_HARDEN_STACK=y
 # PTXCONF_TARGET_HARDEN_STACK_STRONG is not set
 # PTXCONF_TARGET_HARDEN_STACK_ALL is not set
+# PTXCONF_TARGET_HARDEN_STACKCLASH is not set
 PTXCONF_TARGET_HARDEN_FORTIFY=y
 PTXCONF_TARGET_HARDEN_RELRO=y
 PTXCONF_TARGET_HARDEN_BINDNOW=y
diff --git a/configs/ptxconfig b/configs/ptxconfig
index 1909d44..c738939 100644
--- a/configs/ptxconfig
+++ b/configs/ptxconfig
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# PTXdist 2019.02.0
+# PTXdist 2019.03.0
 #
 PTXCONF_DATAPARTITION=y
 
@@ -48,7 +48,7 @@ PTXCONF_PROJECT_CHECK_LICENSES=y
 PTXCONF_RUNTIME=y
 PTXCONF_BUILDTIME=y
 PTXCONF_VIRTUAL=y
-PTXCONF_CONFIGFILE_VERSION="2019.02.0"
+PTXCONF_CONFIGFILE_VERSION="2019.03.0"
 PTXCONF__ptxconfig_MAGIC__=y
 
 #
@@ -1366,7 +1366,6 @@ PTXCONF_SYSTEMD_UDEV_DRIVERS_RULES=y
 #
 # misc helper                   
 #
-# PTXCONF_SYSTEMD_UDEV_COLLECT is not set
 # PTXCONF_SYSTEMD_UDEV_MTD_PROBE is not set
 
 #
@@ -1656,6 +1655,7 @@ PTXCONF_NETWORKMANAGER_NMCLI=y
 # PTXCONF_NETWORKMANAGER_PPP is not set
 # PTXCONF_NETWORKMANAGER_CONCHECK is not set
 # PTXCONF_NETWORKMANAGER_EXAMPLES is not set
+# PTXCONF_NETWORKMANAGER_POLKIT is not set
 
 #
 # networkmanager plugins        
@@ -1701,7 +1701,6 @@ PTXCONF_OPENSSL=y
 # PTXCONF_SOCAT is not set
 # PTXCONF_STRONGSWAN is not set
 # PTXCONF_STUNNEL is not set
-# PTXCONF_SYSLOGNG is not set
 # PTXCONF_TCPDUMP is not set
 # PTXCONF_TCPWRAPPER is not set
 # PTXCONF_THTTPD is not set
@@ -1717,11 +1716,6 @@ PTXCONF_OPENSSL=y
 # PTXCONF_WPAN_TOOLS is not set
 # PTXCONF_ZSYNC is not set
 
-#
-# IPv4 -> IPv6 Transition Tools 
-#
-# PTXCONF_PTRTD is not set
-
 #
 # Disk and File Utilities       
 #
@@ -1873,6 +1867,7 @@ PTXCONF_LIBBLKID=y
 PTXCONF_LIBCAP=y
 # PTXCONF_LIBCAP_SETCAP is not set
 # PTXCONF_LIBCGROUP is not set
+# PTXCONF_LIBCONFIG is not set
 # PTXCONF_LIBCONFUSE is not set
 # PTXCONF_LIBDAEMON is not set
 # PTXCONF_LIBEDIT is not set
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 04/12] rpi: toolchain version bump 2018.02 → 2018.12
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (2 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 03/12] ptxdist: version bump 2019.02.0 → 2019.03.0 Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 05/12] rpi: enable gcc stack clash protection Roland Hieber
                   ` (8 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

Update to OSELAS.Toolchain-2018.12, which has gcc 8.2.1 and glibc 2.28.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-rpi/platformconfig | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/configs/platform-rpi/platformconfig b/configs/platform-rpi/platformconfig
index 97196e0..657fb42 100644
--- a/configs/platform-rpi/platformconfig
+++ b/configs/platform-rpi/platformconfig
@@ -63,11 +63,11 @@ PTXCONF_SYSROOT_CROSS="${PTXDIST_PLATFORMDIR}/sysroot-cross"
 #
 # toolchain                     
 #
-PTXCONF_CROSSCHAIN_VENDOR="OSELAS.Toolchain-2018.02"
-PTXCONF_CROSSCHAIN_CHECK="7.3.1"
+PTXCONF_CROSSCHAIN_VENDOR="OSELAS.Toolchain-2018.12"
+PTXCONF_CROSSCHAIN_CHECK="8.2.1"
 PTXCONF_LIBC_GLIBC=y
 # PTXCONF_LIBC_UCLIBC is not set
-PTXCONF_GLIBC_VERSION="2.27"
+PTXCONF_GLIBC_VERSION="2.28"
 PTXCONF_GNU_TARGET="arm-1136jfs-linux-gnueabihf"
 PTXCONF_COMPILER_PREFIX="${PTXCONF_GNU_TARGET}-"
 PTXCONF_COMPILER_PREFIX_KERNEL="${PTXCONF_COMPILER_PREFIX}"
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 05/12] rpi: enable gcc stack clash protection
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (3 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 04/12] rpi: toolchain version bump 2018.02 → 2018.12 Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 06/12] rpi: sync kernelconfig Roland Hieber
                   ` (7 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

This setting was introduced in PTXdist 2019.03.0:

    Generate code to prevent stack clash style attacks. When this
    option is enabled, the compiler will only allocate one page of
    stack space at a time and each page is accessed immediately after
    allocation. Thus, it prevents allocations from jumping over any
    stack guard page provided by the operating system.

Make use of it to get more secure binaries with gcc-8's new
-fstack-clash-protection option.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-rpi/platformconfig | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configs/platform-rpi/platformconfig b/configs/platform-rpi/platformconfig
index 657fb42..d6808b5 100644
--- a/configs/platform-rpi/platformconfig
+++ b/configs/platform-rpi/platformconfig
@@ -80,7 +80,7 @@ PTXCONF_COMPILER_PREFIX_BOOTLOADER="${PTXCONF_COMPILER_PREFIX}"
 # PTXCONF_TARGET_HARDEN_STACK is not set
 PTXCONF_TARGET_HARDEN_STACK_STRONG=y
 # PTXCONF_TARGET_HARDEN_STACK_ALL is not set
-# PTXCONF_TARGET_HARDEN_STACKCLASH is not set
+PTXCONF_TARGET_HARDEN_STACKCLASH=y
 PTXCONF_TARGET_HARDEN_FORTIFY=y
 PTXCONF_TARGET_HARDEN_RELRO=y
 PTXCONF_TARGET_HARDEN_BINDNOW=y
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 06/12] rpi: sync kernelconfig
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (4 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 05/12] rpi: enable gcc stack clash protection Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 07/12] v7a: toolchain version bump 2018.02 → 2018.12 Roland Hieber
                   ` (6 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

The compiler version is part of the kernelconfig, so changing the
toolchain changes the kernelconfig too. Update the kernelconfig with a
simple 'ptxdist oldconfig kernel'.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-rpi/kernelconfig | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/configs/platform-rpi/kernelconfig b/configs/platform-rpi/kernelconfig
index 42e2d05..b65a47e 100644
--- a/configs/platform-rpi/kernelconfig
+++ b/configs/platform-rpi/kernelconfig
@@ -4,10 +4,10 @@
 #
 
 #
-# Compiler: arm-1136jfs-linux-gnueabihf-gcc (OSELAS.Toolchain-2018.02.0 7-20180201) 7.3.1 20180201
+# Compiler: arm-1136jfs-linux-gnueabihf-gcc (OSELAS.Toolchain-2018.12.0 8-20181130) 8.2.1 20181130
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=70301
+CONFIG_GCC_VERSION=80201
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_IRQ_WORK=y
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 07/12] v7a: toolchain version bump 2018.02 → 2018.12
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (5 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 06/12] rpi: sync kernelconfig Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 08/12] v7a: enable gcc stack clash protection Roland Hieber
                   ` (5 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

Update to OSELAS.Toolchain-2018.12, which has gcc 8.2.1 and glibc 2.28.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-v7a/platformconfig | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/configs/platform-v7a/platformconfig b/configs/platform-v7a/platformconfig
index afb7c7b..a2a5c8b 100644
--- a/configs/platform-v7a/platformconfig
+++ b/configs/platform-v7a/platformconfig
@@ -63,11 +63,11 @@ PTXCONF_SYSROOT_CROSS="${PTXDIST_PLATFORMDIR}/sysroot-cross"
 #
 # toolchain                     
 #
-PTXCONF_CROSSCHAIN_VENDOR="OSELAS.Toolchain-2018.02"
-PTXCONF_CROSSCHAIN_CHECK="7.3.1"
+PTXCONF_CROSSCHAIN_VENDOR="OSELAS.Toolchain-2018.12"
+PTXCONF_CROSSCHAIN_CHECK="8.2.1"
 PTXCONF_LIBC_GLIBC=y
 # PTXCONF_LIBC_UCLIBC is not set
-PTXCONF_GLIBC_VERSION="2.27"
+PTXCONF_GLIBC_VERSION="2.28"
 PTXCONF_GNU_TARGET="arm-v7a-linux-gnueabihf"
 PTXCONF_COMPILER_PREFIX="${PTXCONF_GNU_TARGET}-"
 PTXCONF_COMPILER_PREFIX_KERNEL="${PTXCONF_COMPILER_PREFIX}"
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 08/12] v7a: enable gcc stack clash protection
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (6 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 07/12] v7a: toolchain version bump 2018.02 → 2018.12 Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 09/12] v7a: sync kernelconfig Roland Hieber
                   ` (4 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

This setting was introduced in PTXdist 2019.03.0:

    Generate code to prevent stack clash style attacks. When this
    option is enabled, the compiler will only allocate one page of
    stack space at a time and each page is accessed immediately after
    allocation. Thus, it prevents allocations from jumping over any
    stack guard page provided by the operating system.

Make use of it to get more secure binaries with gcc-8's new
-fstack-clash-protection option.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-v7a/platformconfig | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configs/platform-v7a/platformconfig b/configs/platform-v7a/platformconfig
index a2a5c8b..ed852e4 100644
--- a/configs/platform-v7a/platformconfig
+++ b/configs/platform-v7a/platformconfig
@@ -80,7 +80,7 @@ PTXCONF_COMPILER_PREFIX_BOOTLOADER="${PTXCONF_COMPILER_PREFIX}"
 PTXCONF_TARGET_HARDEN_STACK=y
 # PTXCONF_TARGET_HARDEN_STACK_STRONG is not set
 # PTXCONF_TARGET_HARDEN_STACK_ALL is not set
-# PTXCONF_TARGET_HARDEN_STACKCLASH is not set
+PTXCONF_TARGET_HARDEN_STACKCLASH=y
 PTXCONF_TARGET_HARDEN_FORTIFY=y
 PTXCONF_TARGET_HARDEN_RELRO=y
 PTXCONF_TARGET_HARDEN_BINDNOW=y
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 09/12] v7a: sync kernelconfig
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (7 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 08/12] v7a: enable gcc stack clash protection Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 10/12] v8a: toolchain version bump 2018.02 → 2018.12 Roland Hieber
                   ` (3 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

The compiler version is part of the kernelconfig, so changing the
toolchain changes the kernelconfig too. Update the kernelconfig with a
simple 'ptxdist oldconfig kernel'.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-v7a/kernelconfig | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/configs/platform-v7a/kernelconfig b/configs/platform-v7a/kernelconfig
index 97d4c00..8cca339 100644
--- a/configs/platform-v7a/kernelconfig
+++ b/configs/platform-v7a/kernelconfig
@@ -4,10 +4,10 @@
 #
 
 #
-# Compiler: arm-v7a-linux-gnueabihf-gcc (OSELAS.Toolchain-2018.02.0 7-20180201) 7.3.1 20180201
+# Compiler: arm-v7a-linux-gnueabihf-gcc (OSELAS.Toolchain-2018.12.0 8-20181130) 8.2.1 20181130
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=70301
+CONFIG_GCC_VERSION=80201
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_IRQ_WORK=y
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 10/12] v8a: toolchain version bump 2018.02 → 2018.12
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (8 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 09/12] v7a: sync kernelconfig Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 11/12] v8a: enable gcc stack clash protection Roland Hieber
                   ` (2 subsequent siblings)
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

Update to OSELAS.Toolchain-2018.12, which has gcc 8.2.1 and glibc 2.28.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-v8a/platformconfig | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/configs/platform-v8a/platformconfig b/configs/platform-v8a/platformconfig
index 4d128f3..711e261 100644
--- a/configs/platform-v8a/platformconfig
+++ b/configs/platform-v8a/platformconfig
@@ -61,11 +61,11 @@ PTXCONF_SYSROOT_CROSS="${PTXDIST_PLATFORMDIR}/sysroot-cross"
 #
 # toolchain                     
 #
-PTXCONF_CROSSCHAIN_VENDOR="OSELAS.Toolchain-2018.02"
-PTXCONF_CROSSCHAIN_CHECK="7.3.1"
+PTXCONF_CROSSCHAIN_VENDOR="OSELAS.Toolchain-2018.12"
+PTXCONF_CROSSCHAIN_CHECK="8.2.1"
 PTXCONF_LIBC_GLIBC=y
 # PTXCONF_LIBC_UCLIBC is not set
-PTXCONF_GLIBC_VERSION="2.27"
+PTXCONF_GLIBC_VERSION="2.28"
 PTXCONF_GNU_TARGET="aarch64-v8a-linux-gnu"
 PTXCONF_COMPILER_PREFIX="${PTXCONF_GNU_TARGET}-"
 PTXCONF_COMPILER_PREFIX_KERNEL="${PTXCONF_COMPILER_PREFIX}"
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 11/12] v8a: enable gcc stack clash protection
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (9 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 10/12] v8a: toolchain version bump 2018.02 → 2018.12 Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 12/12] v8a: sync kernelconfig Roland Hieber
  2019-03-11  5:51 ` [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Robert Schwebel
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

This setting was introduced in PTXdist 2019.03.0:

    Generate code to prevent stack clash style attacks. When this
    option is enabled, the compiler will only allocate one page of
    stack space at a time and each page is accessed immediately after
    allocation. Thus, it prevents allocations from jumping over any
    stack guard page provided by the operating system.

Make use of it to get more secure binaries with gcc-8's new
-fstack-clash-protection option.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-v8a/platformconfig | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/configs/platform-v8a/platformconfig b/configs/platform-v8a/platformconfig
index 711e261..0755c55 100644
--- a/configs/platform-v8a/platformconfig
+++ b/configs/platform-v8a/platformconfig
@@ -78,7 +78,7 @@ PTXCONF_COMPILER_PREFIX_BOOTLOADER="${PTXCONF_COMPILER_PREFIX}"
 PTXCONF_TARGET_HARDEN_STACK=y
 # PTXCONF_TARGET_HARDEN_STACK_STRONG is not set
 # PTXCONF_TARGET_HARDEN_STACK_ALL is not set
-# PTXCONF_TARGET_HARDEN_STACKCLASH is not set
+PTXCONF_TARGET_HARDEN_STACKCLASH=y
 PTXCONF_TARGET_HARDEN_FORTIFY=y
 PTXCONF_TARGET_HARDEN_RELRO=y
 PTXCONF_TARGET_HARDEN_BINDNOW=y
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* [DistroKit] [PATCH v2 12/12] v8a: sync kernelconfig
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (10 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 11/12] v8a: enable gcc stack clash protection Roland Hieber
@ 2019-03-10 23:40 ` Roland Hieber
  2019-03-11  5:51 ` [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Robert Schwebel
  12 siblings, 0 replies; 14+ messages in thread
From: Roland Hieber @ 2019-03-10 23:40 UTC (permalink / raw)
  To: distrokit; +Cc: Roland Hieber

The kernelconfig shows changes when doing a 'ptxdist oldconfig kernel',
which were introduced previously in commit 7cb2beb67.

Fixes: 7cb2beb67b21adbf3a5e ("platform-v8a: fix reason checks")
Signed-off-by: Roland Hieber <rhi@pengutronix.de>
---
 configs/platform-v8a/kernelconfig | 4 ----
 1 file changed, 4 deletions(-)

diff --git a/configs/platform-v8a/kernelconfig b/configs/platform-v8a/kernelconfig
index 69c83f1..b71b7a7 100644
--- a/configs/platform-v8a/kernelconfig
+++ b/configs/platform-v8a/kernelconfig
@@ -381,10 +381,6 @@ CONFIG_ARCH_MVEBU=y
 # CONFIG_PCI_DOMAINS is not set
 # CONFIG_PCI_DOMAINS_GENERIC is not set
 # CONFIG_PCI_SYSCALL is not set
-# CONFIG_PCIEASPM_DEFAULT is not set
-# CONFIG_PCIEASPM_POWERSAVE is not set
-# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
-# CONFIG_PCIEASPM_PERFORMANCE is not set
 CONFIG_PCI_LABEL=y
 
 #
-- 
2.20.1


_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

* Re: [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump
  2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
                   ` (11 preceding siblings ...)
  2019-03-10 23:40 ` [DistroKit] [PATCH v2 12/12] v8a: sync kernelconfig Roland Hieber
@ 2019-03-11  5:51 ` Robert Schwebel
  12 siblings, 0 replies; 14+ messages in thread
From: Robert Schwebel @ 2019-03-11  5:51 UTC (permalink / raw)
  To: Roland Hieber; +Cc: distrokit

On Mon, Mar 11, 2019 at 12:40:33AM +0100, Roland Hieber wrote:
> v1 -> v2:
>   - add gitignore for all old config files
>   - formulate the gcc stack clash protection message a bit better
>   - bump toolchain to 2018.12 in all platforms
>   - sync kernelconfigs
> 
> Roland Hieber (12):
>   gitignore all old config files
>   scripts: add helper to run PTXdist on all platformconfigs
>   ptxdist: version bump 2019.02.0 → 2019.03.0
>   rpi: toolchain version bump 2018.02 → 2018.12
>   rpi: enable gcc stack clash protection
>   rpi: sync kernelconfig
>   v7a: toolchain version bump 2018.02 → 2018.12
>   v7a: enable gcc stack clash protection
>   v7a: sync kernelconfig
>   v8a: toolchain version bump 2018.02 → 2018.12
>   v8a: enable gcc stack clash protection
>   v8a: sync kernelconfig
> 
>  .gitignore                          |  2 +-
>  configs/platform-rpi/kernelconfig   |  4 ++--
>  configs/platform-rpi/platformconfig | 11 ++++++-----
>  configs/platform-v7a/kernelconfig   |  4 ++--
>  configs/platform-v7a/platformconfig | 11 ++++++-----
>  configs/platform-v8a/kernelconfig   |  4 ----
>  configs/platform-v8a/platformconfig | 11 ++++++-----
>  configs/ptxconfig                   | 13 ++++---------
>  scripts/p-all                       |  6 ++++++
>  9 files changed, 33 insertions(+), 33 deletions(-)
>  create mode 100755 scripts/p-all

Series applied to next.

rsc
-- 
Pengutronix e.K.                           | Dipl.-Ing. Robert Schwebel  |
Industrial Linux Solutions                 | https://www.pengutronix.de/ |
Peiner Str. 6-8, 31137 Hildesheim, Germany | Phone: +49-5121-206917-0    |
Amtsgericht Hildesheim, HRA 2686           | Fax:   +49-5121-206917-5555 |

_______________________________________________
DistroKit mailing list
DistroKit@pengutronix.de

^ permalink raw reply	[flat|nested] 14+ messages in thread

end of thread, other threads:[~2019-03-11  5:51 UTC | newest]

Thread overview: 14+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-03-10 23:40 [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 01/12] gitignore all old config files Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 02/12] scripts: add helper to run PTXdist on all platformconfigs Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 03/12] ptxdist: version bump 2019.02.0 → 2019.03.0 Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 04/12] rpi: toolchain version bump 2018.02 → 2018.12 Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 05/12] rpi: enable gcc stack clash protection Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 06/12] rpi: sync kernelconfig Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 07/12] v7a: toolchain version bump 2018.02 → 2018.12 Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 08/12] v7a: enable gcc stack clash protection Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 09/12] v7a: sync kernelconfig Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 10/12] v8a: toolchain version bump 2018.02 → 2018.12 Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 11/12] v8a: enable gcc stack clash protection Roland Hieber
2019-03-10 23:40 ` [DistroKit] [PATCH v2 12/12] v8a: sync kernelconfig Roland Hieber
2019-03-11  5:51 ` [DistroKit] [PATCH v2 00/12] ptxdist and toolchain version bump Robert Schwebel

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox