aboutsummaryrefslogtreecommitdiffstats
path: root/config/Config-build.in
Commit message (Expand)AuthorAgeFilesLines
* build: create profiles.json per defaultPaul Spooren2021-06-211-1/+1
* build: use SPDX license tagsPaul Spooren2021-02-051-4/+2
* config: add big EXPERIMENTAL optionDaniel Golle2020-12-101-1/+15
* libcxx[abi]: removeRosen Penev2020-12-071-4/+0
* tools/sstrip: update to latest versionRui Salvaterra2020-11-261-0/+8
* config: clean double whitespace in Config-build.inPaul Spooren2020-11-251-2/+2
* Revert "refpolicy: add variant that builds modular policy"Daniel Golle2020-11-221-6/+0
* refpolicy: add variant that builds modular policyW. Michael Petullo2020-11-091-0/+6
* config: clean up SELinux optionsDaniel Golle2020-10-161-3/+21
* config: add option for dssp selinux policyDaniel Golle2020-10-091-1/+4
* config: prepare for choice of SELinux policyDaniel Golle2020-09-291-1/+12
* build: add support for SELinux to include/image.mkThomas Petazzoni2020-08-311-0/+10
* build: make prefix mapping of debug information optionalFelix Fietkau2020-08-061-0/+9
* build: Remove dependency of user space stack cookies from kernelHauke Mehrtens2020-07-241-2/+0
* toolchain: remove gcc libssp and use libc variantIan Cooper2020-06-171-4/+0
* build: refactor JSON info files to `profiles.json`Paul Spooren2020-04-031-4/+5
* base-files: add all buildinfo with INCLUDE_CONFIGXu Wang2020-02-271-1/+1
* buildsystem: Make PIE ASLR option tristateHauke Mehrtens2020-01-131-4/+18
* libcxx: Depenency fixesRosen Penev2019-12-231-0/+1
* libcxx: Add packageRosen Penev2019-12-231-0/+3
* Revert "build: separate signing logic"John Crispin2019-10-211-10/+2
* build: separate signing logicPaul Spooren2019-10-211-2/+10
* config: remove unused GCC_VERSION_4_8 config symbolsPaul Spooren2019-10-091-2/+0
* build: create JSON files containing image infoPaul Spooren2019-09-291-0/+7
* build: add buildinfo files for reproducibilityPaul Spooren2019-08-131-1/+1
* config: introduce separate CONFIG_SIGNATURE_CHECK optionJo-Philipp Wich2019-08-061-0/+4
* build: add a config option for enabling a testing version of the target kernelFelix Fietkau2019-05-111-0/+9
* build: Optionally provide file checksums in package metadataMichal Hrusecky2019-01-221-0/+8
* kernel: Fix KERNEL_STACKPROTECTOR on kernel 4.19Hauke Mehrtens2018-12-261-0/+8
* build: cleanup SSP_SUPPORT configure optionJulien Dusser2018-01-271-2/+2
* build: add hardened builds with PIE (ASLR) supportJulien Dusser2018-01-271-0/+16
* build: disable BUILD_PATENTED by defaultYousong Zhou2018-01-261-1/+1
* config: make CONFIG_ALL_* select other CONIFG_ALL_* optionsHauke Mehrtens2017-08-261-3/+4
* kernel: Hide kernel options behind a menuFlorian Fainelli2017-05-261-1/+3
* build: add devel option to store build config in firmwareVitaly Chekryzhev2017-03-181-0/+6
* build: add buildbot specific config option for setting defaultsFelix Fietkau2017-02-141-2/+12
* build: remove obsolete parallel build related optionsFelix Fietkau2017-01-101-53/+0
* config: enable shadow passwords unconditionallyMatthias Schiffer2016-09-261-3/+0
* toolchain: get rid of GCC_VERSION_5 config symbolFelix Fietkau2016-07-151-2/+2
* global: introduce ALL_NONSHARED symbolJo-Philipp Wich2016-04-131-0/+5
* build: do not deselect CONFIG_USE_SSTRIP if CONFIG_DEBUG is enabledFelix Fietkau2016-01-261-2/+1
* build: use sstrip by default for muslFelix Fietkau2016-01-181-1/+1
* linux: make IPv6 builtin if selected (saves >30KB)Steven Barth2015-09-091-1/+1
* gcc: remove version 4.9-linaroFelix Fietkau2015-09-061-2/+2
* enable strong SSP / Stackprotector on gcc5Steven Barth2015-08-181-2/+2
* build: disable kernel stack protector support for i386/x86_64Felix Fietkau2015-08-021-0/+1
* hardening: disable user-space SSP for !muslSteven Barth2015-06-291-0/+1
* toolchain: add fortify-headers, enable FORTIFY_SOURCE by defaultSteven Barth2015-06-231-0/+1
* gcc/musl: rework SSP-supportSteven Barth2015-06-221-2/+2
* hardening: enable regular SSP support by defaultSteven Barth2015-06-171-2/+2