diff --git a/0003-add-HSAK-needed-head-file-and-API-to-spdk.patch b/0003-add-HSAK-needed-head-file-and-API-to-spdk.patch index 9ef15cd0b05f46514eeedecc51b13e83c117cf35..0a8f27b6e91230bc16ed4eb3ee8a5e159739fee9 100644 --- a/0003-add-HSAK-needed-head-file-and-API-to-spdk.patch +++ b/0003-add-HSAK-needed-head-file-and-API-to-spdk.patch @@ -46,7 +46,7 @@ index 3aeae41..6ad42d7 100644 +ifeq ($(CONFIG_APP_RW),y) +# secure compile option -+CFLAGS += -fPIE -pie -fPIC -fstack-protector-strong -D_FORTIFY_SOURCE=2 -O2 -Wall -Werror ++CFLAGS += -fPIE -pie -fPIC -fstack-protector-strong -D_FORTIFY_SOURCE=2 -O2 -Wall +CFLAGS += -Wl,-z,relro,-z,now,-z,noexecstack -Wtrampolines +endif + diff --git a/0014-fix-build-flags.patch b/0014-fix-build-flags.patch new file mode 100644 index 0000000000000000000000000000000000000000..904dae427c7b415f8e358bae7690356e3dc7e2ee --- /dev/null +++ b/0014-fix-build-flags.patch @@ -0,0 +1,15 @@ +--- spdk-24.01/configure.orig 2025-10-12 18:19:38.132040600 +0800 ++++ spdk-24.01/configure 2025-10-12 18:19:55.052528600 +0800 +@@ -1345,9 +1345,9 @@ + # Environment variables + echo -n "Creating mk/cc.flags.mk..." + rm -f $rootdir/mk/cc.flags.mk +-[ -n "$CFLAGS" ] && echo "CFLAGS?=$CFLAGS" > $rootdir/mk/cc.flags.mk +-[ -n "$CXXFLAGS" ] && echo "CXXFLAGS?=$CXXFLAGS" >> $rootdir/mk/cc.flags.mk +-[ -n "$LDFLAGS" ] && echo "LDFLAGS?=$LDFLAGS" >> $rootdir/mk/cc.flags.mk ++[ -n "$CFLAGS" ] && echo "CFLAGS+=$CFLAGS" > $rootdir/mk/cc.flags.mk ++[ -n "$CXXFLAGS" ] && echo "CXXFLAGS+=$CXXFLAGS" >> $rootdir/mk/cc.flags.mk ++[ -n "$LDFLAGS" ] && echo "LDFLAGS+=$LDFLAGS" >> $rootdir/mk/cc.flags.mk + [ -n "$DESTDIR" ] && echo "DESTDIR?=$DESTDIR" >> $rootdir/mk/cc.flags.mk + echo "done." + diff --git a/spdk.spec b/spdk.spec index 2b5818d4c0b9e3cf3c205fcaf9db95ce6042686c..ed37a8f2de291cd11cd909b37557588c1d46b3ff 100644 --- a/spdk.spec +++ b/spdk.spec @@ -4,10 +4,10 @@ Name: spdk Version: 24.01 -Release: 9 +Release: 10 Summary: Set of libraries and utilities for high performance user-mode storage -License: BSD and MIT -URL: http://spdk.io +License: BSD-3-Clause and MIT +URL: https://spdk.io Source0: https://github.com/spdk/spdk/archive/refs/tags/v%{version}.tar.gz Patch1: 0001-Add-without-ISA-L-option-and-disabled-by-default.patch Patch2: 0002-backport-Add-ctrlr_lock-for-cuse-register-and-unregister.patch @@ -22,6 +22,7 @@ Patch10: 0010-Add-CUSE-switch-for-nvme-ctrlr.patch Patch11: 0011-Adapt-for-ES3000-serial-vendor-special-opcode-in-CUS.patch Patch12: 0012-adapt-for-spdk-24.01.patch Patch13: 0013-lib-nvmf-limit-number-of-NVMe-oF-registrants-when-up.patch +Patch14: 0014-fix-build-flags.patch %define package_version %{version}-%{release} @@ -104,7 +105,9 @@ BuildArch: noarch %autosetup -n spdk-%{version} -p1 %build +%set_build_flags ./configure --prefix=%{_usr} \ + --enable-lto \ --disable-tests \ --disable-examples \ --disable-unit-tests \ @@ -122,7 +125,7 @@ BuildArch: noarch --enable-raw \ --with-nvme-cuse \ -make -j`nproc` all +%make_build %if %{with doc} make -C doc @@ -201,6 +204,9 @@ mv doc/output/html/ %{install_docdir} %changelog +* Wed Oct 15 2025 Funda Wang - 24.01-10 +- fix build with system build flags + * Sun Sep 28 2025 lizhipeng - 24.01-9 - Fix CVE-2025-57275