summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorStephan Bergmann <sbergman@redhat.com>2017-10-19 15:29:38 +0200
committerStephan Bergmann <sbergman@redhat.com>2017-10-19 15:39:35 +0200
commitdddb527db1562f30a2a2b20338dfc8458086a4a9 (patch)
tree64333a81fb4dfbc1e0d8335d5e11cc0c439ff795
parent289839b758f2f065e0420fd8f885b6743de71736 (diff)
Again, no -fstack-protector-strong for gcc3_linux_aarch64/cpp2uno.cxx
8d12e4ec8b843d59661a12a7a92bfec7e4473e0f "No -fstack-protect-strong for gcc3_linux_aarch64/cpp2uno.cxx vtableSlotCall" had done that in the past (so that setting up the x0/x1 return registers in vtableSlotCall is not clobbered by the stack protector code), but gbuild details have apparently changed in the meantime, so that gb_CXXFLAGS_COMMON's -fstack-protector-strong now ends up on the compiler command line before what is covered by gb_Library_add_cxxobjects's argument, so didn't get subst'ed to -fstack-protector. That caused Flathub aarch64 builds to fail in CustomTarget_testtools/uno_test. However, if both -fstack-protector-strong and -fstack-protector are present on the command line, the second apparently wins, so use that hack for now. (-fstack-protector-strong is only available since GCC 4.9, but -fstack-protector is already available in our current baseline GCC 4.8.1, and even for a build on that baseline it wouldn't hurt if cpp2uno.cxx was explicitly built with -fstack-protector even if none of the other files were built with -fstack-protector-strong.) Change-Id: I9d78d2e5b08b7c0a4adb1531b482cd43617886f7
-rw-r--r--bridges/Library_cpp_uno.mk5
1 files changed, 2 insertions, 3 deletions
diff --git a/bridges/Library_cpp_uno.mk b/bridges/Library_cpp_uno.mk
index 801667790fef..22ce084178b6 100644
--- a/bridges/Library_cpp_uno.mk
+++ b/bridges/Library_cpp_uno.mk
@@ -34,9 +34,8 @@ bridge_exception_objects := abi callvirtualfunction uno2cpp
$(eval $(call gb_Library_add_cxxobjects,$(gb_CPPU_ENV)_uno, \
bridges/source/cpp_uno/$(bridges_SELECTED_BRIDGE)/cpp2uno, \
- $(subst -fstack-protector-strong,-fstack-protector, \
- $(gb_LinkTarget_EXCEPTIONFLAGS) \
- $(call gb_LinkTarget__get_cxxflags,$(gb_CPPU_ENV)_uno)) \
+ $(gb_LinkTarget_EXCEPTIONFLAGS) \
+ $(call gb_LinkTarget__get_cxxflags,$(gb_CPPU_ENV)_uno) -fstack-protector \
))
endif