Re: clang -mcet -fcf-protection

2018-02-14 Thread Florian Weimer
On 02/14/2018 08:22 PM, Richard W.M. Jones wrote: It uses both. In this case it uses clang because it has to build a clang extension (as well as a gcc extension). Isn't Clang compiled with GCC, too? (At least in the past, we didn't bootstrap it.) Why is Clang required to build the

Re: clang -mcet -fcf-protection

2018-02-14 Thread Richard W.M. Jones
On Tue, Feb 13, 2018 at 02:27:02PM +0100, Florian Weimer wrote: > On 02/13/2018 11:36 AM, Daniel P. Berrangé wrote: > >redhat-rpm-config flags have usually been compatible with both gcc and > >clang, so if there's no newer clang that supports this, it feels like > >we've a few options > > > > 1.

Re: clang -mcet -fcf-protection

2018-02-14 Thread Richard W.M. Jones
On Wed, Feb 14, 2018 at 11:03:28AM -0800, Tom Stellard wrote: > On 02/13/2018 02:18 AM, Richard W.M. Jones wrote: > > > > My build of american-fuzzy-lop fails because clang doesn't > > understand the ‘-mcet -fcf-protection’ flags which seem to be > > added by RPM. > > > > Is there a particular

Re: clang -mcet -fcf-protection

2018-02-14 Thread Tom Stellard
On 02/13/2018 02:18 AM, Richard W.M. Jones wrote: > > My build of american-fuzzy-lop fails because clang doesn't > understand the ‘-mcet -fcf-protection’ flags which seem to be > added by RPM. > Is there a particular reason this packages uses clang and not gcc? -Tom > clang -O2 -g -pipe

Re: clang -mcet -fcf-protection (was: Re: Mass Rebuild for Fedora 28)

2018-02-13 Thread Igor Gnatenko
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, 2018-02-13 at 10:36 +, Daniel P. Berrangé wrote: > On Tue, Feb 13, 2018 at 10:18:05AM +, Richard W.M. Jones wrote: > > > > My build of american-fuzzy-lop fails because clang doesn't > > understand the ‘-mcet -fcf-protection’ flags

Re: clang -mcet -fcf-protection

2018-02-13 Thread Dominik 'Rathann' Mierzejewski
On Tuesday, 13 February 2018 at 14:27, Florian Weimer wrote: > On 02/13/2018 11:36 AM, Daniel P. Berrangé wrote: > > redhat-rpm-config flags have usually been compatible with both gcc and > > clang, so if there's no newer clang that supports this, it feels like > > we've a few options > > > >

Re: clang -mcet -fcf-protection

2018-02-13 Thread Florian Weimer
On 02/13/2018 11:36 AM, Daniel P. Berrangé wrote: redhat-rpm-config flags have usually been compatible with both gcc and clang, so if there's no newer clang that supports this, it feels like we've a few options 1. Have the RPM spec for apps using clang filter these flags out of the RPM

Re: clang -mcet -fcf-protection

2018-02-13 Thread Florian Weimer
On 02/13/2018 11:46 AM, Tom Hughes wrote: Given that -mcet seems to turn on extra instructions is this not an issue for compatibility with older processors? or are they sequences which decode as no-ops on older processors? They are NOPs on all current CPUs. They trap on some older CPUs, but

Re: clang -mcet -fcf-protection

2018-02-13 Thread Jakub Jelinek
On Tue, Feb 13, 2018 at 10:46:37AM +, Tom Hughes wrote: > Given that -mcet seems to turn on extra instructions is this not an > issue for compatibility with older processors? or are they sequences > which decode as no-ops on older processors?

Re: clang -mcet -fcf-protection

2018-02-13 Thread Tom Hughes
On 13/02/18 10:36, Daniel P. Berrangé wrote: On Tue, Feb 13, 2018 at 10:18:05AM +, Richard W.M. Jones wrote: My build of american-fuzzy-lop fails because clang doesn't understand the ‘-mcet -fcf-protection’ flags which seem to be added by RPM. clang -O2 -g -pipe -Wall

Re: clang -mcet -fcf-protection (was: Re: Mass Rebuild for Fedora 28)

2018-02-13 Thread Daniel P . Berrangé
On Tue, Feb 13, 2018 at 10:18:05AM +, Richard W.M. Jones wrote: > > My build of american-fuzzy-lop fails because clang doesn't > understand the ‘-mcet -fcf-protection’ flags which seem to be > added by RPM. > > clang -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 >