This is the mail archive of the libc-alpha@sourceware.org mailing list for the glibc project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

Re: [PATCH 1/2] BZ#10375: Configure magic to use -U_FORTIFY_SOURCE if needed.


Hi!

On Tue, 08 May 2012 15:15:43 +1000, Allan McRae <allan@archlinux.org> wrote:
> On 08/05/12 09:06, Roland McGrath wrote:
> > --- a/config.make.in
> > +++ b/config.make.in
> > @@ -102,7 +102,7 @@ CC = @CC@
> >  CXX = @CXX@
> >  BUILD_CC = @BUILD_CC@
> >  CFLAGS = @CFLAGS@
> > -CPPFLAGS-config = @CPPFLAGS@
> > +CPPFLAGS-config = @CPPUNDEFS@ @CPPFLAGS@
> 
> Is there a reason to prepend this rather than append it?  Appending it
> has the advantage of fixing the build for people who have
> _FORTIFY_SOURCE defined in their default build environment CPPFLAGS
> (which this currently detects but does not fix).

The idea, I suppose, is that you in fact *can* override glibc configury's
decision by specifying CPPFLAGS:

    $ ./configure --help
    [...]
    Some influential environment variables:
    [...]
      CPPFLAGS    (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
                  you have headers in a nonstandard directory <include dir>
    [...]
    
    Use these variables to override the choices made by `configure' or to help
    it to find libraries and programs with nonstandard names/locations.


GrÃÃe,
 Thomas

Attachment: pgp00000.pgp
Description: PGP signature


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]