From 1877bc9d8f2be143fbe530347a945850d0ecd234 Mon Sep 17 00:00:00 2001 From: Steven Barth Date: Mon, 22 Jun 2015 10:31:07 +0000 Subject: gcc/musl: rework SSP-support Make musl provide libssp_nonshared.a and make GCC link it unconditionally if musl is used. This should be a no-op if SSP is disabled and seems to be the only reliable way of dealing with SSP over all packages due to the mess that is linkerflags handling in packages. Signed-off-by: Steven Barth SVN-Revision: 46108 --- toolchain/gcc/patches/4.8-linaro/230-musl_libssp.patch | 13 +++++++++++++ 1 file changed, 13 insertions(+) create mode 100644 toolchain/gcc/patches/4.8-linaro/230-musl_libssp.patch (limited to 'toolchain/gcc/patches/4.8-linaro/230-musl_libssp.patch') diff --git a/toolchain/gcc/patches/4.8-linaro/230-musl_libssp.patch b/toolchain/gcc/patches/4.8-linaro/230-musl_libssp.patch new file mode 100644 index 0000000000..22176934af --- /dev/null +++ b/toolchain/gcc/patches/4.8-linaro/230-musl_libssp.patch @@ -0,0 +1,13 @@ +--- gcc-4.8.1/gcc/gcc.c.orig 2013-09-24 06:27:32.133894539 +0000 ++++ gcc-4.8.1/gcc/gcc.c 2013-09-24 06:29:35.790562854 +0000 +@@ -656,7 +656,9 @@ + #endif + + #ifndef LINK_SSP_SPEC +-#ifdef TARGET_LIBC_PROVIDES_SSP ++#if DEFAULT_LIBC == LIBC_MUSL ++#define LINK_SSP_SPEC "-lssp_nonshared" ++#elif defined(TARGET_LIBC_PROVIDES_SSP) + #define LINK_SSP_SPEC "%{fstack-protector:}" + #else + #define LINK_SSP_SPEC "%{fstack-protector|fstack-protector-all:-lssp_nonshared -lssp}" -- cgit v1.2.3