Ignore:
Timestamp:
07/25/2020 03:15:37 AM (4 years ago)
Author:
Ken Moffat <ken@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, lazarus, lxqt, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
d24c31e8
Parents:
e153741
Message:

Firefox: Correct my asumption that clang on X86 supports all the security-hardening CFLAGS currently available with gcc. I had been led to believe that only arches such as arm, aarch64, ppc lacked all the hardening, but that is untrue.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@23417 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • xsoft/graphweb/firefox.xml

    re153741 r6629008  
    392392      <application>clang</application> so that they can use one compiler
    393393      everywhere. On the X86 architectures <application>clang</application>
    394       now appears to support the same security-hardening options as
    395       <application>GCC</application>. With the current versions,
     394      now appears to support most of the same security-hardening options as
     395      <application>GCC</application> but the newer
     396      <literal>-fstack-clash-protection</literal> is still not supported.
     397      With the current versions and the default flags,
    396398      <application>GCC</application> creates a marginally bigger build but
    397399      takes typically 2 SBU less time on a 4-core machine using the mozconfig
Note: See TracChangeset for help on using the changeset viewer.