From 9c16fc443d8b897baeed79e596a069b4b27b5111 Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Thu, 16 Mar 2023 08:24:49 +0100 Subject: [PATCH 01/16] Update copyright years --- Build.PL | 2 +- README | 2 +- bin/blhc | 6 +++--- t/tests.t | 4 ++-- 4 files changed, 7 insertions(+), 7 deletions(-) diff --git a/Build.PL b/Build.PL index 5ab038a..b9bee46 100644 --- a/Build.PL +++ b/Build.PL @@ -1,6 +1,6 @@ #!/usr/bin/perl -# Copyright (C) 2012-2022 Simon Ruderich +# Copyright (C) 2012-2023 Simon Ruderich # # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by diff --git a/README b/README index 6b1e18c..cfdb355 100644 --- a/README +++ b/README @@ -174,7 +174,7 @@ LICENSE blhc is licensed under GPL version 3 or later. -Copyright (C) 2012-2022 Simon Ruderich +Copyright (C) 2012-2023 Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by diff --git a/bin/blhc b/bin/blhc index b6889ae..9e3c945 100755 --- a/bin/blhc +++ b/bin/blhc @@ -2,7 +2,7 @@ # Build log hardening check, checks build logs for missing hardening flags. -# Copyright (C) 2012-2022 Simon Ruderich +# Copyright (C) 2012-2023 Simon Ruderich # # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -691,7 +691,7 @@ if ($option_help) { } if ($option_version) { print <<"EOF"; -blhc $VERSION Copyright (C) 2012-2022 Simon Ruderich +blhc $VERSION Copyright (C) 2012-2023 Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -1824,7 +1824,7 @@ Ejari.aalto@cante.netE for their valuable input and suggestions. =head1 LICENSE AND COPYRIGHT -Copyright (C) 2012-2022 by Simon Ruderich +Copyright (C) 2012-2023 by Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by diff --git a/t/tests.t b/t/tests.t index e6e254d..918b8f6 100644 --- a/t/tests.t +++ b/t/tests.t @@ -1,6 +1,6 @@ # Tests for blhc. # -# Copyright (C) 2012-2022 Simon Ruderich +# Copyright (C) 2012-2023 Simon Ruderich # # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -67,7 +67,7 @@ is_blhc '', '', 2, $usage; is_blhc '', '--version', 0, - 'blhc 0.13 Copyright (C) 2012-2022 Simon Ruderich + 'blhc 0.13 Copyright (C) 2012-2023 Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by -- 2.43.2 From 60bb79a36c20a4c4ec62e0956c0b008408771299 Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Sun, 7 May 2023 20:41:21 +0200 Subject: [PATCH 02/16] Mention "ignore-line-regexp" can be used multiple times in man page --- bin/blhc | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/bin/blhc b/bin/blhc index 9e3c945..ed0011f 100755 --- a/bin/blhc +++ b/bin/blhc @@ -1568,7 +1568,8 @@ log: blhc: ignore-line-regexp: REGEXP All lines fully matching REGEXP (see B<--ignore-line> for details) will be -ignored. +ignored. The string can be embedded multiple times to ignore different +regexps. Please use this feature sparingly so that missing flags are not overlooked. If you find false positives which affect more packages please report a bug. -- 2.43.2 From fb2c46d23c6052c714729d70d33d54011374689b Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 13 Sep 2023 08:01:41 +0200 Subject: [PATCH 03/16] Sync architecture specific hardening support with dpkg 1.22.0 Also remove avr32 architecture from tests which no longer exists. --- MANIFEST | 2 +- NEWS | 2 ++ bin/blhc | 28 ++++++++++++++++-------- t/logs/{arch-avr32 => arch-hppa} | 2 +- t/tests.t | 37 +++++++++++++++----------------- 5 files changed, 40 insertions(+), 31 deletions(-) rename t/logs/{arch-avr32 => arch-hppa} (88%) diff --git a/MANIFEST b/MANIFEST index 8a27a0b..4455bad 100644 --- a/MANIFEST +++ b/MANIFEST @@ -9,7 +9,7 @@ README t/logs/ada t/logs/ada-pbuilder t/logs/arch-amd64 -t/logs/arch-avr32 +t/logs/arch-hppa t/logs/arch-i386 t/logs/arch-ia64 t/logs/arch-mipsel diff --git a/NEWS b/NEWS index 27b7c1e..a9ed25d 100644 --- a/NEWS +++ b/NEWS @@ -10,6 +10,8 @@ Version 0.XX Göttsche (Debian bug #1027084). - Fix false positive when using `nvcc`; reported by Andreas Beckmann (Debian Bug #1033027). +- Fix tests in sid/testing by removing avr32 which is no longer supported + (Debian Bug #1050942). Version 0.13 diff --git a/bin/blhc b/bin/blhc index ed0011f..5bbcae7 100755 --- a/bin/blhc +++ b/bin/blhc @@ -1153,11 +1153,12 @@ foreach my $file (@ARGV) { # Option or auto detected. if ($arch) { - # The following was partially copied from dpkg-dev 1.21.13 - # (/usr/share/perl5/Dpkg/Vendor/Debian.pm, _add_build_flags()), - # copyright Raphaël Hertzog , Guillem Jover - # , Kees Cook , Canonical, Ltd. - # licensed under GPL version 2 or later. Keep it in sync. + # The following was partially copied from dpkg-dev 1.22.0 + # (/usr/share/perl5/Dpkg/Vendor/Debian.pm, set_build_features and + # _add_build_flags()), copyright Raphaël Hertzog , + # Guillem Jover , Kees Cook , + # Canonical, Ltd. licensed under GPL version 2 or later. Keep it in + # sync. require Dpkg::Arch; my ($os, $cpu); @@ -1174,13 +1175,23 @@ foreach my $file (@ARGV) { arm64 armel armhf + hurd-amd64 hurd-i386 i386 kfreebsd-amd64 kfreebsd-i386 mips - mipsel + mips64 mips64el + mips64r6 + mips64r6el + mipsel + mipsn32 + mipsn32el + mipsn32r6 + mipsn32r6el + mipsr6 + mipsr6el powerpc ppc64 ppc64el @@ -1191,15 +1202,14 @@ foreach my $file (@ARGV) { ); # Disable unsupported hardening options. - if ($os !~ /^(?:linux|kfreebsd|knetbsd|hurd)$/ - or $cpu =~ /^(?:hppa|avr32)$/) { + if ($os !~ /^(?:linux|kfreebsd|knetbsd|hurd)$/ or $cpu eq 'hppa') { $harden_pie = 0; } if ($cpu =~ /^(?:ia64|alpha|hppa|nios2)$/ or $arch eq 'arm') { $harden_stack = 0; $harden_stack_strong = 0; } - if ($cpu =~ /^(?:ia64|hppa|avr32)$/) { + if ($cpu =~ /^(?:ia64|hppa)$/) { $harden_relro = 0; $harden_bindnow = 0; } diff --git a/t/logs/arch-avr32 b/t/logs/arch-hppa similarity index 88% rename from t/logs/arch-avr32 rename to t/logs/arch-hppa index 44b491d..ca444e5 100644 --- a/t/logs/arch-avr32 +++ b/t/logs/arch-hppa @@ -1,5 +1,5 @@ dpkg-buildpackage: source package test -dpkg-buildpackage: host architecture avr32 +dpkg-buildpackage: host architecture hppa # no relro,bindnow diff --git a/t/tests.t b/t/tests.t index 918b8f6..8102a7a 100644 --- a/t/tests.t +++ b/t/tests.t @@ -103,8 +103,9 @@ is_blhc 'empty', '', 1, # ANSI colored output. -is_blhc 'arch-avr32', '--color', 8, - "\033[31mCFLAGS missing\033[0m (-fstack-protector-strong)\033[33m:\033[0m gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +is_blhc 'arch-amd64', '--color', 8, + "\033[31mCFLAGS missing\033[0m (-fstack-protector-strong)\033[33m:\033[0m gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +\033[31mLDFLAGS missing\033[0m (-pie)\033[33m:\033[0m gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o "; @@ -887,11 +888,9 @@ NONVERBOSE BUILD: /bin/bash ../libtool --silent --tag=CC --mode=link gcc -Wal # different architectures -my $arch_avr32 = - 'CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security -Wall -c test.c -'; -is_blhc 'arch-avr32', '', 8, - $arch_avr32; +my $arch_hppa = ''; +is_blhc 'arch-hppa', '', 0, + $arch_hppa; my $arch_i386 = 'CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c @@ -934,11 +933,11 @@ is_blhc 'buildd-architecture-old', '', 0, ''; # ignore architecture -is_blhc ['arch-avr32', 'arch-i386', 'empty', 'arch-mipsel'], - '--ignore-arch avr32 --ignore-arch mipsel', +is_blhc ['arch-hppa', 'arch-i386', 'empty', 'arch-mipsel'], + '--ignore-arch hppa --ignore-arch mipsel', 9, - "checking './t/logs/arch-avr32'...\n" - . "ignoring architecture 'avr32'\n" + "checking './t/logs/arch-hppa'...\n" + . "ignoring architecture 'hppa'\n" . "checking './t/logs/arch-i386'...\n" . $arch_i386 . "checking './t/logs/empty'...\n" @@ -1081,42 +1080,40 @@ is_blhc ['arch-i386', 'arch-ia64'], '', 8, . $arch_ia64; # No exit when multiple files are specified. -is_blhc ['bad-ldflags', 'empty', 'arch-avr32', 'debian-hardening-wrapper'], '', 25, +is_blhc ['bad-ldflags', 'empty', 'arch-hppa', 'debian-hardening-wrapper'], '', 25, "checking './t/logs/bad-ldflags'...\n" . $bad_ldflags . "checking './t/logs/empty'...\n" . $empty - . "checking './t/logs/arch-avr32'...\n" - . $arch_avr32 + . "checking './t/logs/arch-hppa'...\n" + . $arch_hppa . "checking './t/logs/debian-hardening-wrapper'...\n" . $debian_hardening_wrapper ; # Ignore works correctly with multiple architectures. -is_blhc ['arch-i386', 'arch-amd64', 'arch-avr32', 'ignore-flag'], +is_blhc ['arch-i386', 'arch-amd64', 'arch-hppa', 'ignore-flag'], '--ignore-arch-flag i386:-fstack-protector-strong --ignore-arch-flag mipsel:-Werror=format-security', 8, "checking './t/logs/arch-i386'... LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-amd64'... CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o -checking './t/logs/arch-avr32'... -CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +checking './t/logs/arch-hppa'... checking './t/logs/ignore-flag'... CFLAGS missing (-g): gcc -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c CFLAGS missing (-O2): gcc -g -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c " ; -is_blhc ['arch-i386', 'arch-amd64', 'arch-avr32', 'ignore-line'], +is_blhc ['arch-i386', 'arch-amd64', 'arch-hppa', 'ignore-line'], '--ignore-arch-line "i386:gcc .+ -fPIE .+" --ignore-arch-line "mipsel:gcc .+ -Wl,-z,relro -Wl,-z,now .+"', 8, "checking './t/logs/arch-i386'... LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-amd64'... CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o -checking './t/logs/arch-avr32'... -CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +checking './t/logs/arch-hppa'... checking './t/logs/ignore-line'... CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-a.c test-b.c test-c.c -- 2.43.2 From d21483572c60a901b17ab5febf537efa89cd26ba Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 08:06:25 +0100 Subject: [PATCH 04/16] Support -g3 --- NEWS | 2 ++ bin/blhc | 3 ++- t/logs/good | 1 + 3 files changed, 5 insertions(+), 1 deletion(-) diff --git a/NEWS b/NEWS index a9ed25d..72f9364 100644 --- a/NEWS +++ b/NEWS @@ -12,6 +12,8 @@ Version 0.XX Bug #1033027). - Fix tests in sid/testing by removing avr32 which is no longer supported (Debian Bug #1050942). +- Accept -g3 instead of -g which enables more debug information (reported in + IRC OFTC/#debian-mentors). Version 0.13 diff --git a/bin/blhc b/bin/blhc index 5bbcae7..97e8e7f 100755 --- a/bin/blhc +++ b/bin/blhc @@ -206,7 +206,7 @@ my $file_extension_regex = qr/ # Expected (hardening) flags. All flags are used as regexps (and compiled to # real regexps below for better execution speed). my @def_cflags = ( - '-g', + '-g3?', '-O(?:2|3)', # keep at index 1, search for @def_cflags_debug to change it ); my @def_cflags_debug = ( @@ -296,6 +296,7 @@ my @flag_refs_all = ( # Renaming rules for the output so the regex parts are not visible. Also # stores string values of flag regexps above, see compile_flag_regexp(). my %flag_renames = ( + '-g3?' => '-g', '-O(?:2|3)' => '-O2', '-Wformat(?:=2)?' => '-Wformat', '--param[= ]ssp-buffer-size=4' => '--param=ssp-buffer-size=4', diff --git a/t/logs/good b/t/logs/good index 9fe2a62..1432160 100644 --- a/t/logs/good +++ b/t/logs/good @@ -11,6 +11,7 @@ gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-se gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc -g -O3 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -g -O3 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=3 -c test-e.c +gcc -g3 -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=3 -c test-e.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest # -Wformat-security is implied by -Werror=format-security and no longer used -- 2.43.2 From 5729a02f54e5cbc1ff346f457a9e56effcdee96d Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 09:29:15 +0100 Subject: [PATCH 05/16] Update copyright years --- Build.PL | 2 +- README | 2 +- bin/blhc | 6 +++--- t/tests.t | 4 ++-- 4 files changed, 7 insertions(+), 7 deletions(-) diff --git a/Build.PL b/Build.PL index b9bee46..85ab6ab 100644 --- a/Build.PL +++ b/Build.PL @@ -1,6 +1,6 @@ #!/usr/bin/perl -# Copyright (C) 2012-2023 Simon Ruderich +# Copyright (C) 2012-2024 Simon Ruderich # # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by diff --git a/README b/README index cfdb355..1a93f4c 100644 --- a/README +++ b/README @@ -174,7 +174,7 @@ LICENSE blhc is licensed under GPL version 3 or later. -Copyright (C) 2012-2023 Simon Ruderich +Copyright (C) 2012-2024 Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by diff --git a/bin/blhc b/bin/blhc index 97e8e7f..dda9612 100755 --- a/bin/blhc +++ b/bin/blhc @@ -2,7 +2,7 @@ # Build log hardening check, checks build logs for missing hardening flags. -# Copyright (C) 2012-2023 Simon Ruderich +# Copyright (C) 2012-2024 Simon Ruderich # # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -692,7 +692,7 @@ if ($option_help) { } if ($option_version) { print <<"EOF"; -blhc $VERSION Copyright (C) 2012-2023 Simon Ruderich +blhc $VERSION Copyright (C) 2012-2024 Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -1836,7 +1836,7 @@ Ejari.aalto@cante.netE for their valuable input and suggestions. =head1 LICENSE AND COPYRIGHT -Copyright (C) 2012-2023 by Simon Ruderich +Copyright (C) 2012-2024 by Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by diff --git a/t/tests.t b/t/tests.t index 8102a7a..b1c1e86 100644 --- a/t/tests.t +++ b/t/tests.t @@ -1,6 +1,6 @@ # Tests for blhc. # -# Copyright (C) 2012-2023 Simon Ruderich +# Copyright (C) 2012-2024 Simon Ruderich # # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -67,7 +67,7 @@ is_blhc '', '', 2, $usage; is_blhc '', '--version', 0, - 'blhc 0.13 Copyright (C) 2012-2023 Simon Ruderich + 'blhc 0.13 Copyright (C) 2012-2024 Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by -- 2.43.2 From 1368fa468fd4e62ebdb4efa40efb5c19e39bacd7 Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 09:29:46 +0100 Subject: [PATCH 06/16] Properly ignore cargo/rust output --- MANIFEST | 1 + NEWS | 1 + bin/blhc | 20 +++++++++++++++++--- t/logs/cargo | 36 ++++++++++++++++++++++++++++++++++++ t/tests.t | 8 +++++++- 5 files changed, 62 insertions(+), 4 deletions(-) create mode 100644 t/logs/cargo diff --git a/MANIFEST b/MANIFEST index 4455bad..af71ee8 100644 --- a/MANIFEST +++ b/MANIFEST @@ -33,6 +33,7 @@ t/logs/buildd-gcc-pie-builtin-wrong-arch t/logs/buildd-package-details t/logs/buildd-verbose-build t/logs/c++ +t/logs/cargo t/logs/cc t/logs/configure t/logs/configure-check diff --git a/NEWS b/NEWS index 72f9364..9aafae0 100644 --- a/NEWS +++ b/NEWS @@ -14,6 +14,7 @@ Version 0.XX (Debian Bug #1050942). - Accept -g3 instead of -g which enables more debug information (reported in IRC OFTC/#debian-mentors). +- Properly ignore cargo/rust output (reported by Alexander Kjäll via mail). Version 0.13 diff --git a/bin/blhc b/bin/blhc index dda9612..2e48bbc 100755 --- a/bin/blhc +++ b/bin/blhc @@ -49,6 +49,9 @@ my $cc_regex_full = qr/ my $cc_regex_normal = qr/ \b$cc_regex(?:\s|\\) /x; +my $rustc_regex = qr/ + \brustc\b + /x; # Regex to catch (GCC) compiler warnings. my $warning_regex = qr/^(.+?):(\d+):\d+: warning: (.+?) \[(.+?)\]$/; # Regex to catch libtool commands and not lines which show commands executed @@ -522,7 +525,7 @@ sub pic_pie_conflict { } sub is_non_verbose_build { - my ($line, $skip_ref, $input_ref, $line_offset, $line_count) = @_; + my ($line, $cargo, $skip_ref, $input_ref, $line_offset, $line_count) = @_; if ($line =~ /$libtool_regex/o) { # libtool's --silent hides the real compiler flags. @@ -554,6 +557,8 @@ sub is_non_verbose_build { # "Compiling" non binary files. return 0 if $line =~ /^\s*Compiling \S+\.(?:py|pyx|el)['"]?\s*(?:\.\.\.|because it changed\.)?$/; return 0 if $line =~ /^\s*[Cc]ompiling catalog \S+\.po\b/; + # cargo build + return 0 if $cargo and $line =~ m{^\s*Compiling\s+\S+\s+v\S+(?:\s+\(/<>\))?$}; # "Compiling" with no file name. if ($line =~ /^\s*[Cc]ompiling\s+(.+?)(?:\.\.\.)?$/) { # $file_extension_regex may need spaces around the filename. @@ -813,6 +818,9 @@ foreach my $file (@ARGV) { $disable_harden_pie = 1; } + # Ignore additional false positives if cargo/rust is used + my $cargo = 0; + my $number = 0; while (my $line = <$fh>) { $number++; @@ -909,6 +917,10 @@ foreach my $file (@ARGV) { } next FILE; } + + if ($line =~ /\bcargo\b/) { + $cargo = 1; + } } # This flags is not always available, but if it is use it. @@ -990,7 +1002,7 @@ foreach my $file (@ARGV) { # Check if this line indicates a non verbose build. my $skip = 0; - $non_verbose |= is_non_verbose_build($line, \$skip); + $non_verbose |= is_non_verbose_build($line, $cargo, \$skip); next if $skip; # Treat each command as a single line so we don't ignore valid @@ -1113,6 +1125,8 @@ foreach my $file (@ARGV) { next if $line =~ /`$cc_regex_normal\s*[^`]*-print-\S+`/; # cmake checking for compiler flags without setting CPPFLAGS next if $line =~ m{^\s*/usr/(bin|lib)/(ccache/)?c\+\+ -dM -E -c /usr/share/cmake-\S+/Modules/CMakeCXXCompilerABI\.cpp}; + # Some rustc lines look like linker commands + next if $cargo and $line =~ /$rustc_regex/o; # Check if additional hardening options were used. Used to ensure # they are used for the complete build. @@ -1298,7 +1312,7 @@ LINE: my $skip = 0; if ($input_nonverbose[$i] - and is_non_verbose_build($line, \$skip, + and is_non_verbose_build($line, $cargo, \$skip, \@input, $i, $parallel)) { if (not $option_buildd) { error_non_verbose_build($line, $input_number[$i]); diff --git a/t/logs/cargo b/t/logs/cargo new file mode 100644 index 0000000..61ba8cc --- /dev/null +++ b/t/logs/cargo @@ -0,0 +1,36 @@ +Filtered Build-Depends: debhelper (>= 12), dh-cargo (>= 25), cargo, rustc (>= 1.70), ... + +dpkg-buildpackage: info: source package test + + +debian cargo wrapper: options, profiles, parallel, lto: ['parallel=6'] [] ['-j6'] 0 +debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'build', '--verbose', '--verbose', '-j6', '--target', 'x86_64-unknown-linux-gnu'],) {} + Compiling libc v0.2.152 + Compiling proc-macro2 v1.0.76 + Compiling unicode-ident v1.0.12 + Compiling autocfg v1.1.0 + Compiling cfg-if v1.0.0 + Compiling rustix v0.38.30 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/libc-0.2.152 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.152 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=152 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/debug/deps:/usr/lib' rustc --crate-name build_script_build /<>/debian/cargo_registry/libc-0.2.152/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=a3a5eef27054c9db -C extra-filename=-a3a5eef27054c9db --out-dir /<>/target/debug/build/libc-a3a5eef27054c9db -L dependency=/<>/target/debug/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/proc-macro2-1.0.76 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.76 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=76 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/debug/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /<>/debian/cargo_registry/proc-macro2-1.0.76/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=8dc086d750bf2531 -C extra-filename=-8dc086d750bf2531 --out-dir /<>/target/debug/build/proc-macro2-8dc086d750bf2531 -L dependency=/<>/target/debug/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/debug/deps:/usr/lib' rustc --crate-name unicode_ident --edition=2018 /<>/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C metadata=831c1ff3a21d0075 -C extra-filename=-831c1ff3a21d0075 --out-dir /<>/target/debug/deps -L dependency=/<>/target/debug/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/debug/deps:/usr/lib' rustc --crate-name autocfg /<>/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C metadata=6818d4eba8c02e55 -C extra-filename=-6818d4eba8c02e55 --out-dir /<>/target/debug/deps -L dependency=/<>/target/debug/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] +parameters. Structured like an if-else chain, the first matching branch is the +item that gets emitted. +' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/debug/deps:/usr/lib' rustc --crate-name cfg_if --edition=2018 /<>/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C metadata=ad74a372cb2fb5a2 -C extra-filename=-ad74a372cb2fb5a2 --out-dir /<>/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/<>/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/<>/target/debug/deps --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /<>=/usr/share/cargo/registry/sequoia-chameleon-gnupg-0.5.1 --remap-path-prefix /<>/debian/cargo_registry=/usr/share/cargo/registry` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/rustix-0.38.30 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/debug/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 /<>/debian/cargo_registry/rustix-0.38.30/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="termios"' --cfg 'feature="use-libc-auxv"' -C metadata=75b307726f73a106 -C extra-filename=-75b307726f73a106 --out-dir /<>/target/debug/build/rustix-75b307726f73a106 -L dependency=/<>/target/debug/deps --cap-lints warn` + Compiling pkg-config v0.3.27 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in +Cargo build scripts. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/debug/deps:/usr/lib' rustc --crate-name pkg_config /<>/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C metadata=b78c2bb740f170e6 -C extra-filename=-b78c2bb740f170e6 --out-dir /<>/target/debug/deps -L dependency=/<>/target/debug/deps --cap-lints warn` + Compiling version_check v0.9.4 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=version_check CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/version_check-0.9.4 CARGO_PKG_AUTHORS='Sergio Benitez ' CARGO_PKG_DESCRIPTION='Tiny crate to check the version of the installed/running rustc.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=version_check CARGO_PKG_REPOSITORY='https://github.com/SergioBenitez/version_check' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/debug/deps:/usr/lib' rustc --crate-name version_check /<>/debian/cargo_registry/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C metadata=8fbcc0cfecc6d0cb -C extra-filename=-8fbcc0cfecc6d0cb --out-dir /<>/target/debug/deps -L dependency=/<>/target/debug/deps --cap-lints warn` + +[...] + + Compiling hickory-proto v0.24.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hickory_proto CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/hickory-proto-0.24.0 CARGO_PKG_AUTHORS='The contributors to Hickory DNS' CARGO_PKG_DESCRIPTION='Hickory DNS is a safe and secure DNS library. This is the foundational DNS protocol library for all Hickory DNS projects. +' CARGO_PKG_HOMEPAGE='https://hickory-dns.org/' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hickory-proto CARGO_PKG_REPOSITORY='https://github.com/hickory-dns/hickory-dns' CARGO_PKG_RUST_VERSION=1.67.0 CARGO_PKG_VERSION=0.24.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=24 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hickory_proto --edition=2021 /<>/debian/cargo_registry/hickory-proto-0.24.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="dnssec"' --cfg 'feature="dnssec-openssl"' --cfg 'feature="openssl"' --cfg 'feature="text-parsing"' --cfg 'feature="tokio"' --cfg 'feature="tokio-runtime"' -C metadata=f979ffc854cc5f10 -C extra-filename=-f979ffc854cc5f10 --out-dir /<>/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/<>/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/<>/target/release/deps --extern async_trait=/<>/target/release/deps/libasync_trait-df69a4acba09d283.so --extern cfg_if=/<>/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-419b8f7f1d117524.rmeta --extern data_encoding=/<>/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-822c5aab9966b981.rmeta --extern enum_as_inner=/<>/target/release/deps/libenum_as_inner-d84db2133bad653a.so --extern futures_channel=/<>/target/x86_64-unknown-linux-gnu/release/deps/libfutures_channel-a1c4398ad131d176.rmeta --extern futures_io=/<>/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-fa3cb5b221c1cbcb.rmeta --extern futures_util=/<>/target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-6416ccae8ede3d19.rmeta --extern idna=/<>/target/x86_64-unknown-linux-gnu/release/deps/libidna-3ac24961e95d2107.rmeta --extern ipnet=/<>/target/x86_64-unknown-linux-gnu/release/deps/libipnet-75eac24a0db7e143.rmeta --extern once_cell=/<>/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-a6a742d6555a5b0e.rmeta --extern openssl=/<>/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-f004e001e1af9b9b.rmeta --extern rand=/<>/target/x86_64-unknown-linux-gnu/release/deps/librand-960924b39db562a2.rmeta --extern thiserror=/<>/target/x86_64-unknown-linux-gnu/release/deps/libthiserror-b7ba303895f276dc.rmeta --extern tinyvec=/<>/target/x86_64-unknown-linux-gnu/release/deps/libtinyvec-ca5d3e62d102b212.rmeta --extern tokio=/<>/target/x86_64-unknown-linux-gnu/release/deps/libtokio-8ff8126f1bcb6142.rmeta --extern tracing=/<>/target/x86_64-unknown-linux-gnu/release/deps/libtracing-55baabb9fa6c9887.rmeta --extern url=/<>/target/x86_64-unknown-linux-gnu/release/deps/liburl-87876948633d6bd5.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /<>=/usr/share/cargo/registry/sequoia-chameleon-gnupg-0.5.1 --remap-path-prefix /<>/debian/cargo_registry=/usr/share/cargo/registry` diff --git a/t/tests.t b/t/tests.t index b1c1e86..4216c35 100644 --- a/t/tests.t +++ b/t/tests.t @@ -19,7 +19,7 @@ use strict; use warnings; -use Test::More tests => 246; +use Test::More tests => 248; sub is_blhc { @@ -885,6 +885,12 @@ NONVERBOSE BUILD: /bin/bash ../libtool --silent --tag=CC --mode=compile gcc -D NONVERBOSE BUILD: /bin/bash ../libtool --silent --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -fPIE -pie -Wl,-z,relro -Wl,-z,now -o libcoloredstderr.la -rpath /usr/local/lib coloredstderr.lo -ldl '; +# cargo/rust + +is_blhc 'cargo', '', 1, + $empty; + + # different architectures -- 2.43.2 From 766e4499437c6e872cc5870a821c4d10d2d8a63b Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 09:41:11 +0100 Subject: [PATCH 07/16] Fix another false positives from cmake not setting CPPFLAGS --- NEWS | 2 ++ bin/blhc | 2 +- t/logs/false-positives | 2 ++ 3 files changed, 5 insertions(+), 1 deletion(-) diff --git a/NEWS b/NEWS index 9aafae0..454ba0f 100644 --- a/NEWS +++ b/NEWS @@ -15,6 +15,8 @@ Version 0.XX - Accept -g3 instead of -g which enables more debug information (reported in IRC OFTC/#debian-mentors). - Properly ignore cargo/rust output (reported by Alexander Kjäll via mail). +- Fix another false positives from cmake which probes for compiler flags + without setting CPPFLAGS; reported by Soren Stoutner (Debian Bug #1054882). Version 0.13 diff --git a/bin/blhc b/bin/blhc index 2e48bbc..26826f0 100755 --- a/bin/blhc +++ b/bin/blhc @@ -1124,7 +1124,7 @@ foreach my $file (@ARGV) { # Embedded `gcc -print-*` commands next if $line =~ /`$cc_regex_normal\s*[^`]*-print-\S+`/; # cmake checking for compiler flags without setting CPPFLAGS - next if $line =~ m{^\s*/usr/(bin|lib)/(ccache/)?c\+\+ -dM -E -c /usr/share/cmake-\S+/Modules/CMakeCXXCompilerABI\.cpp}; + next if $line =~ m{^\s*/usr/(bin|lib)/(ccache/)?c\+\+ (?:-std=\S+ )?-dM -E -c /usr/share/cmake-\S+/Modules/CMakeCXXCompilerABI\.cpp}; # Some rustc lines look like linker commands next if $cargo and $line =~ /$rustc_regex/o; diff --git a/t/logs/false-positives b/t/logs/false-positives index 9ad0dca..8068d08 100644 --- a/t/logs/false-positives +++ b/t/logs/false-positives @@ -78,3 +78,5 @@ mv -f /build/nvidia-cuda-toolkit-10.1.243/debian/tmp/usr/lib/x86_64-linux-gnu/`g (cd /tmp/bazel_7uh2rFwh/out/execroot/io_bazel && \ exec env - \ CCACHE_DISABLE=1 \ CCACHE_TEMPDIR=/builds/bazel-team/bazel-bootstrap/debian/output/source_dir/debian/ccachetmp \ LD_LIBRARY_PATH=/usr/lib/libeatmydata \ PATH=/usr/lib/ccache/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin \ PWD=/proc/self/cwd \ /usr/lib/ccache/gcc -U_FORTIFY_SOURCE -fstack-protector -Wall -Wunused-but-set-parameter -Wno-free-nonheap-object -fno-omit-frame-pointer -g '-std=c++0x' -Wdate-time '-D_FORTIFY_SOURCE=2' -g -O2 '-ffile-prefix-map=/builds/bazel-team/bazel-bootstrap/debian/output/source_dir=.' -fstack-protector-strong -Wformat '-Werror=format-security' -MD -MF bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.d '-frandom-seed=bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.o' -fPIC -iquote . -iquote bazel-out/k8-dbg/bin -fno-canonical-system-headers -Wno-builtin-macro-redefined '-D__DATE__="redacted"' '-D__TIMESTAMP__="redacted"' '-D__TIME__="redacted"' -c src/main/cpp/util/md5.cc -o bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.o) /usr/bin/nvcc -DNCCL_OP=5 -DNCCL_TYPE=0 -ccbin cuda-g++ -gencode=arch=compute_50,code=sm_50 -gencode=arch=compute_60,code=sm_60 -gencode=arch=compute_61,code=sm_61 -gencode=arch=compute_35,code=sm_35 -gencode=arch=compute_70,code=sm_70 -gencode=arch=compute_80,code=sm_80 -gencode=arch=compute_90,code=sm_90 -gencode=arch=compute_90,code=compute_90 -std=c++11 --expt-extended-lambda -Xptxas -maxrregcount=96 -Xfatbin -compress-all -O3 -Xptxas -v -Xcompiler -Wall,-Wextra,-Wno-unused-parameter -I. -I.. -I/builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/include -I../../include --compiler-options "-fPIC -fvisibility=hidden" -dc /builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/obj/collectives/device/reduce_scatter_sumpostdiv_i8.cu -o /builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/obj/collectives/device/reduce_scatter_sumpostdiv_i8.o + +/usr/bin/c++ -std=gnu++11 -dM -E -c /usr/share/cmake-3.27/Modules/CMakeCXXCompilerABI.cpp -DKCOREADDONS_LIB -DQT_CONCURRENT_LIB -DQT_CORE_LIB -DQT_DBUS_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_POSITIONING_LIB -DQT_PRINTSUPPORT_LIB -DQT_QMLMODELS_LIB -DQT_QML_LIB -DQT_QUICK_LIB -DQT_SQL_LIB -DQT_WEBCHANNEL_LIB -DQT_WEBENGINECORE_LIB -DQT_WEBENGINEWIDGETS_LIB -DQT_WIDGETS_LIB -DQT_XML_LIB -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/<>/obj-x86_64-linux-gnu/src -I/<>/src -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtSql -I/usr/include/x86_64-linux-gnu/qt5/QtPrintSupport -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtWebEngineCore -I/usr/include/x86_64-linux-gnu/qt5/QtQuick -I/usr/include/x86_64-linux-gnu/qt5/QtQmlModels -I/usr/include/x86_64-linux-gnu/qt5/QtQml -I/usr/include/x86_64-linux-gnu/qt5/QtNetwork -I/usr/include/x86_64-linux-gnu/qt5/QtWebChannel -I/usr/include/x86_64-linux-gnu/qt5/QtPositioning -I/usr/include/x86_64-linux-gnu/qt5/QtWebEngineWidgets -I/usr/include/KF5/KCompletion -I/usr/include/KF5 -I/usr/include/KF5/KConfigWidgets -I/usr/include/KF5/KWidgetsAddons -I/usr/include/KF5/KConfig -I/usr/include/KF5/KConfigGui -I/usr/include/x86_64-linux-gnu/qt5/QtXml -I/usr/include/KF5/KConfigCore -I/usr/include/KF5/KCoreAddons -I/usr/include/KF5/KCodecs -I/usr/include/KF5/KAuthWidgets -I/usr/include/KF5/KAuthCore -I/usr/include/KF5/KAuth -I/usr/include/KF5/KCrash -I/usr/include/KF5/KDBusAddons -I/usr/include/x86_64-linux-gnu/qt5/QtDBus -I/usr/include/KF5/KDocTools -I/usr/include/KF5/KI18n -I/usr/include/KF5/KNotifications -I/usr/include/KF5/KIOCore -I/usr/include/KF5/KIO -I/usr/include/KF5/KService -I/usr/include/x86_64-linux-gnu/qt5/QtConcurrent -I/usr/include/KF5/KIOWidgets -I/usr/include/KF5/KIOGui -I/usr/include/KF5/KWindowSystem -I/usr/include/KF5/KJobWidgets -I/usr/include/KF5/Solid -I/usr/include/KF5/KXmlGui -I/usr/include -I/usr/include/c++/13 -I/usr/include/x86_64-linux-gnu/c++/13 -I/usr/include/c++/13/backward -I/usr/lib/gcc/x86_64-linux-gnu/13/include -I/usr/local/include -I/usr/include/x86_64-linux-gnu -- 2.43.2 From 33f9f4721b73fb4789bff5670cbde41b23071106 Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 09:48:07 +0100 Subject: [PATCH 08/16] The latest cmake bug was already reported as #1043522 --- NEWS | 3 ++- t/logs/false-positives | 1 + 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/NEWS b/NEWS index 454ba0f..1e5d9bb 100644 --- a/NEWS +++ b/NEWS @@ -16,7 +16,8 @@ Version 0.XX IRC OFTC/#debian-mentors). - Properly ignore cargo/rust output (reported by Alexander Kjäll via mail). - Fix another false positives from cmake which probes for compiler flags - without setting CPPFLAGS; reported by Soren Stoutner (Debian Bug #1054882). + without setting CPPFLAGS; reported by Marco Mattiolo and Soren Stoutner + (Debian Bugs #1043522 and #1054882). Version 0.13 diff --git a/t/logs/false-positives b/t/logs/false-positives index 8068d08..c03bbec 100644 --- a/t/logs/false-positives +++ b/t/logs/false-positives @@ -80,3 +80,4 @@ mv -f /build/nvidia-cuda-toolkit-10.1.243/debian/tmp/usr/lib/x86_64-linux-gnu/`g /usr/bin/nvcc -DNCCL_OP=5 -DNCCL_TYPE=0 -ccbin cuda-g++ -gencode=arch=compute_50,code=sm_50 -gencode=arch=compute_60,code=sm_60 -gencode=arch=compute_61,code=sm_61 -gencode=arch=compute_35,code=sm_35 -gencode=arch=compute_70,code=sm_70 -gencode=arch=compute_80,code=sm_80 -gencode=arch=compute_90,code=sm_90 -gencode=arch=compute_90,code=compute_90 -std=c++11 --expt-extended-lambda -Xptxas -maxrregcount=96 -Xfatbin -compress-all -O3 -Xptxas -v -Xcompiler -Wall,-Wextra,-Wno-unused-parameter -I. -I.. -I/builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/include -I../../include --compiler-options "-fPIC -fvisibility=hidden" -dc /builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/obj/collectives/device/reduce_scatter_sumpostdiv_i8.cu -o /builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/obj/collectives/device/reduce_scatter_sumpostdiv_i8.o /usr/bin/c++ -std=gnu++11 -dM -E -c /usr/share/cmake-3.27/Modules/CMakeCXXCompilerABI.cpp -DKCOREADDONS_LIB -DQT_CONCURRENT_LIB -DQT_CORE_LIB -DQT_DBUS_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_POSITIONING_LIB -DQT_PRINTSUPPORT_LIB -DQT_QMLMODELS_LIB -DQT_QML_LIB -DQT_QUICK_LIB -DQT_SQL_LIB -DQT_WEBCHANNEL_LIB -DQT_WEBENGINECORE_LIB -DQT_WEBENGINEWIDGETS_LIB -DQT_WIDGETS_LIB -DQT_XML_LIB -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/<>/obj-x86_64-linux-gnu/src -I/<>/src -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtSql -I/usr/include/x86_64-linux-gnu/qt5/QtPrintSupport -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtWebEngineCore -I/usr/include/x86_64-linux-gnu/qt5/QtQuick -I/usr/include/x86_64-linux-gnu/qt5/QtQmlModels -I/usr/include/x86_64-linux-gnu/qt5/QtQml -I/usr/include/x86_64-linux-gnu/qt5/QtNetwork -I/usr/include/x86_64-linux-gnu/qt5/QtWebChannel -I/usr/include/x86_64-linux-gnu/qt5/QtPositioning -I/usr/include/x86_64-linux-gnu/qt5/QtWebEngineWidgets -I/usr/include/KF5/KCompletion -I/usr/include/KF5 -I/usr/include/KF5/KConfigWidgets -I/usr/include/KF5/KWidgetsAddons -I/usr/include/KF5/KConfig -I/usr/include/KF5/KConfigGui -I/usr/include/x86_64-linux-gnu/qt5/QtXml -I/usr/include/KF5/KConfigCore -I/usr/include/KF5/KCoreAddons -I/usr/include/KF5/KCodecs -I/usr/include/KF5/KAuthWidgets -I/usr/include/KF5/KAuthCore -I/usr/include/KF5/KAuth -I/usr/include/KF5/KCrash -I/usr/include/KF5/KDBusAddons -I/usr/include/x86_64-linux-gnu/qt5/QtDBus -I/usr/include/KF5/KDocTools -I/usr/include/KF5/KI18n -I/usr/include/KF5/KNotifications -I/usr/include/KF5/KIOCore -I/usr/include/KF5/KIO -I/usr/include/KF5/KService -I/usr/include/x86_64-linux-gnu/qt5/QtConcurrent -I/usr/include/KF5/KIOWidgets -I/usr/include/KF5/KIOGui -I/usr/include/KF5/KWindowSystem -I/usr/include/KF5/KJobWidgets -I/usr/include/KF5/Solid -I/usr/include/KF5/KXmlGui -I/usr/include -I/usr/include/c++/13 -I/usr/include/x86_64-linux-gnu/c++/13 -I/usr/include/c++/13/backward -I/usr/lib/gcc/x86_64-linux-gnu/13/include -I/usr/local/include -I/usr/include/x86_64-linux-gnu +/usr/lib/ccache/c++ -std=gnu++20 -dM -E -c /usr/share/cmake-3.27/Modules/CMakeCXXCompilerABI.cpp -DHAVE_OBSCONFIG_H -DQT_CORE_LIB -DQT_GUI_LIB [...] -- 2.43.2 From 5668edb1e7b4210adc381c847487861765486cf9 Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 10:50:32 +0100 Subject: [PATCH 09/16] Sync architecture specific hardening support with dpkg 1.22.5 --- bin/blhc | 11 ++++++----- t/logs/arch-ia64 | 4 +--- t/logs/buildd-gcc-pie-builtin-wrong-arch | 2 +- t/tests.t | 7 ++----- 4 files changed, 10 insertions(+), 14 deletions(-) diff --git a/bin/blhc b/bin/blhc index 26826f0..9040a08 100755 --- a/bin/blhc +++ b/bin/blhc @@ -1195,6 +1195,7 @@ foreach my $file (@ARGV) { i386 kfreebsd-amd64 kfreebsd-i386 + loong64 mips mips64 mips64el @@ -1217,7 +1218,11 @@ foreach my $file (@ARGV) { ); # Disable unsupported hardening options. - if ($os !~ /^(?:linux|kfreebsd|knetbsd|hurd)$/ or $cpu eq 'hppa') { + if ($disable_harden_pie and exists $builtin_pie_arch{$arch}) { + $harden_pie = 0; + } + if ($os !~ /^(?:linux|kfreebsd|hurd)$/ + or $cpu =~ /^(?:alpha|hppa|ia64)$/) { $harden_pie = 0; } if ($cpu =~ /^(?:ia64|alpha|hppa|nios2)$/ or $arch eq 'arm') { @@ -1228,10 +1233,6 @@ foreach my $file (@ARGV) { $harden_relro = 0; $harden_bindnow = 0; } - - if ($disable_harden_pie and exists $builtin_pie_arch{$arch}) { - $harden_pie = 0; - } } # Default values. diff --git a/t/logs/arch-ia64 b/t/logs/arch-ia64 index 173fe4d..07d0c7e 100644 --- a/t/logs/arch-ia64 +++ b/t/logs/arch-ia64 @@ -1,11 +1,9 @@ dpkg-buildpackage: source package test dpkg-buildpackage: host architecture ia64 -# no stack protector and no relro,bindnow +# no stack protector and no relro,bindnow and no pie gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c gcc -fPIE -pie -o test test.o - -# missing flags gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security -Wall -c test.c gcc -fPIE -o test test.o diff --git a/t/logs/buildd-gcc-pie-builtin-wrong-arch b/t/logs/buildd-gcc-pie-builtin-wrong-arch index af5d4fc..7d97cbb 100644 --- a/t/logs/buildd-gcc-pie-builtin-wrong-arch +++ b/t/logs/buildd-gcc-pie-builtin-wrong-arch @@ -1,5 +1,5 @@ Toolchain package versions: ... dpkg-dev_1.18.15 ... dpkg-buildpackage: source package foo package -dpkg-buildpackage: host architecture ia64 +dpkg-buildpackage: host architecture m68k gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -Wformat -Werror=format-security -o test test.c diff --git a/t/tests.t b/t/tests.t index 4216c35..2314abf 100644 --- a/t/tests.t +++ b/t/tests.t @@ -905,11 +905,8 @@ LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o is_blhc 'arch-i386', '', 8, $arch_i386; -my $arch_ia64 = - 'CFLAGS missing (-fPIE): gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security -Wall -c test.c -LDFLAGS missing (-pie): gcc -fPIE -o test test.o -'; -is_blhc 'arch-ia64', '', 8, +my $arch_ia64 = ''; +is_blhc 'arch-ia64', '', 0, $arch_ia64; is_blhc 'arch-ia64', '--arch i386', 8, -- 2.43.2 From b35dc81d990e292f93b2dcf2cdfe46b1b4f1260c Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 12:33:26 +0100 Subject: [PATCH 10/16] NEWS: minor cleanup --- NEWS | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/NEWS b/NEWS index 1e5d9bb..77653a2 100644 --- a/NEWS +++ b/NEWS @@ -12,9 +12,9 @@ Version 0.XX Bug #1033027). - Fix tests in sid/testing by removing avr32 which is no longer supported (Debian Bug #1050942). -- Accept -g3 instead of -g which enables more debug information (reported in - IRC OFTC/#debian-mentors). -- Properly ignore cargo/rust output (reported by Alexander Kjäll via mail). +- Accept -g3 instead of -g which enables more debug information; reported in + IRC OFTC/#debian-mentors. +- Properly ignore cargo/rust output; reported by Alexander Kjäll via email. - Fix another false positives from cmake which probes for compiler flags without setting CPPFLAGS; reported by Marco Mattiolo and Soren Stoutner (Debian Bugs #1043522 and #1054882). -- 2.43.2 From f1ac73364a8d0a20e279328db6b6e1e8dbfe9a4e Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 12:34:23 +0100 Subject: [PATCH 11/16] Support stack clash protection --- NEWS | 2 + bin/blhc | 19 + t/logs/ada | 14 +- t/logs/ada-pbuilder | 14 +- t/logs/arch-amd64 | 4 +- t/logs/bad | 2 +- t/logs/bad-cflags | 8 +- t/logs/bad-cflags-stackprotector | 6 +- t/logs/bad-cppflags | 26 +- t/logs/bad-ldflags | 10 +- t/logs/bad-library | 2 +- t/logs/bad-multiline | 22 +- t/logs/buildd-dpkg-fstack-protector | 10 +- t/logs/buildd-gcc-pie | 2 +- t/logs/buildd-gcc-pie-builtin | 4 +- t/logs/buildd-gcc-pie-builtin-wrong-arch | 2 +- t/logs/buildd-package-details | 8 +- t/logs/c++ | 12 +- t/logs/cc | 6 +- t/logs/debian | 4 +- t/logs/debian-cmake | 8 +- t/logs/debian-cmake-2 | 8 +- t/logs/debian-cmake-ok | 8 +- t/logs/debian-gcc-pie | 4 +- t/logs/debug-build | 24 +- t/logs/false-positives | 12 +- t/logs/fortran | 6 +- t/logs/fortran-no-build-deps | 6 +- t/logs/g++ | 18 +- t/logs/gcc | 6 +- t/logs/good | 52 +-- t/logs/good-all | 6 +- t/logs/good-bindnow | 6 +- t/logs/good-library | 6 +- t/logs/good-multiline | 24 +- t/logs/good-pie | 6 +- t/logs/ignore-flag | 6 +- t/logs/ignore-line | 6 +- t/logs/ignore-line-inline | 6 +- t/logs/ignore-line-inline2 | 6 +- t/logs/libtool | 44 +- t/logs/parallel | 6 +- t/logs/verbose-build | 40 +- t/tests.t | 509 ++++++++++++----------- 44 files changed, 511 insertions(+), 489 deletions(-) diff --git a/NEWS b/NEWS index 77653a2..5906b26 100644 --- a/NEWS +++ b/NEWS @@ -18,6 +18,8 @@ Version 0.XX - Fix another false positives from cmake which probes for compiler flags without setting CPPFLAGS; reported by Marco Mattiolo and Soren Stoutner (Debian Bugs #1043522 and #1054882). +- Check for stack clash protection (-fstack-clash-protection); requested by + Emanuele Rocca (Debian Bug #1050909). Version 0.13 diff --git a/bin/blhc b/bin/blhc index 9040a08..c444383 100755 --- a/bin/blhc +++ b/bin/blhc @@ -237,6 +237,9 @@ my @def_cflags_stack_bad = ( '-fno-stack-protector-all', '-fno-stack-protector-strong', ); +my @def_cflags_stack_clash = ( + '-fstack-clash-protection', +); my @def_cflags_pie = ( '-fPIE', ); @@ -280,6 +283,7 @@ my @flag_refs = ( \@def_cflags_stack, \@def_cflags_stack_strong, \@def_cflags_stack_bad, + \@def_cflags_stack_clash, \@def_cflags_pie, \@def_cxxflags, \@def_cppflags, @@ -802,6 +806,7 @@ foreach my $file (@ARGV) { my $harden_fortify = 1; my $harden_stack = 1; my $harden_stack_strong = 1; + my $harden_stack_clash = 1; my $harden_relro = 1; my $harden_bindnow = $option_bindnow; # defaults to 0 my $harden_pie = $option_pie; # defaults to 0 @@ -856,6 +861,7 @@ foreach my $file (@ARGV) { my $disable = 1; my $disable_strong = 1; + my $disable_clash = 1; if ($line =~ /\bdpkg-dev_(\S+)/) { if (Dpkg::Version::version_compare($1, '1.16.1') >= 0) { @@ -867,6 +873,9 @@ foreach my $file (@ARGV) { if (Dpkg::Version::version_compare($1, '1.18.15') >= 0) { $disable_harden_pie = 1; } + if (Dpkg::Version::version_compare($1, '1.22.0') >= 0) { + $disable_clash = 0; + } } if ($disable) { @@ -880,6 +889,9 @@ foreach my $file (@ARGV) { if ($disable_strong) { $harden_stack_strong = 0; } + if ($disable_clash) { + $harden_stack_clash = 0; + } } # The following two versions of CMake in Debian obeyed CPPFLAGS, but @@ -1229,6 +1241,9 @@ foreach my $file (@ARGV) { $harden_stack = 0; $harden_stack_strong = 0; } + if ($arch !~ /^(?:amd64|arm64|armhf|armel)$/) { + $harden_stack_clash = 0; + } if ($cpu =~ /^(?:ia64|hppa)$/) { $harden_relro = 0; $harden_bindnow = 0; @@ -1253,6 +1268,10 @@ foreach my $file (@ARGV) { @cflags = (@cflags, @def_cflags_stack); @cxxflags = (@cxxflags, @def_cflags_stack); } + if ($harden_stack_clash) { + @cflags = (@cflags, @def_cflags_stack_clash); + @cxxflags = (@cxxflags, @def_cflags_stack_clash); + } if ($harden_fortify) { @cflags = (@cflags, @def_cflags_fortify); @cxxflags = (@cxxflags, @def_cflags_fortify); diff --git a/t/logs/ada b/t/logs/ada index 8e6c596..847357e 100644 --- a/t/logs/ada +++ b/t/logs/ada @@ -3,11 +3,11 @@ Filtered Build-Depends: ..., gnat, gnat-4.6, ... dpkg-buildpackage: source package ada package -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-a.adb -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-b.adb -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-c.adb -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-d.ads +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -gnatn -gnatw.eH test-a.adb +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -gnatn -gnatw.eH test-b.adb +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -gnatn -gnatw.eH test-c.adb +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -gnatn -gnatw.eH test-d.ads /usr/bin/gcc-4.6 -shared -lgnat-4.6 -o libtest.so.2 test-a.o test-b.o test-c.o -Wl,-z,relro -Wl,--as-needed /usr/bin/gcc-4.6 -shared -lgnat-4.6 -o libtest.so.2 test-a.o test-b.o test-c.o -Wl,--as-needed @@ -15,8 +15,8 @@ gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-d.ads gcc -c -g -O2 test.c gcc -g -O2 test.c -gcc-6 -c -I./ -I../progs -g -O2 -fPIE -fstack-protector-strong -gnat2005 -gnato -gnatVa -fstack-check -gnatw.I -I- -o /«PKGBUILDDIR»/build/objects/arm_frm.o /«PKGBUILDDIR»/progs/arm_frm.adb -gcc-6 -c -I./ -I../progs -g -O2 -fPIE -fstack-protector-strong -gnat2005 -gnato -gnatVa -fstack-check -I- -x ada -o /«PKGBUILDDIR»/build/objects/arm_form.o /«PKGBUILDDIR»/progs/arm_form.ada +gcc-6 -c -I./ -I../progs -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -gnat2005 -gnato -gnatVa -fstack-check -gnatw.I -I- -o /«PKGBUILDDIR»/build/objects/arm_frm.o /«PKGBUILDDIR»/progs/arm_frm.adb +gcc-6 -c -I./ -I../progs -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -gnat2005 -gnato -gnatVa -fstack-check -I- -x ada -o /«PKGBUILDDIR»/build/objects/arm_form.o /«PKGBUILDDIR»/progs/arm_form.ada gcc-6 -c -I./ -I../progs -g -O2 -fPIE -gnat2005 -gnato -gnatVa -fstack-check -gnatw.I -I- -o /«PKGBUILDDIR»/build/objects/arm_frm.o /«PKGBUILDDIR»/progs/arm_frm.adb gcc-6 -c -I./ -I../progs -g -O2 -fPIE -gnat2005 -gnato -gnatVa -fstack-check -I- -x ada -o /«PKGBUILDDIR»/build/objects/arm_form.o /«PKGBUILDDIR»/progs/arm_form.ada diff --git a/t/logs/ada-pbuilder b/t/logs/ada-pbuilder index 9c75d30..4e013a3 100644 --- a/t/logs/ada-pbuilder +++ b/t/logs/ada-pbuilder @@ -4,11 +4,11 @@ Depends: ..., gnat, gnat-4.6, ... dpkg-buildpackage: source package ada package -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-a.adb -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-b.adb -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-c.adb -gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-d.ads +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -gnatn -gnatw.eH test-a.adb +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -gnatn -gnatw.eH test-b.adb +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -gnatn -gnatw.eH test-c.adb +gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -gnatn -gnatw.eH test-d.ads /usr/bin/gcc-4.6 -shared -lgnat-4.6 -o libtest.so.2 test-a.o test-b.o test-c.o -Wl,-z,relro -Wl,--as-needed /usr/bin/gcc-4.6 -shared -lgnat-4.6 -o libtest.so.2 test-a.o test-b.o test-c.o -Wl,--as-needed @@ -16,8 +16,8 @@ gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -gnatn -gnatw.eH test-d.ads gcc -c -g -O2 test.c gcc -g -O2 test.c -gcc-6 -c -I./ -I../progs -g -O2 -fPIE -fstack-protector-strong -gnat2005 -gnato -gnatVa -fstack-check -gnatw.I -I- -o /«PKGBUILDDIR»/build/objects/arm_frm.o /«PKGBUILDDIR»/progs/arm_frm.adb -gcc-6 -c -I./ -I../progs -g -O2 -fPIE -fstack-protector-strong -gnat2005 -gnato -gnatVa -fstack-check -I- -x ada -o /«PKGBUILDDIR»/build/objects/arm_form.o /«PKGBUILDDIR»/progs/arm_form.ada +gcc-6 -c -I./ -I../progs -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -gnat2005 -gnato -gnatVa -fstack-check -gnatw.I -I- -o /«PKGBUILDDIR»/build/objects/arm_frm.o /«PKGBUILDDIR»/progs/arm_frm.adb +gcc-6 -c -I./ -I../progs -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -gnat2005 -gnato -gnatVa -fstack-check -I- -x ada -o /«PKGBUILDDIR»/build/objects/arm_form.o /«PKGBUILDDIR»/progs/arm_form.ada gcc-6 -c -I./ -I../progs -g -O2 -fPIE -gnat2005 -gnato -gnatVa -fstack-check -gnatw.I -I- -o /«PKGBUILDDIR»/build/objects/arm_frm.o /«PKGBUILDDIR»/progs/arm_frm.adb gcc-6 -c -I./ -I../progs -g -O2 -fPIE -gnat2005 -gnato -gnatVa -fstack-check -I- -x ada -o /«PKGBUILDDIR»/build/objects/arm_form.o /«PKGBUILDDIR»/progs/arm_form.ada diff --git a/t/logs/arch-amd64 b/t/logs/arch-amd64 index 614ff41..f985d87 100644 --- a/t/logs/arch-amd64 +++ b/t/logs/arch-amd64 @@ -3,9 +3,9 @@ dpkg-buildpackage: host architecture amd64 # all hardening options -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c gcc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o test test.o # missing flags -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o diff --git a/t/logs/bad b/t/logs/bad index ae9d81c..acec616 100644 --- a/t/logs/bad +++ b/t/logs/bad @@ -17,7 +17,7 @@ x86_64-linux-gnu-gcc -g -O2 -c test-b.c x86_64-linux-gnu-gcc -g -O2 -c test-c.c x86_64-linux-gnu-gcc -o test test-a.o test-b.o test-c.o -ltest -g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -Wl,-z,relro -o ../src/test/bin/test ../src/test/objs/test.o gcc -o test test-a.o test-b.o test-c.a diff --git a/t/logs/bad-cflags b/t/logs/bad-cflags index d06cfd1..548488e 100644 --- a/t/logs/bad-cflags +++ b/t/logs/bad-cflags @@ -1,15 +1,15 @@ dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest # Compiling and linking in one step must also check CFLAGS/CPPFLAGS. gcc -Wl,-z,relro -o test test.c -ltest gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest -gcc -fPIC -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o +gcc -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o gcc test.c -o test.output diff --git a/t/logs/bad-cflags-stackprotector b/t/logs/bad-cflags-stackprotector index ab460f2..f6c460e 100644 --- a/t/logs/bad-cflags-stackprotector +++ b/t/logs/bad-cflags-stackprotector @@ -1,5 +1,5 @@ dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-all test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-strong test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-all test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-strong test-a.c diff --git a/t/logs/bad-cppflags b/t/logs/bad-cppflags index 43069b0..cd1199a 100644 --- a/t/logs/bad-cppflags +++ b/t/logs/bad-cppflags @@ -1,20 +1,20 @@ dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-c.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest -gcc -fPIC -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c ../../../../src/test/test.c -o test.so.o +gcc -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c ../../../../src/test/test.c -o test.so.o -g++ -o test -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test-a.cxx test-b.o test-c.o -Wl,-z,relro +g++ -o test -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test-a.cxx test-b.o test-c.o -Wl,-z,relro -gcc -D_FORTIFY_SOURCE=0 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c test-a.c -gcc -D_FORTIFY_SOURCE=1 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c test-b.c -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-c.c -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=0 -c test-d.c +gcc -D_FORTIFY_SOURCE=0 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c test-a.c +gcc -D_FORTIFY_SOURCE=1 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c test-b.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-c.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=0 -c test-d.c -gcc -U_FORTIFY_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c test-g.c -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -U_FORTIFY_SOURCE -c test-i.c -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -U_FORTIFY_SOURCE -c test-i.c -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=1 -c test-i.c +gcc -U_FORTIFY_SOURCE -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c test-g.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -U_FORTIFY_SOURCE -c test-i.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -U_FORTIFY_SOURCE -c test-i.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=1 -c test-i.c diff --git a/t/logs/bad-ldflags b/t/logs/bad-ldflags index a0e2d02..c9f2006 100644 --- a/t/logs/bad-ldflags +++ b/t/logs/bad-ldflags @@ -1,9 +1,9 @@ dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc -o test test-a.o test-b.o test-c.o -ltest -gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o -gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h diff --git a/t/logs/bad-library b/t/logs/bad-library index 82ba9c6..c22da21 100644 --- a/t/logs/bad-library +++ b/t/logs/bad-library @@ -11,4 +11,4 @@ gcc -shared -o libtest.so.0d ./test-a.o test/./test-b.o -Wl,-z,now -lpthread -ld gcc -Wl,--as-needed -fPIE -pie -o test.cgi test.o -lgcrypt -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so diff --git a/t/logs/bad-multiline b/t/logs/bad-multiline index cb85623..a09d5f0 100644 --- a/t/logs/bad-multiline +++ b/t/logs/bad-multiline @@ -3,12 +3,12 @@ dpkg-buildpackage: source package test # Command over multiple lines. gcc \ -g -O2 -fstack-protector-strong\ - -Wformat-security\ + -fstack-clash-protection -Wformat-security\ -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -Wformat -Wformat-security -Werror=format-security\ +gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security\ -D_FORTIFY_SOURCE=2\ -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o\ -ltest gcc -o\ @@ -22,14 +22,14 @@ test test-b.o test-a.o test-c.c\ # Multiple commands in a single line. -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-a.c; gcc -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -D_FORTIFY_SOURCE=2 -c test-a.c ; gcc -Wformat-security -Werror=format-security -c test-b.c -gcc -g -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-a.c;\ +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c; gcc -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -D_FORTIFY_SOURCE=2 -c test-a.c ; gcc -Wformat-security -Werror=format-security -c test-b.c +gcc -g -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c;\ gcc -O2 -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -Wformat -Wformat-security -Werror=format-security -c test-a.c ; \ +gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c ; \ gcc -D_FORTIFY_SOURCE=2 -c test-b.c # Escaped ";" - not really useful, just to check it works. -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security \; -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security \; -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-a.c if ./bin-aux/missing --run makeinfo \ @@ -39,7 +39,7 @@ then \ else echo bad; \ fi; \ -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-b.c -gcc -c test.c `echo -g -O2 -fstack-protector-strong echo -Wformat -Wformat-security -Werror=format-security | sed 's/.../; s/.../'` -o test.o -gcc -c test.c `echo -g -O2 -fstack-protector-strong echo -Wformat -Wformat-security -Werror=format-security | sed "s/.../; s/.../"` -o test.o +gcc -c test.c `echo -g -O2 -fstack-protector-strong -fstack-clash-protection echo -Wformat -Wformat-security -Werror=format-security | sed 's/.../; s/.../'` -o test.o +gcc -c test.c `echo -g -O2 -fstack-protector-strong -fstack-clash-protection echo -Wformat -Wformat-security -Werror=format-security | sed "s/.../; s/.../"` -o test.o diff --git a/t/logs/buildd-dpkg-fstack-protector b/t/logs/buildd-dpkg-fstack-protector index 85b65d9..0108303 100644 --- a/t/logs/buildd-dpkg-fstack-protector +++ b/t/logs/buildd-dpkg-fstack-protector @@ -1,13 +1,13 @@ Toolchain package versions: ... dpkg-dev_1.16.1.2 ... dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest # --parm=ssp-buffer-size=4 can also be written with a space. -gcc -g -O2 -fstack-protector --param ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test.c +gcc -g -O2 -fstack-protector --param ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test.c Build finished at 20120308-1648 diff --git a/t/logs/buildd-gcc-pie b/t/logs/buildd-gcc-pie index 863111c..e56a9a4 100644 --- a/t/logs/buildd-gcc-pie +++ b/t/logs/buildd-gcc-pie @@ -2,4 +2,4 @@ Toolchain package versions: ... dpkg-dev_1.18.14 ... dpkg-buildpackage: source package foo package dpkg-buildpackage: host architecture amd64 -gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -Wformat -Werror=format-security -o test test.c +gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c diff --git a/t/logs/buildd-gcc-pie-builtin b/t/logs/buildd-gcc-pie-builtin index 98a413b..c565510 100644 --- a/t/logs/buildd-gcc-pie-builtin +++ b/t/logs/buildd-gcc-pie-builtin @@ -2,5 +2,5 @@ Toolchain package versions: ... dpkg-dev_1.18.15 ... dpkg-buildpackage: source package foo package dpkg-buildpackage: host architecture amd64 -gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -Wformat -Werror=format-security -o test test.c -gcc -fPIE -pie -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -Wformat -Werror=format-security -o test test.c +gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c +gcc -fPIE -pie -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c diff --git a/t/logs/buildd-gcc-pie-builtin-wrong-arch b/t/logs/buildd-gcc-pie-builtin-wrong-arch index 7d97cbb..5e342ff 100644 --- a/t/logs/buildd-gcc-pie-builtin-wrong-arch +++ b/t/logs/buildd-gcc-pie-builtin-wrong-arch @@ -2,4 +2,4 @@ Toolchain package versions: ... dpkg-dev_1.18.15 ... dpkg-buildpackage: source package foo package dpkg-buildpackage: host architecture m68k -gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -Wformat -Werror=format-security -o test test.c +gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c diff --git a/t/logs/buildd-package-details b/t/logs/buildd-package-details index 0af7396..c416809 100644 --- a/t/logs/buildd-package-details +++ b/t/logs/buildd-package-details @@ -1,10 +1,10 @@ Toolchain package versions: ... dpkg-dev_1.16.1.2 ... dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest Build finished at 20120308-1648 diff --git a/t/logs/c++ b/t/logs/c++ index f204087..4c19b8a 100644 --- a/t/logs/c++ +++ b/t/logs/c++ @@ -5,10 +5,10 @@ checking whether we are using the GNU C++ compiler... yes checking whether c++ accepts -g... yes checking dependency style of c++... none -c++ -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp c++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -c++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -c++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc +c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc test-d.cc:47:11: warning: unused variable 'test' [-Wunused-variable] c++ -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest @@ -24,9 +24,9 @@ c++\ c++\ test.c++ -c++-4.6 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +c++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp c++-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -c++-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -c++-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc +c++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +c++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc test-d.cc:47:11: warning: unused variable 'test' [-Wunused-variable] c++-4.6 -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest diff --git a/t/logs/cc b/t/logs/cc index e1da900..ef64634 100644 --- a/t/logs/cc +++ b/t/logs/cc @@ -1,9 +1,9 @@ dpkg-buildpackage: source package test -cc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cc -cc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +cc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cc +cc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c cc -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -cc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c +cc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c cc -Wl,-z,defs -o test test-a.o test-b.o test-c.o -ltest rm cc-test.h diff --git a/t/logs/debian b/t/logs/debian index bd3c89f..44e9fab 100644 --- a/t/logs/debian +++ b/t/logs/debian @@ -4,9 +4,9 @@ Package versions: ... dpkg-buildpackage: source package test -dh_auto_configure -- CFLAGS="-g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security" CPPFLAGS="-D_FORTIFY_SOURCE=2" CXXFLAGS="-g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security" LDFLAGS="-Wl,-z,relro -Wl,-z,defs -Wl,--as-needed" ... +dh_auto_configure -- CFLAGS="-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security" CPPFLAGS="-D_FORTIFY_SOURCE=2" CXXFLAGS="-g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security" LDFLAGS="-Wl,-z,relro -Wl,-z,defs -Wl,--as-needed" ... -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c # `...` isn't expanded by the Makefile, assume dpkg-buildflags returns the # correct flags. diff --git a/t/logs/debian-cmake b/t/logs/debian-cmake index 0e2d9c1..5d3c7ca 100644 --- a/t/logs/debian-cmake +++ b/t/logs/debian-cmake @@ -2,10 +2,10 @@ Package versions: ... cmake_2.8.7-1 cmake-data_2.8.7-1 ... dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -O3 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O3 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest Build finished at 20120308-1648 diff --git a/t/logs/debian-cmake-2 b/t/logs/debian-cmake-2 index 37ef99b..405877f 100644 --- a/t/logs/debian-cmake-2 +++ b/t/logs/debian-cmake-2 @@ -2,10 +2,10 @@ Package versions: ... cmake_2.8.7-2 cmake-data_2.8.7-2 ... dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -O3 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O3 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest Build finished at 20120308-1648 diff --git a/t/logs/debian-cmake-ok b/t/logs/debian-cmake-ok index ee0d2fc..0da56a7 100644 --- a/t/logs/debian-cmake-ok +++ b/t/logs/debian-cmake-ok @@ -2,10 +2,10 @@ Package versions: ... cmake_2.8.7-3 cmake-data_2.8.7-3 ... dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -O3 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O3 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest Build finished at 20120308-1648 diff --git a/t/logs/debian-gcc-pie b/t/logs/debian-gcc-pie index b804389..132f9d3 100644 --- a/t/logs/debian-gcc-pie +++ b/t/logs/debian-gcc-pie @@ -1,5 +1,5 @@ dpkg-buildpackage: source package foo package dpkg-buildpackage: host architecture amd64 -gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -Wformat -Werror=format-security -o test test.c -gcc -fPIE -pie -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -Wformat -Werror=format-security -o test test.c +gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c +gcc -fPIE -pie -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c diff --git a/t/logs/debug-build b/t/logs/debug-build index 20b495e..c4914d8 100644 --- a/t/logs/debug-build +++ b/t/logs/debug-build @@ -1,21 +1,21 @@ dpkg-buildpackage: source package test -gcc -g -O0 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O0 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O0 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -O0 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -O0 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O0 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O0 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O0 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest # -D_FORTIFY_SOURCE=2 requires -O2 to work, therfore ignore it for debug # lines. -gcc -g -O0 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-a.c -gcc -g -O0 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-b.c -gcc -g -O0 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-c.c -gcc -g -O0 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-d.c +gcc -g -O0 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c +gcc -g -O0 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-b.c +gcc -g -O0 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-c.c +gcc -g -O0 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest -gcc -g -Og -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -Og -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -Og -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -Og -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -Og -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -Og -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -Og -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -Og -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest diff --git a/t/logs/false-positives b/t/logs/false-positives index c03bbec..8141dc7 100644 --- a/t/logs/false-positives +++ b/t/logs/false-positives @@ -21,15 +21,15 @@ cd GUI && qmake /usr/bin/make -C GUI make[2]: Entering directory '/tmp/buildd/i7z-0.27.2+git2013.10.12-g5023138/GUI' /usr/lib/x86_64-linux-gnu/qt4/bin/moc -DQT_GUI_LIB -DQT_CORE_LIB -DQT_SHARED -I/usr/share/qt4/mkspecs/linux-g++-64 -I. -I/usr/include/qt4/QtCore -I/usr/include/qt4/QtGui -I/usr/include/qt4 -I. -I. i7z_GUI.cpp -o i7z_GUI.moc -g++ -c -m64 -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -v -fno-schedule-insns2 -fno-schedule-insns -fno-inline-small-functions -fno-caller-saves -g -Wall -W -D_REENTRANT -DQT_GUI_LIB -DQT_CORE_LIB -DQT_SHARED -I/usr/share/qt4/mkspecs/linux-g++-64 -I. -I/usr/include/qt4/QtCore -I/usr/include/qt4/QtGui -I/usr/include/qt4 -I. -I. -o i7z_GUI.o i7z_GUI.cpp +g++ -c -m64 -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -v -fno-schedule-insns2 -fno-schedule-insns -fno-inline-small-functions -fno-caller-saves -g -Wall -W -D_REENTRANT -DQT_GUI_LIB -DQT_CORE_LIB -DQT_SHARED -I/usr/share/qt4/mkspecs/linux-g++-64 -I. -I/usr/include/qt4/QtCore -I/usr/include/qt4/QtGui -I/usr/include/qt4 -I. -I. -o i7z_GUI.o i7z_GUI.cpp Using built-in specs. COLLECT_GCC=g++ Target: x86_64-linux-gnu Configured with: ../src/configure -v --with-pkgversion='Debian 4.9.1-17' --with-bugurl=file:///usr/share/doc/gcc-4.9/README.Bugs --enable-languages=c,c++,java,go,d,fortran,objc,obj-c++ --prefix=/usr --program-suffix=-4.9 --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --with-gxx-include-dir=/usr/include/c++/4.9 --libdir=/usr/lib --enable-nls --with-sysroot=/ --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --with-system-zlib --disable-browser-plugin --enable-java-awt=gtk --enable-gtk-cairo --with-java-home=/usr/lib/jvm/java-1.5.0-gcj-4.9-amd64/jre --enable-java-home --with-jvm-root-dir=/usr/lib/jvm/java-1.5.0-gcj-4.9-amd64 --with-jvm-jar-dir=/usr/lib/jvm-exports/java-1.5.0-gcj-4.9-amd64 --with-arch-directory=amd64 --with-ecj-jar=/usr/share/java/eclipse-ecj.jar --enable-objc-gc --enable-multiarch --with-arch-32=i586 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic--enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Thread model: posix gcc version 4.9.1 (Debian 4.9.1-17) -COLLECT_GCC_OPTIONS='-c' '-m64' '-pipe' '-g' '-O2' '-fstack-protector-strong' '-Wformat=1' '-Werror=format-security' '-D' '_FORTIFY_SOURCE=2' '-v' '-fno-schedule-insns2' '-fno-schedule-insns' '-fno-inline-small-functions' '-fno-caller-saves' '-g' '-Wall' '-Wextra' '-D' '_REENTRANT' '-D' 'QT_GUI_LIB' '-D' 'QT_CORE_LIB' '-D' 'QT_SHARED' '-I' '/usr/share/qt4/mkspecs/linux-g++-64' '-I' '.' '-I' '/usr/include/qt4/QtCore' '-I' '/usr/include/qt4/QtGui' '-I' '/usr/include/qt4' '-I' '.' '-I' '.' '-o' 'i7z_GUI.o' '-shared-libgcc' '-mtune=generic' '-march=x86-64' - /usr/lib/gcc/x86_64-linux-gnu/4.9/cc1plus -quiet -v -I /usr/share/qt4/mkspecs/linux-g++-64 -I . -I /usr/include/qt4/QtCore -I /usr/include/qt4/QtGui -I /usr/include/qt4 -I . -I . -imultiarch x86_64-linux-gnu -D_GNU_SOURCE -D _FORTIFY_SOURCE=2 -D _REENTRANT -D QT_GUI_LIB -D QT_CORE_LIB -D QT_SHARED i7z_GUI.cpp -quiet -dumpbase i7z_GUI.cpp -m64 -mtune=generic -march=x86-64 -auxbase-strip i7z_GUI.o -g -g -O2 -Wformat=1 -Werror=format-security -Wall -Wextra -version -fstack-protector-strong -fno-schedule-insns2 -fno-schedule-insns -fno-inline-small-functions -fno-caller-saves -o - | as -v -I /usr/share/qt4/mkspecs/linux-g++-64 -I . -I /usr/include/qt4/QtCore -I /usr/include/qt4/QtGui -I /usr/include/qt4 -I . -I . --64 -o i7z_GUI.o +COLLECT_GCC_OPTIONS='-c' '-m64' '-pipe' '-g' '-O2' '-fstack-protector-strong' '-fstack-clash-protection' '-Wformat=1' '-Werror=format-security' '-D' '_FORTIFY_SOURCE=2' '-v' '-fno-schedule-insns2' '-fno-schedule-insns' '-fno-inline-small-functions' '-fno-caller-saves' '-g' '-Wall' '-Wextra' '-D' '_REENTRANT' '-D' 'QT_GUI_LIB' '-D' 'QT_CORE_LIB' '-D' 'QT_SHARED' '-I' '/usr/share/qt4/mkspecs/linux-g++-64' '-I' '.' '-I' '/usr/include/qt4/QtCore' '-I' '/usr/include/qt4/QtGui' '-I' '/usr/include/qt4' '-I' '.' '-I' '.' '-o' 'i7z_GUI.o' '-shared-libgcc' '-mtune=generic' '-march=x86-64' + /usr/lib/gcc/x86_64-linux-gnu/4.9/cc1plus -quiet -v -I /usr/share/qt4/mkspecs/linux-g++-64 -I . -I /usr/include/qt4/QtCore -I /usr/include/qt4/QtGui -I /usr/include/qt4 -I . -I . -imultiarch x86_64-linux-gnu -D_GNU_SOURCE -D _FORTIFY_SOURCE=2 -D _REENTRANT -D QT_GUI_LIB -D QT_CORE_LIB -D QT_SHARED i7z_GUI.cpp -quiet -dumpbase i7z_GUI.cpp -m64 -mtune=generic -march=x86-64 -auxbase-strip i7z_GUI.o -g -g -O2 -Wformat=1 -Werror=format-security -Wall -Wextra -version -fstack-protector-strong -fstack-clash-protection -fno-schedule-insns2 -fno-schedule-insns -fno-inline-small-functions -fno-caller-saves -o - | as -v -I /usr/share/qt4/mkspecs/linux-g++-64 -I . -I /usr/include/qt4/QtCore -I /usr/include/qt4/QtGui -I /usr/include/qt4 -I . -I . --64 -o i7z_GUI.o GNU assembler version 2.24.51 (x86_64-linux-gnu) using BFD version (GNU Binutils for Debian) 2.24.90.20141014 GNU C++ (Debian 4.9.1-17) version 4.9.1 (x86_64-linux-gnu) compiled by GNU C version 4.9.1, GMP version 6.0.0, MPFR version 3.1.2-p3, MPC version 1.0.2 @@ -69,13 +69,13 @@ Compiler executable checksum: 26648cf2c5cb5e5907eedabc7a0be2ce C++ linker for the host machine: c++ ld.bfd 2.34 -mv -f /build/nvidia-cuda-toolkit-10.1.243/debian/tmp/usr/lib/x86_64-linux-gnu/`gcc -g -O2 -fdebug-prefix-map=/build/nvidia-cuda-toolkit-10.1.243=. -fstack-protector-strong -Wformat -Werror=format-security -print-multi-os-directory`/./libiberty.an /build/nvidia-cuda-toolkit-10.1.243/debian/tmp/usr/lib/x86_64-linux-gnu/`gcc -g -O2 -fdebug-prefix-map=/build/nvidia-cuda-toolkit-10.1.243=. -fstack-protector-strong -Wformat -Werror=format-security -print-multi-os-directory`/./libiberty.a +mv -f /build/nvidia-cuda-toolkit-10.1.243/debian/tmp/usr/lib/x86_64-linux-gnu/`gcc -g -O2 -fdebug-prefix-map=/build/nvidia-cuda-toolkit-10.1.243=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -print-multi-os-directory`/./libiberty.an /build/nvidia-cuda-toolkit-10.1.243/debian/tmp/usr/lib/x86_64-linux-gnu/`gcc -g -O2 -fdebug-prefix-map=/build/nvidia-cuda-toolkit-10.1.243=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -print-multi-os-directory`/./libiberty.a -(cd ../c-libs/posix-os; make VERSION="v-amd64-linux" MAKE="make" CC="gcc -std=gnu99 -Wall" CFLAGS="-O2 -m64 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro" DEFS="-DARCH_AMD64 -DSIZE_64 -DOPSYS_UNIX -DOPSYS_LINUX -D_GNU_SOURCE -DGNU_ASSEMBLER -DDLOPEN -DINDIRECT_CFUNC" CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" LDFLAGS="-Wl,-z,relro" AR="ar" ARFLAGS="rcv" RANLIB="ranlib" INCLUDES="-I../../objs -I../../include -I.." libposix-os.a) +(cd ../c-libs/posix-os; make VERSION="v-amd64-linux" MAKE="make" CC="gcc -std=gnu99 -Wall" CFLAGS="-O2 -m64 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro" DEFS="-DARCH_AMD64 -DSIZE_64 -DOPSYS_UNIX -DOPSYS_LINUX -D_GNU_SOURCE -DGNU_ASSEMBLER -DDLOPEN -DINDIRECT_CFUNC" CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" LDFLAGS="-Wl,-z,relro" AR="ar" ARFLAGS="rcv" RANLIB="ranlib" INCLUDES="-I../../objs -I../../include -I.." libposix-os.a) /usr/lib/ccache/c++ -dM -E -c /usr/share/cmake-3.16/Modules/CMakeCXXCompilerABI.cpp -DKCOREADDONS_LIB -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_QML_LIB -DQT_QUICK_LIB -DQT_WIDGETS_LIB -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -Dlatte2plugin_EXPORTS -I/builds/qt-kde-team/extras/latte-dock/debian/output/latte-dock-0.9.11/obj-x86_64-linux-gnu/liblatte2 -I/builds/qt-kde-team/extras/latte-dock/debian/output/latte-dock-0.9.11/liblatte2 -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtQuick -I/usr/include/x86_64-linux-gnu/qt5/QtQml -I/usr/include/x86_64-linux-gnu/qt5/QtNetwork -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/KF5/KCoreAddons -I/usr/include/KF5 -I/usr/include/KF5/Plasma -I/usr/include/KF5/KService -I/usr/include/KF5/KConfigCore -I/usr/include/KF5/KPackage -I/usr/include/KF5/KWindowSystem -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/KF5/KDeclarative -I/usr/include/KF5/KIconThemes -I/usr/include -I/usr/include/c++/9 -I/usr/include/x86_64-linux-gnu/c++/9 -I/usr/include/c++/9/backward -I/usr/lib/gcc/x86_64-linux-gnu/9/include -I/usr/local/include -I/usr/include/x86_64-linux-gnu -(cd /tmp/bazel_7uh2rFwh/out/execroot/io_bazel && \ exec env - \ CCACHE_DISABLE=1 \ CCACHE_TEMPDIR=/builds/bazel-team/bazel-bootstrap/debian/output/source_dir/debian/ccachetmp \ LD_LIBRARY_PATH=/usr/lib/libeatmydata \ PATH=/usr/lib/ccache/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin \ PWD=/proc/self/cwd \ /usr/lib/ccache/gcc -U_FORTIFY_SOURCE -fstack-protector -Wall -Wunused-but-set-parameter -Wno-free-nonheap-object -fno-omit-frame-pointer -g '-std=c++0x' -Wdate-time '-D_FORTIFY_SOURCE=2' -g -O2 '-ffile-prefix-map=/builds/bazel-team/bazel-bootstrap/debian/output/source_dir=.' -fstack-protector-strong -Wformat '-Werror=format-security' -MD -MF bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.d '-frandom-seed=bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.o' -fPIC -iquote . -iquote bazel-out/k8-dbg/bin -fno-canonical-system-headers -Wno-builtin-macro-redefined '-D__DATE__="redacted"' '-D__TIMESTAMP__="redacted"' '-D__TIME__="redacted"' -c src/main/cpp/util/md5.cc -o bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.o) +(cd /tmp/bazel_7uh2rFwh/out/execroot/io_bazel && \ exec env - \ CCACHE_DISABLE=1 \ CCACHE_TEMPDIR=/builds/bazel-team/bazel-bootstrap/debian/output/source_dir/debian/ccachetmp \ LD_LIBRARY_PATH=/usr/lib/libeatmydata \ PATH=/usr/lib/ccache/:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin \ PWD=/proc/self/cwd \ /usr/lib/ccache/gcc -U_FORTIFY_SOURCE -fstack-protector -Wall -Wunused-but-set-parameter -Wno-free-nonheap-object -fno-omit-frame-pointer -g '-std=c++0x' -Wdate-time '-D_FORTIFY_SOURCE=2' -g -O2 '-ffile-prefix-map=/builds/bazel-team/bazel-bootstrap/debian/output/source_dir=.' -fstack-protector-strong -fstack-clash-protection -Wformat '-Werror=format-security' -MD -MF bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.d '-frandom-seed=bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.o' -fPIC -iquote . -iquote bazel-out/k8-dbg/bin -fno-canonical-system-headers -Wno-builtin-macro-redefined '-D__DATE__="redacted"' '-D__TIMESTAMP__="redacted"' '-D__TIME__="redacted"' -c src/main/cpp/util/md5.cc -o bazel-out/k8-dbg/bin/src/main/cpp/util/_objs/md5/md5.pic.o) /usr/bin/nvcc -DNCCL_OP=5 -DNCCL_TYPE=0 -ccbin cuda-g++ -gencode=arch=compute_50,code=sm_50 -gencode=arch=compute_60,code=sm_60 -gencode=arch=compute_61,code=sm_61 -gencode=arch=compute_35,code=sm_35 -gencode=arch=compute_70,code=sm_70 -gencode=arch=compute_80,code=sm_80 -gencode=arch=compute_90,code=sm_90 -gencode=arch=compute_90,code=compute_90 -std=c++11 --expt-extended-lambda -Xptxas -maxrregcount=96 -Xfatbin -compress-all -O3 -Xptxas -v -Xcompiler -Wall,-Wextra,-Wno-unused-parameter -I. -I.. -I/builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/include -I../../include --compiler-options "-fPIC -fvisibility=hidden" -dc /builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/obj/collectives/device/reduce_scatter_sumpostdiv_i8.cu -o /builds/nvidia-team/nvidia-nccl/debian/output/source_dir/build/obj/collectives/device/reduce_scatter_sumpostdiv_i8.o diff --git a/t/logs/fortran b/t/logs/fortran index 4a4488b..5c5ab71 100644 --- a/t/logs/fortran +++ b/t/logs/fortran @@ -9,10 +9,10 @@ gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 \ rastep.f quadric.o suv.o -Wl,-z,relro \ -o rastep gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o render.o render.f -gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -fstack-protector-strong -o balls-without-ldflags balls.f +gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -fstack-protector-strong -fstack-clash-protection -o balls-without-ldflags balls.f mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -c -o transform.o transform.f90 # correct -gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -Wl,-z,relro -fstack-protector-strong -o balls balls.f -mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -fstack-protector-strong -c -o paste.o paste.f90 +gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -Wl,-z,relro -fstack-protector-strong -fstack-clash-protection -o balls balls.f +mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -fstack-protector-strong -fstack-clash-protection -c -o paste.o paste.f90 diff --git a/t/logs/fortran-no-build-deps b/t/logs/fortran-no-build-deps index 48a05e5..38ae4e8 100644 --- a/t/logs/fortran-no-build-deps +++ b/t/logs/fortran-no-build-deps @@ -7,10 +7,10 @@ gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 \ rastep.f quadric.o suv.o -Wl,-z,relro \ -o rastep gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o render.o render.f -gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -fstack-protector-strong -o balls-without-ldflags balls.f +gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -fstack-protector-strong -fstack-clash-protection -o balls-without-ldflags balls.f mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -c -o transform.o transform.f90 # correct -gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -Wl,-z,relro -fstack-protector-strong -o balls balls.f -mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -fstack-protector-strong -c -o paste.o paste.f90 +gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -Wl,-z,relro -fstack-protector-strong -fstack-clash-protection -o balls balls.f +mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -fstack-protector-strong -fstack-clash-protection -c -o paste.o paste.f90 diff --git a/t/logs/g++ b/t/logs/g++ index 0b5f6ff..c6e36b8 100644 --- a/t/logs/g++ +++ b/t/logs/g++ @@ -5,17 +5,17 @@ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking dependency style of g++... gcc3 -g++ -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp g++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc +g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc test-d.cc:47:11: warning: unused variable 'test' [-Wunused-variable] g++ -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest -x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp x86_64-linux-gnu-g++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc +x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc test-d.cc:47:11: warning: unused variable 'test' [-Wunused-variable] x86_64-linux-gnu-g++ -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest @@ -27,9 +27,9 @@ g++\ rm test.g++ -g++-4.6 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +g++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp g++-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -g++-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -g++-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc +g++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +g++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc test-d.cc:47:11: warning: unused variable 'test' [-Wunused-variable] g++-4.6 -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest diff --git a/t/logs/gcc b/t/logs/gcc index a0a8c2d..237edad 100644 --- a/t/logs/gcc +++ b/t/logs/gcc @@ -2,10 +2,10 @@ dpkg-buildpackage: source package test checking for x86_64-linux-gnu-gcc... gcc-4.6 -gcc-4.6 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cc -gcc-4.6 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cc +gcc-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c gcc-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc-4.6 -Wl,-z,defs -o test test-a.o test-b.o test-c.o -ltest rm gcc-test.h diff --git a/t/logs/good b/t/logs/good index 1432160..594a1f5 100644 --- a/t/logs/good +++ b/t/logs/good @@ -6,44 +6,44 @@ checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -O3 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c -gcc -g -O3 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=3 -c test-e.c -gcc -g3 -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=3 -c test-e.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O3 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -O3 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=3 -c test-e.c +gcc -g3 -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=3 -c test-e.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest # -Wformat-security is implied by -Werror=format-security and no longer used # since dpkg >= 1.16.3. -gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c -gcc -g -O3 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O3 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.c gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest # -Wformat=2 implies -Wformat. -gcc -g -O2 -fstack-protector-strong -Wformat=2 -Werror=format-security -D_FORTIFY_SOURCE=2 -c test.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat=2 -Werror=format-security -D_FORTIFY_SOURCE=2 -c test.c # Compiling and linking in one step must also check CFLAGS/CPPFLAGS. -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -o test test.c -ltest -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -o test test.c -ltest +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest -g++ -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram -Wl,-z,relro ../src/test/testProgram.cpp -g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -Wl,-z,relro -o ../src/test/bin/test ../src/test/objs/test.o +g++ -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram -Wl,-z,relro ../src/test/testProgram.cpp +g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -Wl,-z,relro -o ../src/test/bin/test ../src/test/objs/test.o -g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -Wl,-z,relro ../src/test/objs/test.o -o ../src/test/bin/test +g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -Wl,-z,relro ../src/test/objs/test.o -o ../src/test/bin/test gcc -D_FORTIFY_SOURCE=2 -c -o test.o test.S gcc -c -o test.o test.s -gcc -fPIC -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o +gcc -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro test.c -o test.output +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro test.c -o test.output gcc -E -D_FORTIFY_SOURCE=2 test.c -gcc -S -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 test.c +gcc -S -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 test.c gcc -Wl,-z,relro -o test test.cpp.o @@ -52,11 +52,11 @@ command --cc test gcc -MM test.c > test.d gcc -MM -MT test.d test.c -gcc -U_FORTIFY_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-h.c -gcc -D_FORTIFY_SOURCE=0 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-e.c -gcc -D_FORTIFY_SOURCE=1 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-f.c -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -c test-i.c +gcc -U_FORTIFY_SOURCE -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-h.c +gcc -D_FORTIFY_SOURCE=0 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-e.c +gcc -D_FORTIFY_SOURCE=1 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-f.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -c test-i.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector -fstack-protector-strong test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-all -fstack-protector-strong test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-strong -fstack-protector-strong test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector -fstack-protector-strong test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-all -fstack-protector-strong test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-strong -fstack-protector-strong test-a.c diff --git a/t/logs/good-all b/t/logs/good-all index a7eb867..82a0bdf 100644 --- a/t/logs/good-all +++ b/t/logs/good-all @@ -1,6 +1,6 @@ dpkg-buildpackage: source package test -gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o test test-a.o test-b.o test-c.o -ltest diff --git a/t/logs/good-bindnow b/t/logs/good-bindnow index 9ac8cf0..76d5a8c 100644 --- a/t/logs/good-bindnow +++ b/t/logs/good-bindnow @@ -1,6 +1,6 @@ dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc -Wl,-z,relro -Wl,-z,now -o test test-a.o test-b.o test-c.o -ltest diff --git a/t/logs/good-library b/t/logs/good-library index 4f9d75c..a8f9b3a 100644 --- a/t/logs/good-library +++ b/t/logs/good-library @@ -2,8 +2,8 @@ dpkg-buildpackage: source package test # -fPIC and -fPIE conflict with each other and -fPIE is not necessary for # libraries. -gcc -D_FORTIFY_SOURCE=2 -g -Wl,relro -Wl,now -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c -fPIC -DPIC -o libtest.so -gcc -D_FORTIFY_SOURCE=2 -g -Wl,relro -Wl,now -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.cc -fPIC -DPIC -o libtest.so +gcc -D_FORTIFY_SOURCE=2 -g -Wl,relro -Wl,now -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c -fPIC -DPIC -o libtest.so +gcc -D_FORTIFY_SOURCE=2 -g -Wl,relro -Wl,now -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.cc -fPIC -DPIC -o libtest.so gcc -shared -fPIC -DPIC libtest.o -lpthread -O2 -Wl,relro -Wl,now -Wl,--as-needed -o libtest.so gcc -shared -fPIC test.o -Wl,-z -Wl,relro -Wl,now -o .libs/libtest.so.1.0.0 @@ -13,7 +13,7 @@ gcc -shared -fPIE -pie -o libtest.so.0d ./test-a.o test/./test-b.o -Wl,-z,relro gcc -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -fPIE -pie -o test.cgi test.o -lgcrypt -gcc -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fPIE -pie -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so +gcc -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fPIE -pie -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so gcc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o test+test test+test.o gcc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o test.test test.test.o diff --git a/t/logs/good-multiline b/t/logs/good-multiline index dc0da41..f7e5c72 100644 --- a/t/logs/good-multiline +++ b/t/logs/good-multiline @@ -1,15 +1,15 @@ dpkg-buildpackage: source package test # Command over multiple lines. -gcc -g -O2 -fstack-protector-strong \ +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection \ \ -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c gcc \ -g -O2 \ --fstack-protector-strong -Wformat \ +-fstack-protector-strong -fstack-clash-protection -Wformat \ -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c\ test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc \ -Wl,-z,relro \ -o \ @@ -30,14 +30,14 @@ gcc \ -ltest # Multiple commands in a single line. -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c; gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c ; gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c;\ -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c ; \ -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c; gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c ; gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c;\ +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c ; \ +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c # Escaped ";" - not really useful, just to check it works. -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security \; -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security \; -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -c test.c `echo -g -O2 -fstack-protector-strong echo -Wformat -Wformat-security -Werror=format-security | sed 's/.../; s/.../'` -D_FORTIFY_SOURCE=2 -o test.o -gcc -c test.c `echo -g -O2 -fstack-protector-strong echo -Wformat -Wformat-security -Werror=format-security | sed "s/.../; s/.../"` -D_FORTIFY_SOURCE=2 -o test.o +gcc -c test.c `echo -g -O2 -fstack-protector-strong -fstack-clash-protection echo -Wformat -Wformat-security -Werror=format-security | sed 's/.../; s/.../'` -D_FORTIFY_SOURCE=2 -o test.o +gcc -c test.c `echo -g -O2 -fstack-protector-strong -fstack-clash-protection echo -Wformat -Wformat-security -Werror=format-security | sed "s/.../; s/.../"` -D_FORTIFY_SOURCE=2 -o test.o diff --git a/t/logs/good-pie b/t/logs/good-pie index 7f1f405..46abfc1 100644 --- a/t/logs/good-pie +++ b/t/logs/good-pie @@ -1,6 +1,6 @@ dpkg-buildpackage: source package test -gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c gcc -fPIE -pie -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest diff --git a/t/logs/ignore-flag b/t/logs/ignore-flag index 6912b97..1c58eb8 100644 --- a/t/logs/ignore-flag +++ b/t/logs/ignore-flag @@ -1,5 +1,5 @@ dpkg-buildpackage: source package test -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -gcc -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -gcc -g -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c diff --git a/t/logs/ignore-line b/t/logs/ignore-line index 036ab28..bd450fd 100644 --- a/t/logs/ignore-line +++ b/t/logs/ignore-line @@ -3,8 +3,8 @@ dpkg-buildpackage: source package test ./prepare-script gcc test-a.c test-b.c test-c.c ./prepare-script gcc test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c ./prepare-script gcc test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c ./prepare-script gcc test-c.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c diff --git a/t/logs/ignore-line-inline b/t/logs/ignore-line-inline index fea3fa1..b459b9b 100644 --- a/t/logs/ignore-line-inline +++ b/t/logs/ignore-line-inline @@ -5,8 +5,8 @@ blhc: ignore-line-regexp: \./prepare-script gcc test-[a-z]\.c ./prepare-script gcc test-a.c test-b.c test-c.c ./prepare-script gcc test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c ./prepare-script gcc test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c ./prepare-script gcc test-c.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c diff --git a/t/logs/ignore-line-inline2 b/t/logs/ignore-line-inline2 index 8432a16..0189066 100644 --- a/t/logs/ignore-line-inline2 +++ b/t/logs/ignore-line-inline2 @@ -6,8 +6,8 @@ blhc: ignore-line-regexp: \s*\./prepare-script gcc test-[a-z]\.c .+ ./prepare-script gcc test-a.c test-b.c test-c.c ./prepare-script gcc test-a.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c ./prepare-script gcc test-b.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c ./prepare-script gcc test-c.c -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c diff --git a/t/logs/libtool b/t/logs/libtool index 4867b76..5ff540a 100644 --- a/t/logs/libtool +++ b/t/logs/libtool @@ -1,13 +1,13 @@ dpkg-buildpackage: source package test -/bin/bash ../../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.c -libtool: compile: x86_64-linux-gnu-gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.c -/bin/bash ../../libtool --tag=CC --mode=compile x86_64-linux-gnu-g++ -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.cpp -libtool: compile: x86_64-linux-gnu-g++ -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.cpp -/bin/bash ../../libtool --tag=CC --mode=compile gcc-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.c -libtool: compile: gcc-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.c -/bin/bash ../../libtool --tag=CXX --mode=compile g++-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.cc -libtool: compile: g++-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.cc +/bin/bash ../../libtool --tag=CC --mode=compile x86_64-linux-gnu-gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.c +libtool: compile: x86_64-linux-gnu-gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.c +/bin/bash ../../libtool --tag=CC --mode=compile x86_64-linux-gnu-g++ -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.cpp +libtool: compile: x86_64-linux-gnu-g++ -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.cpp +/bin/bash ../../libtool --tag=CC --mode=compile gcc-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.c +libtool: compile: gcc-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.c +/bin/bash ../../libtool --tag=CXX --mode=compile g++-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.cc +libtool: compile: g++-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.cc libtool: link: g++ -shared test-a.o test-b.o test-b.o test-c.o -O2 -pie -Wl,relro -Wl,now -o test.so libtool: link: g++ -shared test-a.o test-b.o test-b.o test-c.o -O2 -Wl,relro -o test.so @@ -34,12 +34,12 @@ libtool: link: gcc -Wl,-z,relro -o test.so test.o /bin/bash /tmp/test/build/libtool --tag CXX --mode=relink g++ -Wl,-z,relro -o test.la test.o libtool: relink: g++ -Wl,-z,relro -o test.la test.o # Make sure ".libs/test" is treated as a binary. -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wl,-z,relro -o test test.o -libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wl,-z,relro -o test test.o -gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wl,-z -Wl,relro -o .libs/test test.o +/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wl,-z,relro -o test test.o +libtool: link: gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wl,-z,relro -o test test.o +gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wl,-z -Wl,relro -o .libs/test test.o # Note the .h, this might cause a false positive CPPFLAGS check. -libtool: link: g++ -include ./include/CppUTest/MemoryLeakDetectorNewMacros.h -Wall -Wextra -Wshadow -Wswitch-default -Wswitch-enum -Wconversion -pedantic -Wsign-conversion -Woverloaded-virtual -Wno-disabled-macro-expansion -Wno-padded -Wno-global-constructors -Wno-exit-time-destructors -Wno-weak-vtables -Wno-old-style-cast -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o CppUTestTests CppUTestTests-AllocationInCFile.o CppUTestTests-AllocationInCppFile.o CppUTestTests-AllocLetTestFree.o CppUTestTests-AllocLetTestFreeTest.o CppUTestTests-AllTests.o CppUTestTests-CheatSheetTest.o CppUTestTests-CommandLineArgumentsTest.o CppUTestTests-CommandLineTestRunnerTest.o CppUTestTests-JUnitOutputTest.o CppUTestTests-MemoryLeakDetectorTest.o CppUTestTests-MemoryLeakOperatorOverloadsTest.o CppUTestTests-MemoryLeakWarningTest.o CppUTestTests-PluginTest.o CppUTestTests-PreprocessorTest.o CppUTestTests-SetPluginTest.o CppUTest Tests-SimpleStringTest.o CppUTestTests-SimpleMutexTest.o CppUTestTests-TestFailureNaNTest.o CppUTestTests-TestFailureTest.o CppUTestTests-TestFilterTest.o CppUTestTests-TestHarness_cTest.o CppUTestTests-TestHarness_cTestCFile.o CppUTestTests-TestInstallerTest.o CppUTestTests-TestMemoryAllocatorTest.o CppUTestTests-TestOutputTest.o CppUTestTests-TestRegistryTest.o CppUTestTests-TestResultTest.o CppUTestTests-TestUTestMacro.o CppUTestTests-UtestTest.o CppUTestTests-UtestPlatformTest.o lib/libCppUTest.a -lpthread +libtool: link: g++ -include ./include/CppUTest/MemoryLeakDetectorNewMacros.h -Wall -Wextra -Wshadow -Wswitch-default -Wswitch-enum -Wconversion -pedantic -Wsign-conversion -Woverloaded-virtual -Wno-disabled-macro-expansion -Wno-padded -Wno-global-constructors -Wno-exit-time-destructors -Wno-weak-vtables -Wno-old-style-cast -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -o CppUTestTests CppUTestTests-AllocationInCFile.o CppUTestTests-AllocationInCppFile.o CppUTestTests-AllocLetTestFree.o CppUTestTests-AllocLetTestFreeTest.o CppUTestTests-AllTests.o CppUTestTests-CheatSheetTest.o CppUTestTests-CommandLineArgumentsTest.o CppUTestTests-CommandLineTestRunnerTest.o CppUTestTests-JUnitOutputTest.o CppUTestTests-MemoryLeakDetectorTest.o CppUTestTests-MemoryLeakOperatorOverloadsTest.o CppUTestTests-MemoryLeakWarningTest.o CppUTestTests-PluginTest.o CppUTestTests-PreprocessorTest.o CppUTestTests-SetPluginTest.o CppUTest Tests-SimpleStringTest.o CppUTestTests-SimpleMutexTest.o CppUTestTests-TestFailureNaNTest.o CppUTestTests-TestFailureTest.o CppUTestTests-TestFilterTest.o CppUTestTests-TestHarness_cTest.o CppUTestTests-TestHarness_cTestCFile.o CppUTestTests-TestInstallerTest.o CppUTestTests-TestMemoryAllocatorTest.o CppUTestTests-TestOutputTest.o CppUTestTests-TestRegistryTest.o CppUTestTests-TestResultTest.o CppUTestTests-TestUTestMacro.o CppUTestTests-UtestTest.o CppUTestTests-UtestPlatformTest.o lib/libCppUTest.a -lpthread libtool: install: /usr/bin/install -c ... /bin/bash ./libtool --mode=install /usr/bin/install -c ... @@ -53,25 +53,25 @@ libtool: link: gcc -Wl,-z,relro -o libtest.la test.h test-a.lo test-b.lo test-c. libtool: link: gcc -o libtest.la test.h test-a.lo test-b.lo test-c.lo test-d.la # Debian bug #717598: -/usr/share/apr-1.0/build/libtool --silent --mode=compile x86_64-linux-gnu-gcc -std=gnu99 -I/usr/include/libxml2 -pthread -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security ... -prefer-pic -c mod_buffer.c -/usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -I/usr/include/libxml2 -pthread -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z,relro -o mod_buffer.la -rpath /usr/lib/apache2/modules -module -avoid-version mod_buffer.lo -/usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -pthread -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -lssl -lcrypto -pie -Wl,--as-needed -Wl,-z,relro -o ab ab.lo -lcap /usr/lib/libaprutil-1.la /usr/lib/libapr-1.la -lm -/usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -pthread -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -lssl -lcrypto -pie \ +/usr/share/apr-1.0/build/libtool --silent --mode=compile x86_64-linux-gnu-gcc -std=gnu99 -I/usr/include/libxml2 -pthread -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security ... -prefer-pic -c mod_buffer.c +/usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -I/usr/include/libxml2 -pthread -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z,relro -o mod_buffer.la -rpath /usr/lib/apache2/modules -module -avoid-version mod_buffer.lo +/usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -pthread -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -lssl -lcrypto -pie -Wl,--as-needed -Wl,-z,relro -o ab ab.lo -lcap /usr/lib/libaprutil-1.la /usr/lib/libapr-1.la -lm +/usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -pthread -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -lssl -lcrypto -pie \ -Wl,--as-needed -Wl,-z,relro -o ab ab.lo -lcap /usr/lib/libaprutil-1.la /usr/lib/libapr-1.la -lm /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -g -O2 -fPIE \ - -fstack-protector-strong -Wformat -Werror=format-security -MT coloredstderr.lo -MD -MP -MF .deps/coloredstderr.Tpo -c -o coloredstderr.lo coloredstderr.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -MT coloredstderr.lo -MD -MP -MF .deps/coloredstderr.Tpo -c coloredstderr.c -fPIC -DPIC -o .libs/coloredstderr.o + -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -MT coloredstderr.lo -MD -MP -MF .deps/coloredstderr.Tpo -c -o coloredstderr.lo coloredstderr.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -MT coloredstderr.lo -MD -MP -MF .deps/coloredstderr.Tpo -c coloredstderr.c -fPIC -DPIC -o .libs/coloredstderr.o mv -f .deps/coloredstderr.Tpo .deps/coloredstderr.Plo -/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong \ +/bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection \ -Wformat -Werror=format-security -fPIE -pie -Wl,-z,relro -Wl,-z,now -o libcoloredstderr.la -rpath /usr/local/lib coloredstderr.lo -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/coloredstderr.o -ldl -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libcoloredstderr.so.0 -o .libs/libcoloredstderr.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcoloredstderr.so.0" && ln -s "libcoloredstderr.so.0.0.0" "libcoloredstderr.so.0") libtool: link: (cd ".libs" && rm -f "libcoloredstderr.so" && ln -s "libcoloredstderr.so.0.0.0" "libcoloredstderr.so") libtool: link: ( cd ".libs" && rm -f "libcoloredstderr.la" && ln -s "../libcoloredstderr.la" "libcoloredstderr.la" ) -/bin/bash ../libtool --silent --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -MT coloredstderr.lo -MD -MP -MF .deps/coloredstderr.Tpo -c -o coloredstderr.lo coloredstderr.c +/bin/bash ../libtool --silent --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -MT coloredstderr.lo -MD -MP -MF .deps/coloredstderr.Tpo -c -o coloredstderr.lo coloredstderr.c mv -f .deps/coloredstderr.Tpo .deps/coloredstderr.Plo -/bin/bash ../libtool --silent --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -fPIE -pie -Wl,-z,relro -Wl,-z,now -o libcoloredstderr.la -rpath /usr/local/lib coloredstderr.lo -ldl +/bin/bash ../libtool --silent --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fPIE -pie -Wl,-z,relro -Wl,-z,now -o libcoloredstderr.la -rpath /usr/local/lib coloredstderr.lo -ldl -/bin/bash "/builds/debian/strongswan/debian/output/strongswan-5.8.0/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/builds/debian/strongswan/debian/output/strongswan-5.8.0=. -fstack-protector-strong -Wformat -Werror=format-security -include /builds/debian/strongswan/debian/output/strongswan-5.8.0/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builds/debian/strongswan/debian/output/strongswan-5.8.0/debian/tmp) +/bin/bash "/builds/debian/strongswan/debian/output/strongswan-5.8.0/libtool" --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/builds/debian/strongswan/debian/output/strongswan-5.8.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /builds/debian/strongswan/debian/output/strongswan-5.8.0/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builds/debian/strongswan/debian/output/strongswan-5.8.0/debian/tmp) diff --git a/t/logs/parallel b/t/logs/parallel index ad30895..af59a72 100644 --- a/t/logs/parallel +++ b/t/logs/parallel @@ -4,8 +4,8 @@ dpkg-buildpackage: source package test [ 3%] Building C object fec/CMakeFiles/fec.dir/encode_rs_char.c.o [ 6%] Building C object fec/CMakeFiles/fec.dir/decode_rs_char.c.o -cd /<>/obj-x86_64-linux-gnux32/fec && /usr/bin/cc -g -O2 -fdebug-prefix-map=/<>=. -specs=/usr/share/dpkg/pie-compile.specs -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wno-unused -o CMakeFiles/fec.dir/decode_rs_char.c.o -c /<>/fec/decode_rs_char.c -cd /<>/obj-x86_64-linux-gnux32/fec && /usr/bin/cc -g -O2 -fdebug-prefix-map=/<>=. -specs=/usr/share/dpkg/pie-compile.specs -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wno-unused -o CMakeFiles/fec.dir/encode_rs_char.c.o -c /<>/fec/encode_rs_char.c +cd /<>/obj-x86_64-linux-gnux32/fec && /usr/bin/cc -g -O2 -fdebug-prefix-map=/<>=. -specs=/usr/share/dpkg/pie-compile.specs -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wno-unused -o CMakeFiles/fec.dir/decode_rs_char.c.o -c /<>/fec/decode_rs_char.c +cd /<>/obj-x86_64-linux-gnux32/fec && /usr/bin/cc -g -O2 -fdebug-prefix-map=/<>=. -specs=/usr/share/dpkg/pie-compile.specs -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wno-unused -o CMakeFiles/fec.dir/encode_rs_char.c.o -c /<>/fec/encode_rs_char.c [ 9%] Building C object fec/CMakeFiles/fec.dir/init_rs_char.c.o -cd /<>/obj-x86_64-linux-gnux32/fec && /usr/bin/cc -g -O2 -fdebug-prefix-map=/<>=. -specs=/usr/share/dpkg/pie-compile.specs -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wno-unused -o CMakeFiles/fec.dir/init_rs_char.c.o -c /<>/fec/init_rs_char.c +cd /<>/obj-x86_64-linux-gnux32/fec && /usr/bin/cc -g -O2 -fdebug-prefix-map=/<>=. -specs=/usr/share/dpkg/pie-compile.specs -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wno-unused -o CMakeFiles/fec.dir/init_rs_char.c.o -c /<>/fec/init_rs_char.c [ 12%] Linking C static library libfec.a diff --git a/t/logs/verbose-build b/t/logs/verbose-build index 2c9cf7b..20c0969 100644 --- a/t/logs/verbose-build +++ b/t/logs/verbose-build @@ -80,13 +80,13 @@ cc -E -D_FORTIFY_SOURCE=2 padding.c # Verbose ... Compiling test/test.cc to ../build/test/test.o -g++ -c -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -o ../build/test/test.o test/test.cc +g++ -c -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -o ../build/test/test.o test/test.cc Building shared library ../build/test/libtest.so.1.2.3 g++ -fPIC -DPIC \ -o ../build/test/libtest.so.1.2.3 -shared \ ../build/obj/test/test-a.o ../build/obj/test/test-b.o ../build/obj/test/test-c.o Compiling test.cc to ../build/test/test.o -g++ -c -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -o ../build/test/test.o test.cc +g++ -c -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -o ../build/test/test.o test.cc Building program ../build/bin/test g++ ../build/obj/test/test.o -o /../build/bin/test @@ -114,9 +114,9 @@ g++ -g -O2 -fPIC -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_S [ 82%] Building C object src/CMakeFiles/test/test.c.o # Verbose ... [ 45%] Building CXX object src/CMakeFiles/test-verbose.dir/verbose.cpp.o -cd /tmp/test/src && /usr/bin/c++ -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -o CMakeFiles/test-verbose.dir/verbose.cpp.o -c -D_FORTIFY_SOURCE=2 /tmp/test/src/test-verbose/verbose.cpp +cd /tmp/test/src && /usr/bin/c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -o CMakeFiles/test-verbose.dir/verbose.cpp.o -c -D_FORTIFY_SOURCE=2 /tmp/test/src/test-verbose/verbose.cpp [ 83%] Building C object src/CMakeFiles/test-verbose-c.dir/verbose-c.c.o -cd /tmp/test/src && /usr/bin/gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -o CMakeFiles/test-verbose-c.dir/verbose-c.c.o -c -D_FORTIFY_SOURCE=2 /tmp/test/src/test-verbose-c/verbose-c.c +cd /tmp/test/src && /usr/bin/gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -o CMakeFiles/test-verbose-c.dir/verbose-c.c.o -c -D_FORTIFY_SOURCE=2 /tmp/test/src/test-verbose-c/verbose-c.c # Multi-line non-verbose-build. Compiling test.c \ @@ -134,9 +134,9 @@ Compiling /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/libsvn/__i # Open MPI compiler wrappers [ 1%] Building C object packages/zoltan/src/CMakeFiles/trilinos_zoltan.dir/all/all_allo.c.o -cd /<>/obj-x86_64-linux-gnu/packages/zoltan/src && /usr/bin/mpicc -Dtrilinos_zoltan_EXPORTS -I/<>/obj-x86_64-linux-gnu -I/<>/obj-x86_64-linux-gnu/packages/zoltan/src -I/<>/packages/zoltan/src/include -I/<>/packages/zoltan/src/all -I/<>/packages/zoltan/src/coloring -I/<>/packages/zoltan/src/graph -I/<>/packages/zoltan/src/ha -I/<>/packages/zoltan/src/hier -I/<>/packages/zoltan/src/hsfc -I/<>/packages/zoltan/src/lb -I/<>/packages/zoltan/src/matrix -I/<>/packages/zoltan/src/order -I/<>/packages/zoltan/src/par -I/<>/packages/zoltan/src/params -I/<>/packages/zoltan/src/tpls -I/<>/packages/zoltan/src/phg -I/<>/packages/zoltan/src/rcb -I/<>/packages/zoltan/src/reftree -I/<>/packages/zoltan/src/simple -I/<>/packages/zoltan/src/timer -I/<>/packages/zoltan/src/Utilities/Communication -I/<>/packages/zoltan/src/Utilities/DDirectory -I/<>/packages/zoltan/src/Utilities/Timer -I/<>/packages/zoltan/src/Utilities/shared -I/<>/packages/zoltan/src/zz -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -o CMakeFiles/trilinos_zoltan.dir/all/all_allo.c.o -c /<>/packages/zoltan/src/all/all_allo.c +cd /<>/obj-x86_64-linux-gnu/packages/zoltan/src && /usr/bin/mpicc -Dtrilinos_zoltan_EXPORTS -I/<>/obj-x86_64-linux-gnu -I/<>/obj-x86_64-linux-gnu/packages/zoltan/src -I/<>/packages/zoltan/src/include -I/<>/packages/zoltan/src/all -I/<>/packages/zoltan/src/coloring -I/<>/packages/zoltan/src/graph -I/<>/packages/zoltan/src/ha -I/<>/packages/zoltan/src/hier -I/<>/packages/zoltan/src/hsfc -I/<>/packages/zoltan/src/lb -I/<>/packages/zoltan/src/matrix -I/<>/packages/zoltan/src/order -I/<>/packages/zoltan/src/par -I/<>/packages/zoltan/src/params -I/<>/packages/zoltan/src/tpls -I/<>/packages/zoltan/src/phg -I/<>/packages/zoltan/src/rcb -I/<>/packages/zoltan/src/reftree -I/<>/packages/zoltan/src/simple -I/<>/packages/zoltan/src/timer -I/<>/packages/zoltan/src/Utilities/Communication -I/<>/packages/zoltan/src/Utilities/DDirectory -I/<>/packages/zoltan/src/Utilities/Timer -I/<>/packages/zoltan/src/Utilities/shared -I/<>/packages/zoltan/src/zz -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -o CMakeFiles/trilinos_zoltan.dir/all/all_allo.c.o -c /<>/packages/zoltan/src/all/all_allo.c [ 1%] Building CXX object packages/kokkos/core/src/CMakeFiles/trilinos_kokkoscore.dir/impl/Kokkos_Profiling_Interface.cpp.o -cd /<>/obj-x86_64-linux-gnu/packages/kokkos/core/src && /usr/bin/mpicxx -Dtrilinos_kokkoscore_EXPORTS -I/<>/obj-x86_64-linux-gnu -I/<>/obj-x86_64-linux-gnu/packages/kokkos/core/src -I/<>/packages/kokkos/core/src -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -fPIC -o CMakeFiles/trilinos_kokkoscore.dir/impl/Kokkos_Profiling_Interface.cpp.o -c /<>/packages/kokkos/core/src/impl/Kokkos_Profiling_Interface.cpp +cd /<>/obj-x86_64-linux-gnu/packages/kokkos/core/src && /usr/bin/mpicxx -Dtrilinos_kokkoscore_EXPORTS -I/<>/obj-x86_64-linux-gnu -I/<>/obj-x86_64-linux-gnu/packages/kokkos/core/src -I/<>/packages/kokkos/core/src -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -fPIC -o CMakeFiles/trilinos_kokkoscore.dir/impl/Kokkos_Profiling_Interface.cpp.o -c /<>/packages/kokkos/core/src/impl/Kokkos_Profiling_Interface.cpp # More examples for real build logs. Scanning dependencies of target dcmtk_getscu @@ -145,21 +145,21 @@ make -f tests/tools/CMakeFiles/dcmtk_getscu.dir/build.make tests/tools/CMakeFile make[3]: Entering directory '/«PKGBUILDDIR»/build' [ 0%] Building CXX object tests/tools/CMakeFiles/dcmtk_getscu.dir/getscu.cc.o [ 0%] Building CXX object tests/tools/CMakeFiles/dcmtk_getscu.dir/scu.cc.o -cd /«PKGBUILDDIR»/build/tests/tools && /usr/bin/c++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -o CMakeFiles/dcmtk_getscu.dir/getscu.cc.o -c /«PKGBUILDDIR»/tests/tools/getscu.cc -cd /«PKGBUILDDIR»/build/tests/tools && /usr/bin/c++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -o CMakeFiles/dcmtk_getscu.dir/scu.cc.o -c /«PKGBUILDDIR»/tests/tools/scu.cc +cd /«PKGBUILDDIR»/build/tests/tools && /usr/bin/c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -o CMakeFiles/dcmtk_getscu.dir/getscu.cc.o -c /«PKGBUILDDIR»/tests/tools/getscu.cc +cd /«PKGBUILDDIR»/build/tests/tools && /usr/bin/c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -o CMakeFiles/dcmtk_getscu.dir/scu.cc.o -c /«PKGBUILDDIR»/tests/tools/scu.cc make[3]: Entering directory '/«PKGBUILDDIR»/build' [ 30%] Building CXX object examples/CMakeFiles/move.dir/move.cpp.o [ 30%] Building CXX object examples/CMakeFiles/store.dir/store.cpp.o -cd /«PKGBUILDDIR»/build/examples && /usr/bin/c++ -I/«PKGBUILDDIR»/src -I/usr/include/jsoncpp -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -D BOOST_ASIO_DYN_LINK -D ODIL_MAJOR_VERSION=0 -o CMakeFiles/store.dir/store.cpp.o -c /«PKGBUILDDIR»/examples/store.cpp -cd /«PKGBUILDDIR»/build/examples && /usr/bin/c++ -I/«PKGBUILDDIR»/src -I/usr/include/jsoncpp -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -D BOOST_ASIO_DYN_LINK -D ODIL_MAJOR_VERSION=0 -o CMakeFiles/move.dir/move.cpp.o -c /«PKGBUILDDIR»/examples/move.cpp +cd /«PKGBUILDDIR»/build/examples && /usr/bin/c++ -I/«PKGBUILDDIR»/src -I/usr/include/jsoncpp -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -D BOOST_ASIO_DYN_LINK -D ODIL_MAJOR_VERSION=0 -o CMakeFiles/store.dir/store.cpp.o -c /«PKGBUILDDIR»/examples/store.cpp +cd /«PKGBUILDDIR»/build/examples && /usr/bin/c++ -I/«PKGBUILDDIR»/src -I/usr/include/jsoncpp -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -D BOOST_ASIO_DYN_LINK -D ODIL_MAJOR_VERSION=0 -o CMakeFiles/move.dir/move.cpp.o -c /«PKGBUILDDIR»/examples/move.cpp [ 30%] Building CXX object examples/CMakeFiles/get.dir/get.cpp.o -cd /«PKGBUILDDIR»/build/examples && /usr/bin/c++ -I/«PKGBUILDDIR»/src -I/usr/include/jsoncpp -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -D BOOST_ASIO_DYN_LINK -D ODIL_MAJOR_VERSION=0 -o CMakeFiles/get.dir/get.cpp.o -c /«PKGBUILDDIR»/examples/get.cpp +cd /«PKGBUILDDIR»/build/examples && /usr/bin/c++ -I/«PKGBUILDDIR»/src -I/usr/include/jsoncpp -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -D BOOST_ASIO_DYN_LINK -D ODIL_MAJOR_VERSION=0 -o CMakeFiles/get.dir/get.cpp.o -c /«PKGBUILDDIR»/examples/get.cpp [ 30%] Building CXX object examples/CMakeFiles/find.dir/find.cpp.o -cd /«PKGBUILDDIR»/build/examples && /usr/bin/c++ -I/«PKGBUILDDIR»/src -I/usr/include/jsoncpp -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -D BOOST_ASIO_DYN_LINK -D ODIL_MAJOR_VERSION=0 -o CMakeFiles/find.dir/find.cpp.o -c /«PKGBUILDDIR»/examples/find.cpp +cd /«PKGBUILDDIR»/build/examples && /usr/bin/c++ -I/«PKGBUILDDIR»/src -I/usr/include/jsoncpp -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -D HAVE_CONFIG_H -D BOOST_ASIO_DYN_LINK -D ODIL_MAJOR_VERSION=0 -o CMakeFiles/find.dir/find.cpp.o -c /«PKGBUILDDIR»/examples/find.cpp [ 31%] Linking CXX executable store cd /«PKGBUILDDIR»/build/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/store.dir/link.txt --verbose=1 -/usr/bin/c++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/store.dir/store.cpp.o -o store -rdynamic ../src/libodil.so.0.5.0 -lboost_filesystem -lboost_system -ldcmnet -ldcmdata -loflog -lofstd -lpthread -lwrap -lz -licuuc -ljsoncpp -Wl,-rpath,/«PKGBUILDDIR»/build/src +/usr/bin/c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -std=c++0x -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/store.dir/store.cpp.o -o store -rdynamic ../src/libodil.so.0.5.0 -lboost_filesystem -lboost_system -ldcmnet -ldcmdata -loflog -lofstd -lpthread -lwrap -lz -licuuc -ljsoncpp -Wl,-rpath,/«PKGBUILDDIR»/build/src [ 2%] Building CXX object scribus/text/CMakeFiles/scribus_text_lib.dir/sctext_shared.cpp.o [ 3%] Building CXX object scribus/desaxe/CMakeFiles/scribus_desaxe_lib.dir/uniqueid.cpp.o @@ -169,13 +169,13 @@ cd /«PKGBUILDDIR»/build/examples && /usr/bin/cmake -E cmake_link_script CMakeF [ 3%] Building CXX object scribus/text/CMakeFiles/scribus_text_lib.dir/fsize.cpp.o [ 3%] Building CXX object scribus/desaxe/CMakeFiles/scribus_desaxe_lib.dir/digester.cpp.o [ 3%] Building CXX object scribus/text/CMakeFiles/scribus_text_lib.dir/frect.cpp.o -cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/text && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/text -I/build/scribus-1.4.5+dfsg1/scribus/text -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_text_lib.dir/sctext_shared.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/text/sctext_shared.cpp -cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/desaxe && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/desaxe -I/build/scribus-1.4.5+dfsg1/scribus/desaxe -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_desaxe_lib.dir/uniqueid.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/desaxe/uniqueid.cpp -cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/styles && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/styles -I/build/scribus-1.4.5+dfsg1/scribus/styles -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_styles_lib.dir/stylecontext.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/styles/stylecontext.cpp -cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/colormgmt && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/colormgmt -I/build/scribus-1.4.5+dfsg1/scribus/colormgmt -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_colormgmt_lib.dir/sccolorprofilecache.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/colormgmt/sccolorprofilecache.cpp -cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/styles && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/styles -I/build/scribus-1.4.5+dfsg1/scribus/styles -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_styles_lib.dir/stylecontextproxy.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/styles/stylecontextproxy.cpp -cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/text && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/text -I/build/scribus-1.4.5+dfsg1/scribus/text -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_text_lib.dir/fsize.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/text/fsize.cpp -cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/desaxe && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/desaxe -I/build/scribus-1.4.5+dfsg1/scribus/desaxe -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_desaxe_lib.dir/digester.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/desaxe/digester.cpp +cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/text && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/text -I/build/scribus-1.4.5+dfsg1/scribus/text -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_text_lib.dir/sctext_shared.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/text/sctext_shared.cpp +cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/desaxe && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/desaxe -I/build/scribus-1.4.5+dfsg1/scribus/desaxe -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_desaxe_lib.dir/uniqueid.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/desaxe/uniqueid.cpp +cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/styles && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/styles -I/build/scribus-1.4.5+dfsg1/scribus/styles -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_styles_lib.dir/stylecontext.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/styles/stylecontext.cpp +cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/colormgmt && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/colormgmt -I/build/scribus-1.4.5+dfsg1/scribus/colormgmt -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_colormgmt_lib.dir/sccolorprofilecache.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/colormgmt/sccolorprofilecache.cpp +cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/styles && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/styles -I/build/scribus-1.4.5+dfsg1/scribus/styles -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_styles_lib.dir/stylecontextproxy.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/styles/stylecontextproxy.cpp +cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/text && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/text -I/build/scribus-1.4.5+dfsg1/scribus/text -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_text_lib.dir/fsize.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/text/fsize.cpp +cd /build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/desaxe && /usr/lib/ccache/c++ -DHAVE_CONFIG_H -DHAVE_DLFCN_H -DHAVE_UNISTD_H -DNDEBUG -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG -DQT_THREAD_LIB -DQT_XML_LIB -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE64_SOURCE=1 -D_LARGEFILE_SOURCE=1 -D_FILE_OFFSET_BITS=64 -D_FORTIFY_SOURCE=2 -O2 -Wall -fPIC -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus/desaxe -I/build/scribus-1.4.5+dfsg1/scribus/desaxe -isystem /usr/include/qt4 -isystem /usr/include/qt4/QtGui -isystem /usr/include/qt4/QtXml -isystem /usr/include/qt4/QtNetwork -isystem /usr/include/qt4/QtCore -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1/obj-x86_64-linux-gnu/scribus -I/usr/include/qt4/QtDesigner -I/usr/include/qt4/QtDeclarative -I/usr/include/qt4/QtScriptTools -I/usr/include/qt4/QtDBus -I/usr/include/qt4/QtSql -I/usr/include/qt4/QtXmlPatterns -I/usr/include/qt4/QtHelp -I/usr/include/qt4/QtUiTools -I/usr/include/qt4/QtTest -I/usr/include/qt4/QtScript -I/usr/include/qt4/QtSvg -I/usr/include/qt4/Qt3Support -I/usr/share/qt4/mkspecs/default -I/usr/include/libxml2 -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu -I/build/scribus-1.4.5+dfsg1 -I/build/scribus-1.4.5+dfsg1/scribus -I/usr/include/freetype2 -DSHAREDIR=\"/usr/share/scribus/\" -DDOCDIR=\"/usr/share/doc/scribus/\" -DICONDIR=\"/usr/share/scribus/icons/\" -DSAMPLESDIR=\"/usr/share/scribus/samples/\" -DSCRIPTSDIR=\"/usr/share/scribus/scripts/\" -DTEMPLATEDIR=\"/usr/share/scribus/templates/\" -DDESKTOPDIR=\"/usr/share/applications/\" -DLIBDIR=\"/usr/lib/scribus/\" -DPLUGINDIR=\"/usr/lib/scribus/plugins/\" -DCOMPILE_SCRIBUS_MAIN_APP -o CMakeFiles/scribus_desaxe_lib.dir/digester.cpp.o -c /build/scribus-1.4.5+dfsg1/scribus/desaxe/digester.cpp compiling catalog tap/locale/ja/LC_MESSAGES/tappy.po to tap/locale/ja/LC_MESSAGES/tappy.mo compiling catalog tap/locale/nl/LC_MESSAGES/tappy.po to tap/locale/nl/LC_MESSAGES/tappy.mo diff --git a/t/tests.t b/t/tests.t index 2314abf..9ae22b0 100644 --- a/t/tests.t +++ b/t/tests.t @@ -104,7 +104,7 @@ is_blhc 'empty', '', 1, # ANSI colored output. is_blhc 'arch-amd64', '--color', 8, - "\033[31mCFLAGS missing\033[0m (-fstack-protector-strong)\033[33m:\033[0m gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c + "\033[31mCFLAGS missing\033[0m (-fstack-protector-strong)\033[33m:\033[0m gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c \033[31mLDFLAGS missing\033[0m (-pie)\033[33m:\033[0m gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o "; @@ -112,7 +112,7 @@ is_blhc 'arch-amd64', '--color', 8, # Ignore missing compiler flags. is_blhc 'ignore-flag', '--ignore-flag -g', 8, - 'CFLAGS missing (-O2): gcc -g -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CFLAGS missing (-O2): gcc -g -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c '; is_blhc 'ignore-flag', '--ignore-flag -g --ignore-flag -O2', 0, @@ -136,8 +136,8 @@ is_blhc 'ignore-flag', '--ignore-arch-flag :amd64', 2, # Wrong architecture. is_blhc 'ignore-flag', '--ignore-arch-flag amd64:-g', 8, - 'CFLAGS missing (-g): gcc -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-O2): gcc -g -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CFLAGS missing (-g): gcc -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-O2): gcc -g -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c '; is_blhc 'arch-i386', '--ignore-arch-flag i386:-fstack-protector-strong', 8, @@ -166,7 +166,7 @@ LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o # Ignore certain lines (through inline command). is_blhc 'ignore-line-inline', '', 8, - 'CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c + 'CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-a.c test-b.c test-c.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-a.c test-b.c test-c.c '; @@ -178,7 +178,7 @@ is_blhc 'ignore-line-inline2', '', 0, # Ignore certain lines. is_blhc 'ignore-line', '--ignore-line "\./prepare-script gcc test-[a-z]\.c"', 8, - 'CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c + 'CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-a.c test-b.c test-c.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-a.c test-b.c test-c.c '; @@ -201,16 +201,16 @@ is_blhc 'ignore-line', '--ignore-arch-line :amd64', 2, # Wrong architecture. is_blhc 'ignore-line', '--ignore-arch-line "amd64:.+"', 8, - 'CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c + 'CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-a.c test-b.c test-c.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-a.c test-b.c test-c.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-a.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-a.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-a.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-b.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-b.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-b.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-c.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-c.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-c.c '; @@ -273,159 +273,159 @@ is_blhc 'good-library', '--all', 0, # Build logs with missing flags. is_blhc 'bad', '', 8, - 'CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-a.c + 'CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-a.c -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-b.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-b.c -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-c.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-c.c LDFLAGS missing (-Wl,-z,relro): gcc -o test test-a.o test-b.o test-c.o -ltest -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-a.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-a.c -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-b.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-b.c -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-c.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-c.c LDFLAGS missing (-Wl,-z,relro): x86_64-linux-gnu-gcc -o test test-a.o test-b.o test-c.o -ltest -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp -LDFLAGS missing (-Wl,-z,relro): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +LDFLAGS missing (-Wl,-z,relro): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp LDFLAGS missing (-Wl,-z,relro): gcc -o test test-a.o test-b.o test-c.a LDFLAGS missing (-Wl,-z,relro): g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security ../src/test/objs/test.o -o ../src/test/bin/test CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c -o test test.S CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -E test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -S test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -S test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -S test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test.c LDFLAGS missing (-Wl,-z,relro): gcc test.c -CXXFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o +CXXFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -MD -c test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MD -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MD -c test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -MT -MD -MF test.d -c test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MT -MD -MF test.d -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MT -MD -MF test.d -c test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -MMD -c test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MMD -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MMD -c test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -MT -MMD -MF test.d -c test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MT -MMD -MF test.d -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MT -MMD -MF test.d -c test.c '; is_blhc 'bad', '--pie', 8, - 'CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-a.c + 'CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-a.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-b.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-b.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-c.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc -o test test-a.o test-b.o test-c.o -ltest -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-a.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-a.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-b.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-b.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-c.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro): x86_64-linux-gnu-gcc -o test test-a.o test-b.o test-c.o -ltest -CXXFLAGS missing (-fPIE): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp -LDFLAGS missing (-fPIE -pie -Wl,-z,relro): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +CXXFLAGS missing (-fPIE): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +LDFLAGS missing (-fPIE -pie -Wl,-z,relro): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp LDFLAGS missing (-fPIE -pie): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -Wl,-z,relro -o ../src/test/bin/test ../src/test/objs/test.o LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc -o test test-a.o test-b.o test-c.a LDFLAGS missing (-fPIE -pie -Wl,-z,relro): g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security ../src/test/objs/test.o -o ../src/test/bin/test CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c -o test test.S CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -E test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -S test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -S test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -S test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc test.c -CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o +CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o LDFLAGS missing (-fPIE -pie): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -MD -c test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MD -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MD -c test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -MT -MD -MF test.d -c test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MT -MD -MF test.d -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MT -MD -MF test.d -c test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -MMD -c test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MMD -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MMD -c test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -MT -MMD -MF test.d -c test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MT -MMD -MF test.d -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MT -MMD -MF test.d -c test.c '; is_blhc 'bad', '--bindnow', 8, - 'CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-a.c + 'CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-a.c -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-b.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-b.c -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-c.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-c.c LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -o test test-a.o test-b.o test-c.o -ltest -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-a.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-a.c -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-b.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-b.c -CFLAGS missing (-fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-c.c +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-c.c LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): x86_64-linux-gnu-gcc -o test test-a.o test-b.o test-c.o -ltest -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp -LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp LDFLAGS missing (-Wl,-z,now): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -Wl,-z,relro -o ../src/test/bin/test ../src/test/objs/test.o LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -o test test-a.o test-b.o test-c.a LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security ../src/test/objs/test.o -o ../src/test/bin/test CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c -o test test.S CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -E test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -S test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -S test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -S test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test.c LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc test.c -CXXFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o +CXXFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o LDFLAGS missing (-Wl,-z,now): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -MD -c test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MD -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MD -c test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -MT -MD -MF test.d -c test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MT -MD -MF test.d -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MT -MD -MF test.d -c test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -MMD -c test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MMD -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MMD -c test.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -MT -MMD -MF test.d -c test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MT -MMD -MF test.d -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MT -MMD -MF test.d -c test.c '; my $bad_pie_bindnow = - 'CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-a.c + 'CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-a.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-b.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-b.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 -c test-c.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 -c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -o test test-a.o test-b.o test-c.o -ltest -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-a.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-a.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-b.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-b.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-c.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): x86_64-linux-gnu-gcc -g -O2 -c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): x86_64-linux-gnu-gcc -g -O2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): x86_64-linux-gnu-gcc -o test test-a.o test-b.o test-c.o -ltest -CXXFLAGS missing (-fPIE): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp -LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +CXXFLAGS missing (-fPIE): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp +LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -pthread -o ./testProgram ../src/test/testProgram.cpp LDFLAGS missing (-fPIE -pie -Wl,-z,now): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -pthread -Wl,-z,relro -o ../src/test/bin/test ../src/test/objs/test.o LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -o test test-a.o test-b.o test-c.a LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security ../src/test/objs/test.o -o ../src/test/bin/test CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c -o test test.S CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -E test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -S test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -S test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -S test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc test.c -CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o +CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o LDFLAGS missing (-fPIE -pie -Wl,-z,now): gcc -Wl,-z,relro -o test test-.cpp test-b.cpp.o -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -MD -c test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MD -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MD -c test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -MT -MD -MF test.d -c test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MT -MD -MF test.d -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MT -MD -MF test.d -c test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -MMD -c test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MMD -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MMD -c test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -MT -MMD -MF test.d -c test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -MT -MMD -MF test.d -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -MT -MMD -MF test.d -c test.c '; is_blhc 'bad', '--pie --bindnow', 8, @@ -434,132 +434,132 @@ is_blhc 'bad', '--all', 8, $bad_pie_bindnow; is_blhc 'bad-cflags', '', 8, - 'CFLAGS missing (-Wformat): gcc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-Werror=format-security): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test.c -ltest + 'CFLAGS missing (-Wformat): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-Werror=format-security): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test.c -ltest CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wl,-z,relro -o test test.c -ltest -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest -CFLAGS missing (-Wformat): gcc -fPIC -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test.c -o test.output +CFLAGS missing (-Wformat): gcc -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test.c -o test.output CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test.c -o test.output LDFLAGS missing (-Wl,-z,relro): gcc test.c -o test.output -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): (gcc -Wl,-z,relro -o test.output test.c) +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): (gcc -Wl,-z,relro -o test.output test.c) CPPFLAGS missing (-D_FORTIFY_SOURCE=2): (gcc -Wl,-z,relro -o test.output test.c) -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test-comma.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-comma.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-comma.c LDFLAGS missing (-Wl,-z,relro): gcc test-comma.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test-and.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-and.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-and.c LDFLAGS missing (-Wl,-z,relro): gcc test-and.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test-or.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-or.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-or.c LDFLAGS missing (-Wl,-z,relro): gcc test-or.c '; is_blhc 'bad-cflags', '--pie', 8, - 'CFLAGS missing (-fPIE -Wformat): gcc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fPIE -fstack-protector-strong): gcc -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-fPIE -Werror=format-security): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CFLAGS missing (-fPIE -Wformat): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fPIE -fstack-protector-strong): gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-fPIE -Werror=format-security): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c LDFLAGS missing (-fPIE -pie): gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test.c -ltest +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test.c -ltest CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wl,-z,relro -o test test.c -ltest LDFLAGS missing (-fPIE -pie): gcc -Wl,-z,relro -o test test.c -ltest -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest -CFLAGS missing (-Wformat): gcc -fPIC -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test.c -o test.output +CFLAGS missing (-Wformat): gcc -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test.c -o test.output CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test.c -o test.output LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc test.c -o test.output -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): (gcc -Wl,-z,relro -o test.output test.c) +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): (gcc -Wl,-z,relro -o test.output test.c) CPPFLAGS missing (-D_FORTIFY_SOURCE=2): (gcc -Wl,-z,relro -o test.output test.c) LDFLAGS missing (-fPIE -pie): (gcc -Wl,-z,relro -o test.output test.c) -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test-comma.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-comma.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-comma.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc test-comma.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test-and.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-and.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-and.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc test-and.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test-or.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-or.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-or.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc test-or.c '; is_blhc 'bad-cflags', '--bindnow', 8, - 'CFLAGS missing (-Wformat): gcc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-Werror=format-security): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CFLAGS missing (-Wformat): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-Werror=format-security): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c LDFLAGS missing (-Wl,-z,now): gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test.c -ltest +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test.c -ltest CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wl,-z,relro -o test test.c -ltest LDFLAGS missing (-Wl,-z,now): gcc -Wl,-z,relro -o test test.c -ltest -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest LDFLAGS missing (-Wl,-z,now): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest -CFLAGS missing (-Wformat): gcc -fPIC -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test.c -o test.output +CFLAGS missing (-Wformat): gcc -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test.c -o test.output CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test.c -o test.output LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc test.c -o test.output -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): (gcc -Wl,-z,relro -o test.output test.c) +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): (gcc -Wl,-z,relro -o test.output test.c) CPPFLAGS missing (-D_FORTIFY_SOURCE=2): (gcc -Wl,-z,relro -o test.output test.c) LDFLAGS missing (-Wl,-z,now): (gcc -Wl,-z,relro -o test.output test.c) -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test-comma.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-comma.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-comma.c LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc test-comma.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test-and.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-and.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-and.c LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc test-and.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc test-or.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-or.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-or.c LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc test-or.c '; is_blhc 'bad-cflags', '--pie --bindnow', 8, - 'CFLAGS missing (-fPIE -Wformat): gcc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fPIE -fstack-protector-strong): gcc -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-fPIE -Werror=format-security): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CFLAGS missing (-fPIE -Wformat): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fPIE -fstack-protector-strong): gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-fPIE -Werror=format-security): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,now): gcc -Wl,-z,relro -o test test-a.o test-b.o test-c.o -ltest -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test.c -ltest +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -Wl,-z,relro -o test test.c -ltest CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wl,-z,relro -o test test.c -ltest LDFLAGS missing (-fPIE -pie -Wl,-z,now): gcc -Wl,-z,relro -o test test.c -ltest -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest LDFLAGS missing (-Wl,-z,now): gcc -shared -fPIC -Wl,-z,relro -o test.so test.c -ltest -CFLAGS missing (-Wformat): gcc -fPIC -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test.c -o test.output +CFLAGS missing (-Wformat): gcc -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c -D_FORTIFY_SOURCE=2 ../../../../src/test/test.c -o test.so.o +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test.c -o test.output CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test.c -o test.output LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc test.c -o test.output -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): (gcc -Wl,-z,relro -o test.output test.c) +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): (gcc -Wl,-z,relro -o test.output test.c) CPPFLAGS missing (-D_FORTIFY_SOURCE=2): (gcc -Wl,-z,relro -o test.output test.c) LDFLAGS missing (-fPIE -pie -Wl,-z,now): (gcc -Wl,-z,relro -o test.output test.c) -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test-comma.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-comma.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-comma.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc test-comma.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test-and.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-and.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-and.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc test-and.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc test-or.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc test-or.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc test-or.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc test-or.c '; is_blhc 'bad-cflags-stackprotector', '', 8, - 'CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector test-a.c -CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-all test-a.c -CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-strong test-a.c + 'CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector test-a.c +CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-all test-a.c +CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c -fno-stack-protector-strong test-a.c '; is_blhc 'bad-cppflags', '', 8, - 'CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-a.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-b.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-c.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -fPIC -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c ../../../../src/test/test.c -o test.so.o -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -o test -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test-a.cxx test-b.o test-c.o -Wl,-z,relro -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=0 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c test-a.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=1 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c test-b.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-c.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=0 -c test-d.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -U_FORTIFY_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c test-g.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -U_FORTIFY_SOURCE -c test-i.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -U_FORTIFY_SOURCE -c test-i.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=1 -c test-i.c + 'CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-b.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-c.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c ../../../../src/test/test.c -o test.so.o +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -o test -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test-a.cxx test-b.o test-c.o -Wl,-z,relro +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=0 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c test-a.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=1 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c test-b.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-c.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=0 -c test-d.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -U_FORTIFY_SOURCE -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c test-g.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -U_FORTIFY_SOURCE -c test-i.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -U_FORTIFY_SOURCE -c test-i.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=1 -c test-i.c '; is_blhc 'bad-cppflags', '--ignore-flag -D_FORTIFY_SOURCE=2', 0, @@ -567,61 +567,61 @@ is_blhc 'bad-cppflags', '--ignore-flag -D_FORTIFY_SOURCE=2', 0, my $bad_ldflags = 'LDFLAGS missing (-Wl,-z,relro): gcc -o test test-a.o test-b.o test-c.o -ltest -LDFLAGS missing (-Wl,-z,relro): gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o -LDFLAGS missing (-Wl,-z,relro): gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h +LDFLAGS missing (-Wl,-z,relro): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o +LDFLAGS missing (-Wl,-z,relro): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h '; is_blhc 'bad-ldflags', '', 8, $bad_ldflags; is_blhc 'bad-ldflags', '--pie', 8, - 'CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc -o test test-a.o test-b.o test-c.o -ltest -LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o -LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h +LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o +LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h '; is_blhc 'bad-ldflags', '--bindnow', 8, 'LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -o test test-a.o test-b.o test-c.o -ltest -LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o -LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h +LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o +LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h '; is_blhc 'bad-ldflags', '--pie --bindnow', 8, - 'CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -o test test-a.o test-b.o test-c.o -ltest -LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o -LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h +LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o +LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -o test test-a.o test-b.o test-c.o test.h '; is_blhc 'bad-multiline', '', 8, - 'CFLAGS missing (-Wformat): gcc \ -g -O2 -fstack-protector-strong\ -Wformat-security\ -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -Wformat -Wformat-security -Werror=format-security\ -D_FORTIFY_SOURCE=2\ -c test-b.c -CFLAGS missing (-Werror=format-security): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CFLAGS missing (-Wformat): gcc \ -g -O2 -fstack-protector-strong\ -fstack-clash-protection -Wformat-security\ -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security\ -D_FORTIFY_SOURCE=2\ -c test-b.c +CFLAGS missing (-Werror=format-security): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c LDFLAGS missing (-Wl,-z,relro): gcc -o\ test test-c.o test-a.o test-b.o\ -ltest LDFLAGS missing (-Wl,-z,relro): gcc -o \ test test-c.o test-b.o test-a.o\ -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -o \ test test-b.o test-a.o test-c.c\ +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -o \ test test-b.o test-a.o test-c.c\ CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -o \ test test-b.o test-a.o test-c.c\ LDFLAGS missing (-Wl,-z,relro): gcc -o \ test test-b.o test-a.o test-c.c\ -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-a.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-Werror=format-security): gcc -g -O2 -fstack-protector-strong -Wformat -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat): gcc -Wformat-security -Werror=format-security -c test-b.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-Werror=format-security): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat): gcc -Wformat-security -Werror=format-security -c test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -Wformat-security -Werror=format-security -c test-b.c -CFLAGS missing (-O2): gcc -g -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-a.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -c test-a.c -CFLAGS missing (-g -fstack-protector-strong -Wformat -Werror=format-security): \ gcc -O2 -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -Wformat -Wformat-security -Werror=format-security -c test-a.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -Wformat -Wformat-security -Werror=format-security -c test-a.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): \ gcc -D_FORTIFY_SOURCE=2 -c test-b.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security \; -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-a.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): \ gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-b.c -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c test.c `echo -g -O2 -fstack-protector-strong echo -Wformat -Wformat-security -Werror=format-security | sed \'s/.../; s/.../\'` -o test.o -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c test.c `echo -g -O2 -fstack-protector-strong echo -Wformat -Wformat-security -Werror=format-security | sed "s/.../; s/.../"` -o test.o +CFLAGS missing (-O2): gcc -g -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c +CFLAGS missing (-g -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): \ gcc -O2 -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-fstack-protector-strong): gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -c test-a.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): \ gcc -D_FORTIFY_SOURCE=2 -c test-b.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security \; -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-a.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): \ gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=1 -c test-b.c +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c test.c `echo -g -O2 -fstack-protector-strong -fstack-clash-protection echo -Wformat -Wformat-security -Werror=format-security | sed \'s/.../; s/.../\'` -o test.o +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c test.c `echo -g -O2 -fstack-protector-strong -fstack-clash-protection echo -Wformat -Wformat-security -Werror=format-security | sed "s/.../; s/.../"` -o test.o '; is_blhc 'bad-library', '--all', 8, - 'CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security test.c -fPIC -DPIC -o libtest.so + 'CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security test.c -fPIC -DPIC -o libtest.so LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -D_FORTIFY_SOURCE=2 -g -O2 -Wformat -Wformat-security -Werror=format-security test.c -fPIC -DPIC -o libtest.so LDFLAGS missing (-Wl,-z,now): gcc -shared -fPIC -DPIC libtest.o -lpthread -O2 -Wl,relro -Wl,--as-needed -o libtest.so LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -shared -fPIC -DPIC libtest.o -lpthread -O2 -Wl,--as-needed -o libtest.so @@ -629,9 +629,9 @@ LDFLAGS missing (-Wl,-z,now): gcc -shared -fPIC test.o -Wl,-z -Wl,relro -o .libs LDFLAGS missing (-Wl,-z,relro): gcc -shared -o libtest.so.0d ./test-a.o test/./test-b.o -Wl,-z,now -lpthread -ldl LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): /usr/bin/g++ -shared -fpic -o libtest-6.1.so.0 test.o -ltiff -lz LDFLAGS missing (-Wl,-z,relro -Wl,-z,now): gcc -Wl,--as-needed -fPIE -pie -o test.cgi test.o -lgcrypt -CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so -LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so +CFLAGS missing (-fPIE): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so +LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c -o lib`basename test/test`.so '; is_blhc 'env', '--all', 8, @@ -676,17 +676,17 @@ NONVERBOSE BUILD: Compiling test/test.cc to ../build/test/test.o NONVERBOSE BUILD: Building shared library ../build/test/libtest.so.1.2.3 NONVERBOSE BUILD: Compiling test.cc to ../build/test/test.o NONVERBOSE BUILD: Building program ../build/bin/test -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -c -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -o ../build/test/test.o test/test.cc +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -c -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -o ../build/test/test.o test/test.cc LDFLAGS missing (-Wl,-z,relro): g++ -fPIC -DPIC \ -o ../build/test/libtest.so.1.2.3 -shared \ ../build/obj/test/test-a.o ../build/obj/test/test-b.o ../build/obj/test/test-c.o -CXXFLAGS missing (-Wformat): g++ -c -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -o ../build/test/test.o test.cc -CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -c -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -o ../build/test/test.o test.cc +CXXFLAGS missing (-Wformat): g++ -c -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -o ../build/test/test.o test.cc +CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -c -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -o ../build/test/test.o test.cc LDFLAGS missing (-Wl,-z,relro): g++ ../build/obj/test/test.o -o /../build/bin/test NONVERBOSE BUILD: Compiling test_file.cxx... -CXXFLAGS missing (-fstack-protector-strong): g++ -g -O2 -fPIC -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test_file.cxx +CXXFLAGS missing (-fstack-protector-strong -fstack-clash-protection): g++ -g -O2 -fPIC -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test_file.cxx NONVERBOSE BUILD: [ 22%] Building CXX object src/CMakeFiles/test/test.cpp.o NONVERBOSE BUILD: [ 82%] Building C object src/CMakeFiles/test/test.c.o -CXXFLAGS missing (-Wformat): /usr/bin/c++ -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -o CMakeFiles/test-verbose.dir/verbose.cpp.o -c -D_FORTIFY_SOURCE=2 /tmp/test/src/test-verbose/verbose.cpp -CFLAGS missing (-Werror=format-security): /usr/bin/gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -o CMakeFiles/test-verbose-c.dir/verbose-c.c.o -c -D_FORTIFY_SOURCE=2 /tmp/test/src/test-verbose-c/verbose-c.c +CXXFLAGS missing (-Wformat): /usr/bin/c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -o CMakeFiles/test-verbose.dir/verbose.cpp.o -c -D_FORTIFY_SOURCE=2 /tmp/test/src/test-verbose/verbose.cpp +CFLAGS missing (-Werror=format-security): /usr/bin/gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -o CMakeFiles/test-verbose-c.dir/verbose-c.c.o -c -D_FORTIFY_SOURCE=2 /tmp/test/src/test-verbose-c/verbose-c.c NONVERBOSE BUILD: Compiling test.c \ gcc test.c NONVERBOSE BUILD: [ 3%] Building CXX object scribus/text/CMakeFiles/scribus_text_lib.dir/frect.cpp.o NONVERBOSE BUILD: [ 1/13] Compiling src/instance.c @@ -727,15 +727,15 @@ is_blhc 'qt4', '', 1, # cc is_blhc 'cc', '--pie --bindnow', 8, - 'CXXFLAGS missing (-fPIE -Wformat): cc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cc -CFLAGS missing (-fPIE -Wformat): cc -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fPIE -fstack-protector-strong): cc -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-fPIE -Werror=format-security): cc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CXXFLAGS missing (-fPIE -Wformat): cc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cc +CFLAGS missing (-fPIE -Wformat): cc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection): cc -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-fPIE -Werror=format-security): cc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): cc -Wl,-z,defs -o test test-a.o test-b.o test-c.o -ltest -CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): cc\ test.cc +CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): cc\ test.cc CPPFLAGS missing (-D_FORTIFY_SOURCE=2): cc\ test.cc LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): cc\ test.cc -CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): cc\ test.cc +CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): cc\ test.cc CPPFLAGS missing (-D_FORTIFY_SOURCE=2): cc\ test.cc LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): cc\ test.cc LDFLAGS missing (-fPIE -pie -Wl,-z,now): cc -Wl,-z,defs test-a.o test-b.o test-c.o -ltest -Wl,-z,relro -o test/test-4.2~_4711/test.so test.o @@ -745,15 +745,15 @@ LDFLAGS missing (-fPIE -pie -Wl,-z,now): cc -Wl,-z,defs test-a.o test-b.o test-c # gcc is_blhc 'gcc', '--pie --bindnow', 8, - 'CXXFLAGS missing (-fPIE -Wformat): gcc-4.6 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cc -CFLAGS missing (-fPIE -Wformat): gcc-4.6 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c -CFLAGS missing (-fPIE -fstack-protector-strong): gcc-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-fPIE -Werror=format-security): gcc-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c + 'CXXFLAGS missing (-fPIE -Wformat): gcc-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cc +CFLAGS missing (-fPIE -Wformat): gcc-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection): gcc-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-fPIE -Werror=format-security): gcc-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc-4.6 -Wl,-z,defs -o test test-a.o test-b.o test-c.o -ltest -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc\ test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc\ test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc\ test.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc\ test.c -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc\ test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc\ test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc\ test.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): gcc\ test.c LDFLAGS missing (-fPIE -pie -Wl,-z,now): gcc-4.6 -Wl,-z,defs test-a.o test-b.o test-c.o -ltest -Wl,-z,relro -o test/test-4.2~_4711/test.so test.o @@ -763,25 +763,25 @@ LDFLAGS missing (-fPIE -pie -Wl,-z,now): gcc-4.6 -Wl,-z,defs test-a.o test-b.o t # c++ is_blhc 'c++', '--pie --bindnow', 8, - 'CXXFLAGS missing (-fPIE -Wformat): c++ -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp -CXXFLAGS missing (-fPIE -fstack-protector-strong): c++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -CXXFLAGS missing (-fPIE -Werror=format-security): c++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -CXXFLAGS missing (-fPIE): c++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc + 'CXXFLAGS missing (-fPIE -Wformat): c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +CXXFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection): c++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp +CXXFLAGS missing (-fPIE -Werror=format-security): c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +CXXFLAGS missing (-fPIE): c++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): c++ -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest LDFLAGS missing (-fPIE -pie -Wl,-z,now): c++ -Wl,-z,defs test-a.o test-b.o test-c.o -ltest -Wl,-z,relro -o test/test-4.2~_4711/test.so test.o -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): c++\ test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): c++\ test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): c++\ test.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): c++\ test.c -CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): c++\ test.c++ +CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): c++\ test.c++ CPPFLAGS missing (-D_FORTIFY_SOURCE=2): c++\ test.c++ LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): c++\ test.c++ -CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): c++\ test.c++ +CXXFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): c++\ test.c++ CPPFLAGS missing (-D_FORTIFY_SOURCE=2): c++\ test.c++ LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): c++\ test.c++ -CXXFLAGS missing (-fPIE -Wformat): c++-4.6 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp -CXXFLAGS missing (-fPIE -fstack-protector-strong): c++-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -CXXFLAGS missing (-fPIE -Werror=format-security): c++-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -CXXFLAGS missing (-fPIE): c++-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc +CXXFLAGS missing (-fPIE -Wformat): c++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +CXXFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection): c++-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp +CXXFLAGS missing (-fPIE -Werror=format-security): c++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +CXXFLAGS missing (-fPIE): c++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): c++-4.6 -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest '; @@ -789,39 +789,39 @@ LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): c++-4.6 -Wl,-z,defs -o tes # g++ is_blhc 'g++', '--pie --bindnow', 8, - 'CXXFLAGS missing (-fPIE -Wformat): g++ -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp -CXXFLAGS missing (-fPIE -fstack-protector-strong): g++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -CXXFLAGS missing (-fPIE -Werror=format-security): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -CXXFLAGS missing (-fPIE): g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc + 'CXXFLAGS missing (-fPIE -Wformat): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +CXXFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection): g++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp +CXXFLAGS missing (-fPIE -Werror=format-security): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +CXXFLAGS missing (-fPIE): g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): g++ -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest -CXXFLAGS missing (-fPIE -Wformat): x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp -CXXFLAGS missing (-fPIE -fstack-protector-strong): x86_64-linux-gnu-g++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -CXXFLAGS missing (-fPIE -Werror=format-security): x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -CXXFLAGS missing (-fPIE): x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc +CXXFLAGS missing (-fPIE -Wformat): x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +CXXFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection): x86_64-linux-gnu-g++ -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp +CXXFLAGS missing (-fPIE -Werror=format-security): x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +CXXFLAGS missing (-fPIE): x86_64-linux-gnu-g++ -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): x86_64-linux-gnu-g++ -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest LDFLAGS missing (-fPIE -pie -Wl,-z,now): g++ -Wl,-z,defs test-a.o test-b.o test-c.o -ltest -Wl,-z,relro -o test/test-4.2~_4711/test.so test.o -CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security): g++\ test.c +CFLAGS missing (-g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): g++\ test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++\ test.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): g++\ test.c -CXXFLAGS missing (-fPIE -Wformat): g++-4.6 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp -CXXFLAGS missing (-fPIE -fstack-protector-strong): g++-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp -CXXFLAGS missing (-fPIE -Werror=format-security): g++-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp -CXXFLAGS missing (-fPIE): g++-4.6 -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc +CXXFLAGS missing (-fPIE -Wformat): g++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-a.cpp +CXXFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection): g++-4.6 -g -O2 -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.cpp +CXXFLAGS missing (-fPIE -Werror=format-security): g++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -D_FORTIFY_SOURCE=2 -c test-c.cpp +CXXFLAGS missing (-fPIE): g++-4.6 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-d.cc LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): g++-4.6 -Wl,-z,defs -o test test-a.o test-b.o test-c.o test-d.o -ltest '; # ada -my $ada = 'CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security test.c +my $ada = 'CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc-4.6 -c -fPIC -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security test.c LDFLAGS missing (-Wl,-z,relro): /usr/bin/gcc-4.6 -shared -lgnat-4.6 -o libtest.so.2 test-a.o test-b.o test-c.o -Wl,--as-needed -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -c -g -O2 test.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -c -g -O2 test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c -g -O2 test.c -CFLAGS missing (-fPIE -fstack-protector-strong -Wformat -Werror=format-security): gcc -g -O2 test.c +CFLAGS missing (-fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -g -O2 test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 test.c LDFLAGS missing (-fPIE -pie -Wl,-z,relro): gcc -g -O2 test.c -CFLAGS missing (-fstack-protector-strong): gcc-6 -c -I./ -I../progs -g -O2 -fPIE -gnat2005 -gnato -gnatVa -fstack-check -gnatw.I -I- -o /«PKGBUILDDIR»/build/objects/arm_frm.o /«PKGBUILDDIR»/progs/arm_frm.adb -CFLAGS missing (-fstack-protector-strong): gcc-6 -c -I./ -I../progs -g -O2 -fPIE -gnat2005 -gnato -gnatVa -fstack-check -I- -x ada -o /«PKGBUILDDIR»/build/objects/arm_form.o /«PKGBUILDDIR»/progs/arm_form.ada +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gcc-6 -c -I./ -I../progs -g -O2 -fPIE -gnat2005 -gnato -gnatVa -fstack-check -gnatw.I -I- -o /«PKGBUILDDIR»/build/objects/arm_frm.o /«PKGBUILDDIR»/progs/arm_frm.adb +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gcc-6 -c -I./ -I../progs -g -O2 -fPIE -gnat2005 -gnato -gnatVa -fstack-check -I- -x ada -o /«PKGBUILDDIR»/build/objects/arm_form.o /«PKGBUILDDIR»/progs/arm_form.ada '; is_blhc 'ada', '', 8, $ada; @@ -832,33 +832,33 @@ is_blhc 'ada-pbuilder', '', 8, # fortran is_blhc 'fortran', '', 8, - 'CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -Wl,-z,relro -o balls balls.f -CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o quadric.o quadric.f -CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o suv.o suv.f -CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 \ rastep.f quadric.o suv.o -Wl,-z,relro \ -o rastep -CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o render.o render.f -LDFLAGS missing (-Wl,-z,relro): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -fstack-protector-strong -o balls-without-ldflags balls.f -CFLAGS missing (-fstack-protector-strong): mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -c -o transform.o transform.f90 + 'CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -Wl,-z,relro -o balls balls.f +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o quadric.o quadric.f +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o suv.o suv.f +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 \ rastep.f quadric.o suv.o -Wl,-z,relro \ -o rastep +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o render.o render.f +LDFLAGS missing (-Wl,-z,relro): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -fstack-protector-strong -fstack-clash-protection -o balls-without-ldflags balls.f +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -c -o transform.o transform.f90 '; is_blhc 'fortran-no-build-deps', '', 8, - 'CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -Wl,-z,relro -o balls balls.f -CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o quadric.o quadric.f -CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o suv.o suv.f -CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 \ rastep.f quadric.o suv.o -Wl,-z,relro \ -o rastep -CFLAGS missing (-fstack-protector-strong): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o render.o render.f -LDFLAGS missing (-Wl,-z,relro): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -fstack-protector-strong -o balls-without-ldflags balls.f -CFLAGS missing (-fstack-protector-strong): mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -c -o transform.o transform.f90 + 'CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -Wl,-z,relro -o balls balls.f +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o quadric.o quadric.f +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o suv.o suv.f +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 \ rastep.f quadric.o suv.o -Wl,-z,relro \ -o rastep +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -c -o render.o render.f +LDFLAGS missing (-Wl,-z,relro): gfortran -g -w -O2 -Wtabs -ffixed-line-length-132 -fstack-protector-strong -fstack-clash-protection -o balls-without-ldflags balls.f +CFLAGS missing (-fstack-protector-strong -fstack-clash-protection): mpifort -cpp -DDOUB -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. -c -o transform.o transform.f90 '; # libtool is_blhc 'libtool', '--bindnow', 12, - 'CFLAGS missing (-fPIE -Wformat): libtool: compile: x86_64-linux-gnu-gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.c -CXXFLAGS missing (-fPIE -Wformat): libtool: compile: x86_64-linux-gnu-g++ -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.cpp -CFLAGS missing (-fPIE -Wformat): libtool: compile: gcc-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.c -CXXFLAGS missing (-fPIE -Wformat): libtool: compile: g++-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat-security -Werror=format-security -c test.cc + 'CFLAGS missing (-fPIE -Wformat): libtool: compile: x86_64-linux-gnu-gcc -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.c +CXXFLAGS missing (-fPIE -Wformat): libtool: compile: x86_64-linux-gnu-g++ -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.cpp +CFLAGS missing (-fPIE -Wformat): libtool: compile: gcc-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.c +CXXFLAGS missing (-fPIE -Wformat): libtool: compile: g++-4.6 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat-security -Werror=format-security -c test.cc LDFLAGS missing (-Wl,-z,now): libtool: link: g++ -shared test-a.o test-b.o test-b.o test-c.o -O2 -Wl,relro -o test.so LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: link: gcc -Wl,-z -Wl,relro -o test test.o LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: link: cc -Wl,-z,relro -o test.so test.o @@ -872,17 +872,17 @@ LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: link: gcc -Wl,-z,relro -o test NONVERBOSE BUILD: /bin/bash /tmp/test/build/libtool --silent --tag CC --mode=relink gcc -Wl,-z,relro -o test.so test.o LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: relink: gcc -Wl,-z,relro -o test.so test.o LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: relink: g++ -Wl,-z,relro -o test.la test.o -LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wl,-z,relro -o test test.o -LDFLAGS missing (-fPIE -pie -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wl,-z -Wl,relro -o .libs/test test.o -LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: link: g++ -include ./include/CppUTest/MemoryLeakDetectorNewMacros.h -Wall -Wextra -Wshadow -Wswitch-default -Wswitch-enum -Wconversion -pedantic -Wsign-conversion -Woverloaded-virtual -Wno-disabled-macro-expansion -Wno-padded -Wno-global-constructors -Wno-exit-time-destructors -Wno-weak-vtables -Wno-old-style-cast -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o CppUTestTests CppUTestTests-AllocationInCFile.o CppUTestTests-AllocationInCppFile.o CppUTestTests-AllocLetTestFree.o CppUTestTests-AllocLetTestFreeTest.o CppUTestTests-AllTests.o CppUTestTests-CheatSheetTest.o CppUTestTests-CommandLineArgumentsTest.o CppUTestTests-CommandLineTestRunnerTest.o CppUTestTests-JUnitOutputTest.o CppUTestTests-MemoryLeakDetectorTest.o CppUTestTests-MemoryLeakOperatorOverloadsTest.o CppUTestTests-MemoryLeakWarningTest.o CppUTestTests-PluginTest.o CppUTestTests-PreprocessorTest.o CppUTestTests-SetPluginTest.o CppUTest Tests-SimpleStringTest.o CppUTestTests-SimpleMutexTest.o CppUTestTests-TestFailureNaNTest.o CppUTestTests-TestFailureTest.o CppUTestTests-TestFilterTest.o CppUTestTests-TestHarness_cTest.o CppUTestTests-TestHarness_cTestCFile.o CppUTestTests-TestInstallerTest.o CppUTestTests-TestMemoryAllocatorTest.o CppUTestTests-TestOutputTest.o CppUTestTests-TestRegistryTest.o CppUTestTests-TestResultTest.o CppUTestTests-TestUTestMacro.o CppUTestTests-UtestTest.o CppUTestTests-UtestPlatformTest.o lib/libCppUTest.a -lpthread +LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: link: gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wl,-z,relro -o test test.o +LDFLAGS missing (-fPIE -pie -Wl,-z,now): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wl,-z -Wl,relro -o .libs/test test.o +LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: link: g++ -include ./include/CppUTest/MemoryLeakDetectorNewMacros.h -Wall -Wextra -Wshadow -Wswitch-default -Wswitch-enum -Wconversion -pedantic -Wsign-conversion -Woverloaded-virtual -Wno-disabled-macro-expansion -Wno-padded -Wno-global-constructors -Wno-exit-time-destructors -Wno-weak-vtables -Wno-old-style-cast -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -o CppUTestTests CppUTestTests-AllocationInCFile.o CppUTestTests-AllocationInCppFile.o CppUTestTests-AllocLetTestFree.o CppUTestTests-AllocLetTestFreeTest.o CppUTestTests-AllTests.o CppUTestTests-CheatSheetTest.o CppUTestTests-CommandLineArgumentsTest.o CppUTestTests-CommandLineTestRunnerTest.o CppUTestTests-JUnitOutputTest.o CppUTestTests-MemoryLeakDetectorTest.o CppUTestTests-MemoryLeakOperatorOverloadsTest.o CppUTestTests-MemoryLeakWarningTest.o CppUTestTests-PluginTest.o CppUTestTests-PreprocessorTest.o CppUTestTests-SetPluginTest.o CppUTest Tests-SimpleStringTest.o CppUTestTests-SimpleMutexTest.o CppUTestTests-TestFailureNaNTest.o CppUTestTests-TestFailureTest.o CppUTestTests-TestFilterTest.o CppUTestTests-TestHarness_cTest.o CppUTestTests-TestHarness_cTestCFile.o CppUTestTests-TestInstallerTest.o CppUTestTests-TestMemoryAllocatorTest.o CppUTestTests-TestOutputTest.o CppUTestTests-TestRegistryTest.o CppUTestTests-TestResultTest.o CppUTestTests-TestUTestMacro.o CppUTestTests-UtestTest.o CppUTestTests-UtestPlatformTest.o lib/libCppUTest.a -lpthread LDFLAGS missing (-fPIE -pie -Wl,-z,now): libtool: link: gcc -Wl,-z,relro -o libtest.la test.h test-a.lo test-b.lo test-c.lo test-d.la LDFLAGS missing (-fPIE -pie -Wl,-z,relro -Wl,-z,now): libtool: link: gcc -o libtest.la test.h test-a.lo test-b.lo test-c.lo test-d.la -NONVERBOSE BUILD: /usr/share/apr-1.0/build/libtool --silent --mode=compile x86_64-linux-gnu-gcc -std=gnu99 -I/usr/include/libxml2 -pthread -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security ... -prefer-pic -c mod_buffer.c -NONVERBOSE BUILD: /usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -I/usr/include/libxml2 -pthread -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z,relro -o mod_buffer.la -rpath /usr/lib/apache2/modules -module -avoid-version mod_buffer.lo -NONVERBOSE BUILD: /usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -pthread -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -lssl -lcrypto -pie -Wl,--as-needed -Wl,-z,relro -o ab ab.lo -lcap /usr/lib/libaprutil-1.la /usr/lib/libapr-1.la -lm -NONVERBOSE BUILD: /usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -pthread -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -lssl -lcrypto -pie \ -Wl,--as-needed -Wl,-z,relro -o ab ab.lo -lcap /usr/lib/libaprutil-1.la /usr/lib/libapr-1.la -lm -NONVERBOSE BUILD: /bin/bash ../libtool --silent --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -MT coloredstderr.lo -MD -MP -MF .deps/coloredstderr.Tpo -c -o coloredstderr.lo coloredstderr.c -NONVERBOSE BUILD: /bin/bash ../libtool --silent --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -fPIE -pie -Wl,-z,relro -Wl,-z,now -o libcoloredstderr.la -rpath /usr/local/lib coloredstderr.lo -ldl +NONVERBOSE BUILD: /usr/share/apr-1.0/build/libtool --silent --mode=compile x86_64-linux-gnu-gcc -std=gnu99 -I/usr/include/libxml2 -pthread -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security ... -prefer-pic -c mod_buffer.c +NONVERBOSE BUILD: /usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -I/usr/include/libxml2 -pthread -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z,relro -o mod_buffer.la -rpath /usr/lib/apache2/modules -module -avoid-version mod_buffer.lo +NONVERBOSE BUILD: /usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -pthread -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -lssl -lcrypto -pie -Wl,--as-needed -Wl,-z,relro -o ab ab.lo -lcap /usr/lib/libaprutil-1.la /usr/lib/libapr-1.la -lm +NONVERBOSE BUILD: /usr/share/apr-1.0/build/libtool --silent --mode=link x86_64-linux-gnu-gcc -std=gnu99 -pthread -pipe -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -lssl -lcrypto -pie \ -Wl,--as-needed -Wl,-z,relro -o ab ab.lo -lcap /usr/lib/libaprutil-1.la /usr/lib/libapr-1.la -lm +NONVERBOSE BUILD: /bin/bash ../libtool --silent --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -MT coloredstderr.lo -MD -MP -MF .deps/coloredstderr.Tpo -c -o coloredstderr.lo coloredstderr.c +NONVERBOSE BUILD: /bin/bash ../libtool --silent --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fPIE -pie -Wl,-z,relro -Wl,-z,now -o libcoloredstderr.la -rpath /usr/local/lib coloredstderr.lo -ldl '; # cargo/rust @@ -956,19 +956,19 @@ is_blhc 'buildd-dpkg-dev', '--ignore-arch i386', 0, # debian is_blhc 'debian', '', 8, - 'CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wall -c test.c + 'CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c `dpkg-buildflags --get CFLAGS` test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -c `dpkg-buildflags --get CXXFLAGS` test.cc -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -c `dpkg-buildflags --get LDFLAGS` test.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -c `dpkg-buildflags --get LDFLAGS` test.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c `dpkg-buildflags --get LDFLAGS` test.c LDFLAGS missing (-Wl,-z,relro): gcc -o test test.o `dpkg-buildflags --get CFLAGS` '; is_blhc 'debian', '--line-numbers', 8, - '9:CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -Wall -c test.c + '9:CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c 13:CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c `dpkg-buildflags --get CFLAGS` test.c 14:CPPFLAGS missing (-D_FORTIFY_SOURCE=2): g++ -c `dpkg-buildflags --get CXXFLAGS` test.cc -15:CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): gcc -c `dpkg-buildflags --get LDFLAGS` test.c +15:CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): gcc -c `dpkg-buildflags --get LDFLAGS` test.c 15:CPPFLAGS missing (-D_FORTIFY_SOURCE=2): gcc -c `dpkg-buildflags --get LDFLAGS` test.c 19:LDFLAGS missing (-Wl,-z,relro): gcc -o test test.o `dpkg-buildflags --get CFLAGS` '; @@ -1012,6 +1012,7 @@ is_blhc 'buildd-dpkg-dev', '--buildd', 0, 'W-dpkg-buildflags-missing|CPPFLAGS 7 (of 7), CFLAGS 6 (of 6), CXXFLAGS 1 (of 1), LDFLAGS 2 (of 2) missing| '; +# NOTE: 3 of 6 is important here, search for $disable_clash in blhc is_blhc 'buildd-dpkg-dev-old', '--buildd', 0, 'W-dpkg-buildflags-missing|CFLAGS 3 (of 6), CXXFLAGS 1 (of 1) missing| '; @@ -1100,12 +1101,12 @@ is_blhc ['arch-i386', 'arch-amd64', 'arch-hppa', 'ignore-flag'], "checking './t/logs/arch-i386'... LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-amd64'... -CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-hppa'... checking './t/logs/ignore-flag'... -CFLAGS missing (-g): gcc -O2 -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c -CFLAGS missing (-O2): gcc -g -fstack-protector-strong -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c +CFLAGS missing (-g): gcc -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-b.c +CFLAGS missing (-O2): gcc -g -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -D_FORTIFY_SOURCE=2 -c test-c.c " ; @@ -1114,20 +1115,20 @@ is_blhc ['arch-i386', 'arch-amd64', 'arch-hppa', 'ignore-line'], "checking './t/logs/arch-i386'... LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-amd64'... -CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-hppa'... checking './t/logs/ignore-line'... -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-a.c test-b.c test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-a.c test-b.c test-c.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-a.c test-b.c test-c.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-a.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-a.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-a.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-a.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-b.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-b.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-b.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-b.c -CFLAGS missing (-g -O2 -fstack-protector-strong -Wformat -Werror=format-security): ./prepare-script gcc test-c.c +CFLAGS missing (-g -O2 -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security): ./prepare-script gcc test-c.c CPPFLAGS missing (-D_FORTIFY_SOURCE=2): ./prepare-script gcc test-c.c LDFLAGS missing (-Wl,-z,relro): ./prepare-script gcc test-c.c " -- 2.43.2 From 019d2b1c80b43bc7fa2a1df68ca3fa4f81569961 Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 12:42:54 +0100 Subject: [PATCH 12/16] Support branch protection --- NEWS | 3 +++ bin/blhc | 24 ++++++++++++++++++++++++ t/logs/arch-amd64 | 2 +- t/logs/debian-gcc-pie | 4 ++-- t/tests.t | 6 +++--- 5 files changed, 33 insertions(+), 6 deletions(-) diff --git a/NEWS b/NEWS index 5906b26..1e0944e 100644 --- a/NEWS +++ b/NEWS @@ -20,6 +20,9 @@ Version 0.XX (Debian Bugs #1043522 and #1054882). - Check for stack clash protection (-fstack-clash-protection); requested by Emanuele Rocca (Debian Bug #1050909). +- Check for branch protection (amd64: -fcf-protection, arm64: + -mbranch-protection=standard); requested by Emanuele Rocca (Debian Bug + #1050912). Version 0.13 diff --git a/bin/blhc b/bin/blhc index c444383..9b785b1 100755 --- a/bin/blhc +++ b/bin/blhc @@ -243,6 +243,12 @@ my @def_cflags_stack_clash = ( my @def_cflags_pie = ( '-fPIE', ); +my @def_cflags_branch_amd64 = ( + '-fcf-protection', +); +my @def_cflags_branch_arm64 = ( + '-mbranch-protection=standard', +); my @def_cxxflags = ( @def_cflags, ); @@ -285,6 +291,8 @@ my @flag_refs = ( \@def_cflags_stack_bad, \@def_cflags_stack_clash, \@def_cflags_pie, + \@def_cflags_branch_amd64, + \@def_cflags_branch_arm64, \@def_cxxflags, \@def_cppflags, \@def_cppflags_fortify, @@ -807,6 +815,7 @@ foreach my $file (@ARGV) { my $harden_stack = 1; my $harden_stack_strong = 1; my $harden_stack_clash = 1; + my $harden_branch = 1; my $harden_relro = 1; my $harden_bindnow = $option_bindnow; # defaults to 0 my $harden_pie = $option_pie; # defaults to 0 @@ -862,6 +871,7 @@ foreach my $file (@ARGV) { my $disable = 1; my $disable_strong = 1; my $disable_clash = 1; + my $disable_branch = 1; if ($line =~ /\bdpkg-dev_(\S+)/) { if (Dpkg::Version::version_compare($1, '1.16.1') >= 0) { @@ -875,6 +885,7 @@ foreach my $file (@ARGV) { } if (Dpkg::Version::version_compare($1, '1.22.0') >= 0) { $disable_clash = 0; + $disable_branch = 0; } } @@ -892,6 +903,9 @@ foreach my $file (@ARGV) { if ($disable_clash) { $harden_stack_clash = 0; } + if ($disable_branch) { + $harden_branch = 0; + } } # The following two versions of CMake in Debian obeyed CPPFLAGS, but @@ -1179,6 +1193,7 @@ foreach my $file (@ARGV) { } # Option or auto detected. + my @harden_branch_flags; if ($arch) { # The following was partially copied from dpkg-dev 1.22.0 # (/usr/share/perl5/Dpkg/Vendor/Debian.pm, set_build_features and @@ -1248,6 +1263,11 @@ foreach my $file (@ARGV) { $harden_relro = 0; $harden_bindnow = 0; } + if ($cpu eq 'amd64') { + @harden_branch_flags = @def_cflags_branch_amd64; + } elsif ($cpu eq 'arm64') { + @harden_branch_flags = @def_cflags_branch_arm64; + } } # Default values. @@ -1281,6 +1301,10 @@ foreach my $file (@ARGV) { @cflags = (@cflags, @def_cflags_format); @cxxflags = (@cxxflags, @def_cflags_format); } + if ($harden_branch and @harden_branch_flags) { + @cflags = (@cflags, @harden_branch_flags); + @cxxflags = (@cxxflags, @harden_branch_flags); + } if ($harden_relro) { @ldflags = (@ldflags, @def_ldflags_relro); } diff --git a/t/logs/arch-amd64 b/t/logs/arch-amd64 index f985d87..7719629 100644 --- a/t/logs/arch-amd64 +++ b/t/logs/arch-amd64 @@ -3,7 +3,7 @@ dpkg-buildpackage: host architecture amd64 # all hardening options -gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fcf-protection -fstack-protector-strong -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c gcc -fPIE -pie -Wl,-z,relro -Wl,-z,now -o test test.o # missing flags diff --git a/t/logs/debian-gcc-pie b/t/logs/debian-gcc-pie index 132f9d3..0d46d28 100644 --- a/t/logs/debian-gcc-pie +++ b/t/logs/debian-gcc-pie @@ -1,5 +1,5 @@ dpkg-buildpackage: source package foo package dpkg-buildpackage: host architecture amd64 -gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c -gcc -fPIE -pie -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c +gcc -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fcf-protection -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c +gcc -fPIE -pie -g -O2 -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -fcf-protection -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -o test test.c diff --git a/t/tests.t b/t/tests.t index 9ae22b0..5d9eb9b 100644 --- a/t/tests.t +++ b/t/tests.t @@ -104,7 +104,7 @@ is_blhc 'empty', '', 1, # ANSI colored output. is_blhc 'arch-amd64', '--color', 8, - "\033[31mCFLAGS missing\033[0m (-fstack-protector-strong)\033[33m:\033[0m gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c + "\033[31mCFLAGS missing\033[0m (-fstack-protector-strong -fcf-protection)\033[33m:\033[0m gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c \033[31mLDFLAGS missing\033[0m (-pie)\033[33m:\033[0m gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o "; @@ -1101,7 +1101,7 @@ is_blhc ['arch-i386', 'arch-amd64', 'arch-hppa', 'ignore-flag'], "checking './t/logs/arch-i386'... LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-amd64'... -CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +CFLAGS missing (-fstack-protector-strong -fcf-protection): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-hppa'... checking './t/logs/ignore-flag'... @@ -1115,7 +1115,7 @@ is_blhc ['arch-i386', 'arch-amd64', 'arch-hppa', 'ignore-line'], "checking './t/logs/arch-i386'... LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-amd64'... -CFLAGS missing (-fstack-protector-strong): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c +CFLAGS missing (-fstack-protector-strong -fcf-protection): gcc -D_FORTIFY_SOURCE=2 -g -O2 -fPIE -fstack-clash-protection -Wformat -Wformat-security -Werror=format-security -Wall -c test.c LDFLAGS missing (-pie): gcc -fPIE -Wl,-z,relro -Wl,-z,now -o test test.o checking './t/logs/arch-hppa'... checking './t/logs/ignore-line'... -- 2.43.2 From ec57d62bf603e1f91e286bccbe7024661075da09 Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Wed, 28 Feb 2024 12:51:41 +0100 Subject: [PATCH 13/16] Release 0.14 --- NEWS | 2 +- bin/blhc | 2 +- t/tests.t | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/NEWS b/NEWS index 1e0944e..2a13ae6 100644 --- a/NEWS +++ b/NEWS @@ -1,7 +1,7 @@ NEWS ==== -Version 0.XX +Version 0.14 ------------ - Update moc handling for Qt6; reported by Ben Westover, patch from Ross diff --git a/bin/blhc b/bin/blhc index 9b785b1..5181e78 100755 --- a/bin/blhc +++ b/bin/blhc @@ -24,7 +24,7 @@ use warnings; use Getopt::Long (); use Text::ParseWords (); -our $VERSION = '0.13'; +our $VERSION = '0.14'; # CONSTANTS/VARIABLES diff --git a/t/tests.t b/t/tests.t index 5d9eb9b..34854e3 100644 --- a/t/tests.t +++ b/t/tests.t @@ -67,7 +67,7 @@ is_blhc '', '', 2, $usage; is_blhc '', '--version', 0, - 'blhc 0.13 Copyright (C) 2012-2024 Simon Ruderich + 'blhc 0.14 Copyright (C) 2012-2024 Simon Ruderich This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by -- 2.43.2 From f9fc1e7faf7ce0eb10faa0edfa1f5d70b8a8f325 Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Fri, 5 Apr 2024 07:47:50 +0200 Subject: [PATCH 14/16] Ignore another cargo/rust false positive --- NEWS | 6 ++++++ bin/blhc | 2 +- t/logs/cargo | 3 +++ 3 files changed, 10 insertions(+), 1 deletion(-) diff --git a/NEWS b/NEWS index 2a13ae6..be281fc 100644 --- a/NEWS +++ b/NEWS @@ -1,6 +1,12 @@ NEWS ==== +Version 0.xx +------------ + +- Ignore another cargo/rust false positive; reported by Yogeswaran Umasankar + (see Debian Bug #1037521). + Version 0.14 ------------ diff --git a/bin/blhc b/bin/blhc index 5181e78..56161df 100755 --- a/bin/blhc +++ b/bin/blhc @@ -570,7 +570,7 @@ sub is_non_verbose_build { return 0 if $line =~ /^\s*Compiling \S+\.(?:py|pyx|el)['"]?\s*(?:\.\.\.|because it changed\.)?$/; return 0 if $line =~ /^\s*[Cc]ompiling catalog \S+\.po\b/; # cargo build - return 0 if $cargo and $line =~ m{^\s*Compiling\s+\S+\s+v\S+(?:\s+\(/<>\))?$}; + return 0 if $cargo and $line =~ m{^\s*Compiling\s+\S+\s+v\S+(?:\s+\(/(?:<>|builds/\S+)\))?$}; # "Compiling" with no file name. if ($line =~ /^\s*[Cc]ompiling\s+(.+?)(?:\.\.\.)?$/) { # $file_extension_regex may need spaces around the filename. diff --git a/t/logs/cargo b/t/logs/cargo index 61ba8cc..6e7583d 100644 --- a/t/logs/cargo +++ b/t/logs/cargo @@ -34,3 +34,6 @@ Cargo build scripts. Compiling hickory-proto v0.24.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hickory_proto CARGO_MANIFEST_DIR=/<>/debian/cargo_registry/hickory-proto-0.24.0 CARGO_PKG_AUTHORS='The contributors to Hickory DNS' CARGO_PKG_DESCRIPTION='Hickory DNS is a safe and secure DNS library. This is the foundational DNS protocol library for all Hickory DNS projects. ' CARGO_PKG_HOMEPAGE='https://hickory-dns.org/' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hickory-proto CARGO_PKG_REPOSITORY='https://github.com/hickory-dns/hickory-dns' CARGO_PKG_RUST_VERSION=1.67.0 CARGO_PKG_VERSION=0.24.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=24 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hickory_proto --edition=2021 /<>/debian/cargo_registry/hickory-proto-0.24.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="dnssec"' --cfg 'feature="dnssec-openssl"' --cfg 'feature="openssl"' --cfg 'feature="text-parsing"' --cfg 'feature="tokio"' --cfg 'feature="tokio-runtime"' -C metadata=f979ffc854cc5f10 -C extra-filename=-f979ffc854cc5f10 --out-dir /<>/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -L dependency=/<>/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/<>/target/release/deps --extern async_trait=/<>/target/release/deps/libasync_trait-df69a4acba09d283.so --extern cfg_if=/<>/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-419b8f7f1d117524.rmeta --extern data_encoding=/<>/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-822c5aab9966b981.rmeta --extern enum_as_inner=/<>/target/release/deps/libenum_as_inner-d84db2133bad653a.so --extern futures_channel=/<>/target/x86_64-unknown-linux-gnu/release/deps/libfutures_channel-a1c4398ad131d176.rmeta --extern futures_io=/<>/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-fa3cb5b221c1cbcb.rmeta --extern futures_util=/<>/target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-6416ccae8ede3d19.rmeta --extern idna=/<>/target/x86_64-unknown-linux-gnu/release/deps/libidna-3ac24961e95d2107.rmeta --extern ipnet=/<>/target/x86_64-unknown-linux-gnu/release/deps/libipnet-75eac24a0db7e143.rmeta --extern once_cell=/<>/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-a6a742d6555a5b0e.rmeta --extern openssl=/<>/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-f004e001e1af9b9b.rmeta --extern rand=/<>/target/x86_64-unknown-linux-gnu/release/deps/librand-960924b39db562a2.rmeta --extern thiserror=/<>/target/x86_64-unknown-linux-gnu/release/deps/libthiserror-b7ba303895f276dc.rmeta --extern tinyvec=/<>/target/x86_64-unknown-linux-gnu/release/deps/libtinyvec-ca5d3e62d102b212.rmeta --extern tokio=/<>/target/x86_64-unknown-linux-gnu/release/deps/libtokio-8ff8126f1bcb6142.rmeta --extern tracing=/<>/target/x86_64-unknown-linux-gnu/release/deps/libtracing-55baabb9fa6c9887.rmeta --extern url=/<>/target/x86_64-unknown-linux-gnu/release/deps/liburl-87876948633d6bd5.rmeta --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /<>=/usr/share/cargo/registry/sequoia-chameleon-gnupg-0.5.1 --remap-path-prefix /<>/debian/cargo_registry=/usr/share/cargo/registry` + + Compiling cotengrust v0.1.1 (/builds/python-team/packages/python-cotengrust/debian/output/source_dir) + Running `rustc --crate-name cotengrust --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto -C codegen-units=1 -C metadata=a283606b046f2685 --out-dir /builds/python-team/packages/python-cotengrust/debian/output/source_dir/target/release/deps -L dependency=/builds/python-team/packages/python-cotengrust/debian/output/source_dir/target/release/deps --extern bit_set=/builds/python-team/packages/python-cotengrust/debian/output/source_dir/target/release/deps/libbit_set-cc54d73b989a1d15.rlib --extern ordered_float=/builds/python-team/packages/python-cotengrust/debian/output/source_dir/target/release/deps/libordered_float-74ec0926b1ae3561.rlib --extern pyo3=/builds/python-team/packages/python-cotengrust/debian/output/source_dir/target/release/deps/libpyo3-e9050e18a384dde8.rlib --extern rand=/builds/python-team/packages/python-cotengrust/debian/output/source_dir/target/release/deps/librand-4221a5e856ffbe9a.rlib --extern rustc_hash=/builds/python-team/packages/python-cotengrust/debian/output/source_dir/target/release/deps/librustc_hash-33ce873221968bc4.rlib` -- 2.43.2 From 30b6e0b8ed3c75feb6901426375fed5817ba2a3b Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Fri, 5 Apr 2024 07:48:56 +0200 Subject: [PATCH 15/16] Permit "no compiler commands" for cargo/rust projects --- NEWS | 1 + bin/blhc | 12 +++++++----- t/tests.t | 4 ++-- 3 files changed, 10 insertions(+), 7 deletions(-) diff --git a/NEWS b/NEWS index be281fc..2fbf8bd 100644 --- a/NEWS +++ b/NEWS @@ -6,6 +6,7 @@ Version 0.xx - Ignore another cargo/rust false positive; reported by Yogeswaran Umasankar (see Debian Bug #1037521). +- Permit "no compiler commands" for cargo/rust projects. Version 0.14 ------------ diff --git a/bin/blhc b/bin/blhc index 56161df..99d80bf 100755 --- a/bin/blhc +++ b/bin/blhc @@ -1179,11 +1179,13 @@ foreach my $file (@ARGV) { } if (scalar @input == 0) { - if (not $option_buildd) { - print "No compiler commands!\n"; - $exit |= $exit_code{no_compiler_commands}; - } else { - print "$buildd_tag{no_compiler_commands}||\n"; + if (not $cargo) { + if (not $option_buildd) { + print "No compiler commands!\n"; + $exit |= $exit_code{no_compiler_commands}; + } else { + print "$buildd_tag{no_compiler_commands}||\n"; + } } next FILE; } diff --git a/t/tests.t b/t/tests.t index 34854e3..f80ac1a 100644 --- a/t/tests.t +++ b/t/tests.t @@ -887,8 +887,8 @@ NONVERBOSE BUILD: /bin/bash ../libtool --silent --tag=CC --mode=link gcc -Wal # cargo/rust -is_blhc 'cargo', '', 1, - $empty; +is_blhc 'cargo', '', 0, + ''; -- 2.43.2 From 5d2c33804eade9a6b1463d4cb46d7cac0018274c Mon Sep 17 00:00:00 2001 From: Simon Ruderich Date: Sun, 21 Apr 2024 16:24:33 +0200 Subject: [PATCH 16/16] Fix false positive in C++ compiler detection --- NEWS | 2 ++ bin/blhc | 1 + t/logs/false-positives | 2 ++ 3 files changed, 5 insertions(+) diff --git a/NEWS b/NEWS index 2fbf8bd..69f73f7 100644 --- a/NEWS +++ b/NEWS @@ -7,6 +7,8 @@ Version 0.xx - Ignore another cargo/rust false positive; reported by Yogeswaran Umasankar (see Debian Bug #1037521). - Permit "no compiler commands" for cargo/rust projects. +- Fix false positive in C++ compiler detection; reported by Rafael Laboissière + (Debian Bug #1069576). Version 0.14 ------------ diff --git a/bin/blhc b/bin/blhc index 99d80bf..f90fd7a 100755 --- a/bin/blhc +++ b/bin/blhc @@ -566,6 +566,7 @@ sub is_non_verbose_build { # C++ compiler setting. return 0 if $line =~ /^\s*C\+\+.+?:\s+(?:yes|no)\s*$/; return 0 if $line =~ /^\s*C\+\+ Library: stdc\+\+$/; + return 0 if $line =~ /^\s*CXX\s*:\s*g\+\+\s*$/; # "Compiling" non binary files. return 0 if $line =~ /^\s*Compiling \S+\.(?:py|pyx|el)['"]?\s*(?:\.\.\.|because it changed\.)?$/; return 0 if $line =~ /^\s*[Cc]ompiling catalog \S+\.po\b/; diff --git a/t/logs/false-positives b/t/logs/false-positives index 8141dc7..d612886 100644 --- a/t/logs/false-positives +++ b/t/logs/false-positives @@ -16,6 +16,8 @@ rm -f afl-gcc afl-as afl-fuzz afl-showmap as afl-g++ afl-clang afl-clang++ *.o * 19:49:25 runner ../source3/script/build_env.sh /build/samba-4.4.4+dfsg/source3 /build/samba-4.4.4+dfsg/source3 /usr/bin/gcc > default/source3/include/build_env.h + CXX : g++ + # gcc -v can cause false positives. cd GUI && qmake /usr/bin/make -C GUI -- 2.43.2