summaryrefslogtreecommitdiffstats
path: root/CMakeLists.txt
diff options
context:
space:
mode:
authorAustin S. Hemmelgarn <austin@netdata.cloud>2024-05-01 07:04:04 -0400
committerGitHub <noreply@github.com>2024-05-01 07:04:04 -0400
commitcc33fbe673ed4e593b6debb126d08fee77f1b018 (patch)
tree43bdf2a0408385c1d71b55e40895b567d43e69cc /CMakeLists.txt
parentd8c1537324faa05d73cdaff080ebe05dca84719a (diff)
Clean up handling of compiler flags in CMake. (#17532)
* Move all handling of compilation flags inot compiler flags module. Also, make including the module do all the required compiler flag changes. * Switch compiler flag handling to (mostly) use properties. This makes it easier to override individual flags on a per-target basis and also results in slightly simpler CMake code. * Fix typos in compiler flag handling. * Fix missing quotes.
Diffstat (limited to 'CMakeLists.txt')
-rw-r--r--CMakeLists.txt49
1 files changed, 1 insertions, 48 deletions
diff --git a/CMakeLists.txt b/CMakeLists.txt
index 8214e392e5..4ab193b9f1 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -82,15 +82,7 @@ if(NOT CMAKE_BUILD_TYPE)
set(CMAKE_BUILD_TYPE "Release")
endif()
-option(ENABLE_ADDRESS_SANITIZER "Build with address sanitizer enabled" False)
-mark_as_advanced(ENABLE_ADDRESS_SANITIZER)
-
-if(ENABLE_ADDRESS_SANITIZER)
- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -fsanitize=address")
-endif()
-
-set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -fexceptions")
-set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} ${CMAKE_C_FLAGS}")
+include(NetdataCompilerFlags)
set(CMAKE_EXPORT_COMPILE_COMMANDS On)
@@ -198,45 +190,6 @@ if(NEED_PROTOBUF)
endif()
#
-# handling of extra compiler flags
-#
-
-include(NetdataCompilerFlags)
-
-# Disable hardening for debug builds by default.
-if(CMAKE_BUILD_TYPE STREQUAL "Debug")
- option(DISABLE_HARDENING "Disable adding extra compiler flags for hardening" TRUE)
-else()
- option(DISABLE_HARDENING "Disable adding extra compiler flags for hardening" FALSE)
-endif()
-
-set(EXTRA_HARDENING_C_FLAGS "")
-set(EXTRA_HARDENING_CXX_FLAGS "")
-
-set(EXTRA_OPT_C_FLAGS "")
-set(EXTRA_OPT_CXX_FLAGS "")
-
-if(NOT ${DISABLE_HARDENING})
- add_double_extra_compiler_flag("stack-protector" "-fstack-protector-strong" "-fstack-protector" EXTRA_HARDENING)
- add_double_extra_compiler_flag("_FORTIFY_SOURCE" "-D_FORTIFY_SOURCE=3" "-D_FORTIFY_SOURCE=2" EXTRA_HARDENING)
- add_simple_extra_compiler_flag("stack-clash-protection" "-fstack-clash-protection" EXTRA_HARDENING)
- add_simple_extra_compiler_flag("-fcf-protection" "-fcf-protection=full" EXTRA_HARDENING)
- add_simple_extra_compiler_flag("branch-protection" "-mbranch-protection=standard" EXTRA_HARDENING)
-endif()
-
-foreach(FLAG function-sections data-sections)
- add_simple_extra_compiler_flag("${FLAG}" "-f${FLAG}" EXTRA_OPT)
-endforeach()
-
-add_simple_extra_compiler_flag("-Wbuiltin-macro-redefined" "-Wno-builtin-macro-redefined" EXTRA_OPT)
-
-foreach(RELTYP RELEASE DEBUG RELWITHDEBINFO MINSIZEREL)
- foreach(L C CXX)
- set(CMAKE_${L}_FLAGS_${RELTYP} "${CMAKE_${L}_FLAGS_${RELTYP}} ${EXTRA_HARDENING_C_FLAGS} ${EXTRA_OPT_C_FLAGS}")
- endforeach()
-endforeach()
-
-#
# detect OS
#