From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from eggs.gnu.org ([2001:470:142:3::10]:45373) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1jBkS3-0006fH-D6 for guix-patches@gnu.org; Tue, 10 Mar 2020 15:22:04 -0400 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1jBkS2-0008R0-E8 for guix-patches@gnu.org; Tue, 10 Mar 2020 15:22:03 -0400 Received: from debbugs.gnu.org ([209.51.188.43]:47358) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_128_CBC_SHA1:16) (Exim 4.71) (envelope-from ) id 1jBkS2-0008PZ-4o for guix-patches@gnu.org; Tue, 10 Mar 2020 15:22:02 -0400 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1jBkS1-0001ua-Vb for guix-patches@gnu.org; Tue, 10 Mar 2020 15:22:01 -0400 Subject: [bug#40009] [core-updates PATCH]: Use per-architecture GCC for libstdc++-boot0 Resent-Message-ID: From: Marius Bakke In-Reply-To: <20200310111227.GX1423@E5400> References: <20200310111227.GX1423@E5400> Date: Tue, 10 Mar 2020 20:21:08 +0100 Message-ID: <87tv2wyq1n.fsf@devup.no> MIME-Version: 1.0 Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha512; protocol="application/pgp-signature" List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-patches-bounces+kyle=kyleam.com@gnu.org Sender: "Guix-patches" To: Efraim Flashner , 40009@debbugs.gnu.org --=-=-= Content-Type: text/plain Efraim Flashner writes: > I've tested this on aarch64 and there were no problems. It also > provides a nice framework for other architectures as they become > supported. What is the benefit of this patch? I'd prefer to keep libstdc++-boot0 identical across architectures for simplicity, unless there is a good reason to do otherwise (say, porting to a new architecture). Now we could end up in a situation where someone patches GCC5 on 'master' and accidentally triggers a full rebuild on AArch64. --=-=-= Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEEu7At3yzq9qgNHeZDoqBt8qM6VPoFAl5n6KQACgkQoqBt8qM6 VPp9awgAqGPHPbG/V1/y4CmmHJFJ7yP9VkPO1N225ddGTDZBDrrxazstZoAh/RHo E5wI21FKadZ1p/l9cJJZlmuoUkeZJpZx38e9Bn/JJvzu7hMCVhx5B3FlpXJow9m4 Qa5L7xa5V/Dj041BVpo6tU2D6EUjxliHwawQCFny6ZjM+Ak9yGkd1oLTZb0GghSS gcqZTxwS2dOrP5YovuwTgnroKgLwifliYaqFzx59kJbMhoTXYH+iywMdGvpsYJ/5 uNjKmstYu2CSNg4oq98Ox5Kio8E3R4P9GDmyZXXKHG5kpt6ALsQSE6ScRRLST2pt nK/ZlIC83LHZFbnZ/PuXs1/LMKIbFQ== =z3m6 -----END PGP SIGNATURE----- --=-=-=--