aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to '4.3.6/gentoo/10_all_gcc-default-fortify-source.patch')
-rw-r--r--4.3.6/gentoo/10_all_gcc-default-fortify-source.patch28
1 files changed, 0 insertions, 28 deletions
diff --git a/4.3.6/gentoo/10_all_gcc-default-fortify-source.patch b/4.3.6/gentoo/10_all_gcc-default-fortify-source.patch
deleted file mode 100644
index e5d8b6e..0000000
--- a/4.3.6/gentoo/10_all_gcc-default-fortify-source.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-ripped from Debian
-
-# DP: Turn on -D_FORTIFY_SOURCE=2 by default for C, C++, ObjC, ObjC++.
-
---- gcc/doc/invoke.texi
-+++ gcc/doc/invoke.texi
-@@ -5204,6 +5204,11 @@
- Please note the warning under @option{-fgcse} about
- invoking @option{-O2} on programs that use computed gotos.
-
-+NOTE: In Gentoo, @option{-D_FORTIFY_SOURCE=2} is set by default, and is
-+activated when @option{-O} is set to 2 or higher. This enables additional
-+compile-time and run-time checks for several libc functions. To disable,
-+specify either @option{-U_FORTIFY_SOURCE} or @option{-D_FORTIFY_SOURCE=0}.
-+
- @item -O3
- @opindex O3
- Optimize yet more. @option{-O3} turns on all optimizations specified by
---- gcc/gcc.c
-+++ gcc/gcc.c
-@@ -802,6 +802,7 @@
- %{H} %C %{D*&U*&A*} %{i*} %Z %i\
- %{fmudflap:-D_MUDFLAP -include mf-runtime.h}\
- %{fmudflapth:-D_MUDFLAP -D_MUDFLAPTH -include mf-runtime.h}\
-+ %{!D_FORTIFY_SOURCE:%{!D_FORTIFY_SOURCE=*:%{!U_FORTIFY_SOURCE:-D_FORTIFY_SOURCE=2}}}\
- %{E|M|MM:%W{o*}}";
-
- /* This contains cpp options which are common with cc1_options and are passed