diff options
| author | Sam James <sam@gentoo.org> | 2023-01-02 03:14:09 +0000 |
|---|---|---|
| committer | Sam James <sam@gentoo.org> | 2023-01-02 20:34:17 +0000 |
| commit | 1e9b3a08b9243daae1bebd6bac3da939d924df1f (patch) | |
| tree | 9b38d7147d5fae35ca69535a5c234f446f0d059b /dev-cpp/antlr-cpp | |
| parent | f67cb41cea030242bb1193cd4b6dc3abb4335fd9 (diff) | |
| download | gentoo-1e9b3a08b9243daae1bebd6bac3da939d924df1f.tar.gz gentoo-1e9b3a08b9243daae1bebd6bac3da939d924df1f.tar.bz2 gentoo-1e9b3a08b9243daae1bebd6bac3da939d924df1f.zip | |
sys-devel/clang-common: add baseline hardening
Add new /etc/clang/gentoo-hardened.cfg which sets hardening
options:
* -fstack-clash-protection
* -fstack-protector-strong
* -fPIE (already set by USE=pie on Clang, but this moves it out, as upstream
prefer the config method.)
* -D_FORTIFY_SOURCE=2
Further, add USE=hardened, which controls adding -D_LIBCPP_ENABLE_ASSERTIONS=1
(analogue to libstdc++'s -D_GLIBCXX_ASSERTIONS) and -D_FORTIFY_SOURCE=3.
Bug: https://bugs.gentoo.org/851111
Signed-off-by: Sam James <sam@gentoo.org>
Diffstat (limited to 'dev-cpp/antlr-cpp')
0 files changed, 0 insertions, 0 deletions
