summaryrefslogtreecommitdiff
path: root/sys-devel/clang-common/clang-common-18.0.0.9999.ebuild
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-01-21 16:50:45 +0000
committerV3n3RiX <venerix@koprulu.sector>2024-01-21 16:50:45 +0000
commita20d6a70837f7859762be1d1c9d13e1a20212320 (patch)
tree547c3d2b26706abbebe77154165671100639065e /sys-devel/clang-common/clang-common-18.0.0.9999.ebuild
parentabf4414edcea5e56092faea23c24176d361c2900 (diff)
gentoo auto-resync : 21:01:2024 - 16:50:45
Diffstat (limited to 'sys-devel/clang-common/clang-common-18.0.0.9999.ebuild')
-rw-r--r--sys-devel/clang-common/clang-common-18.0.0.9999.ebuild6
1 files changed, 4 insertions, 2 deletions
diff --git a/sys-devel/clang-common/clang-common-18.0.0.9999.ebuild b/sys-devel/clang-common/clang-common-18.0.0.9999.ebuild
index c70a4d8bd045..dbc4a213e1c4 100644
--- a/sys-devel/clang-common/clang-common-18.0.0.9999.ebuild
+++ b/sys-devel/clang-common/clang-common-18.0.0.9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -215,6 +215,8 @@ src_install() {
#endif
EOF
+ # TODO: Maybe -D_LIBCPP_HARDENING_MODE=_LIBCPP_HARDENING_MODE_FAST for
+ # non-hardened?
if use hardened ; then
cat >> "${ED}/etc/clang/gentoo-hardened.cfg" <<-EOF || die
# Options below are conditional on USE=hardened.
@@ -223,7 +225,7 @@ src_install() {
# Analogue to GLIBCXX_ASSERTIONS
# https://libcxx.llvm.org/UsingLibcxx.html#assertions-mode
# https://libcxx.llvm.org/Hardening.html#using-hardened-mode
- -D_LIBCPP_ENABLE_HARDENED_MODE=1
+ -D_LIBCPP_HARDENING_MODE=_LIBCPP_HARDENING_MODE_EXTENSIVE
EOF
cat >> "${ED}/etc/clang/gentoo-hardened-ld.cfg" <<-EOF || die