summaryrefslogtreecommitdiff
path: root/sys-devel/clang-common
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-01-13 11:48:35 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-01-13 11:48:35 +0000
commite45f0df9d7f9f5260e69235b8c7c6e00153747f0 (patch)
tree1999e441fd73f9d62d9ab632067bb978b9b34f29 /sys-devel/clang-common
parent4bc834b03b9438dcfd45780f31a02994c24608ba (diff)
gentoo auto-resync : 13:01:2023 - 11:48:35
Diffstat (limited to 'sys-devel/clang-common')
-rw-r--r--sys-devel/clang-common/Manifest7
-rw-r--r--sys-devel/clang-common/clang-common-15.0.6-r1.ebuild3
-rw-r--r--sys-devel/clang-common/clang-common-15.0.6.9999.ebuild159
-rw-r--r--sys-devel/clang-common/clang-common-16.0.0.9999.ebuild3
-rw-r--r--sys-devel/clang-common/clang-common-16.0.0_pre20230107.ebuild3
5 files changed, 12 insertions, 163 deletions
diff --git a/sys-devel/clang-common/Manifest b/sys-devel/clang-common/Manifest
index 9ba86ab5295e..0b99176d97b4 100644
--- a/sys-devel/clang-common/Manifest
+++ b/sys-devel/clang-common/Manifest
@@ -7,11 +7,10 @@ DIST llvm-project-b20dd2b186fdc76828219b705a2b58f5830f4b9d.tar.gz 175044630 BLAK
DIST llvmorg-13.0.1.tar.gz 147290251 BLAKE2B 2a44b012a672501761d0c27c6b3a315b69bfef0cd13b078a7e7d2fccc4a9c8c0f2bee0f164c4271c9106b0a99cb06e8b64986f66253b613336719fb86b82541b SHA512 9a8cb5d11964ba88b7624f19ec861fb28701f23956ea3c92f6ac644332d5f41fde97bd8933dd3ee70ed378058c252fa3a3887c8d1af90d219970c2b27691166f
EBUILD clang-common-13.0.1.ebuild 593 BLAKE2B f7d78facc226d949240f31d10bb01f6a2bbe3c806d7f7c22a78d715d29de74723bedccdeefd029d309b090afe63821e10a1bd27662ff156640820fbca1896bab SHA512 48e5c5f3d4716c15018aa246cf61fbf898c4c459b1f04710da155084a8cf5b8a6df7697c300d297ac48ee1a8a8cff9bc9b4fca712455032f78cb26e9f77ef955
EBUILD clang-common-14.0.6.ebuild 541 BLAKE2B 87b158e874cf600e23591a8095e0edb4d30d4482600ef8fe38984e9ba9559e6e2226107cd482f355d950392a6a452e1a8ae79d297d5afc3951a7f1c8f6227b5f SHA512 1bd0481468c278f131ec9f87243927b60a59752f4229450559bf8016e9599155a52593810fcdc1cf0aecd4aa1529e8df300d95123a53de18eb326152caafbbef
-EBUILD clang-common-15.0.6-r1.ebuild 4466 BLAKE2B 7abd03df2be81d2d63631facd99c92c40f9adbc265ea0da860c4dd31ba74fd1bedce28152534a1216f5001702d133840b6aceeaac04e28f417a6ab2bc37bb81c SHA512 c7965d4f162fc7e6ab79afca3c15faabccc7cf783e96cef61caab7cb7bc11a4d5a207dd84829ff04206c99bcceb7a29e225db760134e9d95e437da9e498f1af0
-EBUILD clang-common-15.0.6.9999.ebuild 4382 BLAKE2B f1f02175915bab974fd00560a2f5d2e15c2eddfe73734d98690fbbf9fef8690fdd86aa645e2d9d46818cdf5ad8b20e4466735fc5386c2bc798b610531cb483ff SHA512 486b642fcbe56d28964b4682c9e236d95cf8ea4769c2db6c6c57102a3f7b02a4466e89f4e5a8ca5b0b229d5d458d3fb306bdf92cc08c2dd7f7b973502461b855
+EBUILD clang-common-15.0.6-r1.ebuild 4634 BLAKE2B b687895409fc1b50a1802425e8e545d455652ddc9c40d05fa9de77c1ff306132858b4aad01341380cf738c0d562f3bb060d24d099e650ad30e94f92294e9db93 SHA512 b730aadb11b7a0c71dbf52c7c1077e5abe1ea3fb94613b9fe7bb5673ab8b44a4b4eaaeca9a5106cabbb04d691d58d9a750563f8e4d8ffd4a5752ab93bb9c11d3
EBUILD clang-common-15.0.6.ebuild 3509 BLAKE2B 70910eaf42d62c4e570f87d5eeef778c1457ed37832fd90978992e16437d1af48e70d5393fe4193055d048fea0cde3836782828560b6d65f288b5ed2dc056cdc SHA512 d2a107dde9888e718e087653ddf42d51c39f78ce348d3e9932e3db73ccebee4877aac3fca2ab9fb63028cefda30cd5c764e381b70abbf09e509a1de5f5cf7f44
-EBUILD clang-common-16.0.0.9999.ebuild 4519 BLAKE2B 4e300b5e2f17d1d0dcb77ba9f45eb49c7cbc0f2616d5ffb6be31b3a131c3364921850330ff44e52b8adc0e009a66504ce06c08c223d0e99a1a5b8e12b8757195 SHA512 e353f1e6b69c695d23f85f0c0b542658d3cdb37bb102ab0cf106c81545f03eafaa8d720d31535e37523e276bbdeb31e9c0fd8d9b0754b64404eb8ba15bbe380e
+EBUILD clang-common-16.0.0.9999.ebuild 4687 BLAKE2B c96819baa94b958c4bbeb12f5bda0c67324b8db386d8d60e59fd354ce731a25468e2453e7f663335fc893c3de2dbb4b6fc0afe6e5e6bef36fb05e868f4ed6a8f SHA512 28f78ac41c4c53bfa7794a7dd71c2c31ad92830df0e94b73c9c34d91dd8101fb72b539535885e85c9fbb11bd21e6484f90722bf99123832b110e56bd136fd233
EBUILD clang-common-16.0.0_pre20230101-r1.ebuild 4525 BLAKE2B 64b9de66eceb3adf17543dc174250522e6bb894a2b2e74517193a9f9e60f13328976e11d37cf4fefcfbdb4404cd12f0f53e068c91d71d89fe06ef6e197e30ae6 SHA512 9e615c65eea5cc1816dc38ba1c9684a8a9307ec43967ed0a9cc7c65bd68b90d2e5c9b022856e80864478fa75cbab3f95d325b08840762bc5a60e37061c41656f
EBUILD clang-common-16.0.0_pre20230101.ebuild 3569 BLAKE2B 5aaee932ed1421cb5dc595d2a236eb84e8df04922625e05c24d8e07f7d00589c9251b0eebaab0dc47858cc1e4206fe26487e9708e824c376b607ab8de09f871d SHA512 f05d7cd43849c81fce6f31c6a97c8122351e87f9a98950edfd6ae9fa32097036be52e31444000e9a1fecd3cf761bfd3d9999842a4f941883dafaedfb657cd946
-EBUILD clang-common-16.0.0_pre20230107.ebuild 4525 BLAKE2B 3356641a6690b5217d9207931fc5e21de62ad9a3d9d52846f15a5f6ceafe1a733684ce16b9d2f91edd735e6a4b2c041c6b7995e4aecb8f744516ad25917fc6d8 SHA512 c4af5d566d26e5c86ed467b932f76280c81ec20b3997e698e38035554be02f5de7188ed5f3c994938c2d07777dda4363527a38ca30f31bf05ada8f4ff08144bc
+EBUILD clang-common-16.0.0_pre20230107.ebuild 4693 BLAKE2B 9bffb6fc64bda77d92667bc551e8af427ba3ca26158d09a8e607d57e763024cde1a62a4a495a8865361e64c5315a90cd8ccd71282581e11dea883d23ab8fbab8 SHA512 af3fba47bcf2668c0affd6a08b2fef1dcd04973bf5b4a4d314732728fbcb5c054d312be95c5b30fdf7c1ac740d6b265a97030ad0f673ebe0295919f6ed4bb600
MISC metadata.xml 735 BLAKE2B 12ea133df3d7eb9367a65e572ef91893e654d5b77caa27c66e4b5b41ba90ebc5e619eb78dfff2a67183d2c1cbfcf35fa903b2bb75604ce153d5cedfce5346e3c SHA512 8ed6b12d4f2aa1985897a8d81ce898dbc0d14ac222f3d0f259cbe80fbb8b2349dff7677627daeaf39a422f290200da4fac6348abc81c9e35da0ca73a11cfdd83
diff --git a/sys-devel/clang-common/clang-common-15.0.6-r1.ebuild b/sys-devel/clang-common/clang-common-15.0.6-r1.ebuild
index 7ec66f0dd663..047c2afbd37e 100644
--- a/sys-devel/clang-common/clang-common-15.0.6-r1.ebuild
+++ b/sys-devel/clang-common/clang-common-15.0.6-r1.ebuild
@@ -91,6 +91,8 @@ src_install() {
# Baseline hardening (bug #851111)
newins - gentoo-hardened.cfg <<-EOF
+ # Some of these options are added unconditionally, regardless of
+ # USE=hardened, for parity with sys-devel/gcc.
-fstack-clash-protection
-fstack-protector-strong
-fPIE
@@ -113,6 +115,7 @@ src_install() {
if use hardened ; then
cat >> "${ED}/etc/clang/gentoo-hardened.cfg" <<-EOF || die
+ # Options below are conditional on USE=hardened.
-D_GLIBCXX_ASSERTIONS
# Analogue to GLIBCXX_ASSERTIONS
diff --git a/sys-devel/clang-common/clang-common-15.0.6.9999.ebuild b/sys-devel/clang-common/clang-common-15.0.6.9999.ebuild
deleted file mode 100644
index 709c93681448..000000000000
--- a/sys-devel/clang-common/clang-common-15.0.6.9999.ebuild
+++ /dev/null
@@ -1,159 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit bash-completion-r1 llvm.org
-
-DESCRIPTION="Common files shared between multiple slots of clang"
-HOMEPAGE="https://llvm.org/"
-
-LICENSE="Apache-2.0-with-LLVM-exceptions UoI-NCSA"
-SLOT="0"
-KEYWORDS=""
-IUSE="
- default-compiler-rt default-libcxx default-lld llvm-libunwind
- hardened stricter
-"
-
-PDEPEND="
- sys-devel/clang:*
- default-compiler-rt? (
- sys-devel/clang-runtime[compiler-rt]
- llvm-libunwind? ( sys-libs/llvm-libunwind )
- !llvm-libunwind? ( sys-libs/libunwind )
- )
- !default-compiler-rt? ( sys-devel/gcc )
- default-libcxx? ( >=sys-libs/libcxx-${PV} )
- !default-libcxx? ( sys-devel/gcc )
- default-lld? ( sys-devel/lld )
- !default-lld? ( sys-devel/binutils )
-"
-IDEPEND="
- !default-compiler-rt? ( sys-devel/gcc-config )
- !default-libcxx? ( sys-devel/gcc-config )
-"
-
-LLVM_COMPONENTS=( clang/utils )
-llvm.org_set_globals
-
-pkg_pretend() {
- [[ ${CLANG_IGNORE_DEFAULT_RUNTIMES} ]] && return
-
- local flag missing_flags=()
- for flag in default-{compiler-rt,libcxx,lld}; do
- if ! use "${flag}" && has_version "sys-devel/clang[${flag}]"; then
- missing_flags+=( "${flag}" )
- fi
- done
-
- if [[ ${missing_flags[@]} ]]; then
- eerror "It seems that you have the following flags set on sys-devel/clang:"
- eerror
- eerror " ${missing_flags[*]}"
- eerror
- eerror "The default runtimes are now set via flags on sys-devel/clang-common."
- eerror "The build is being aborted to prevent breakage. Please either set"
- eerror "the respective flags on this ebuild, e.g.:"
- eerror
- eerror " sys-devel/clang-common ${missing_flags[*]}"
- eerror
- eerror "or build with CLANG_IGNORE_DEFAULT_RUNTIMES=1."
- die "Mismatched defaults detected between sys-devel/clang and sys-devel/clang-common"
- fi
-}
-
-src_install() {
- newbashcomp bash-autocomplete.sh clang
-
- insinto /etc/clang
- newins - gentoo-runtimes.cfg <<-EOF
- # This file is initially generated by sys-devel/clang-runtime.
- # It is used to control the default runtimes using by clang.
-
- --rtlib=$(usex default-compiler-rt compiler-rt libgcc)
- --unwindlib=$(usex default-compiler-rt libunwind libgcc)
- --stdlib=$(usex default-libcxx libc++ libstdc++)
- -fuse-ld=$(usex default-lld lld bfd)
- EOF
-
- newins - gentoo-gcc-install.cfg <<-EOF
- # This file is maintained by gcc-config.
- # It is used to specify the selected GCC installation.
- EOF
-
- newins - gentoo-common.cfg <<-EOF
- # This file contains flags common to clang, clang++ and clang-cpp.
- @gentoo-runtimes.cfg
- @gentoo-gcc-install.cfg
- @gentoo-hardened.cfg
- EOF
-
- # Baseline hardening (bug #851111)
- newins - gentoo-hardened.cfg <<-EOF
- -fstack-clash-protection
- -fstack-protector-strong
- -fPIE
- -include "${ESYSROOT}/usr/include/gentoo/fortify.h"
- EOF
-
- dodir /usr/include/gentoo
-
- local fortify_level=$(usex hardened 3 2)
- # We have to do this because glibc's headers warn if F_S is set
- # without optimization and that would at the very least be very noisy
- # during builds and at worst trigger many -Werror builds.
- cat >> "${ED}/usr/include/gentoo/fortify.h" <<- EOF || die
- #ifndef _FORTIFY_SOURCE
- #if defined(__OPTIMIZE__) && __OPTIMIZE__ > 0
- #define _FORTIFY_SOURCE ${fortify_level}
- #endif
- #endif
- EOF
-
- if use hardened ; then
- cat >> "${ED}/etc/clang/gentoo-hardened.cfg" <<-EOF || die
- -D_GLIBCXX_ASSERTIONS
-
- # Analogue to GLIBCXX_ASSERTIONS
- # https://libcxx.llvm.org/UsingLibcxx.html#assertions-mode
- -D_LIBCPP_ENABLE_ASSERTIONS=1
- EOF
- fi
-
- if use stricter; then
- newins - gentoo-stricter.cfg <<-EOF
- # This file increases the strictness of older clang versions
- # to match the newest upstream version.
-
- # clang-16 defaults
- -Werror=implicit-function-declaration
- -Werror=implicit-int
- -Werror=incompatible-function-pointer-types
- EOF
-
- cat >> "${ED}/etc/clang/gentoo-common.cfg" <<-EOF || die
- @gentoo-stricter.cfg
- EOF
- fi
-
- local tool
- for tool in clang{,++,-cpp}; do
- newins - "${tool}.cfg" <<-EOF
- # This configuration file is used by ${tool} driver.
- @gentoo-common.cfg
- EOF
- done
-}
-
-pkg_preinst() {
- if has_version -b sys-devel/gcc-config && has_version sys-devel/gcc
- then
- local gcc_path=$(gcc-config --get-lib-path 2>/dev/null)
- if [[ -n ${gcc_path} ]]; then
- cat >> "${ED}/etc/clang/gentoo-gcc-install.cfg" <<-EOF
- --gcc-install-dir="${gcc_path%%:*}"
- EOF
- fi
- fi
-}
diff --git a/sys-devel/clang-common/clang-common-16.0.0.9999.ebuild b/sys-devel/clang-common/clang-common-16.0.0.9999.ebuild
index 1b9640fcebe0..2fdd5cbe6a13 100644
--- a/sys-devel/clang-common/clang-common-16.0.0.9999.ebuild
+++ b/sys-devel/clang-common/clang-common-16.0.0.9999.ebuild
@@ -91,6 +91,8 @@ src_install() {
# Baseline hardening (bug #851111)
newins - gentoo-hardened.cfg <<-EOF
+ # Some of these options are added unconditionally, regardless of
+ # USE=hardened, for parity with sys-devel/gcc.
-fstack-clash-protection
-fstack-protector-strong
-fPIE
@@ -113,6 +115,7 @@ src_install() {
if use hardened ; then
cat >> "${ED}/etc/clang/gentoo-hardened.cfg" <<-EOF || die
+ # Options below are conditional on USE=hardened.
-D_GLIBCXX_ASSERTIONS
# Analogue to GLIBCXX_ASSERTIONS
diff --git a/sys-devel/clang-common/clang-common-16.0.0_pre20230107.ebuild b/sys-devel/clang-common/clang-common-16.0.0_pre20230107.ebuild
index 9fe06f311bb7..6f1eacac9cc2 100644
--- a/sys-devel/clang-common/clang-common-16.0.0_pre20230107.ebuild
+++ b/sys-devel/clang-common/clang-common-16.0.0_pre20230107.ebuild
@@ -91,6 +91,8 @@ src_install() {
# Baseline hardening (bug #851111)
newins - gentoo-hardened.cfg <<-EOF
+ # Some of these options are added unconditionally, regardless of
+ # USE=hardened, for parity with sys-devel/gcc.
-fstack-clash-protection
-fstack-protector-strong
-fPIE
@@ -113,6 +115,7 @@ src_install() {
if use hardened ; then
cat >> "${ED}/etc/clang/gentoo-hardened.cfg" <<-EOF || die
+ # Options below are conditional on USE=hardened.
-D_GLIBCXX_ASSERTIONS
# Analogue to GLIBCXX_ASSERTIONS