On Thu, Oct 19, 2023 at 01:33:51PM +0100, Sam James wrote:
> 
> Richard Biener <richard.guent...@gmail.com> writes:
> 
> > On Wed, Oct 11, 2023 at 10:48 PM Marek Polacek <pola...@redhat.com> wrote:
> >>
> >> On Tue, Sep 19, 2023 at 10:58:19AM -0400, Marek Polacek wrote:
> >> > On Mon, Sep 18, 2023 at 08:57:39AM +0200, Richard Biener wrote:
> >> > > On Fri, Sep 15, 2023 at 5:09 PM Marek Polacek via Gcc-patches
> >> > > <gcc-patches@gcc.gnu.org> wrote:
> >> > > >
> >> > > > Bootstrapped/regtested on x86_64-pc-linux-gnu, 
> >> > > > powerpc64le-unknown-linux-gnu,
> >> > > > and aarch64-unknown-linux-gnu; ok for trunk?
> >> > > >
> >> > > > -- >8 --
> >> > > > In 
> >> > > > <https://gcc.gnu.org/pipermail/gcc-patches/2023-August/628748.html>
> >> > > > I proposed -fhardened, a new umbrella option that enables a 
> >> > > > reasonable set
> >> > > > of hardening flags.  The read of the room seems to be that the option
> >> > > > would be useful.  So here's a patch implementing that option.
> >> > > >
> >> > > > Currently, -fhardened enables:
> >> > > >
> >> > > >   -D_FORTIFY_SOURCE=3 (or =2 for older glibcs)
> >> > > >   -D_GLIBCXX_ASSERTIONS
> >> > > >   -ftrivial-auto-var-init=pattern
> >
> > I think =zero is much better here given the overhead is way
> > cheaper and pointers get a more reliable behavior.
> 
> Yes please, as I wouldn't want us to use =pattern distro-wide.

Thanks for the feedback, I switched back to =zero.

Marek

Reply via email to