rhill       14/06/14 07:34:59

  Modified:             ChangeLog flag-o-matic.eclass
  Log:
  Add -Og, -gdwarf-*, and -fabi=* to allowed flags (bug #512534, #512754).
  Use a glob for -fstack-protector and friends.

Revision  Changes    Path
1.1288               eclass/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?rev=1.1288&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?rev=1.1288&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/ChangeLog?r1=1.1287&r2=1.1288

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v
retrieving revision 1.1287
retrieving revision 1.1288
diff -u -r1.1287 -r1.1288
--- ChangeLog   14 Jun 2014 05:14:55 -0000      1.1287
+++ ChangeLog   14 Jun 2014 07:34:59 -0000      1.1288
@@ -1,6 +1,10 @@
 # ChangeLog for eclass directory
 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v 1.1287 2014/06/14 
05:14:55 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/eclass/ChangeLog,v 1.1288 2014/06/14 
07:34:59 rhill Exp $
+
+  14 Jun 2014; Ryan Hill <rh...@gentoo.org> flag-o-matic.eclass:
+  Add -Og, -gdwarf-*, and -fabi=* to allowed flags (bug #512534, #512754).
+  Use a glob for -fstack-protector and friends.
 
   14 Jun 2014; Robin H. Johnson <robb...@gentoo.org> flag-o-matic.eclass:
   If you an empty argument to append-libs, you end up with a dangling -l



1.199                eclass/flag-o-matic.eclass

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/flag-o-matic.eclass?rev=1.199&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/flag-o-matic.eclass?rev=1.199&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/eclass/flag-o-matic.eclass?r1=1.198&r2=1.199

Index: flag-o-matic.eclass
===================================================================
RCS file: /var/cvsroot/gentoo-x86/eclass/flag-o-matic.eclass,v
retrieving revision 1.198
retrieving revision 1.199
diff -u -r1.198 -r1.199
--- flag-o-matic.eclass 14 Jun 2014 05:14:55 -0000      1.198
+++ flag-o-matic.eclass 14 Jun 2014 07:34:59 -0000      1.199
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/flag-o-matic.eclass,v 1.198 
2014/06/14 05:14:55 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/eclass/flag-o-matic.eclass,v 1.199 
2014/06/14 07:34:59 rhill Exp $
 
 # @ECLASS: flag-o-matic.eclass
 # @MAINTAINER:
@@ -24,17 +24,17 @@
 # Note: shell globs and character lists are allowed
 setup-allowed-flags() {
        ALLOWED_FLAGS="-pipe"
-       ALLOWED_FLAGS+=" -O -O1 -O2 -Os -mcpu -march -mtune"
-       ALLOWED_FLAGS+=" -fstack-protector -fstack-protector-all"
+       ALLOWED_FLAGS+=" -O -O1 -O2 -Os -Og -mcpu -march -mtune"
+       ALLOWED_FLAGS+=" -fstack-protector*"
        ALLOWED_FLAGS+=" -fbounds-checking -fno-strict-overflow"
        ALLOWED_FLAGS+=" -fno-PIE -fno-pie -fno-unit-at-a-time"
-       ALLOWED_FLAGS+=" -g -g[0-9] -ggdb -ggdb[0-9] -gstabs -gstabs+"
+       ALLOWED_FLAGS+=" -g -g[0-9] -ggdb -ggdb[0-9] -gdwarf-* gstabs -gstabs+"
        ALLOWED_FLAGS+=" -fno-ident -fpermissive -frecord-gcc-switches"
        ALLOWED_FLAGS+=" -fdiagnostics*"
        ALLOWED_FLAGS+=" -W* -w"
 
        # allow a bunch of flags that negate features / control ABI
-       ALLOWED_FLAGS+=" -fno-stack-protector -fno-stack-protector-all \
+       ALLOWED_FLAGS+=" -fno-stack-protector* -fabi-version=* \
                -fno-strict-aliasing -fno-bounds-checking -fstrict-overflow \
                -fno-omit-frame-pointer -fno-builtin*"
        ALLOWED_FLAGS+=" -mregparm -mno-app-regs -mapp-regs -mno-mmx -mno-sse \




Reply via email to