[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2022-08-21 Thread Sam James
commit: 5214684ada542a7615215a731f2912b258f4824d
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 22 02:07:36 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 22 02:14:11 2022 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=5214684a

11.3.0: add 28_all_drop_CFLAGS_sed.patch

Previously was just for 12.

Bug: https://bugs.gentoo.org/849722
Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/28_all_drop_CFLAGS_sed.patch | 35 ++
 11.3.0/gentoo/README.history   |  3 +++
 2 files changed, 38 insertions(+)

diff --git a/11.3.0/gentoo/28_all_drop_CFLAGS_sed.patch 
b/11.3.0/gentoo/28_all_drop_CFLAGS_sed.patch
new file mode 100644
index 000..0a9fa13
--- /dev/null
+++ b/11.3.0/gentoo/28_all_drop_CFLAGS_sed.patch
@@ -0,0 +1,35 @@
+https://bugs.gentoo.org/849722
+https://github.com/InBetweenNames/gentooLTO/issues/846
+https://github.com/vaeth/portage-bashrc-mv/issues/11
+--- a/gcc/configure
 b/gcc/configure
+@@ -5265,13 +5265,6 @@ ac_link='$CXX -o conftest$ac_exeext $CXXFLAGS $CPPFLAGS 
$LDFLAGS conftest.$ac_ex
+ ac_compiler_gnu=$ac_cv_cxx_compiler_gnu
+ 
+ 
+-# Remove the -O2: for historical reasons, unless bootstrapping we prefer
+-# optimizations to be activated explicitly by the toplevel.
+-case "$CC" in
+-  */prev-gcc/xgcc*) ;;
+-  *) CFLAGS=`echo "$CFLAGS " | sed -e "s/-Ofast[  ]//" -e "s/-O[gs][  
]//" -e "s/-O[0-9]*[]//" `
+- CXXFLAGS=`echo "$CXXFLAGS " | sed -e "s/-Ofast[  ]//" -e "s/-O[gs][  
]//" -e "s/-O[0-9]*[]//" ` ;;
+-esac
+ 
+ 
+ 
+--- a/gcc/configure.ac
 b/gcc/configure.ac
+@@ -439,13 +439,6 @@ ACX_PROG_GNAT([-I"$srcdir"/ada/libgnat])
+ # Do configure tests with the C++ compiler, since that's what we build with.
+ AC_LANG(C++)
+ 
+-# Remove the -O2: for historical reasons, unless bootstrapping we prefer
+-# optimizations to be activated explicitly by the toplevel.
+-case "$CC" in
+-  */prev-gcc/xgcc*) ;;
+-  *) CFLAGS=`echo "$CFLAGS " | sed -e "s/-Ofast[[ ]]//" -e "s/-O[[gs]][[  
]]//" -e "s/-O[[0-9]]*[[]]//" `
+- CXXFLAGS=`echo "$CXXFLAGS " | sed -e "s/-Ofast[[ ]]//" -e 
"s/-O[[gs]][[  ]]//" -e "s/-O[[0-9]]*[[]]//" ` ;;
+-esac
+ AC_SUBST(CFLAGS)
+ AC_SUBST(CXXFLAGS)
+ 

diff --git a/11.3.0/gentoo/README.history b/11.3.0/gentoo/README.history
index 44c3d49..c62f0cb 100644
--- a/11.3.0/gentoo/README.history
+++ b/11.3.0/gentoo/README.history
@@ -1,3 +1,6 @@
+7  22 August 2022
+   + 28_all_drop_CFLAGS_sed.patch
+
 6  22 August 2022
+ 77_all_glibc_236.patch
 



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2022-08-21 Thread Sam James
commit: 5c3e52c3e7da07ee3ca18cb60f1e597a2cc0bf6f
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 22 01:29:06 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 22 01:41:31 2022 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=5c3e52c3

11.3.0: add another bug ref to glibc 2.36 patch

Bug: https://bugs.gentoo.org/864717
Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/77_all_glibc_236.patch | 1 +
 1 file changed, 1 insertion(+)

diff --git a/11.3.0/gentoo/77_all_glibc_236.patch 
b/11.3.0/gentoo/77_all_glibc_236.patch
index b398ec4..b9704e7 100644
--- a/11.3.0/gentoo/77_all_glibc_236.patch
+++ b/11.3.0/gentoo/77_all_glibc_236.patch
@@ -1,6 +1,7 @@
 
https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=d2356ebb0084a0d80dbfe33040c9afe938c15d19
 
https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=a55184ada8e2887ca94c0ab07027617885beafc9
 https://bugs.gentoo.org/865879
+https://bugs.gentoo.org/864717
 
 Fix build w/ glibc 2.36.
 



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2022-08-21 Thread Sam James
commit: 776eb259d04acdd0bbc24a606f08b72b61c2c653
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 22 01:17:39 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 22 01:41:31 2022 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=776eb259

11.3.0: fix 20_all_libstdcxx-no-vtv.patch, update 77_all_glibc_236.patch

- fix 20_all_libstdcxx-no-vtv.patch (accidentally copied 11.4.0 patch before)
- update 77_all_glibc_236.patch to contain Go fix too

Bug: https://bugs.gentoo.org/865879
Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch | 24 
 11.3.0/gentoo/77_all_glibc_236.patch| 29 +
 11.3.0/gentoo/README.history|  2 +-
 3 files changed, 42 insertions(+), 13 deletions(-)

diff --git a/11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch 
b/11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch
index 2719e2d..68508bd 100644
--- a/11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch
+++ b/11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch
@@ -5,27 +5,27 @@ Bug: https://bugs.gentoo.org/582524
 Bug: https://gcc.gnu.org/PR85884
 --- a/libstdc++-v3/src/Makefile.am
 +++ b/libstdc++-v3/src/Makefile.am
-@@ -277,7 +277,6 @@ CXXLINK = \
+@@ -217,7 +217,6 @@ CXXLINK = \
$(LIBTOOL) --tag CXX \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
 -  $(VTV_CXXLINKFLAGS) \
-   $(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) \
-   $(LTLDFLAGS) $(LTLIBICONV) \
-   -o $@
+   $(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) $(LTLDFLAGS) -o $@
+ 
+ # Symbol versioning for shared libraries.
 --- a/libstdc++-v3/src/Makefile.in
 +++ b/libstdc++-v3/src/Makefile.in
-@@ -642,7 +642,6 @@ CXXLINK = \
+@@ -511,7 +511,6 @@ CXXLINK = \
$(LIBTOOL) --tag CXX \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
 -  $(VTV_CXXLINKFLAGS) \
-   $(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) \
-   $(LTLDFLAGS) $(LTLIBICONV) \
-   -o $@
+   $(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) $(LTLDFLAGS) -o $@
+ 
+ @ENABLE_SYMVERS_TRUE@CLEANFILES = libstdc++-symbols.ver $(version_dep)
 --- a/libstdc++-v3/src/c++11/Makefile.am
 +++ b/libstdc++-v3/src/c++11/Makefile.am
-@@ -214,5 +214,4 @@ CXXLINK = \
+@@ -204,5 +204,4 @@ CXXLINK = \
$(LIBTOOL) --tag CXX --tag disable-shared \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
@@ -33,7 +33,7 @@ Bug: https://gcc.gnu.org/PR85884
$(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) $(LTLDFLAGS) -o $@
 --- a/libstdc++-v3/src/c++11/Makefile.in
 +++ b/libstdc++-v3/src/c++11/Makefile.in
-@@ -588,7 +588,6 @@ CXXLINK = \
+@@ -496,7 +496,6 @@ CXXLINK = \
$(LIBTOOL) --tag CXX --tag disable-shared \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
@@ -43,7 +43,7 @@ Bug: https://gcc.gnu.org/PR85884
  all: all-am
 --- a/libstdc++-v3/src/c++98/Makefile.am
 +++ b/libstdc++-v3/src/c++98/Makefile.am
-@@ -268,5 +268,4 @@ CXXLINK = \
+@@ -273,5 +273,4 @@ CXXLINK = \
$(LIBTOOL) --tag CXX --tag disable-shared \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
@@ -51,7 +51,7 @@ Bug: https://gcc.gnu.org/PR85884
$(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) $(LTLDFLAGS) -o $@
 --- a/libstdc++-v3/src/c++98/Makefile.in
 +++ b/libstdc++-v3/src/c++98/Makefile.in
-@@ -590,7 +590,6 @@ CXXLINK = \
+@@ -500,7 +500,6 @@ CXXLINK = \
$(LIBTOOL) --tag CXX --tag disable-shared \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \

diff --git a/11.3.0/gentoo/77_all_glibc_236.patch 
b/11.3.0/gentoo/77_all_glibc_236.patch
index c74e6ac..b398ec4 100644
--- a/11.3.0/gentoo/77_all_glibc_236.patch
+++ b/11.3.0/gentoo/77_all_glibc_236.patch
@@ -1,4 +1,6 @@
 
https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=d2356ebb0084a0d80dbfe33040c9afe938c15d19
+https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=a55184ada8e2887ca94c0ab07027617885beafc9
+https://bugs.gentoo.org/865879
 
 Fix build w/ glibc 2.36.
 
@@ -37,3 +39,30 @@ Subject: [PATCH] libsanitizer: cherry-pick 
9cf13067cb5088626ba7 from upstream
unsigned IOCTL_GIO_CMAP = GIO_CMAP;
unsigned IOCTL_GIO_FONT = GIO_FONT;
unsigned IOCTL_GIO_UNIMAP = GIO_UNIMAP;
+
+From a55184ada8e2887ca94c0ab07027617885beafc9 Mon Sep 17 00:00:00 2001
+From: Ian Lance Taylor 
+Date: Tue, 12 Jul 2022 19:42:43 -0700
+Subject: [PATCH] libgo: don't include  when building
+ gen-sysinfo.go
+
+Removing this doesn't change anything at least with glibc 2.33.
+The include was added in https://go.dev/cl/6100049 but it's not
+clear why.
+
+Fixes PR go/106266
+
+Reviewed-on: https://go-review.googlesource.com/c/gofrontend/+/417294
+(cherry picked from commit f35d65517a59565758107c5b1a51a5fa382f8d1a)
+--- a/libgo/sysinfo.c
 b/libgo/sysinfo.c
+@@ -158,9 +158,6 @@
+ #if defined(HAVE_LINUX_ETHER_H)
+ #include 
+ #endif
+-#if defined(HAVE_LINUX_FS_H)
+-#include 
+-#endif
+ 

[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2022-08-18 Thread Sam James
commit: 97ae6391c543891918047f724b0bddecc5f834bc
Author: Sam James  gentoo  org>
AuthorDate: Thu Aug 18 20:03:20 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Aug 18 20:03:40 2022 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=97ae6391

11.3.0: add 77_all_glibc_236.patch

Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/77_all_glibc_236.patch | 39 
 11.3.0/gentoo/README.history |  3 +++
 2 files changed, 42 insertions(+)

diff --git a/11.3.0/gentoo/77_all_glibc_236.patch 
b/11.3.0/gentoo/77_all_glibc_236.patch
new file mode 100644
index 000..c74e6ac
--- /dev/null
+++ b/11.3.0/gentoo/77_all_glibc_236.patch
@@ -0,0 +1,39 @@
+https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=d2356ebb0084a0d80dbfe33040c9afe938c15d19
+
+Fix build w/ glibc 2.36.
+
+From d2356ebb0084a0d80dbfe33040c9afe938c15d19 Mon Sep 17 00:00:00 2001
+From: Martin Liska 
+Date: Mon, 11 Jul 2022 22:03:14 +0200
+Subject: [PATCH] libsanitizer: cherry-pick 9cf13067cb5088626ba7 from upstream
+
+9cf13067cb5088626ba7ee1ec4c42ec59c7995a0 [sanitizer] Remove #include 
 to resolve fsconfig_command/mount_attr conflict with glibc 2.36
+
+(cherry picked from commit 2701442d0cf6292f6624443c15813d6d1a3562fe)
+--- a/libsanitizer/sanitizer_common/sanitizer_platform_limits_posix.cpp
 b/libsanitizer/sanitizer_common/sanitizer_platform_limits_posix.cpp
+@@ -72,7 +72,9 @@
+ #include 
+ #include 
+ #include 
++#if SANITIZER_ANDROID
+ #include 
++#endif
+ #include 
+ #include 
+ #include 
+@@ -828,10 +830,10 @@ unsigned struct_ElfW_Phdr_sz = sizeof(Elf_Phdr);
+   unsigned IOCTL_EVIOCGPROP = IOCTL_NOT_PRESENT;
+   unsigned IOCTL_EVIOCSKEYCODE_V2 = IOCTL_NOT_PRESENT;
+ #endif
+-  unsigned IOCTL_FS_IOC_GETFLAGS = FS_IOC_GETFLAGS;
+-  unsigned IOCTL_FS_IOC_GETVERSION = FS_IOC_GETVERSION;
+-  unsigned IOCTL_FS_IOC_SETFLAGS = FS_IOC_SETFLAGS;
+-  unsigned IOCTL_FS_IOC_SETVERSION = FS_IOC_SETVERSION;
++  unsigned IOCTL_FS_IOC_GETFLAGS = _IOR('f', 1, long);
++  unsigned IOCTL_FS_IOC_GETVERSION = _IOR('v', 1, long);
++  unsigned IOCTL_FS_IOC_SETFLAGS = _IOW('f', 2, long);
++  unsigned IOCTL_FS_IOC_SETVERSION = _IOW('v', 2, long);
+   unsigned IOCTL_GIO_CMAP = GIO_CMAP;
+   unsigned IOCTL_GIO_FONT = GIO_FONT;
+   unsigned IOCTL_GIO_UNIMAP = GIO_UNIMAP;

diff --git a/11.3.0/gentoo/README.history b/11.3.0/gentoo/README.history
index 49c754f..11d3a12 100644
--- a/11.3.0/gentoo/README.history
+++ b/11.3.0/gentoo/README.history
@@ -1,3 +1,6 @@
+6  18 August 2022
+   + 77_all_glibc_236.patch
+
 5  3 July 2022
+ 27_all_msgfmt-libstdc++-link.patch
 



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/, 11.4.0/gentoo/, 11.4.0/musl/nocross/, 11.4.0/musl/

2022-05-22 Thread Sam James
commit: 61b13fcc4d1f0192a3cbbabd28e4863543d60866
Author: Sam James  gentoo  org>
AuthorDate: Sun May 22 18:29:49 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun May 22 18:29:49 2022 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=61b13fcc

11.4.0: add patchset, almost clone of 11.3.0

Rebased gentoo/20_all_libstdcxx-no-vtv.patch.

Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch|  24 +-
 11.4.0/gentoo/01_all_default-fortify-source.patch  |  22 ++
 .../02_all_default-warn-format-security.patch  |  22 ++
 .../gentoo/03_all_default-warn-trampolines.patch   |  13 +
 11.4.0/gentoo/04_all_nossp-on-nostdlib.patch   |  27 ++
 11.4.0/gentoo/05_all_alpha-mieee-default.patch |  39 +++
 11.4.0/gentoo/06_all_ia64_note.GNU-stack.patch |  92 +
 11.4.0/gentoo/07_all_libiberty-asprintf.patch  |  18 +
 11.4.0/gentoo/08_all_libiberty-pic.patch   |  10 +
 11.4.0/gentoo/09_all_nopie-all-flags.patch |  18 +
 11.4.0/gentoo/10_all_sh-drop-sysroot-suffix.patch  |  32 ++
 11.4.0/gentoo/11_all_ia64-TEXTREL.patch|  22 ++
 .../gentoo/12_all_disable-systemtap-switch.patch   | 122 +++
 11.4.0/gentoo/13_all_m68k-textrel-on-libgcc.patch  |  93 +
 11.4.0/gentoo/14_all_respect-build-cxxflags.patch  |  39 +++
 11.4.0/gentoo/15_all_libgomp-Werror.patch  |  26 ++
 11.4.0/gentoo/16_all_libitm-Werror.patch   |  25 ++
 11.4.0/gentoo/17_all_libatomic-Werror.patch|  25 ++
 11.4.0/gentoo/18_all_libbacktrace-Werror.patch |  17 +
 11.4.0/gentoo/19_all_libsanitizer-Werror.patch |  17 +
 11.4.0/gentoo/20_all_libstdcxx-no-vtv.patch| 112 ++
 11.4.0/gentoo/21_all_default_ssp-buffer-size.patch |  14 +
 11.4.0/gentoo/22_all_EXTRA_OPTIONS-z-now.patch |  26 ++
 ...all_EXTRA_OPTIONS-fstack-clash-protection.patch |  65 
 .../24_all_lto-intl-workaround-PR95194.patch   |  20 ++
 11.4.0/gentoo/25_all_plugin-objdump.patch  |  34 ++
 11.4.0/gentoo/26_all_enable-cet.patch  |  57 +++
 .../75_all_x86_PR99703_12_no-cet-for-i486.patch| 389 +
 .../gentoo/76_all_all_PR103910_12_ICE-on-PCH.patch |  35 ++
 11.4.0/gentoo/README.history   |  27 ++
 11.4.0/musl/25_all_multilib_pure64.patch   |  89 +
 11.4.0/musl/50_all_cpu_indicator.patch |  46 +++
 11.4.0/musl/50_all_posix_memalign.patch|  29 ++
 .../nocross/50_all_libssp_unconditionally.patch|  24 ++
 34 files changed, 1658 insertions(+), 12 deletions(-)

diff --git a/11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch 
b/11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch
index 68508bd..2719e2d 100644
--- a/11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch
+++ b/11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch
@@ -5,27 +5,27 @@ Bug: https://bugs.gentoo.org/582524
 Bug: https://gcc.gnu.org/PR85884
 --- a/libstdc++-v3/src/Makefile.am
 +++ b/libstdc++-v3/src/Makefile.am
-@@ -217,7 +217,6 @@ CXXLINK = \
+@@ -277,7 +277,6 @@ CXXLINK = \
$(LIBTOOL) --tag CXX \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
 -  $(VTV_CXXLINKFLAGS) \
-   $(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) $(LTLDFLAGS) -o $@
- 
- # Symbol versioning for shared libraries.
+   $(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) \
+   $(LTLDFLAGS) $(LTLIBICONV) \
+   -o $@
 --- a/libstdc++-v3/src/Makefile.in
 +++ b/libstdc++-v3/src/Makefile.in
-@@ -511,7 +511,6 @@ CXXLINK = \
+@@ -642,7 +642,6 @@ CXXLINK = \
$(LIBTOOL) --tag CXX \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
 -  $(VTV_CXXLINKFLAGS) \
-   $(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) $(LTLDFLAGS) -o $@
- 
- @ENABLE_SYMVERS_TRUE@CLEANFILES = libstdc++-symbols.ver $(version_dep)
+   $(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) \
+   $(LTLDFLAGS) $(LTLIBICONV) \
+   -o $@
 --- a/libstdc++-v3/src/c++11/Makefile.am
 +++ b/libstdc++-v3/src/c++11/Makefile.am
-@@ -204,5 +204,4 @@ CXXLINK = \
+@@ -214,5 +214,4 @@ CXXLINK = \
$(LIBTOOL) --tag CXX --tag disable-shared \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
@@ -33,7 +33,7 @@ Bug: https://gcc.gnu.org/PR85884
$(OPT_LDFLAGS) $(SECTION_LDFLAGS) $(AM_CXXFLAGS) $(LTLDFLAGS) -o $@
 --- a/libstdc++-v3/src/c++11/Makefile.in
 +++ b/libstdc++-v3/src/c++11/Makefile.in
-@@ -496,7 +496,6 @@ CXXLINK = \
+@@ -588,7 +588,6 @@ CXXLINK = \
$(LIBTOOL) --tag CXX --tag disable-shared \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
@@ -43,7 +43,7 @@ Bug: https://gcc.gnu.org/PR85884
  all: all-am
 --- a/libstdc++-v3/src/c++98/Makefile.am
 +++ b/libstdc++-v3/src/c++98/Makefile.am
-@@ -273,5 +273,4 @@ CXXLINK = \
+@@ -268,5 +268,4 @@ CXXLINK = \
$(LIBTOOL) --tag CXX --tag disable-shared \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
--mode=link $(CXX) \
@@ -51,7 +51,7 @@ Bug: 

[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2022-01-07 Thread Sam James
commit: 3c8a43b56a2b4fdc040055dadb76665ad4fe0a9c
Author: Sam James  gentoo  org>
AuthorDate: Sat Jan  8 04:08:34 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jan  8 04:08:34 2022 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=3c8a43b5

11.3.0: cut patchset 4

Just includes the PCH fix.

Bug: https://bugs.gentoo.org/822690
Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/README.history | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/11.3.0/gentoo/README.history b/11.3.0/gentoo/README.history
index bb83275..850c02b 100644
--- a/11.3.0/gentoo/README.history
+++ b/11.3.0/gentoo/README.history
@@ -1,4 +1,7 @@
-3  8 January 2022
+4  8 January 2022
+   + 76_all_all_PR103910_12_ICE-on-PCH.patch
+
+3  28 December 2021
U 26_all_enable-cet.patch
 
 2  18 December 2021



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2022-01-07 Thread Sam James
commit: e694058c76519b87a4bfda8ec6e8ea41f082323f
Author: Sam James  gentoo  org>
AuthorDate: Sat Jan  8 03:09:34 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jan  8 03:12:47 2022 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=e694058c

11.3.0: fix README.history

Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/26_all_enable-cet.patch |  3 +--
 11.3.0/gentoo/README.history  | 11 ---
 2 files changed, 9 insertions(+), 5 deletions(-)

diff --git a/11.3.0/gentoo/26_all_enable-cet.patch 
b/11.3.0/gentoo/26_all_enable-cet.patch
index f6a1dce..38bb34a 100644
--- a/11.3.0/gentoo/26_all_enable-cet.patch
+++ b/11.3.0/gentoo/26_all_enable-cet.patch
@@ -5,8 +5,7 @@ Subject: [PATCH] Enable CET (-fcf-protection=full) by default
 
 Needs:
 - CET to be enabled for GCC
-- -DEXTRA_OPTIONS_CF to be passed during build (via toolchain.eclass)
-  for now to avoid accidentally enabling it on other arches.
+- -DEXTRA_OPTIONS_CF to be passed during build (via toolchain.eclass).
 
   Only supported on amd64.
 

diff --git a/11.3.0/gentoo/README.history b/11.3.0/gentoo/README.history
index 1faa3d6..bb83275 100644
--- a/11.3.0/gentoo/README.history
+++ b/11.3.0/gentoo/README.history
@@ -1,7 +1,13 @@
 3  8 January 2022
-   + 76_all_all_PR103910_12_ICE-on-PCH.patch
+   U 26_all_enable-cet.patch
 
-2  7 December 2021
+2  18 December 2021
+   + 75_all_x86_PR99703_12_no-cet-for-i486.patch
+
+1  7 December 2021
+   U 26_all_enable-cet.patch
+
+0  27 November 2021
+ 01_all_default-fortify-source.patch
+ 02_all_default-warn-format-security.patch
+ 03_all_default-warn-trampolines.patch
@@ -28,4 +34,3 @@
+ 24_all_lto-intl-workaround-PR95194.patch
+ 25_all_plugin-objdump.patch
+ 26_all_enable-cet.patch
-   + 75_all_x86_PR99703_12_no-cet-for-i486.patch



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2022-01-07 Thread Sam James
commit: 7e2dec9de3d94ad18c2136f9ef8dbd48c1a5bdf4
Author: Sam James  gentoo  org>
AuthorDate: Sat Jan  8 03:06:25 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jan  8 03:06:50 2022 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=7e2dec9d

11.3.0: add PR103910 backport (OpenJDK ICE with PCH)

Bug: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103910
Bug: https://bugs.gentoo.org/822690
Signed-off-by: Sam James  gentoo.org>

 .../gentoo/76_all_all_PR103910_12_ICE-on-PCH.patch | 35 ++
 11.3.0/gentoo/README.history   |  3 ++
 2 files changed, 38 insertions(+)

diff --git a/11.3.0/gentoo/76_all_all_PR103910_12_ICE-on-PCH.patch 
b/11.3.0/gentoo/76_all_all_PR103910_12_ICE-on-PCH.patch
new file mode 100644
index 000..358b9b3
--- /dev/null
+++ b/11.3.0/gentoo/76_all_all_PR103910_12_ICE-on-PCH.patch
@@ -0,0 +1,35 @@
+https://bugs.gentoo.org/822690
+https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103910
+
+From d243f4009d8071b734df16cd70f4c5d09a373769 Mon Sep 17 00:00:00 2001
+From: Andrew Pinski 
+Date: Wed, 5 Jan 2022 22:00:07 +
+Subject: [PATCH] Fix target/103910: missing GTY on x86_mfence causing PCH
+ usage to ICE
+
+With -O3 -march=opteron, a mfence builtin is added after the loop
+to say the nontemporal stores are no longer needed. This all good
+without precompiled headers as the function decl that is referneced
+by x86_mfence is referenced in another variable but with precompiled
+headers, x86_mfence is all messed up and the decl was GC'ed away.
+This fixes the problem by marking x86_mfence as GTY to save/restore
+during precompiled headers just like most other variables in
+the header file.
+
+Committed as obvious after a bootstrap/test on x86_64-linux-gnu.
+
+gcc/ChangeLog:
+
+   PR target/103910
+   * config/i386/i386.h (x86_mfence): Mark with GTY.
+--- a/gcc/config/i386/i386.h
 b/gcc/config/i386/i386.h
+@@ -486,7 +486,7 @@ extern unsigned char ix86_prefetch_sse;
+ 
+ /* Fence to use after loop using storent.  */
+ 
+-extern tree x86_mfence;
++extern GTY(()) tree x86_mfence;
+ #define FENCE_FOLLOWING_MOVNT x86_mfence
+ 
+ /* Once GDB has been enhanced to deal with functions without frame

diff --git a/11.3.0/gentoo/README.history b/11.3.0/gentoo/README.history
index bd234ed..1faa3d6 100644
--- a/11.3.0/gentoo/README.history
+++ b/11.3.0/gentoo/README.history
@@ -1,3 +1,6 @@
+3  8 January 2022
+   + 76_all_all_PR103910_12_ICE-on-PCH.patch
+
 2  7 December 2021
+ 01_all_default-fortify-source.patch
+ 02_all_default-warn-format-security.patch



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2021-12-27 Thread Sam James
commit: 2b36f3ad2ba0114eae1d32bae5e395e098b3714b
Author: Sam James  gentoo  org>
AuthorDate: Tue Dec 28 03:44:47 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Dec 28 03:55:44 2021 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=2b36f3ad

11.3.0: fix CET patch

Our patch was causing unhandled state to leak into the LTO metadata writer,
it shouldn't have got that far though. Instead of messing about with GCC's
option handling, use the macro they provide for purposes like this, which
makes things far simpler (and less fragile).

Bug: https://bugs.gentoo.org/828400
Bug: https://bugs.gentoo.org/822036
Thanks-to: Sergei Trofimovich  gmail.com> (debugging help in 
#gentoo-toolchain)
Thanks-to: Georgy Yakovlev  gentoo.org> (debugging)
Reported-by: matoro  airmail.cc>
Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/26_all_enable-cet.patch | 65 +--
 1 file changed, 9 insertions(+), 56 deletions(-)

diff --git a/11.3.0/gentoo/26_all_enable-cet.patch 
b/11.3.0/gentoo/26_all_enable-cet.patch
index f3d189d..f6a1dce 100644
--- a/11.3.0/gentoo/26_all_enable-cet.patch
+++ b/11.3.0/gentoo/26_all_enable-cet.patch
@@ -1,6 +1,6 @@
-From ed1d323dc821e906144f4fc4c39bc16695495f73 Mon Sep 17 00:00:00 2001
+From 83efc6ce009021f27b602c1dfcf65338f761b095 Mon Sep 17 00:00:00 2001
 From: Sam James 
-Date: Thu, 9 Dec 2021 02:39:19 +
+Date: Tue, 28 Dec 2021 03:42:53 +
 Subject: [PATCH] Enable CET (-fcf-protection=full) by default
 
 Needs:
@@ -9,42 +9,22 @@ Needs:
   for now to avoid accidentally enabling it on other arches.
 
   Only supported on amd64.
+
 ---
- gcc/common.opt |  2 +-
- gcc/config/i386/i386-options.c |  8 
+ gcc/config/i386/i386-options.c |  3 +++
  gcc/defaults.h | 13 +
- gcc/flag-types.h   |  1 +
- gcc/toplev.c   |  4 +++-
- 5 files changed, 26 insertions(+), 2 deletions(-)
+ 2 files changed, 16 insertions(+)
 
-diff --git a/gcc/common.opt b/gcc/common.opt
-index a88778b..4993a7e 100644
 a/gcc/common.opt
-+++ b/gcc/common.opt
-@@ -1783,7 +1783,7 @@ fcf-protection
- Common RejectNegative Alias(fcf-protection=,full)
- 
- fcf-protection=
--Common Joined RejectNegative Enum(cf_protection_level) 
Var(flag_cf_protection) Init(CF_NONE)
-+Common Joined RejectNegative Enum(cf_protection_level) 
Var(flag_cf_protection) Init(CF_UNSET)
- -fcf-protection=[full|branch|return|none|check]   Instrument functions 
with checks to verify jump/call/return control-flow transfer
- instructions have valid targets.
- 
 diff --git a/gcc/config/i386/i386-options.c b/gcc/config/i386/i386-options.c
-index 19632b5..8ee36fe 100644
+index 19632b5..fac61af 100644
 --- a/gcc/config/i386/i386-options.c
 +++ b/gcc/config/i386/i386-options.c
-@@ -3049,6 +3049,14 @@ ix86_option_override_internal (bool main_args_p,
+@@ -3049,6 +3049,9 @@ ix86_option_override_internal (bool main_args_p,
  = build_target_option_node (opts, opts_set);
  }
  
-+  if (opts->x_flag_cf_protection == CF_UNSET)
-+{
-+  if (TARGET_64BIT && TARGET_CMOV)
-+  opts->x_flag_cf_protection = DEFAULT_FLAG_CF;
-+  else
-+  opts->x_flag_cf_protection = CF_NONE;
-+}
++  if (TARGET_64BIT && TARGET_CMOV)
++SET_OPTION_IF_UNSET (opts, opts_set, flag_cf_protection, DEFAULT_FLAG_CF);
 +
if (opts->x_flag_cf_protection != CF_NONE)
  {
@@ -73,33 +53,6 @@ index 0f6cd78..5694412 100644
  /* By default, the C++ compiler will use function addresses in the
 vtable entries.  Setting this nonzero tells the compiler to use
 function descriptors instead.  The value of this macro says how
-diff --git a/gcc/flag-types.h b/gcc/flag-types.h
-index a038c8f..61be0b1 100644
 a/gcc/flag-types.h
-+++ b/gcc/flag-types.h
-@@ -389,6 +389,7 @@ enum gfc_convert
- /* Control-Flow Protection values.  */
- enum cf_protection_level
- {
-+  CF_UNSET = -1,
-   CF_NONE = 0,
-   CF_BRANCH = 1 << 0,
-   CF_RETURN = 1 << 1,
-diff --git a/gcc/toplev.c b/gcc/toplev.c
-index ea0a2a1..bac60eb 100644
 a/gcc/toplev.c
-+++ b/gcc/toplev.c
-@@ -1297,7 +1297,9 @@ process_options (void)
-  "%<-floop-nest-optimize%>, %<-floop-parallelize-all%>)");
- #endif
- 
--  if (flag_cf_protection != CF_NONE
-+  /* Gentoo: we add CF_UNSET here just to be safe, but we only patch the 
default
-+ for amd64 + when CET is definitely enabled anyway. */
-+  if ((flag_cf_protection != CF_NONE) && (flag_cf_protection != CF_UNSET)
-   && !(flag_cf_protection & CF_SET))
- {
-   if (flag_cf_protection == CF_FULL)
 -- 
 2.34.1
 



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2021-12-18 Thread Sam James
commit: 34cc4c2a7c835b5787ab1cd5d22ed72e3be2132b
Author: Sam James  gentoo  org>
AuthorDate: Thu Dec  9 02:40:05 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Dec 18 22:00:28 2021 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=34cc4c2a

11.3.0: update CET patch to disable on 32-bit / missing CMOV, deux

Bug: https://bugs.gentoo.org/828546
Bug: https://bugs.gentoo.org/828549
Bug: https://bugs.gentoo.org/828081
Bug: https://bugs.gentoo.org/827880
Bug: https://bugs.gentoo.org/827905
Bug: https://bugs.gentoo.org/777117
Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/26_all_enable-cet.patch | 19 +++
 1 file changed, 11 insertions(+), 8 deletions(-)

diff --git a/11.3.0/gentoo/26_all_enable-cet.patch 
b/11.3.0/gentoo/26_all_enable-cet.patch
index a054e62..f3d189d 100644
--- a/11.3.0/gentoo/26_all_enable-cet.patch
+++ b/11.3.0/gentoo/26_all_enable-cet.patch
@@ -1,6 +1,6 @@
-From 18c6426f4e0a4fb7ecd1c2dc16d77e85118f9495 Mon Sep 17 00:00:00 2001
+From ed1d323dc821e906144f4fc4c39bc16695495f73 Mon Sep 17 00:00:00 2001
 From: Sam James 
-Date: Tue, 7 Dec 2021 19:16:15 +
+Date: Thu, 9 Dec 2021 02:39:19 +
 Subject: [PATCH] Enable CET (-fcf-protection=full) by default
 
 Needs:
@@ -11,11 +11,11 @@ Needs:
   Only supported on amd64.
 ---
  gcc/common.opt |  2 +-
- gcc/config/i386/i386-options.c |  5 +
+ gcc/config/i386/i386-options.c |  8 
  gcc/defaults.h | 13 +
  gcc/flag-types.h   |  1 +
  gcc/toplev.c   |  4 +++-
- 5 files changed, 23 insertions(+), 2 deletions(-)
+ 5 files changed, 26 insertions(+), 2 deletions(-)
 
 diff --git a/gcc/common.opt b/gcc/common.opt
 index a88778b..4993a7e 100644
@@ -31,16 +31,19 @@ index a88778b..4993a7e 100644
  instructions have valid targets.
  
 diff --git a/gcc/config/i386/i386-options.c b/gcc/config/i386/i386-options.c
-index 19632b5..3f45d50 100644
+index 19632b5..8ee36fe 100644
 --- a/gcc/config/i386/i386-options.c
 +++ b/gcc/config/i386/i386-options.c
-@@ -3049,6 +3049,11 @@ ix86_option_override_internal (bool main_args_p,
+@@ -3049,6 +3049,14 @@ ix86_option_override_internal (bool main_args_p,
  = build_target_option_node (opts, opts_set);
  }
  
-+  if ((flag_cf_protection == CF_UNSET) && TARGET_64BIT && TARGET_CMOV)
++  if (opts->x_flag_cf_protection == CF_UNSET)
 +{
-+  flag_cf_protection = DEFAULT_FLAG_CF;
++  if (TARGET_64BIT && TARGET_CMOV)
++  opts->x_flag_cf_protection = DEFAULT_FLAG_CF;
++  else
++  opts->x_flag_cf_protection = CF_NONE;
 +}
 +
if (opts->x_flag_cf_protection != CF_NONE)



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2021-12-18 Thread Sam James
commit: f233b7cc729cc0c29da815c8e102f889c1ffe8ea
Author: Calvin Walton  kepstin  ca>
AuthorDate: Thu Dec  9 02:58:04 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Dec 18 22:00:28 2021 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=f233b7cc

11.3.0: backport PR99703 fix (allow disabling CET on i486)

Bug: https://sourceware.org/bugzilla/show_bug.cgi?id=27397
Bug: https://bugs.gentoo.org/777117
Signed-off-by: Sam James  gentoo.org>

 .../75_all_x86_PR99703_12_no-cet-for-i586.patch| 509 +
 11.3.0/gentoo/README.history   |   3 +-
 2 files changed, 511 insertions(+), 1 deletion(-)

diff --git a/11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i586.patch 
b/11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i586.patch
new file mode 100644
index 000..f3b3a95
--- /dev/null
+++ b/11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i586.patch
@@ -0,0 +1,509 @@
+https://bugs.gentoo.org/777117
+https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99703
+
+From 4183bc474348ffe4c7b5f23f93ee655fcdd2fd79 Mon Sep 17 00:00:00 2001
+From: Calvin Walton 
+Date: Thu, 6 May 2021 14:38:00 -0400
+Subject: [PATCH] GCC_CET_HOST_FLAGS: Check if host supports multi-byte NOPs
+
+This is a backport of upstream commits:
+fd7eb4bc94cafa745eba75c64fa483a1689a5aad
+3f570621352970945db657455e0570208ea2d70e
+
+To GCC 11.1
+---
+ config/cet.m4  | 19 +++--
+ gcc/configure  | 29 +++
+ libbacktrace/configure | 29 +++
+ libcc1/configure   | 45 +-
+ libcpp/configure   | 29 +++
+ libdecnumber/configure | 29 +++
+ libiberty/configure| 36 +++-
+ lto-plugin/configure   | 63 +++---
+ 8 files changed, 246 insertions(+), 33 deletions(-)
+
+diff --git a/config/cet.m4 b/config/cet.m4
+index c67fb4f35b6..7718be1afe8 100644
+--- a/config/cet.m4
 b/config/cet.m4
+@@ -130,6 +130,18 @@ fi
+ if test x$may_have_cet = xyes; then
+   if test x$cross_compiling = xno; then
+ AC_TRY_RUN([
++int
++main ()
++{
++  asm ("endbr32");
++  return 0;
++}
++],
++[have_multi_byte_nop=yes],
++[have_multi_byte_nop=no])
++have_cet=no
++if test x$have_multi_byte_nop = xyes; then
++  AC_TRY_RUN([
+ static void
+ foo (void)
+ {
+@@ -155,9 +167,10 @@ main ()
+   bar ();
+   return 0;
+ }
+-],
+-[have_cet=no],
+-[have_cet=yes])
++  ],
++  [have_cet=no],
++  [have_cet=yes])
++fi
+ if test x$enable_cet = xno -a x$have_cet = xyes; then
+   AC_MSG_ERROR([Intel CET must be enabled on Intel CET enabled host])
+ fi
+diff --git a/gcc/configure b/gcc/configure
+index e8ecb3b0297..405b5df3d75 100755
+--- a/gcc/configure
 b/gcc/configure
+@@ -31969,6 +31969,34 @@ else
+   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+ /* end confdefs.h.  */
+ 
++int
++main ()
++{
++  asm ("endbr32");
++  return 0;
++}
++
++_ACEOF
++if ac_fn_cxx_try_run "$LINENO"; then :
++  have_multi_byte_nop=yes
++else
++  have_multi_byte_nop=no
++fi
++rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
++  conftest.$ac_objext conftest.beam conftest.$ac_ext
++fi
++
++have_cet=no
++if test x$have_multi_byte_nop = xyes; then
++  if test "$cross_compiling" = yes; then :
++  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
++as_fn_error $? "cannot run test program while cross compiling
++See \`config.log' for more details" "$LINENO" 5; }
++else
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++
+ static void
+ foo (void)
+ {
+@@ -32005,6 +32033,7 @@ rm -f core *.core core.conftest.* gmon.out bb.out 
conftest$ac_exeext \
+   conftest.$ac_objext conftest.beam conftest.$ac_ext
+ fi
+ 
++fi
+ if test x$enable_cet = xno -a x$have_cet = xyes; then
+   as_fn_error $? "Intel CET must be enabled on Intel CET enabled host" 
"$LINENO" 5
+ fi
+diff --git a/libbacktrace/configure b/libbacktrace/configure
+index 9b66bf5563a..a2f33c0f35d 100755
+--- a/libbacktrace/configure
 b/libbacktrace/configure
+@@ -12517,6 +12517,34 @@ else
+   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+ /* end confdefs.h.  */
+ 
++int
++main ()
++{
++  asm ("endbr32");
++  return 0;
++}
++
++_ACEOF
++if ac_fn_c_try_run "$LINENO"; then :
++  have_multi_byte_nop=yes
++else
++  have_multi_byte_nop=no
++fi
++rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
++  conftest.$ac_objext conftest.beam conftest.$ac_ext
++fi
++
++have_cet=no
++if test x$have_multi_byte_nop = xyes; then
++  if test "$cross_compiling" = yes; then :
++  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
++as_fn_error $? "cannot run test program while cross compiling
++See \`config.log' for more details" "$LINENO" 5; }
++else

[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2021-12-18 Thread Sam James
commit: 95b03a54532e0a0a925e6d93deb7a66ea8c6f4be
Author: Calvin Walton  kepstin  ca>
AuthorDate: Thu Dec 16 08:28:50 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Dec 18 22:00:28 2021 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=95b03a54

11.3.0: refine backported PR99703 fix (allow disabling CET on i486)

Minimise configure patch to ease future patching.

Bug: https://sourceware.org/bugzilla/show_bug.cgi?id=27397
Bug: https://bugs.gentoo.org/777117
Signed-off-by: Sam James  gentoo.org>

 ...=> 75_all_x86_PR99703_12_no-cet-for-i486.patch} | 168 +++--
 11.3.0/gentoo/README.history   |   2 +-
 2 files changed, 25 insertions(+), 145 deletions(-)

diff --git a/11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i586.patch 
b/11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i486.patch
similarity index 65%
rename from 11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i586.patch
rename to 11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i486.patch
index f3b3a95..5d3afc1 100644
--- a/11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i586.patch
+++ b/11.3.0/gentoo/75_all_x86_PR99703_12_no-cet-for-i486.patch
@@ -1,26 +1,23 @@
 https://bugs.gentoo.org/777117
 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99703
 
-From 4183bc474348ffe4c7b5f23f93ee655fcdd2fd79 Mon Sep 17 00:00:00 2001
-From: Calvin Walton 
-Date: Thu, 6 May 2021 14:38:00 -0400
-Subject: [PATCH] GCC_CET_HOST_FLAGS: Check if host supports multi-byte NOPs
+From: "H.J. Lu" 
+Date: Fri, 12 Feb 2021 16:30:23 -0800
+Subject: GCC_CET_HOST_FLAGS: Check if host supports multi-byte NOPs
 
-This is a backport of upstream commits:
-fd7eb4bc94cafa745eba75c64fa483a1689a5aad
-3f570621352970945db657455e0570208ea2d70e
+Backport of fd7eb4bc94cafa745eba75c64fa483a1689a5aad to GCC 11
 
-To GCC 11.1

- config/cet.m4  | 19 +++--
- gcc/configure  | 29 +++
- libbacktrace/configure | 29 +++
- libcc1/configure   | 45 +-
- libcpp/configure   | 29 +++
- libdecnumber/configure | 29 +++
- libiberty/configure| 36 +++-
- lto-plugin/configure   | 63 +++---
- 8 files changed, 246 insertions(+), 33 deletions(-)
+Sync with binutils for PR binutils/27397.  Check if host supports
+multi-byte NOPs before enabling CET on host.
+
+config/
+
+   PR bootstrap/99703
+   * cet.m4 (GCC_CET_HOST_FLAGS): Check if host supports multi-byte
+   NOPs.
+
+All applicable configure scripts have been regenerated. Patch hunks
+which only updated line numbers have been excluded to reduce conflicts.
 
 diff --git a/config/cet.m4 b/config/cet.m4
 index c67fb4f35b6..7718be1afe8 100644
@@ -60,10 +57,10 @@ index c67fb4f35b6..7718be1afe8 100644
AC_MSG_ERROR([Intel CET must be enabled on Intel CET enabled host])
  fi
 diff --git a/gcc/configure b/gcc/configure
-index e8ecb3b0297..405b5df3d75 100755
+index 708328e1670..e6e4d9e270e 100755
 --- a/gcc/configure
 +++ b/gcc/configure
-@@ -31969,6 +31969,34 @@ else
+@@ -32416,6 +32416,34 @@ else
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
  
@@ -98,7 +95,7 @@ index e8ecb3b0297..405b5df3d75 100755
  static void
  foo (void)
  {
-@@ -32005,6 +32033,7 @@ rm -f core *.core core.conftest.* gmon.out bb.out 
conftest$ac_exeext \
+@@ -32452,6 +32480,7 @@ rm -f core *.core core.conftest.* gmon.out bb.out 
conftest$ac_exeext \
conftest.$ac_objext conftest.beam conftest.$ac_ext
  fi
  
@@ -154,54 +151,10 @@ index 9b66bf5563a..a2f33c0f35d 100755
as_fn_error $? "Intel CET must be enabled on Intel CET enabled host" 
"$LINENO" 5
  fi
 diff --git a/libcc1/configure b/libcc1/configure
-index 021ec265526..b198b0b9074 100755
+index 600e41cf5ea..b198b0b9074 100755
 --- a/libcc1/configure
 +++ b/libcc1/configure
-@@ -10777,7 +10777,7 @@ else
-   lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
-   lt_status=$lt_dlunknown
-   cat > conftest.$ac_ext <<_LT_EOF
--#line 10790 "configure"
-+#line 10780 "configure"
- #include "confdefs.h"
- 
- #if HAVE_DLFCN_H
-@@ -10883,7 +10883,7 @@ else
-   lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
-   lt_status=$lt_dlunknown
-   cat > conftest.$ac_ext <<_LT_EOF
--#line 10896 "configure"
-+#line 10886 "configure"
- #include "confdefs.h"
- 
- #if HAVE_DLFCN_H
-@@ -14028,16 +14028,6 @@ freebsd* | dragonfly*)
-   esac
-   ;;
- 
--gnu*)
--  version_type=linux
--  need_lib_prefix=no
--  need_version=no
--  library_names_spec='${libname}${release}${shared_ext}$versuffix 
${libname}${release}${shared_ext}${major} ${libname}${shared_ext}'
--  soname_spec='${libname}${release}${shared_ext}$major'
--  shlibpath_var=LD_LIBRARY_PATH
--  hardcode_into_libs=yes
--  ;;
--
- haiku*)
-   version_type=linux
-   need_lib_prefix=no
-@@ -14159,7 +14149,7 @@ linux*oldld* | linux*aout* | linux*coff*)
- # project, but have not yet been accepted: 

[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2021-12-07 Thread Sam James
commit: 10c0905feadc59bdd449f189df75c9093a27e038
Author: Sam James  gentoo  org>
AuthorDate: Tue Dec  7 19:22:40 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Dec  7 20:06:20 2021 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=10c0905f

11.3.0: update CET patch to disable on 32-bit / missing CMOV

Bug: https://bugs.gentoo.org/828081
Bug: https://bugs.gentoo.org/827880
Bug: https://bugs.gentoo.org/827905
Bug: https://bugs.gentoo.org/777117
Signed-off-by: Sam James  gentoo.org>

 11.3.0/gentoo/26_all_enable-cet.patch | 19 ++-
 11.3.0/gentoo/README.history  |  2 +-
 2 files changed, 11 insertions(+), 10 deletions(-)

diff --git a/11.3.0/gentoo/26_all_enable-cet.patch 
b/11.3.0/gentoo/26_all_enable-cet.patch
index 77678a9..a054e62 100644
--- a/11.3.0/gentoo/26_all_enable-cet.patch
+++ b/11.3.0/gentoo/26_all_enable-cet.patch
@@ -1,6 +1,6 @@
-From c1f37f6e3a4fcdefb6b3dfc3d84fc42920a70c00 Mon Sep 17 00:00:00 2001
+From 18c6426f4e0a4fb7ecd1c2dc16d77e85118f9495 Mon Sep 17 00:00:00 2001
 From: Sam James 
-Date: Sat, 27 Nov 2021 19:16:02 +
+Date: Tue, 7 Dec 2021 19:16:15 +
 Subject: [PATCH] Enable CET (-fcf-protection=full) by default
 
 Needs:
@@ -18,7 +18,7 @@ Needs:
  5 files changed, 23 insertions(+), 2 deletions(-)
 
 diff --git a/gcc/common.opt b/gcc/common.opt
-index a88778b4e..4993a7ec3 100644
+index a88778b..4993a7e 100644
 --- a/gcc/common.opt
 +++ b/gcc/common.opt
 @@ -1783,7 +1783,7 @@ fcf-protection
@@ -31,14 +31,14 @@ index a88778b4e..4993a7ec3 100644
  instructions have valid targets.
  
 diff --git a/gcc/config/i386/i386-options.c b/gcc/config/i386/i386-options.c
-index 18d2c0b9f..4fb76f2a1 100644
+index 19632b5..3f45d50 100644
 --- a/gcc/config/i386/i386-options.c
 +++ b/gcc/config/i386/i386-options.c
-@@ -3037,6 +3037,11 @@ ix86_option_override_internal (bool main_args_p,
+@@ -3049,6 +3049,11 @@ ix86_option_override_internal (bool main_args_p,
  = build_target_option_node (opts, opts_set);
  }
  
-+  if (flag_cf_protection == CF_UNSET)
++  if ((flag_cf_protection == CF_UNSET) && TARGET_64BIT && TARGET_CMOV)
 +{
 +  flag_cf_protection = DEFAULT_FLAG_CF;
 +}
@@ -47,7 +47,7 @@ index 18d2c0b9f..4fb76f2a1 100644
  {
if ((opts->x_flag_cf_protection & CF_BRANCH) == CF_BRANCH
 diff --git a/gcc/defaults.h b/gcc/defaults.h
-index 0f6cd78c5..5694412b7 100644
+index 0f6cd78..5694412 100644
 --- a/gcc/defaults.h
 +++ b/gcc/defaults.h
 @@ -1463,6 +1463,19 @@ see the files COPYING3 and COPYING.RUNTIME 
respectively.  If not, see
@@ -71,7 +71,7 @@ index 0f6cd78c5..5694412b7 100644
 vtable entries.  Setting this nonzero tells the compiler to use
 function descriptors instead.  The value of this macro says how
 diff --git a/gcc/flag-types.h b/gcc/flag-types.h
-index a038c8fb7..61be0b128 100644
+index a038c8f..61be0b1 100644
 --- a/gcc/flag-types.h
 +++ b/gcc/flag-types.h
 @@ -389,6 +389,7 @@ enum gfc_convert
@@ -83,7 +83,7 @@ index a038c8fb7..61be0b128 100644
CF_BRANCH = 1 << 0,
CF_RETURN = 1 << 1,
 diff --git a/gcc/toplev.c b/gcc/toplev.c
-index ea0a2a1b0..d110c84ee 100644
+index ea0a2a1..bac60eb 100644
 --- a/gcc/toplev.c
 +++ b/gcc/toplev.c
 @@ -1297,7 +1297,9 @@ process_options (void)
@@ -99,3 +99,4 @@ index ea0a2a1b0..d110c84ee 100644
if (flag_cf_protection == CF_FULL)
 -- 
 2.34.1
+

diff --git a/11.3.0/gentoo/README.history b/11.3.0/gentoo/README.history
index 2fe9c27..24c19ac 100644
--- a/11.3.0/gentoo/README.history
+++ b/11.3.0/gentoo/README.history
@@ -1,4 +1,4 @@
-0  27 November 2021
+1  7 December 2021
+ 01_all_default-fortify-source.patch
+ 02_all_default-warn-format-security.patch
+ 03_all_default-warn-trampolines.patch



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2021-12-02 Thread David Seifert
commit: e84b34dedf9f3bc2e21fa9f1dbb0d29afde8
Author: David Seifert  gentoo  org>
AuthorDate: Sat Nov 27 19:20:58 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Nov 27 19:20:58 2021 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=e84b34de

11.3.0: rebase patches to avoid fuzz

* 11.3.0/gentoo/02_all_default-warn-format-security.patch
* 11.3.0/gentoo/04_all_nossp-on-nostdlib.patch
* 11.3.0/gentoo/07_all_libiberty-asprintf.patch
* 11.3.0/gentoo/15_all_libgomp-Werror.patch
* 11.3.0/gentoo/16_all_libitm-Werror.patch
* 11.3.0/gentoo/17_all_libatomic-Werror.patch
* 11.3.0/gentoo/22_all_EXTRA_OPTIONS-z-now.patch

Signed-off-by: David Seifert  gentoo.org>

 11.3.0/gentoo/02_all_default-warn-format-security.patch | 12 ++--
 11.3.0/gentoo/04_all_nossp-on-nostdlib.patch| 10 +-
 11.3.0/gentoo/07_all_libiberty-asprintf.patch   |  6 +++---
 11.3.0/gentoo/15_all_libgomp-Werror.patch   | 10 --
 11.3.0/gentoo/16_all_libitm-Werror.patch| 10 --
 11.3.0/gentoo/17_all_libatomic-Werror.patch | 10 --
 11.3.0/gentoo/22_all_EXTRA_OPTIONS-z-now.patch  | 14 +++---
 7 files changed, 45 insertions(+), 27 deletions(-)

diff --git a/11.3.0/gentoo/02_all_default-warn-format-security.patch 
b/11.3.0/gentoo/02_all_default-warn-format-security.patch
index f809abd..13fa24a 100644
--- a/11.3.0/gentoo/02_all_default-warn-format-security.patch
+++ b/11.3.0/gentoo/02_all_default-warn-format-security.patch
@@ -1,9 +1,9 @@
 Enable -Wformat and -Wformat-security by default.
 
 a/gcc/c-family/c.opt   2016-03-23 18:51:56.0 +0100
-+++ b/gcc/c-family/c.opt   2016-04-28 23:45:54.063351272 +0200
-@@ -459,7 +459,7 @@ C ObjC C++ ObjC++ Var(warn_format_nonlit
- Warn about format strings that are not literals.
+--- a/gcc/c-family/c.opt
 b/gcc/c-family/c.opt
+@@ -637,7 +637,7 @@
+ of the destination region.  Same as -Wformat-overflow=1.
  
  Wformat-security
 -C ObjC C++ ObjC++ Var(warn_format_security) Warning LangEnabledBy(C ObjC C++ 
ObjC++,Wformat=, warn_format >= 2, 0)
@@ -11,7 +11,7 @@ Enable -Wformat and -Wformat-security by default.
  Warn about possible security problems with format functions.
  
  Wformat-signedness
-@@ -475,7 +475,7 @@ C ObjC C++ ObjC++ Var(warn_format_zero_l
+@@ -658,7 +658,7 @@
  Warn about zero-length formats.
  
  Wformat=
@@ -19,4 +19,4 @@ Enable -Wformat and -Wformat-security by default.
 +C ObjC C++ ObjC++ Joined RejectNegative UInteger Var(warn_format) Init(1) 
Warning LangEnabledBy(C ObjC C++ ObjC++,Wall, 1, 0) IntegerRange(0, 2)
  Warn about printf/scanf/strftime/strfmon format string anomalies.
  
- Wignored-qualifiers
+ Wformat-overflow=

diff --git a/11.3.0/gentoo/04_all_nossp-on-nostdlib.patch 
b/11.3.0/gentoo/04_all_nossp-on-nostdlib.patch
index 4e581a5..20afef1 100644
--- a/11.3.0/gentoo/04_all_nossp-on-nostdlib.patch
+++ b/11.3.0/gentoo/04_all_nossp-on-nostdlib.patch
@@ -1,10 +1,10 @@
 Disable ssp on -nostdlib, -nodefaultlibs and -ffreestanding 
 
 https://bugs.gentoo.org/484714
 a/gcc/gcc.c2017-07-04 09:15:57.740793000 +0200
-+++ b/gcc/gcc.c2018-03-02 13:58:44.387741114 +0100
-@@ -857,6 +857,12 @@ proper position among the other output f
- #define LINK_GCC_C_SEQUENCE_SPEC "%G %L %G"
+--- a/gcc/gcc.c
 b/gcc/gcc.c
+@@ -977,6 +977,12 @@
+ #define LINK_GCC_C_SEQUENCE_SPEC "%G %{!nolibc:%L %G}"
  #endif
  
 +#ifdef ENABLE_DEFAULT_SSP
@@ -16,7 +16,7 @@ https://bugs.gentoo.org/484714
  #ifndef LINK_SSP_SPEC
  #ifdef TARGET_LIBC_PROVIDES_SSP
  #define LINK_SSP_SPEC "%{fstack-protector|fstack-protector-all" \
-@@ -1131,7 +1148,7 @@ static const char *cc1_options =
+@@ -1273,7 +1279,7 @@
   %{-version:--version}\
   %{-help=*:--help=%*}\
   %{!fsyntax-only:%{S:%W{o*}%{!o*:-o %w%b.s}}}\

diff --git a/11.3.0/gentoo/07_all_libiberty-asprintf.patch 
b/11.3.0/gentoo/07_all_libiberty-asprintf.patch
index bee0c4c..702ae3c 100644
--- a/11.3.0/gentoo/07_all_libiberty-asprintf.patch
+++ b/11.3.0/gentoo/07_all_libiberty-asprintf.patch
@@ -4,7 +4,7 @@
 
 --- a/include/libiberty.h
 +++ b/include/libiberty.h
-@@ -609,8 +609,11 @@ extern int pwait (int, int *, int);
+@@ -652,8 +652,11 @@
  /* Like sprintf but provides a pointer to malloc'd storage, which must
 be freed by the caller.  */
  
@@ -14,5 +14,5 @@
  #endif
 +#endif
  
- #if !HAVE_DECL_VASPRINTF
- /* Like vsprintf but provides a pointer to malloc'd storage, which
+ /* Like asprintf but allocates memory without fail. This works like
+xmalloc.  */

diff --git a/11.3.0/gentoo/15_all_libgomp-Werror.patch 
b/11.3.0/gentoo/15_all_libgomp-Werror.patch
index 416808a..deda157 100644
--- a/11.3.0/gentoo/15_all_libgomp-Werror.patch
+++ b/11.3.0/gentoo/15_all_libgomp-Werror.patch
@@ -4,17 +4,23 @@ https://bugs.gentoo.org/229059
 http://gcc.gnu.org/PR38436
 --- a/libgomp/configure.ac
 +++ b/libgomp/configure.ac
-@@ -4282,4 +4282,4 @@ save_CFLAGS="$CFLAGS"
+@@ 

[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2021-12-02 Thread David Seifert
commit: 51a7ace358097005038a0d31350b0c6d3da34e00
Author: Sam James  gentoo  org>
AuthorDate: Sat Nov 27 19:30:17 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Nov 27 19:30:17 2021 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=51a7ace3

11.3.0: add patch to enable CET

Signed-off-by: David Seifert  gentoo.org>

 11.3.0/gentoo/26_all_enable-cet.patch | 101 ++
 11.3.0/gentoo/README.history  |   1 +
 2 files changed, 102 insertions(+)

diff --git a/11.3.0/gentoo/26_all_enable-cet.patch 
b/11.3.0/gentoo/26_all_enable-cet.patch
new file mode 100644
index 000..77678a9
--- /dev/null
+++ b/11.3.0/gentoo/26_all_enable-cet.patch
@@ -0,0 +1,101 @@
+From c1f37f6e3a4fcdefb6b3dfc3d84fc42920a70c00 Mon Sep 17 00:00:00 2001
+From: Sam James 
+Date: Sat, 27 Nov 2021 19:16:02 +
+Subject: [PATCH] Enable CET (-fcf-protection=full) by default
+
+Needs:
+- CET to be enabled for GCC
+- -DEXTRA_OPTIONS_CF to be passed during build (via toolchain.eclass)
+  for now to avoid accidentally enabling it on other arches.
+
+  Only supported on amd64.
+---
+ gcc/common.opt |  2 +-
+ gcc/config/i386/i386-options.c |  5 +
+ gcc/defaults.h | 13 +
+ gcc/flag-types.h   |  1 +
+ gcc/toplev.c   |  4 +++-
+ 5 files changed, 23 insertions(+), 2 deletions(-)
+
+diff --git a/gcc/common.opt b/gcc/common.opt
+index a88778b4e..4993a7ec3 100644
+--- a/gcc/common.opt
 b/gcc/common.opt
+@@ -1783,7 +1783,7 @@ fcf-protection
+ Common RejectNegative Alias(fcf-protection=,full)
+ 
+ fcf-protection=
+-Common Joined RejectNegative Enum(cf_protection_level) 
Var(flag_cf_protection) Init(CF_NONE)
++Common Joined RejectNegative Enum(cf_protection_level) 
Var(flag_cf_protection) Init(CF_UNSET)
+ -fcf-protection=[full|branch|return|none|check]   Instrument functions 
with checks to verify jump/call/return control-flow transfer
+ instructions have valid targets.
+ 
+diff --git a/gcc/config/i386/i386-options.c b/gcc/config/i386/i386-options.c
+index 18d2c0b9f..4fb76f2a1 100644
+--- a/gcc/config/i386/i386-options.c
 b/gcc/config/i386/i386-options.c
+@@ -3037,6 +3037,11 @@ ix86_option_override_internal (bool main_args_p,
+ = build_target_option_node (opts, opts_set);
+ }
+ 
++  if (flag_cf_protection == CF_UNSET)
++{
++  flag_cf_protection = DEFAULT_FLAG_CF;
++}
++
+   if (opts->x_flag_cf_protection != CF_NONE)
+ {
+   if ((opts->x_flag_cf_protection & CF_BRANCH) == CF_BRANCH
+diff --git a/gcc/defaults.h b/gcc/defaults.h
+index 0f6cd78c5..5694412b7 100644
+--- a/gcc/defaults.h
 b/gcc/defaults.h
+@@ -1463,6 +1463,19 @@ see the files COPYING3 and COPYING.RUNTIME 
respectively.  If not, see
+ #define DEFAULT_FLAG_SCP 0
+ #endif
+ 
++/* Default value for flag_cf_protection when flag_cf_protection is
++   initialized to CF_FULL.
++
++   We use a new option (EXTRA_OPTIONS_CF) here to avoid turning
++   this on accidentally for other arches. */
++#ifdef EXTRA_OPTIONS_CF
++#define DEFAULT_FLAG_CF CF_FULL
++#endif
++#ifndef DEFAULT_FLAG_CF
++#define DEFAULT_FLAG_CF CF_NONE
++#endif
++
++
+ /* By default, the C++ compiler will use function addresses in the
+vtable entries.  Setting this nonzero tells the compiler to use
+function descriptors instead.  The value of this macro says how
+diff --git a/gcc/flag-types.h b/gcc/flag-types.h
+index a038c8fb7..61be0b128 100644
+--- a/gcc/flag-types.h
 b/gcc/flag-types.h
+@@ -389,6 +389,7 @@ enum gfc_convert
+ /* Control-Flow Protection values.  */
+ enum cf_protection_level
+ {
++  CF_UNSET = -1,
+   CF_NONE = 0,
+   CF_BRANCH = 1 << 0,
+   CF_RETURN = 1 << 1,
+diff --git a/gcc/toplev.c b/gcc/toplev.c
+index ea0a2a1b0..d110c84ee 100644
+--- a/gcc/toplev.c
 b/gcc/toplev.c
+@@ -1297,7 +1297,9 @@ process_options (void)
+  "%<-floop-nest-optimize%>, %<-floop-parallelize-all%>)");
+ #endif
+ 
+-  if (flag_cf_protection != CF_NONE
++  /* Gentoo: we add CF_UNSET here just to be safe, but we only patch the 
default
++ for amd64 + when CET is definitely enabled anyway. */
++  if ((flag_cf_protection != CF_NONE) && (flag_cf_protection != CF_UNSET)
+   && !(flag_cf_protection & CF_SET))
+ {
+   if (flag_cf_protection == CF_FULL)
+-- 
+2.34.1

diff --git a/11.3.0/gentoo/README.history b/11.3.0/gentoo/README.history
index f12e753..2fe9c27 100644
--- a/11.3.0/gentoo/README.history
+++ b/11.3.0/gentoo/README.history
@@ -24,3 +24,4 @@
+ 23_all_EXTRA_OPTIONS-fstack-clash-protection.patch
+ 24_all_lto-intl-workaround-PR95194.patch
+ 25_all_plugin-objdump.patch
+   + 26_all_enable-cet.patch



[gentoo-commits] proj/gcc-patches:master commit in: 11.3.0/gentoo/

2021-12-02 Thread David Seifert
commit: b068b9c6404a525a9f68b6cea8c18a5483f09536
Author: David Seifert  gentoo  org>
AuthorDate: Sat Nov 27 19:04:20 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Nov 27 19:04:20 2021 +
URL:https://gitweb.gentoo.org/proj/gcc-patches.git/commit/?id=b068b9c6

11.3.0: copy patches from 11.2.0

Signed-off-by: David Seifert  gentoo.org>

 11.3.0/gentoo/01_all_default-fortify-source.patch  |  22 
 .../02_all_default-warn-format-security.patch  |  22 
 .../gentoo/03_all_default-warn-trampolines.patch   |  13 +++
 11.3.0/gentoo/04_all_nossp-on-nostdlib.patch   |  27 +
 11.3.0/gentoo/05_all_alpha-mieee-default.patch |  39 +++
 11.3.0/gentoo/06_all_ia64_note.GNU-stack.patch |  92 
 11.3.0/gentoo/07_all_libiberty-asprintf.patch  |  18 +++
 11.3.0/gentoo/08_all_libiberty-pic.patch   |  10 ++
 11.3.0/gentoo/09_all_nopie-all-flags.patch |  18 +++
 11.3.0/gentoo/10_all_sh-drop-sysroot-suffix.patch  |  32 ++
 11.3.0/gentoo/11_all_ia64-TEXTREL.patch|  22 
 .../gentoo/12_all_disable-systemtap-switch.patch   | 122 +
 11.3.0/gentoo/13_all_m68k-textrel-on-libgcc.patch  |  93 
 11.3.0/gentoo/14_all_respect-build-cxxflags.patch  |  39 +++
 11.3.0/gentoo/15_all_libgomp-Werror.patch  |  20 
 11.3.0/gentoo/16_all_libitm-Werror.patch   |  19 
 11.3.0/gentoo/17_all_libatomic-Werror.patch|  19 
 11.3.0/gentoo/18_all_libbacktrace-Werror.patch |  17 +++
 11.3.0/gentoo/19_all_libsanitizer-Werror.patch |  17 +++
 11.3.0/gentoo/20_all_libstdcxx-no-vtv.patch|  61 +++
 11.3.0/gentoo/21_all_default_ssp-buffer-size.patch |  14 +++
 11.3.0/gentoo/22_all_EXTRA_OPTIONS-z-now.patch |  26 +
 ...all_EXTRA_OPTIONS-fstack-clash-protection.patch |  65 +++
 .../24_all_lto-intl-workaround-PR95194.patch   |  20 
 11.3.0/gentoo/25_all_plugin-objdump.patch  |  34 ++
 11.3.0/gentoo/README.history   |  26 +
 26 files changed, 907 insertions(+)

diff --git a/11.3.0/gentoo/01_all_default-fortify-source.patch 
b/11.3.0/gentoo/01_all_default-fortify-source.patch
new file mode 100644
index 000..d307474
--- /dev/null
+++ b/11.3.0/gentoo/01_all_default-fortify-source.patch
@@ -0,0 +1,22 @@
+Taken Debian's patch and removed docs matches:
+https://salsa.debian.org/toolchain-team/gcc.git
+Also see https://bugs.gentoo.org/621036 where
+initially Gentoo used too complicated macro.
+
+# DP: Turn on -D_FORTIFY_SOURCE=2 by default for C, C++, ObjC, ObjC++,
+# DP: if the optimization level is > 0
+--- a/gcc/c-family/c-cppbuiltin.c
 b/gcc/c-family/c-cppbuiltin.c
+@@ -951,6 +951,12 @@ c_cpp_builtins (cpp_reader *pfile)
+   builtin_define_with_value ("__REGISTER_PREFIX__", REGISTER_PREFIX, 0);
+   builtin_define_with_value ("__USER_LABEL_PREFIX__", user_label_prefix, 0);
+ 
++#if !defined(ACCEL_COMPILER)
++  /* Fortify Source enabled by default for optimization levels > 0 */
++  if (optimize)
++builtin_define_with_int_value ("_FORTIFY_SOURCE", 2);
++#endif
++
+   /* Misc.  */
+   if (flag_gnu89_inline)
+ cpp_define (pfile, "__GNUC_GNU_INLINE__");

diff --git a/11.3.0/gentoo/02_all_default-warn-format-security.patch 
b/11.3.0/gentoo/02_all_default-warn-format-security.patch
new file mode 100644
index 000..f809abd
--- /dev/null
+++ b/11.3.0/gentoo/02_all_default-warn-format-security.patch
@@ -0,0 +1,22 @@
+Enable -Wformat and -Wformat-security by default.
+
+--- a/gcc/c-family/c.opt   2016-03-23 18:51:56.0 +0100
 b/gcc/c-family/c.opt   2016-04-28 23:45:54.063351272 +0200
+@@ -459,7 +459,7 @@ C ObjC C++ ObjC++ Var(warn_format_nonlit
+ Warn about format strings that are not literals.
+ 
+ Wformat-security
+-C ObjC C++ ObjC++ Var(warn_format_security) Warning LangEnabledBy(C ObjC C++ 
ObjC++,Wformat=, warn_format >= 2, 0)
++C ObjC C++ ObjC++ Var(warn_format_security) Init(1) Warning LangEnabledBy(C 
ObjC C++ ObjC++,Wformat=, warn_format >= 2, 0)
+ Warn about possible security problems with format functions.
+ 
+ Wformat-signedness
+@@ -475,7 +475,7 @@ C ObjC C++ ObjC++ Var(warn_format_zero_l
+ Warn about zero-length formats.
+ 
+ Wformat=
+-C ObjC C++ ObjC++ Joined RejectNegative UInteger Var(warn_format) Warning 
LangEnabledBy(C ObjC C++ ObjC++,Wall, 1, 0) IntegerRange(0, 2)
++C ObjC C++ ObjC++ Joined RejectNegative UInteger Var(warn_format) Init(1) 
Warning LangEnabledBy(C ObjC C++ ObjC++,Wall, 1, 0) IntegerRange(0, 2)
+ Warn about printf/scanf/strftime/strfmon format string anomalies.
+ 
+ Wignored-qualifiers

diff --git a/11.3.0/gentoo/03_all_default-warn-trampolines.patch 
b/11.3.0/gentoo/03_all_default-warn-trampolines.patch
new file mode 100644
index 000..7a644cb
--- /dev/null
+++ b/11.3.0/gentoo/03_all_default-warn-trampolines.patch
@@ -0,0 +1,13 @@
+Enable -Wtrampolines by default.
+
+--- a/gcc/common.opt
 b/gcc/common.opt
+@@ -712,7