From 9db11a8ab648f4d04e59e6bb94cd640f64835447 Mon Sep 17 00:00:00 2001 From: Stephan Bergmann Date: Fri, 11 Oct 2019 23:16:59 +0200 Subject: -fstack-protector-strong is long since available ...on our baselines, since (GCC 4.9?) and "[stackprotector] Add command line option -fstack-protector-strong" (Clang 3.5?) Change-Id: I48237b2304a1ee273cc66f0bb458e890a5a2f21a Reviewed-on: https://gerrit.libreoffice.org/80700 Tested-by: Jenkins Reviewed-by: Stephan Bergmann --- config_host.mk.in | 1 - 1 file changed, 1 deletion(-) (limited to 'config_host.mk.in') diff --git a/config_host.mk.in b/config_host.mk.in index 91ced61d3d94..cbfa19f0e7b4 100644 --- a/config_host.mk.in +++ b/config_host.mk.in @@ -244,7 +244,6 @@ export USING_X11=@USING_X11@ export HAMCREST_JAR=@HAMCREST_JAR@ export HAVE_BROKEN_GCC_WMAYBE_UNINITIALIZED=@HAVE_BROKEN_GCC_WMAYBE_UNINITIALIZED@ export HAVE_GCC_AVX=@HAVE_GCC_AVX@ -export HAVE_GCC_STACK_PROTECTOR_STRONG=@HAVE_GCC_STACK_PROTECTOR_STRONG@ export HAVE_GCC_BUILTIN_ATOMIC=@HAVE_GCC_BUILTIN_ATOMIC@ export HAVE_GCC_BUILTIN_FFS=@HAVE_GCC_BUILTIN_FFS@ export HAVE_GCC_FNO_ENFORCE_EH_SPECS=@HAVE_GCC_FNO_ENFORCE_EH_SPECS@ -- cgit