]> rtime.felk.cvut.cz Git - zynq/linux.git/commit
ARM: 8749/1: Kconfig: Add ARCH_HAS_FORTIFY_SOURCE
authorJinbum Park <jinb.park7@gmail.com>
Tue, 6 Mar 2018 00:39:24 +0000 (01:39 +0100)
committerRussell King <rmk+kernel@armlinux.org.uk>
Wed, 28 Mar 2018 20:30:58 +0000 (21:30 +0100)
commitee333554fed55555a986a90bb097ac7f9d6f05bf
tree5f0b9d1f0c81cc652446a799890eb3e8bce573de
parent7928b2cbe55b2a410a0f5c1f154610059c57b1b2
ARM: 8749/1: Kconfig: Add ARCH_HAS_FORTIFY_SOURCE

CONFIG_FORTIFY_SOURCE detects various overflows at compile-time.
(6974f0c4555e ("include/linux/string.h:
add the option of fortified string.h functions)

ARCH_HAS_FORTIFY_SOURCE means that the architecture can be built and
run with CONFIG_FORTIFY_SOURCE.

Since ARM can be built and run with that flag like other architectures,
select ARCH_HAS_FORTIFY_SOURCE as default.

Acked-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Jinbum Park <jinb.park7@gmail.com>
Signed-off-by: Russell King <rmk+kernel@armlinux.org.uk>
arch/arm/Kconfig
arch/arm/boot/compressed/misc.c