summaryrefslogtreecommitdiff
path: root/system/libexecinfo/30-linux-makefile.patch
diff options
context:
space:
mode:
authorA. Wilcox <AWilcox@Wilcox-Tech.com>2019-12-23 22:39:19 -0600
committerA. Wilcox <AWilcox@Wilcox-Tech.com>2019-12-23 22:39:19 -0600
commit222fb21c28d6250196100eb89ff6a076c703fd5c (patch)
tree7d6d42648c34bd6e21bae829c3fc8fed3cc2c1db /system/libexecinfo/30-linux-makefile.patch
parent934414d79caa3489077e4f442bf023bca0e06614 (diff)
downloadpackages-222fb21c28d6250196100eb89ff6a076c703fd5c.tar.gz
packages-222fb21c28d6250196100eb89ff6a076c703fd5c.tar.bz2
packages-222fb21c28d6250196100eb89ff6a076c703fd5c.tar.xz
packages-222fb21c28d6250196100eb89ff6a076c703fd5c.zip
user/libexecinfo: move to system/ repository
This is required by CMake 3.15+; the dependency wasn't noticed because a full distro rebuild hasn't been done since before the CMake bump.
Diffstat (limited to 'system/libexecinfo/30-linux-makefile.patch')
-rw-r--r--system/libexecinfo/30-linux-makefile.patch44
1 files changed, 44 insertions, 0 deletions
diff --git a/system/libexecinfo/30-linux-makefile.patch b/system/libexecinfo/30-linux-makefile.patch
new file mode 100644
index 000000000..f832adce7
--- /dev/null
+++ b/system/libexecinfo/30-linux-makefile.patch
@@ -0,0 +1,44 @@
+--- a/Makefile
++++ b/Makefile
+@@ -23,24 +23,25 @@
+ # SUCH DAMAGE.
+ #
+ # $Id: Makefile,v 1.3 2004/07/19 05:19:55 sobomax Exp $
++#
++# Linux Makefile by Matt Smith <mcs@darkregion.net>, 2011/01/04
+
+-LIB= execinfo
++CC=cc
++AR=ar
++EXECINFO_CFLAGS=$(CFLAGS) -O2 -pipe -fno-strict-aliasing -std=gnu99 -fstack-protector -c
++EXECINFO_LDFLAGS=$(LDFLAGS)
+
+-SRCS= stacktraverse.c stacktraverse.h execinfo.c execinfo.h
++all: static dynamic
+
+-INCS= execinfo.h
++static:
++ $(CC) $(EXECINFO_CFLAGS) $(EXECINFO_LDFLAGS) stacktraverse.c
++ $(CC) $(EXECINFO_CFLAGS) $(EXECINFO_LDFLAGS) execinfo.c
++ $(AR) rcs libexecinfo.a stacktraverse.o execinfo.o
+
+-SHLIB_MAJOR= 1
+-SHLIB_MINOR= 0
++dynamic:
++ $(CC) -fpic -DPIC $(EXECINFO_CFLAGS) $(EXECINFO_LDFLAGS) stacktraverse.c -o stacktraverse.So
++ $(CC) -fpic -DPIC $(EXECINFO_CFLAGS) $(EXECINFO_LDFLAGS) execinfo.c -o execinfo.So
++ $(CC) -shared -Wl,-soname,libexecinfo.so.1 -o libexecinfo.so.1 stacktraverse.So execinfo.So
+
+-NOPROFILE= yes
+-
+-DPADD= ${LIBM}
+-LDADD= -lm
+-
+-#WARNS?= 4
+-
+-#stacktraverse.c: gen.py
+-# ./gen.py > stacktraverse.c
+-
+-.include <bsd.lib.mk>
++clean:
++ rm -rf *.o *.So *.a *.so