common/autoconf/generated-configure.sh

changeset 2445
ef88239d3d16
parent 2424
3a2c8d0a600d
child 2451
2cd484c5b7f8
child 2504
e86abea74e04
     1.1 --- a/common/autoconf/generated-configure.sh	Wed Jul 17 21:18:48 2019 +0100
     1.2 +++ b/common/autoconf/generated-configure.sh	Wed Jul 24 03:18:35 2019 +0100
     1.3 @@ -4376,7 +4376,7 @@
     1.4  #CUSTOM_AUTOCONF_INCLUDE
     1.5  
     1.6  # Do not change or remove the following line, it is needed for consistency checks:
     1.7 -DATE_WHEN_GENERATED=1556533111
     1.8 +DATE_WHEN_GENERATED=1560366811
     1.9  
    1.10  ###############################################################################
    1.11  #
    1.12 @@ -41432,16 +41432,8 @@
    1.13      CFLAGS_JDK="${CFLAGS_JDK} -qchars=signed -q64 -qfullpath -qsaveopt"
    1.14      CXXFLAGS_JDK="${CXXFLAGS_JDK} -qchars=signed -q64 -qfullpath -qsaveopt"
    1.15    elif test "x$TOOLCHAIN_TYPE" = xgcc; then
    1.16 -    case $OPENJDK_TARGET_CPU_ARCH in
    1.17 -    x86 )
    1.18 -      LEGACY_EXTRA_CFLAGS="$LEGACY_EXTRA_CFLAGS -fstack-protector"
    1.19 -      LEGACY_EXTRA_CXXFLAGS="$LEGACY_EXTRA_CXXFLAGS -fstack-protector"
    1.20 -      ;;
    1.21 -    x86_64 )
    1.22 -      LEGACY_EXTRA_CFLAGS="$LEGACY_EXTRA_CFLAGS -fstack-protector"
    1.23 -      LEGACY_EXTRA_CXXFLAGS="$LEGACY_EXTRA_CXXFLAGS -fstack-protector"
    1.24 -      ;;
    1.25 -    esac
    1.26 +    LEGACY_EXTRA_CFLAGS="$LEGACY_EXTRA_CFLAGS -fstack-protector"
    1.27 +    LEGACY_EXTRA_CXXFLAGS="$LEGACY_EXTRA_CXXFLAGS -fstack-protector"
    1.28      if test "x$OPENJDK_TARGET_OS" != xmacosx; then
    1.29        LDFLAGS_JDK="$LDFLAGS_JDK -Wl,-z,relro"
    1.30        LEGACY_EXTRA_LDFLAGS="$LEGACY_EXTRA_LDFLAGS -Wl,-z,relro"
    1.31 @@ -41552,7 +41544,7 @@
    1.32    if test "x$TOOLCHAIN_TYPE" = xgcc; then
    1.33      # these options are used for both C and C++ compiles
    1.34      CCXXFLAGS_JDK="$CCXXFLAGS $CCXXFLAGS_JDK -Wall -Wno-parentheses -Wextra -Wno-unused -Wno-unused-parameter -Wformat=2 \
    1.35 -        -pipe -D_GNU_SOURCE -D_REENTRANT -D_LARGEFILE64_SOURCE"
    1.36 +        -pipe -fstack-protector -D_GNU_SOURCE -D_REENTRANT -D_LARGEFILE64_SOURCE"
    1.37      case $OPENJDK_TARGET_CPU_ARCH in
    1.38        arm )
    1.39          # on arm we don't prevent gcc to omit frame pointer but do prevent strict aliasing
    1.40 @@ -41561,10 +41553,6 @@
    1.41        ppc )
    1.42          # on ppc we don't prevent gcc to omit frame pointer nor strict-aliasing
    1.43          ;;
    1.44 -      x86 )
    1.45 -        CCXXFLAGS_JDK="$CCXXFLAGS_JDK -fno-omit-frame-pointer -fstack-protector"
    1.46 -        CFLAGS_JDK="${CFLAGS_JDK} -fno-strict-aliasing -fstack-protector"
    1.47 -        ;;
    1.48        * )
    1.49          CCXXFLAGS_JDK="$CCXXFLAGS_JDK -fno-omit-frame-pointer"
    1.50          CFLAGS_JDK="${CFLAGS_JDK} -fno-strict-aliasing"

mercurial