aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--config/ChangeLog5
-rw-r--r--config/cet.m46
-rw-r--r--gcc/ChangeLog5
-rw-r--r--gcc/doc/install.texi9
-rw-r--r--libatomic/ChangeLog4
-rwxr-xr-xlibatomic/configure13
-rw-r--r--libbacktrace/ChangeLog4
-rwxr-xr-xlibbacktrace/configure13
-rw-r--r--libgcc/ChangeLog4
-rw-r--r--libgcc/configure9
-rw-r--r--libgfortran/ChangeLog4
-rwxr-xr-xlibgfortran/configure13
-rw-r--r--libgomp/ChangeLog4
-rwxr-xr-xlibgomp/configure13
-rw-r--r--libitm/ChangeLog4
-rw-r--r--libitm/configure13
-rw-r--r--libmpx/ChangeLog4
-rw-r--r--libmpx/configure13
-rw-r--r--libobjc/ChangeLog4
-rwxr-xr-xlibobjc/configure13
-rw-r--r--libquadmath/ChangeLog4
-rwxr-xr-xlibquadmath/configure13
-rw-r--r--libsanitizer/ChangeLog4
-rwxr-xr-xlibsanitizer/configure13
-rw-r--r--libssp/ChangeLog4
-rwxr-xr-xlibssp/configure13
-rw-r--r--libstdc++-v3/ChangeLog4
-rwxr-xr-xlibstdc++-v3/configure27
-rw-r--r--libvtv/ChangeLog4
-rwxr-xr-xlibvtv/configure13
30 files changed, 153 insertions, 103 deletions
diff --git a/config/ChangeLog b/config/ChangeLog
index b73c1d1..ba360e1 100644
--- a/config/ChangeLog
+++ b/config/ChangeLog
@@ -1,3 +1,8 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * config/cet.m4 (GCC_CET_FLAGS): Default to --disable-cet, replace
+ --enable-cet=default with --enable-cet=auto.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/config/cet.m4 b/config/cet.m4
index 23dd1f7..04a0e05 100644
--- a/config/cet.m4
+++ b/config/cet.m4
@@ -3,14 +3,14 @@ dnl GCC_CET_FLAGS
dnl (SHELL-CODE_HANDLER)
dnl
AC_DEFUN([GCC_CET_FLAGS],[dnl
-GCC_ENABLE(cet, default, ,[enable Intel CET in target libraries],
- permit yes|no|default)
+GCC_ENABLE(cet, no, ,[enable Intel CET in target libraries],
+ permit yes|no|auto)
AC_MSG_CHECKING([for CET support])
case "$host" in
i[[34567]]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
AC_COMPILE_IFELSE(
diff --git a/gcc/ChangeLog b/gcc/ChangeLog
index 94d2b24..0e02804 100644
--- a/gcc/ChangeLog
+++ b/gcc/ChangeLog
@@ -1,3 +1,8 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * doc/install.texi: Document --disable-cet being the default and
+ --enable-cet=auto.
+
2018-04-18 Martin Liska <mliska@suse.cz>
* ipa-devirt.c (odr_subtypes_equivalent_p): Fix GNU coding
diff --git a/gcc/doc/install.texi b/gcc/doc/install.texi
index 64ad244..73030a2 100644
--- a/gcc/doc/install.texi
+++ b/gcc/doc/install.texi
@@ -2103,10 +2103,11 @@ instrumentation, see @option{-fcf-protection} option. When
to add @option{-fcf-protection} and, if needed, other target
specific options to a set of building options.
-The option is enabled by default on Linux/x86 if target binutils
-supports @code{Intel CET} instructions. In this case the target
-libraries are configured to get additional @option{-fcf-protection}
-and @option{-mcet} options.
+The option is disabled by default. When @code{--enable-cet=auto}
+is used, it is enabled on Linux/x86 if target binutils
+supports @code{Intel CET} instructions and disabled otherwise.
+In this case the target libraries are configured to get additional
+@option{-fcf-protection} and @option{-mcet} options.
@end table
@subheading Cross-Compiler-Specific Options
diff --git a/libatomic/ChangeLog b/libatomic/ChangeLog
index 8da3219..090d4f9 100644
--- a/libatomic/ChangeLog
+++ b/libatomic/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libatomic/configure b/libatomic/configure
index d0d8495..67a2c92 100755
--- a/libatomic/configure
+++ b/libatomic/configure
@@ -1414,8 +1414,7 @@ Optional Features:
(and sometimes confusing) to the casual installer
--enable-symvers=STYLE enables symbol versioning of the shared library
[default=yes]
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
Optional Packages:
--with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
@@ -11121,7 +11120,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11124 "configure"
+#line 11123 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -11227,7 +11226,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11230 "configure"
+#line 11229 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -15305,12 +15304,12 @@ fi
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -15320,7 +15319,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libbacktrace/ChangeLog b/libbacktrace/ChangeLog
index 08c06e5..097993b 100644
--- a/libbacktrace/ChangeLog
+++ b/libbacktrace/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-17 Ian Lance Taylor <iant@golang.org>
* backtrace.c: Revert last two changes. Don't call mmap
diff --git a/libbacktrace/configure b/libbacktrace/configure
index 77c6fe3..b1e3ade 100755
--- a/libbacktrace/configure
+++ b/libbacktrace/configure
@@ -1386,8 +1386,7 @@ Optional Features:
optimize for fast installation [default=yes]
--disable-libtool-lock avoid locking (might break parallel builds)
--disable-largefile omit support for large files
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
--enable-host-shared build host code as shared libraries
Optional Packages:
@@ -11149,7 +11148,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11152 "configure"
+#line 11151 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -11255,7 +11254,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11258 "configure"
+#line 11257 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -11793,12 +11792,12 @@ if test -n "${with_target_subdir}"; then
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -11808,7 +11807,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libgcc/ChangeLog b/libgcc/ChangeLog
index 3538484..7de2ff6 100644
--- a/libgcc/ChangeLog
+++ b/libgcc/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libgcc/configure b/libgcc/configure
index e0caeec..fa02413 100644
--- a/libgcc/configure
+++ b/libgcc/configure
@@ -1316,8 +1316,7 @@ Optional Features:
enable decimal float extension to C. Selecting 'bid'
or 'dpd' choses which decimal floating point format
to use
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
--enable-explicit-exception-frame-registration
register exception tables explicitly at module
start, for use e.g. for compatibility with
@@ -4781,12 +4780,12 @@ $as_echo "$ac_cv_sjlj_exceptions" >&6; }
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -4796,7 +4795,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libgfortran/ChangeLog b/libgfortran/ChangeLog
index 03b1f01..d4a1fbb 100644
--- a/libgfortran/ChangeLog
+++ b/libgfortran/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libgfortran/configure b/libgfortran/configure
index cede17d..d3e323c 100755
--- a/libgfortran/configure
+++ b/libgfortran/configure
@@ -1425,8 +1425,7 @@ Optional Features:
--enable-multilib build many library versions (default)
--disable-dependency-tracking speeds up one-time build
--enable-dependency-tracking do not reject slow dependency extractors
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
--disable-symvers disable symbol versioning for libgfortran
--enable-shared[=PKGS] build shared libraries [default=yes]
--enable-static[=PKGS] build static libraries [default=yes]
@@ -5795,12 +5794,12 @@ fi
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -5810,7 +5809,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -12513,7 +12512,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 12516 "configure"
+#line 12515 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -12619,7 +12618,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 12622 "configure"
+#line 12621 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
diff --git a/libgomp/ChangeLog b/libgomp/ChangeLog
index 0703dac..1025acb 100644
--- a/libgomp/ChangeLog
+++ b/libgomp/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libgomp/configure b/libgomp/configure
index fa217c4..5d8412c 100755
--- a/libgomp/configure
+++ b/libgomp/configure
@@ -1452,8 +1452,7 @@ Optional Features:
--enable-tls Use thread-local storage [default=yes]
--enable-symvers=STYLE enables symbol versioning of the shared library
[default=yes]
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
Optional Packages:
--with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
@@ -11158,7 +11157,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11161 "configure"
+#line 11160 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -11264,7 +11263,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11267 "configure"
+#line 11266 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -16624,12 +16623,12 @@ XCFLAGS="$XCFLAGS$XPCFLAGS"
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -16639,7 +16638,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libitm/ChangeLog b/libitm/ChangeLog
index 659eea6..53fe897 100644
--- a/libitm/ChangeLog
+++ b/libitm/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libitm/configure b/libitm/configure
index 03e4274..10db435 100644
--- a/libitm/configure
+++ b/libitm/configure
@@ -1427,8 +1427,7 @@ Optional Features:
--enable-tls Use thread-local storage [default=yes]
--enable-symvers=STYLE enables symbol versioning of the shared library
[default=yes]
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
Optional Packages:
--with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
@@ -11797,7 +11796,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11800 "configure"
+#line 11799 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -11903,7 +11902,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11906 "configure"
+#line 11905 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -17594,12 +17593,12 @@ XCFLAGS="$XCFLAGS $XPCFLAGS"
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -17609,7 +17608,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libmpx/ChangeLog b/libmpx/ChangeLog
index f3dae22..3f65404 100644
--- a/libmpx/ChangeLog
+++ b/libmpx/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libmpx/configure b/libmpx/configure
index bd73ef7..5a4d7f4 100644
--- a/libmpx/configure
+++ b/libmpx/configure
@@ -1373,8 +1373,7 @@ Optional Features:
--enable-fast-install[=PKGS]
optimize for fast installation [default=yes]
--disable-libtool-lock avoid locking (might break parallel builds)
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
Optional Packages:
--with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
@@ -11237,7 +11236,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11240 "configure"
+#line 11239 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -11343,7 +11342,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11346 "configure"
+#line 11345 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -11589,12 +11588,12 @@ XCFLAGS="-Wall -Wextra"
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -11604,7 +11603,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libobjc/ChangeLog b/libobjc/ChangeLog
index a26055c..42ded9f 100644
--- a/libobjc/ChangeLog
+++ b/libobjc/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libobjc/configure b/libobjc/configure
index 855cba2..699f377 100755
--- a/libobjc/configure
+++ b/libobjc/configure
@@ -1352,8 +1352,7 @@ Optional Features:
--enable-FEATURE[=ARG] include FEATURE [ARG=yes]
--enable-version-specific-runtime-libs Specify that runtime libraries should be installed in a compiler-specific directory
--enable-multilib build many library versions (default)
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
--enable-maintainer-mode enable make rules and dependencies not useful
(and sometimes confusing) to the casual installer
--enable-shared[=PKGS] build shared libraries [default=yes]
@@ -3360,12 +3359,12 @@ esac
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -3375,7 +3374,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -10683,7 +10682,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 10686 "configure"
+#line 10685 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -10789,7 +10788,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 10792 "configure"
+#line 10791 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
diff --git a/libquadmath/ChangeLog b/libquadmath/ChangeLog
index 3aa70f1..cb3fdd0 100644
--- a/libquadmath/ChangeLog
+++ b/libquadmath/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libquadmath/configure b/libquadmath/configure
index ca9f648..4ad6e3d 100755
--- a/libquadmath/configure
+++ b/libquadmath/configure
@@ -1398,8 +1398,7 @@ Optional Features:
--enable-maintainer-mode enable make rules and dependencies not useful
(and sometimes confusing) to the casual installer
--disable-symvers disable symbol versioning for libquadmath
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
--enable-generated-files-in-srcdir
put copies of generated files in source dir intended
for creating source tarballs for users without
@@ -10576,7 +10575,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 10579 "configure"
+#line 10578 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -10682,7 +10681,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 10685 "configure"
+#line 10684 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -12828,12 +12827,12 @@ fi
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -12843,7 +12842,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libsanitizer/ChangeLog b/libsanitizer/ChangeLog
index 1854bc8..1729b5b 100644
--- a/libsanitizer/ChangeLog
+++ b/libsanitizer/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libsanitizer/configure b/libsanitizer/configure
index 3614f8a..5fdc512 100755
--- a/libsanitizer/configure
+++ b/libsanitizer/configure
@@ -1425,8 +1425,7 @@ Optional Features:
--enable-fast-install[=PKGS]
optimize for fast installation [default=yes]
--disable-libtool-lock avoid locking (might break parallel builds)
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
Optional Packages:
--with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
@@ -12038,7 +12037,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 12041 "configure"
+#line 12040 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -12144,7 +12143,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 12147 "configure"
+#line 12146 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -16530,12 +16529,12 @@ fi
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -16545,7 +16544,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libssp/ChangeLog b/libssp/ChangeLog
index 2ed241e..e4316e1 100644
--- a/libssp/ChangeLog
+++ b/libssp/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libssp/configure b/libssp/configure
index f88c04c..f60b7d7 100755
--- a/libssp/configure
+++ b/libssp/configure
@@ -1378,8 +1378,7 @@ Optional Features:
--enable-multilib build many library versions (default)
--disable-dependency-tracking speeds up one-time build
--enable-dependency-tracking do not reject slow dependency extractors
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
--disable-symvers disable symbol versioning for libssp
--enable-shared[=PKGS] build shared libraries [default=yes]
--enable-static[=PKGS] build static libraries [default=yes]
@@ -4086,12 +4085,12 @@ CFLAGS="$save_CFLAGS"
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -4101,7 +4100,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -10760,7 +10759,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 10763 "configure"
+#line 10762 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -10866,7 +10865,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 10869 "configure"
+#line 10868 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
diff --git a/libstdc++-v3/ChangeLog b/libstdc++-v3/ChangeLog
index 6c0fe7e..2280f17 100644
--- a/libstdc++-v3/ChangeLog
+++ b/libstdc++-v3/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 Jonathan Wakely <jwakely@redhat.com>
Jakub Jelinek <jakub@redhat.com>
diff --git a/libstdc++-v3/configure b/libstdc++-v3/configure
index 48b5653..49d1288 100755
--- a/libstdc++-v3/configure
+++ b/libstdc++-v3/configure
@@ -1598,8 +1598,7 @@ Optional Features:
enable C++11 threads support [default=auto]
--enable-libstdcxx-filesystem-ts
turns on ISO/IEC TS 18822 support [default=auto]
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
--enable-version-specific-runtime-libs
Specify that runtime libraries should be installed
in a compiler-specific directory
@@ -11607,7 +11606,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11610 "configure"
+#line 11609 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -11713,7 +11712,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 11716 "configure"
+#line 11715 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -15399,7 +15398,7 @@ $as_echo "$glibcxx_cv_atomic_long_long" >&6; }
# Fake what AC_TRY_COMPILE does.
cat > conftest.$ac_ext << EOF
-#line 15402 "configure"
+#line 15401 "configure"
int main()
{
typedef bool atomic_type;
@@ -15434,7 +15433,7 @@ $as_echo "$glibcxx_cv_atomic_bool" >&6; }
rm -f conftest*
cat > conftest.$ac_ext << EOF
-#line 15437 "configure"
+#line 15436 "configure"
int main()
{
typedef short atomic_type;
@@ -15469,7 +15468,7 @@ $as_echo "$glibcxx_cv_atomic_short" >&6; }
rm -f conftest*
cat > conftest.$ac_ext << EOF
-#line 15472 "configure"
+#line 15471 "configure"
int main()
{
// NB: _Atomic_word not necessarily int.
@@ -15505,7 +15504,7 @@ $as_echo "$glibcxx_cv_atomic_int" >&6; }
rm -f conftest*
cat > conftest.$ac_ext << EOF
-#line 15508 "configure"
+#line 15507 "configure"
int main()
{
typedef long long atomic_type;
@@ -15586,7 +15585,7 @@ $as_echo "$as_me: WARNING: Performance of certain classes will degrade as a resu
# unnecessary for this test.
cat > conftest.$ac_ext << EOF
-#line 15589 "configure"
+#line 15588 "configure"
int main()
{
_Decimal32 d1;
@@ -15628,7 +15627,7 @@ ac_compiler_gnu=$ac_cv_cxx_compiler_gnu
# unnecessary for this test.
cat > conftest.$ac_ext << EOF
-#line 15631 "configure"
+#line 15630 "configure"
template<typename T1, typename T2>
struct same
{ typedef T2 type; };
@@ -15662,7 +15661,7 @@ $as_echo "$enable_int128" >&6; }
rm -f conftest*
cat > conftest.$ac_ext << EOF
-#line 15665 "configure"
+#line 15664 "configure"
template<typename T1, typename T2>
struct same
{ typedef T2 type; };
@@ -81146,12 +81145,12 @@ CPU_OPT_BITS_RANDOM=config/${cpu_opt_bits_random}
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -81161,7 +81160,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
diff --git a/libvtv/ChangeLog b/libvtv/ChangeLog
index 0d38b11..e8c90aa 100644
--- a/libvtv/ChangeLog
+++ b/libvtv/ChangeLog
@@ -1,3 +1,7 @@
+2018-04-19 Jakub Jelinek <jakub@redhat.com>
+
+ * configure: Regenerated.
+
2018-04-18 David Malcolm <dmalcolm@redhat.com>
PR jit/85384
diff --git a/libvtv/configure b/libvtv/configure
index b94f785..cde00f9 100755
--- a/libvtv/configure
+++ b/libvtv/configure
@@ -1405,8 +1405,7 @@ Optional Features:
--enable-fast-install[=PKGS]
optimize for fast installation [default=yes]
--disable-libtool-lock avoid locking (might break parallel builds)
- --enable-cet enable Intel CET in target libraries
- [default=default]
+ --enable-cet enable Intel CET in target libraries [default=no]
Optional Packages:
--with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
@@ -12069,7 +12068,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 12072 "configure"
+#line 12071 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -12175,7 +12174,7 @@ else
lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
lt_status=$lt_dlunknown
cat > conftest.$ac_ext <<_LT_EOF
-#line 12178 "configure"
+#line 12177 "configure"
#include "confdefs.h"
#if HAVE_DLFCN_H
@@ -15464,12 +15463,12 @@ XCFLAGS="-D_GNU_SOURCE -Wall -Wextra -fno-exceptions"
if test "${enable_cet+set}" = set; then :
enableval=$enable_cet;
case "$enableval" in
- yes|no|default) ;;
+ yes|no|auto) ;;
*) as_fn_error "Unknown argument to enable/disable cet" "$LINENO" 5 ;;
esac
else
- enable_cet=default
+ enable_cet=no
fi
@@ -15479,7 +15478,7 @@ $as_echo_n "checking for CET support... " >&6; }
case "$host" in
i[34567]86-*-linux* | x86_64-*-linux*)
case "$enable_cet" in
- default)
+ auto)
# Check if target supports multi-byte NOPs
# and if assembler supports CET insn.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext