summaryrefslogtreecommitdiff
path: root/configure.ac
diff options
context:
space:
mode:
authorBryan Quigley <gquigs@gmail.com>2017-03-13 10:49:03 -0400
committerMichael Stahl <mstahl@redhat.com>2017-03-27 20:12:46 +0000
commitf927282853407ff6bcf1dc58b1dc86dcb015be0f (patch)
treed96eacded2df5506c90f673e1ee2a2e1abd2e5d5 /configure.ac
parent29c066ee3c0bf307ca14851dd35e314ab1a3f20b (diff)
Remove last use of md5sum (in building)
Switch to using sha256sum for checking if files change. Not for security, just so we don't need to check for md5sum. We also change the Windows installer to rely on the perm md5 digest instead of the environment variable. The code to do this was already in directory.pm Change-Id: I24aed542c6201abf030fdd62116aec3f8ea3513b Reviewed-on: https://gerrit.libreoffice.org/35140 Tested-by: Jenkins <ci@libreoffice.org> Reviewed-by: Michael Stahl <mstahl@redhat.com>
Diffstat (limited to 'configure.ac')
-rw-r--r--configure.ac42
1 files changed, 5 insertions, 37 deletions
diff --git a/configure.ac b/configure.ac
index c81983c042c9..d6eb7765a28d 100644
--- a/configure.ac
+++ b/configure.ac
@@ -11867,38 +11867,6 @@ AC_SUBST(WGET)
AC_SUBST(CURL)
#
-# check for md5sum
-#
-MD5SUM=
-
-for i in md5 md5sum /usr/local/bin/md5sum gmd5sum /usr/sfw/bin/md5sum /opt/sfw/bin/gmd5sum /opt/local/bin/md5sum; do
- if test "$i" = "md5"; then
- eval "$i -x" > /dev/null 2>&1
- else
- eval "$i --version" > /dev/null 2>&1
- fi
- ret=$?
- if test $ret -eq 0; then
- MD5SUM=$i
- break
- fi
-done
-
-if test "$MD5SUM" = "md5"; then
- if md5 -r < /dev/null > /dev/null 2>/dev/null; then
- MD5SUM="$MD5SUM -r"
- elif md5 -n < /dev/null > /dev/null 2>/dev/null; then
- MD5SUM="$MD5SUM -n"
- fi
-fi
-
-if test -z "$MD5SUM"; then
- AC_MSG_ERROR([no md5sum found!])
-fi
-
-AC_SUBST(MD5SUM)
-
-#
# check for sha256sum
#
SHA256SUM=
@@ -12694,12 +12662,12 @@ AC_SUBST(LO_PATH)
libo_FUZZ_SUMMARY
-# Generate a configuration md5 we can use for deps
+# Generate a configuration sha256 we can use for deps
if test -f config_host.mk; then
- config_md5=`$MD5SUM config_host.mk | sed "s/ .*//"`
+ config_sha256=`$SHA256SUM config_host.mk | sed "s/ .*//"`
fi
if test -f config_host_lang.mk; then
- config_lang_md5=`$MD5SUM config_host_lang.mk | sed "s/ .*//"`
+ config_lang_sha256=`$SHA256SUM config_host_lang.mk | sed "s/ .*//"`
fi
CFLAGS=$my_original_CFLAGS
@@ -12757,7 +12725,7 @@ fi
# touch the config timestamp file
if test ! -f config_host.mk.stamp; then
echo > config_host.mk.stamp
-elif test "$config_md5" = `$MD5SUM config_host.mk | sed "s/ .*//"`; then
+elif test "$config_sha256" = `$SHA256SUM config_host.mk | sed "s/ .*//"`; then
echo "Host Configuration unchanged - avoiding scp2 stamp update"
else
echo > config_host.mk.stamp
@@ -12766,7 +12734,7 @@ fi
# touch the config lang timestamp file
if test ! -f config_host_lang.mk.stamp; then
echo > config_host_lang.mk.stamp
-elif test "$config_lang_md5" = `$MD5SUM config_host_lang.mk | sed "s/ .*//"`; then
+elif test "$config_lang_sha256" = `$SHA256SUM config_host_lang.mk | sed "s/ .*//"`; then
echo "Language Configuration unchanged - avoiding scp2 stamp update"
else
echo > config_host_lang.mk.stamp