summaryrefslogtreecommitdiff
path: root/configure.ac
Commit message (Collapse)AuthorAgeFilesLines
* all: update the CHANGELOG and version for v2.4.2Tom Hromatka2019-11-061-1/+1
| | | | Signed-off-by: Tom Hromatka <tom.hromatka@oracle.com>
* python: use Cython language "3str"Paul Moore2019-08-021-2/+2
| | | | | | | | | | | | | | | | | | Set the Cython language level to "3str" which is described in the Cython 0.29 changelog: "A new language level name 3str was added that mostly corresponds to language level 3, but keeps unprefixed string literals as type ‘str’ in both Py2 and Py3, and the builtin ‘str’ type unchanged. This will become the default in the next Cython release and is meant to help user code a) transition more easily to this new default and b) migrate to Python 3 source code semantics without making support for Python 2.x difficult." Signed-off-by: Paul Moore <paul@paul-moore.com> (cherry picked from commit d390edad9a8540c2e2dd0b12732cc8dd3fe1cc69) Signed-off-by: Tom Hromatka <tom.hromatka@oracle.com> Acked-by: Paul Moore <paul@paul-moore.com>
* all: update the CHANGELOG and version for v2.4.1v2.4.1Paul Moore2019-04-171-1/+1
| | | | Signed-off-by: Paul Moore <paul@paul-moore.com>
* all: update the CHANGELOG and version for v2.4.0v2.4.0Paul Moore2019-03-141-1/+1
| | | | Signed-off-by: Paul Moore <paul@paul-moore.com>
* build: enable distcheck'ing for the python codePaul Moore2018-05-101-0/+1
| | | | | | | | I'm not particularly proud of the seccomp.pyx hack, but it works, and enabling the python bindings during the distcheck is definitely the "Greater Good". Signed-off-by: Paul Moore <paul@paul-moore.com>
* build: add basic code coverage supportPaul Moore2017-02-061-0/+6
| | | | Signed-off-by: Paul Moore <paul@paul-moore.com>
* all: use the seccomp() syscall whenever possible for tested ABIsPaul Moore2016-02-221-6/+0
| | | | | | | | | | | | | The seccomp() syscall was first added in Linux 3.17 so most systems should now support this syscall. Most importantly, the use of the seccomp() syscall enabled the thread sync functionality which isn't possible with prctl(); although callers still need to enable the flag per-filter as the thread sync default is disabled. This patch also unified the return values of the sys_chk_*() functions. Signed-off-by: Paul Moore <paul@paul-moore.com>
* build: fix == bashismMike Frysinger2015-08-241-1/+1
| | | | | | | | The test tool only has = for comparison, not ==. The latter is accepted by bash and other shells, but is not in POSIX. Signed-off-by: Mike Frysinger <vapier@gentoo.org> Signed-off-by: Paul Moore <pmoore@redhat.com>
* all: reset the version in the master branch to 0.0.0Paul Moore2015-02-121-1/+1
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* all: update CHANGELOG and version info for v2.2.0v2.2.0Paul Moore2015-02-111-1/+1
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: allow the creation of a static libraryPaul Moore2014-10-211-1/+1
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: fixup b6da7a923a6200b115b5f48be7377e59b1537c3ePaul Moore2014-08-291-7/+7
| | | | | | | As noted in the previous commit, I made some style changes, but forgot to include them in the commit. This patch includes those tweaks. Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: only add 'serial-tests' for automake >= 1.12.Vicente Olivert Riera2014-08-281-1/+14
| | | | | | | | | | | | | | | | | | | This patch is based on the following patch written by Richard W.M. Jones from RedHat: https://www.redhat.com/archives/libguestfs/2013-February/msg00102.html Earlier versions of automake complain if they get a configuration parameter which they don't understand. The error is: configure.ac:27: error: option 'serial-tests' not recognized Use some m4 hackery to work around this. Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com> Signed-off-by: Markos Chandras <markos.chandras@imgtec.com> (minor style tweaks to the comments) Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: add support for Coverity scanningPaul Moore2014-08-211-0/+6
| | | | | | | Thanks to the folks at Coverity for supporting Open Source projects such as this one. Signed-off-by: Paul Moore <pmoore@redhat.com>
* system: add initial support for the new seccomp() syscallPaul Moore2014-08-211-0/+6
| | | | | | The new seccomp() syscall makes an appearance in Linux 3.17. Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: add headers to all of the autotools filesPaul Moore2014-05-011-0/+17
| | | | | | There are also some minor cosmetic tweaks to the files. Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: cleanup and document the remaining autoconf bitsPaul Moore2014-05-011-4/+22
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: regression test fixesPaul Moore2014-05-011-1/+1
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: fixup the autotools build flagsPaul Moore2014-04-291-1/+3
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: general cleanup and reorganization of the autotools configurationPaul Moore2014-04-291-1/+7
| | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: cleanup version dependent aspects of the autotools buildPaul Moore2014-04-291-8/+34
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: enable python bindings support in the autotools frameworkPaul Moore2014-04-291-11/+25
| | | | Signed-off-by: Paul Moore <pmoore@redhat.com>
* build: initial attempt to use autotools as the build systemJan Engelhardt2014-04-291-0/+49
With my apologies to Jan for delaying this patch for so long, there are a number of differences between Jan's original patch and what is being merged in this patch; almost all of the changes are due to changes in the underlying code base, but there are a few minor fixes as well. Signed-off-by: Jan Engelhardt <jengelh@inai.de> Signed-off-by: Paul Moore <pmoore@redhat.com>