summaryrefslogtreecommitdiffstats
path: root/pyconfig.h.in
Commit message (Collapse)AuthorAgeFilesLines
* Issue #19922: define _INCLUDE__STDC_A1_SOURCE in HP-UX to include mbstate_tChristian Heimes2013-12-071-0/+3
| | | | for mbrtowc().
* ssue #19183: Implement PEP 456 'secure and interchangeable hash algorithm'.Christian Heimes2013-11-201-0/+16
| | | | Python now uses SipHash24 on all major platforms.
* Issue #16595: Add prlimit() to resource moduleChristian Heimes2013-10-221-0/+3
| | | | | prlimit() is a Linux specific command that combines setrlimit, getrlimit and can set the limit of other processes.
* Issue #18571: Implementation of the PEP 446: file descriptors and file handlesVictor Stinner2013-08-271-0/+3
| | | | | are now created non-inheritable; add functions os.get/set_inheritable(), os.get/set_handle_inheritable() and socket.socket.get/set_inheritable().
* remove support for compiling on systems without getcwd()Benjamin Peterson2013-08-241-3/+0
| | | | | Do we need a fallback implementation of getcwd() from 1991 that claims to support "really old Unix systems"? I don't think so.
* Issue #18747: Re-seed OpenSSL's pseudo-random number generator after fork.Christian Heimes2013-08-211-0/+3
|\ | | | | | | | | A pthread_atfork() child handler is used to seeded the PRNG with pid, time and some stack data.
| * Issue #18747: Re-seed OpenSSL's pseudo-random number generator after fork.Christian Heimes2013-08-211-0/+3
| | | | | | | | | | A pthread_atfork() child handler is used to seeded the PRNG with pid, time and some stack data.
* | Fix for r84195: add HAVE_ALLOCA_H to configure and only include alloca.h if ↵Christian Heimes2013-06-181-0/+3
|\ \ | |/ | | | | it's available
| * Fix for r84195: add HAVE_ALLOCA_H to configure and only include alloca.h if ↵Christian Heimes2013-06-181-0/+3
| | | | | | | | it's available
| * -Wformat is needed by gcc 4.8 (closes #17547)Benjamin Peterson2013-05-111-3/+0
| |
| * Issue 10052: merge fix from 3.2.Mark Dickinson2012-12-021-0/+12
| |\
| | * Issue 10052: fix failed uint32_t / uint64_t / int32_t / int64_t detection on ↵Mark Dickinson2012-12-021-0/+12
| | | | | | | | | | | | some platforms.
* | | remove support GCC PyArg_ParseTuple format patch, last seen in 2006Benjamin Peterson2013-05-131-3/+0
| | |
* | | Issue #17615: Comparing two Unicode strings now uses wmemcmp() when possibleVictor Stinner2013-04-081-3/+3
| | | | | | | | | | | | | | | wmemcmp() is twice faster than a dummy loop (342 usec vs 744 usec) on Fedora 18/x86_64, GCC 4.7.2.
* | | Issue #15359: Add CAN_BCM protocol support to the socket module. Patch by BrianCharles-François Natali2013-02-051-0/+3
| | | | | | | | | | | | Thorne.
* | | Issue 10052: fix failed uint32_t / uint64_t / int32_t / int64_t detection on ↵Mark Dickinson2012-12-021-0/+12
|/ / | | | | | | some platforms.
* | - Issue #3754: Fix /dev/ptmx, /dev/ptc file checks for cross builds,doko@ubuntu.com2012-06-301-2/+2
| | | | | | | | require values set in CONFIG_SITE.
* | Issue #7652: Integrate the decimal floating point libmpdec library to speedStefan Krah2012-03-211-0/+13
| | | | | | | | | | up the decimal module. Performance gains of the new C implementation are between 12x and 80x, depending on the application.
* | merge 3.2Matthias Klose2012-03-141-1/+1
|\ \ | |/
| * merge 3.1Matthias Klose2012-03-141-1/+1
| |\
| | * - rename configure.in to configure.acMatthias Klose2012-03-141-1/+4
| | | | | | | | | | | | - change references from configure.in to configure.ac
| | * add 'no' output to --with-system-ffiBenjamin Peterson2010-10-311-2/+2
| | |
| | * Merged revisions 84584 via svnmerge fromAntoine Pitrou2010-09-071-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | svn+ssh://pythondev@svn.python.org/python/branches/py3k ........ r84584 | antoine.pitrou | 2010-09-07 16:52:42 +0200 (mar., 07 sept. 2010) | 4 lines Issue #4026: Make the fcntl extension build under AIX. Patch by Sébastien Sablé. ........
| | * run autoreconfBenjamin Peterson2010-06-211-19/+58
| | |
| | * Merged revisions 76566 via svnmerge fromMark Dickinson2009-11-281-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | svn+ssh://pythondev@svn.python.org/python/branches/py3k ................ r76566 | mark.dickinson | 2009-11-28 12:48:43 +0000 (Sat, 28 Nov 2009) | 18 lines Merged revisions 76432,76558 via svnmerge from svn+ssh://pythondev@svn.python.org/python/trunk ........ r76432 | mark.dickinson | 2009-11-20 19:30:22 +0000 (Fri, 20 Nov 2009) | 5 lines Issue #7272: Add configure test to detect whether sem_open works properly, and use this to skip test_multiprocessing on platforms where sem_open raises a signal. This should fix some FreeBSD buildbot failures for test_multiprocessing. ........ r76558 | mark.dickinson | 2009-11-28 10:44:20 +0000 (Sat, 28 Nov 2009) | 4 lines Issue #7272, continued: don't re-use existing HAVE_BROKEN_POSIX_SEMAPHORES to indicate that semaphores aren't available; define a new variable POSIX_SEMAPHORES_NOT_ENABLED instead. ........ ................
| | * Merged revisions 76310 via svnmerge fromMark Dickinson2009-11-151-48/+12
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | svn+ssh://pythondev@svn.python.org/python/branches/py3k ........ r76310 | mark.dickinson | 2009-11-15 18:23:13 +0000 (Sun, 15 Nov 2009) | 1 line Regenerate pyconfig.h.in using autoconf 2.61 ........
| | * Merged revisions 75726 via svnmerge fromAntoine Pitrou2009-10-261-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | svn+ssh://pythondev@svn.python.org/python/branches/py3k ................ r75726 | antoine.pitrou | 2009-10-26 20:22:14 +0100 (lun., 26 oct. 2009) | 10 lines Merged revisions 75725 via svnmerge from svn+ssh://pythondev@svn.python.org/python/trunk ........ r75725 | antoine.pitrou | 2009-10-26 20:16:46 +0100 (lun., 26 oct. 2009) | 4 lines Some platforms have rl_completion_append_character but not rl_completion_suppress_append. Reported by Mark D. ........ ................
| | * Merged revisions 74745 via svnmerge fromBenjamin Peterson2009-09-111-12/+48
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | svn+ssh://pythondev@svn.python.org/python/branches/py3k ................ r74745 | benjamin.peterson | 2009-09-11 17:24:02 -0500 (Fri, 11 Sep 2009) | 98 lines Merged revisions 74277,74321,74323,74326,74355,74465,74467,74488,74492,74513,74531,74549,74553,74625,74632,74643-74644,74647,74652,74666,74671,74727,74739 via svnmerge from svn+ssh://pythondev@svn.python.org/python/trunk ........ r74277 | sean.reifschneider | 2009-08-01 18:54:55 -0500 (Sat, 01 Aug 2009) | 3 lines - Issue #6624: yArg_ParseTuple with "s" format when parsing argument with NUL: Bogus TypeError detail string. ........ r74321 | guilherme.polo | 2009-08-05 11:51:41 -0500 (Wed, 05 Aug 2009) | 1 line Easier reference to find (at least while svn continues being used). ........ r74323 | guilherme.polo | 2009-08-05 18:48:26 -0500 (Wed, 05 Aug 2009) | 1 line Typo. ........ r74326 | jesse.noller | 2009-08-05 21:05:56 -0500 (Wed, 05 Aug 2009) | 1 line Fix issue 4660: spurious task_done errors in multiprocessing, remove doc note for from_address ........ r74355 | gregory.p.smith | 2009-08-12 12:02:37 -0500 (Wed, 12 Aug 2009) | 2 lines comment typo fix ........ r74465 | vinay.sajip | 2009-08-15 18:23:12 -0500 (Sat, 15 Aug 2009) | 1 line Added section on logging to one file from multiple processes. ........ r74467 | vinay.sajip | 2009-08-15 18:34:47 -0500 (Sat, 15 Aug 2009) | 1 line Refined section on logging to one file from multiple processes. ........ r74488 | vinay.sajip | 2009-08-17 08:14:37 -0500 (Mon, 17 Aug 2009) | 1 line Further refined section on logging to one file from multiple processes. ........ r74492 | r.david.murray | 2009-08-17 14:26:49 -0500 (Mon, 17 Aug 2009) | 2 lines Issue 6685: 'toupper' -> 'upper' in cgi doc example explanation. ........ r74513 | skip.montanaro | 2009-08-18 09:37:52 -0500 (Tue, 18 Aug 2009) | 1 line missing module ref (issue6723) ........ r74531 | vinay.sajip | 2009-08-20 17:04:32 -0500 (Thu, 20 Aug 2009) | 1 line Added section on exceptions raised during logging. ........ r74549 | benjamin.peterson | 2009-08-24 12:42:36 -0500 (Mon, 24 Aug 2009) | 1 line fix pdf building by teaching latex the right encoding package ........ r74553 | r.david.murray | 2009-08-26 20:04:59 -0500 (Wed, 26 Aug 2009) | 2 lines Remove leftover text from end of sentence. ........ r74625 | benjamin.peterson | 2009-09-01 17:27:57 -0500 (Tue, 01 Sep 2009) | 1 line remove the check that classmethod's argument is a callable ........ r74632 | georg.brandl | 2009-09-03 02:27:26 -0500 (Thu, 03 Sep 2009) | 1 line #6828: fix wrongly highlighted blocks. ........ r74643 | georg.brandl | 2009-09-04 01:59:20 -0500 (Fri, 04 Sep 2009) | 2 lines Issue #2666: Handle BROWSER environment variable properly for unknown browser names in the webbrowser module. ........ r74644 | georg.brandl | 2009-09-04 02:55:14 -0500 (Fri, 04 Sep 2009) | 1 line #5047: remove Monterey support from configure. ........ r74647 | georg.brandl | 2009-09-04 03:17:04 -0500 (Fri, 04 Sep 2009) | 2 lines Issue #5275: In Cookie's Cookie.load(), properly handle non-string arguments as documented. ........ r74652 | georg.brandl | 2009-09-04 06:25:37 -0500 (Fri, 04 Sep 2009) | 1 line #6756: add some info about the "acct" parameter. ........ r74666 | georg.brandl | 2009-09-05 04:04:09 -0500 (Sat, 05 Sep 2009) | 1 line #6841: remove duplicated word. ........ r74671 | georg.brandl | 2009-09-05 11:47:17 -0500 (Sat, 05 Sep 2009) | 1 line #6843: add link from filterwarnings to where the meaning of the arguments is covered. ........ r74727 | benjamin.peterson | 2009-09-08 18:04:22 -0500 (Tue, 08 Sep 2009) | 1 line #6865 fix ref counting in initialization of pwd module ........ r74739 | georg.brandl | 2009-09-11 02:55:20 -0500 (Fri, 11 Sep 2009) | 1 line Move function back to its section. ........ ................
* | | Issue #13609: Add two functions to query the terminal size:Antoine Pitrou2012-02-081-0/+3
| | | | | | | | | | | | | | | os.get_terminal_size (low level) and shutil.get_terminal_size (high level). Patch by Zbigniew Jędrzejewski-Szmek.
* | | Issue #13777: Add PF_SYSTEM sockets on OS X.Martin v. Löwis2012-02-031-0/+6
| | | | | | | | | | | | Patch by Michael Goderbauer.
* | | Improve the test for dirfd(). Some systems #define it rather thanGregory P. Smith2012-01-221-1/+1
|\ \ \ | |/ / | | | | | | have it as a library function.
| * | Improve the test for dirfd(), some systems #define it rather than haveGregory P. Smith2012-01-221-1/+1
| | | | | | | | | | | | an actual function.
* | | Fixes issue #8052: The posix subprocess module's close_fds behavior wasGregory P. Smith2012-01-211-0/+3
|\ \ \ | |/ / | | | | | | | | | | | | | | | | | | suboptimal by closing all possible file descriptors rather than just the open ones in the child process before exec(). It now closes only the open fds when it is possible to safely determine what those are.
| * | Fixes issue #8052: The posix subprocess module's close_fds behavior wasGregory P. Smith2012-01-211-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | suboptimal by closing all possible file descriptors rather than just the open ones in the child process before exec(). It now closes only the open fds when it is possible to safely determine what those are.
* | | Add a test for the dirfd library function (to be used in an upcomingGregory P. Smith2012-01-161-0/+3
|\ \ \ | |/ / | | | | | | change). configure will be regenerated in the next commit.
| * | Test for the dirfd library function (for use in some upcomingGregory P. Smith2012-01-161-0/+3
| | | | | | | | | | | | changes).
| * | Issue #13415: Test in configure if unsetenv() has a return value or not.Charles-François Natali2011-11-271-0/+3
| | |
* | | fix for old kernels which don't have epoll_create1Benjamin Peterson2011-12-271-0/+3
| | |
* | | Better resolution for issue #11849: Ensure that free()d memory arenas are ↵Antoine Pitrou2011-11-261-3/+3
| | | | | | | | | | | | | | | | | | really released on POSIX systems supporting anonymous memory mappings. Patch by Charles-François Natali.
* | | Close #13415: Test in configure if unsetenv() has a return value or not.Victor Stinner2011-11-241-0/+3
| | | | | | | | | | | | Patch written by Charles-François Natali.
* | | Issue #6397: Support '/dev/poll' polling objects in select module, under ↵Jesus Cea2011-11-141-0/+3
| | | | | | | | | | | | Solaris & derivatives.
* | | Close #10278: Add clock_getres(), clock_gettime() and CLOCK_xxx constants toVictor Stinner2011-10-251-0/+9
| | | | | | | | | | | | | | | the time module. time.clock_gettime(time.CLOCK_MONOTONIC) provides a monotonic clock
* | | Issue #13134: optimize finding single-character strings using memchrAntoine Pitrou2011-10-111-0/+3
| | |
* | | Issue #10141: socket: add SocketCAN (PF_CAN) support. Initial patch by MatthiasCharles-François Natali2011-10-061-0/+6
| | | | | | | | | | | | Fuchs, updated by Tiago Gonçalves.
* | | Implement PEP 393.Martin v. Löwis2011-09-281-6/+0
| | |
* | | Use xattr functions from sys/xattr.h instead of attr/xattr.h (closes #12720)Benjamin Peterson2011-09-131-4/+4
| | | | | | | | | | | | sys/xattr.h is glibc while attr/xattr.h is a separate library.
* | | Issue #12871: sched_get_priority_(min|max) might not be defined even thoughCharles-François Natali2011-09-061-0/+3
| | | | | | | | | | | | | | | <sched.h> is available (most notably on OpenBSD when built without pthread): add an explicit configure check.
* | | expose linux extended file system attributes (closes #12720)Benjamin Peterson2011-09-011-0/+3
| | |
* | | check individually for some for sched_ functionsBenjamin Peterson2011-08-021-0/+9
| | |
* | | sched.h can exist without sched affinity supportBenjamin Peterson2011-08-021-0/+3
| | |