summaryrefslogtreecommitdiff
path: root/config.h.in
Commit message (Collapse)AuthorAgeFilesLines
* Regenerate with latest autoconf from git.Todd C. Miller2023-05-011-7/+4
|
* Move CONFIGURE_ARGS from sudo_usage.h.in to config.h.in.Todd C. Miller2023-04-181-0/+3
|
* Use built-in tests for bit types instead of using AC_CHECK_TYPES.Todd C. Miller2023-03-221-58/+61
| | | | | This should be more portable as it handles the quirks of some older systems.
* Remove portable getcwd.c, nothing uses it anymore.Todd C. Miller2023-03-161-3/+0
| | | | Any operating system supported by sudo already includes getcwd(3).
* Add checks for realpath(3) and a version from NetBSD for those without it.Todd C. Miller2023-02-121-0/+11
|
* Add configure test for NSIG, _NSIG or __NSIG.Todd C. Miller2023-01-311-0/+12
| | | | | This is better than just defining NSIG in sudo_compat.h if it is not defined since signal.h may not have been included.
* Regen with latest autoconf git.Todd C. Miller2023-01-271-1/+1
|
* Eliminate usage of obsolete 2-argument AC_CHECK_TYPE macro.Todd C. Miller2023-01-191-36/+78
|
* Add support for the struct kinfo_proc on Dragonfly BSD.Todd C. Miller2023-01-191-0/+3
|
* sudo 1.9.13Todd C. Miller2022-12-261-8/+11
| | | | | Document the changes to AIX plugins in docs/UPGRADE.md and regenerate configure using the latest autoconf from git.
* Use C23 [[__fallthrough__]] and [[__noreturn__]] attributes if supported.Todd C. Miller2022-11-291-4/+25
| | | | | If the C23 attributes are not supported, use gcc-style attributes where possible.
* Use AC_SYS_YEAR2038 instead of setting _TIME_BITS by hand.Todd C. Miller2022-11-161-1/+1
|
* Regenerate with the autoconf 2.72a pre-release.Todd C. Miller2022-11-161-263/+267
|
* Remove checks for random() and lrand48(), they are no longer used.Todd C. Miller2022-11-111-6/+0
| | | | Also remove duplicate checks for arc4random() and getentropy().
* configure: avoid running unnecessary tests on modern systems.Todd C. Miller2022-11-111-9/+12
| | | | | | | | Remove AC_SYS_POSIX_TERMIOS, AC_TYPE_MODE_T, AC_TYPE_UID_T. Add missing checks for int16_t, uint16_t, int32_t, and int64_t. Only check for intmax_t, uintmax_t and bit-width types if missing both inttypes.h and stdint.h. Remove unused clockid_t replacement.
* Use mkdtempat_np() and mkostempsat_np() on macOSTodd C. Miller2022-09-221-5/+5
|
* Add fchownat() systems without it.Todd C. Miller2022-09-211-0/+3
|
* Add mkdtempat() and mkostempsat() for systems without them.Todd C. Miller2022-09-211-0/+6
|
* Move gcc-style __attribute__ macros to config.h.inTodd C. Miller2022-09-071-1/+47
| | | | | | | | Renamed __malloc -> sudo_malloclike, __printflike -> sudo_printflike, __printf0like -> sudo_printf0like. Add sudo_noreturn instead of __attribute__((__noreturn__)). We do not use stdnoreturn.h since it has been deprecated in C23 in favor of the [[noreturn]] attribute.
* Use process_vm_readv(2) and process_vm_writev(2) if available.Todd C. Miller2022-08-251-0/+3
| | | | | This is faster than reading/writing from/to the remote process one word at a time using PTRACE_PEEKDATA and PTRACE_POKEDATA.
* Check for SECCOMP_MODE_FILTER not SECCOMP_SET_MODE_FILTER.Todd C. Miller2022-06-071-3/+3
| | | | This matches the actual prctl() call we use.
* Avoid using vfork(2) in the DSO system(3) wrapper.Todd C. Miller2022-06-031-3/+0
| | | | | Traditional vfork(2) semantics make it unsafe for use for more than just vfork(2) + execve(2).
* Add configure check for vfork(2) and fall back to fork(2) if missing.Todd C. Miller2022-05-311-0/+3
|
* Add a --with-apparmor build flagkernelmethod2022-05-231-0/+3
| | | | | | Add a new build flag, --with-apparmor, that builds sudo with AppArmor support. Modify the build script for Debian and Ubuntu to enable this flag by default.
* Define _TIME_BITS=64 on systems that define __TIMESIZE, like GNU libc.Todd C. Miller2022-04-191-0/+3
| | | | | This should be replaced by a specialized autoconf macro when one becomes available.
* Use close_range(2) in closefrom() emulation if available.Todd C. Miller2022-03-011-0/+6
| | | | | | | On Linux, prefer our own closefrom() emulation since the glibc version may fail if /proc is not present and close_range() is not supported. On FreeBSD, closefrom(3) will either call the closefrom or close_range system call, depending on which is available.
* Avoid TOCTOU in sudo_mkdir_parents() using openat(2) and mkdirat(2).Todd C. Miller2021-12-111-0/+3
| | | | This also allows us to make path const as it should be.
* Use strtoul() on systems without strtoull().Todd C. Miller2021-11-081-0/+3
| | | | We can assume that systems without strtoull() have 32-bit resource limits.
* parse_gentime: use timegm() to generate time since the epochTodd C. Miller2021-10-311-0/+3
| | | | | | The timegm() function is non-standard but widely available. Provide an implementation for those systems that lack it. Bug #1006
* wolfSSL not WolfSSLTodd C. Miller2021-10-261-1/+1
|
* Add support for WolfSSL's OpenSSL compatibility layer.Todd C. Miller2021-10-251-0/+3
| | | | Based on changes from Hayden Roche
* arc4random: need to include sys/random.h on Solaris too.Todd C. Miller2021-10-221-0/+3
| | | | This was removed when Linux genentropy() was disabled.
* Add an explicit check for sys/sysctl.h.Todd C. Miller2021-10-201-0/+3
| | | | | | This test needs to be done after AC_LANG_WERROR to avoid including sys/sysctl.h on systems where it is marked as deprecated via a #warning directive.
* Use our own getentropy() by default on Linux.Todd C. Miller2021-10-201-3/+0
| | | | | | | The glibc getentropy() emulation will fail on older kernels that don't support getrandom(). Also use sudo_fatal() instead of sending SIGKILL on getentropy() failure. GitHub issue #117.
* Emulate closefrom() on macOS using proc_pidinfo().Todd C. Miller2021-09-271-0/+6
| | | | | This avoids relying on /dev/fd which may not exist in a chroot jail. Adapted from a change in OpenSSH by likan_999.student AT sina.com
* Add gmtime_r and localtime_r tests and compat if missing.Todd C. Miller2021-09-171-0/+6
|
* tls_init.c: use SSL_CTX_set0_tmp_dh_pkey if present.Todd C. Miller2021-09-171-0/+3
| | | | | Fixes a warning on OpenSSL 3.0 and plugs a memory leak of dhparams on config reload.
* Change intercept IPC to use a localhost socket instead of inherited fd.Todd C. Miller2021-08-251-3/+0
| | | | | | | | | | This allows intercept mode to work with shells that close all open fds upon startup. The ctor in sudo_intercept.so requests the port number and secret over the socket inherited from the parent then closes it. For each policy request, a TCP connection is made to the sudo parent process to perform the policy check. Child processes re-use the TCP socket to request the port number and secret just like the initial process started by sudo does.
* Use AC_FUNC_FSEEKO instead of AC_CHECK_FUNCS_ONCE([fseeko]).Todd C. Miller2021-08-201-1/+4
| | | | | This will define _LARGEFILE_SOURCE, if needed, to make the prototype visible on older systems.
* We still need the pread/pwrite hack for HP-UX 11.11 at least.Todd C. Miller2021-08-191-0/+14
| | | | | This time around, avoid defining _LARGEFILE64_SOURCE and just declare pread64/pwrite64 ourselves.
* Older Solaris has getusershell() et al but does not declare it.Todd C. Miller2021-08-131-0/+4
|
* If msg_control is not present in struct msghdr use msg_accrights instead.Todd C. Miller2021-08-091-0/+3
| | | | | | Fixes building on Solaris and probably others. It is possible to expose msg_control on Solaris but this requires a specific set of feature flag defines which can cause other complications.
* Use TLS_method() instead of TLS_client_method() throughout.Todd C. Miller2021-07-261-5/+2
| | | | | | | | | | OpenSSL returns an error for SSL_accept() if TLS_client_method() was used to generate the context (LibreSSL doesn't care). Prior to sudo 1.9.7, TLS_client_method() and TLS_server_method() were used in the TLS client and server initialization code respectively. This was refactored in sudo 1.9.7 to allow the code to be shared. Bug #988
* Add configure check for va_copy instead of using #ifdefTodd C. Miller2021-07-251-0/+6
| | | | | This prevents the va_copy compat #define from being used if sudo_compat.h is somehow included before stdarg.h.
* Remove vsyslog(3) emulation, it is no longer used.Todd C. Miller2021-06-141-3/+0
|
* Remove the HP-UX 11.0 pread64() hack, it causes problems on modern HP-UX.Todd C. Miller2021-04-201-10/+0
|
* Add admin_flag sudoers option and make --enable-admin-flag take a path.Todd C. Miller2021-02-161-4/+0
| | | | | | It is now possible to disable the Ubuntu admin flag in sudoers or change its location. GitHub issue #56
* Add configure check for SSIZE_MAXTodd C. Miller2021-02-081-0/+4
|
* Fall back to a temp file if fmemopen() is not available().Todd C. Miller2021-02-071-0/+3
|
* Regenerate configure script with autoconf 2.71.Todd C. Miller2020-12-081-23/+82
| | | | Also fix some warnings from the new version.