summaryrefslogtreecommitdiff
path: root/lib-src
diff options
context:
space:
mode:
authorPhilipp Stephani <phst@google.com>2021-04-12 09:15:59 +0200
committerPhilipp Stephani <phst@google.com>2021-04-12 09:15:59 +0200
commit17d20bb3cbb233ed0d94c3f1f9f3db768f526223 (patch)
tree551316e110c9443c5f96ec58c5cf0ab598cf311a /lib-src
parentc45bfd3c4abbfa585c9199f4866b6b8046945117 (diff)
downloademacs-17d20bb3cbb233ed0d94c3f1f9f3db768f526223.tar.gz
Generate Seccomp filters only if we have the necessary constants.
If we're missing SECCOMP_SET_MODE_FILTER, the seccomp-filter build fails. Reuse the existing HAVE_SECCOMP configuration variable, which checks for these macros. * configure.ac (HAVE_SECCOMP): Substitute in Makefile.in. * lib-src/Makefile.in (HAVE_SECCOMP): New variable. (SECCOMP_FILTER): Define only if HAVE_SECCOMP.
Diffstat (limited to 'lib-src')
-rw-r--r--lib-src/Makefile.in3
1 files changed, 3 insertions, 0 deletions
diff --git a/lib-src/Makefile.in b/lib-src/Makefile.in
index 091f4fb0199..923d0cf5e72 100644
--- a/lib-src/Makefile.in
+++ b/lib-src/Makefile.in
@@ -189,11 +189,13 @@ LIB_WSOCK32=@LIB_WSOCK32@
## Extra libraries for etags
LIBS_ETAGS = $(LIB_CLOCK_GETTIME) $(LIB_GETRANDOM)
+HAVE_SECCOMP=@HAVE_SECCOMP@
HAVE_LIBSECCOMP=@HAVE_LIBSECCOMP@
LIBSECCOMP_LIBS=@LIBSECCOMP_LIBS@
LIBSECCOMP_CFLAGS=@LIBSECCOMP_CFLAGS@
# Currently, we can only generate seccomp filter files for x86-64.
+ifeq ($(HAVE_SECCOMP),yes)
ifeq ($(HAVE_LIBSECCOMP),yes)
ifeq ($(shell uname -m),x86_64)
# We require SECCOMP_RET_KILL_PROCESS, which is only available in
@@ -205,6 +207,7 @@ SECCOMP_FILTER=1
endif
endif
endif
+endif
ifeq ($(SECCOMP_FILTER),1)
DONT_INSTALL += seccomp-filter$(EXEEXT)