qemu-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Qemu-devel] [PATCH] seccomp: change configure to avoid arm 32 to br


From: Paul Moore
Subject: Re: [Qemu-devel] [PATCH] seccomp: change configure to avoid arm 32 to break
Date: Thu, 06 Nov 2014 11:54:33 -0500
User-agent: KMail/4.14.2 (Linux/3.16.7-gentoo; KDE/4.14.2; x86_64; ; )

On Thursday, November 06, 2014 05:36:04 PM Eduardo Otubo wrote:
> On Thu, Nov 06, 2014 at 11:22:16AM -0500, Paul Moore wrote:
> > On Thursday, November 06, 2014 03:49:18 PM Eduardo Otubo wrote:
> > > Right now seccomp is breaking the compilation of Qemu on armv7l due
> > > to libsecomp current lack of support for this arch. This problem is
> > > already fixed on libseccomp upstream but no release date for that is
> > > scheduled to far. This patch disables support for seccomp on armv7l
> > > temporarily until libseccomp does a new release. Then I'll remove the
> > > hack and update libseccomp dependency on configure script.
> > > 
> > > Related bug: https://bugs.launchpad.net/qemu/+bug/1363641
> > > 
> > > Signed-off-by: Eduardo Otubo <address@hidden>
> > > ---
> > > 
> > >  configure | 20 +++++++++++---------
> > >  1 file changed, 11 insertions(+), 9 deletions(-)
> > > 
> > > diff --git a/configure b/configure
> > > index 2f17bf3..16fd7f5 100755
> > > --- a/configure
> > > +++ b/configure
> > > @@ -1823,15 +1823,17 @@ fi
> > > 
> > >  # libseccomp check
> > >  
> > >  if test "$seccomp" != "no" ; then
> > > 
> > > -    if $pkg_config --atleast-version=2.1.0 libseccomp; then
> > > -        libs_softmmu="$libs_softmmu `$pkg_config --libs libseccomp`"
> > > -        QEMU_CFLAGS="$QEMU_CFLAGS `$pkg_config --cflags libseccomp`"
> > > - seccomp="yes"
> > > -    else
> > > - if test "$seccomp" = "yes"; then
> > > -            feature_not_found "libseccomp" "Install libseccomp devel >=
> > > 2.1.0" -  fi
> > > - seccomp="no"
> > > +    if test "$cpu" = "i386" || test "$cpu" = "x86_64"; then
> > > +        if $pkg_config --atleast-version=2.1.0 libseccomp; then
> > > +            libs_softmmu="$libs_softmmu `$pkg_config --libs
> > > libseccomp`"
> > > +            QEMU_CFLAGS="$QEMU_CFLAGS `$pkg_config --cflags
> > > libseccomp`"
> > > +            seccomp="yes"
> > > +        else
> > > +            if test "$seccomp" = "yes"; then
> > > +                feature_not_found "libseccomp" "Install libseccomp
> > > devel >= 2.1.0" +            fi
> > > +            seccomp="no"
> > > +        fi
> > > 
> > >      fi
> > >  
> > >  fi
> > >  ##########################################
> > 
> > Also, note the current release of libseccomp is v2.1.1 which has a number
> > of bug fixes on top of v2.1.0.
> 
> Does that applies to the distros package version?

Well, I can't speak for all distros, but I always recommend the latest bug-fix 
version for obvious reasons.  While I do control the libseccomp package for 
some distributions, I don't control them all.  I've got enough to worry about, 
I'll let others worry about packaging :)

> I'm running Ubuntu 14.04 and it's still 2.1.0. A regular user would have to
> download and install from scratch in order to build Qemu, then.

I would recommend filing a request for Debian/Ubuntu to package the latest 
libseccomp; v2.1.1 is over a year old at this point.

-- 
paul moore
security and virtualization @ redhat




reply via email to

[Prev in Thread] Current Thread [Next in Thread]