From 0631dcbb0adf52c3ec3b0829bb10f941e6ce68a5 Mon Sep 17 00:00:00 2001 From: Will Drewry Date: Wed, 18 Apr 2012 17:53:16 -0500 Subject: [PATCH] samples/seccomp: fix dependencies on arch macros This change fixes the compilation error reported for i386 allmodconfig here: http://kisskb.ellerman.id.au/kisskb/buildresult/6123842/ Logic attempting to predict the host architecture has been removed from the Makefile. Instead, the bpf-direct sample should now compile on any architecture, but if the architecture is not supported, it will compile a minimal main() function. This change also ensures the samples are not compiled when there is no seccomp filter support. Reported-by: Paul Gortmaker Suggested-by: Kees Cook Signed-off-by: Will Drewry Signed-off-by: Kevin F. Haggerty --- samples/seccomp/Makefile | 12 +++--------- samples/seccomp/bpf-direct.c | 2 -- 2 files changed, 3 insertions(+), 11 deletions(-) diff --git a/samples/seccomp/Makefile b/samples/seccomp/Makefile index e8fe0f57b68..16aa2d42498 100644 --- a/samples/seccomp/Makefile +++ b/samples/seccomp/Makefile @@ -1,27 +1,21 @@ # kbuild trick to avoid linker error. Can be omitted if a module is built. obj- := dummy.o -hostprogs-$(CONFIG_SECCOMP) := bpf-fancy dropper -bpf-fancy-objs := bpf-fancy.o bpf-helper.o +hostprogs-$(CONFIG_SECCOMP_FILTER) := bpf-fancy dropper bpf-direct HOSTCFLAGS_bpf-fancy.o += -I$(objtree)/usr/include HOSTCFLAGS_bpf-fancy.o += -idirafter $(objtree)/include HOSTCFLAGS_bpf-helper.o += -I$(objtree)/usr/include HOSTCFLAGS_bpf-helper.o += -idirafter $(objtree)/include +bpf-fancy-objs := bpf-fancy.o bpf-helper.o HOSTCFLAGS_dropper.o += -I$(objtree)/usr/include HOSTCFLAGS_dropper.o += -idirafter $(objtree)/include dropper-objs := dropper.o -# bpf-direct.c is x86-only. -ifeq ($(SRCARCH),x86) -# List of programs to build -hostprogs-$(CONFIG_SECCOMP) += bpf-direct -bpf-direct-objs := bpf-direct.o -endif - HOSTCFLAGS_bpf-direct.o += -I$(objtree)/usr/include HOSTCFLAGS_bpf-direct.o += -idirafter $(objtree)/include +bpf-direct-objs := bpf-direct.o # Try to match the kernel target. ifeq ($(CONFIG_64BIT),) diff --git a/samples/seccomp/bpf-direct.c b/samples/seccomp/bpf-direct.c index 8eea5767160..151ec3f5218 100644 --- a/samples/seccomp/bpf-direct.c +++ b/samples/seccomp/bpf-direct.c @@ -48,8 +48,6 @@ #define REG_ARG3 REG_R10 #define REG_ARG4 REG_R8 #define REG_ARG5 REG_R9 -#else -#error Unsupported platform #endif #ifndef PR_SET_NO_NEW_PRIVS