summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYann E. MORIN <yann.morin.1998@free.fr>2012-09-06 22:40:30 +0200
committerDoug Goldstein <cardoe@cardoe.com>2012-11-13 22:50:02 -0600
commit1703031a47c450f5210cd6ab0f5533c061a7fc83 (patch)
tree6aa42a017e823ffa36849989adb4708b1f69a651
parentnet: EAGAIN handling for net/socket.c TCP (diff)
downloadqemu-kvm-1703031a47c450f5210cd6ab0f5533c061a7fc83.tar.gz
qemu-kvm-1703031a47c450f5210cd6ab0f5533c061a7fc83.tar.bz2
qemu-kvm-1703031a47c450f5210cd6ab0f5533c061a7fc83.zip
configure: fix seccomp check
Currently, if libseccomp is missing but the user explicitly requested seccomp support using --enable-seccomp, configure silently ignores the situation and disables seccomp support. This is unlike all other tests that explicitly fail in such situation. Fix that. Signed-off-by: "Yann E. MORIN" <yann.morin.1998@free.fr> Reviewed-by: Andreas Färber <afaerber@suse.de> Signed-off-by: Stefan Hajnoczi <stefanha@gmail.com> (cherry picked from commit e84d5956cc6215d2f098e7b6090fc5ec4cba1be3) Signed-off-by: Michael Roth <mdroth@linux.vnet.ibm.com> (cherry picked from commit a63eb7a22731c4b0ec863582231f24c4b32b5969)
-rwxr-xr-xconfigure2
1 files changed, 1 insertions, 1 deletions
diff --git a/configure b/configure
index dcd8e7b65..9e53cc24c 100755
--- a/configure
+++ b/configure
@@ -1405,10 +1405,10 @@ if test "$seccomp" != "no" ; then
LIBS=`$pkg_config --libs libseccomp`
seccomp="yes"
else
- seccomp="no"
if test "$seccomp" = "yes"; then
feature_not_found "libseccomp"
fi
+ seccomp="no"
fi
fi
##########################################