aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2015-08-27 02:39:20 -0400
committerMike Frysinger <vapier@gentoo.org>2021-04-17 00:56:53 -0400
commit24dd6026cab83b17bbf727feb07ced35fe75bb75 (patch)
tree14b2b9ed271af2819bd02fd1bb6004692cec7cf1 /porting.h
parentrefresh http:// URIs (diff)
downloadpax-utils-24dd6026cab83b17bbf727feb07ced35fe75bb75.tar.gz
pax-utils-24dd6026cab83b17bbf727feb07ced35fe75bb75.tar.bz2
pax-utils-24dd6026cab83b17bbf727feb07ced35fe75bb75.zip
security: pregen seccomp bpf programsv1.3
Since the bpf programs are the same across runs, generate it ahead of time. This way we don't have to link against libseccomp and run the library calls at runtime which helps cut out most overhead. Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Diffstat (limited to 'porting.h')
-rw-r--r--porting.h3
1 files changed, 3 insertions, 0 deletions
diff --git a/porting.h b/porting.h
index c4f5fc6..f1bd74f 100644
--- a/porting.h
+++ b/porting.h
@@ -46,6 +46,9 @@
#endif
#if defined(__linux__)
# include <sys/prctl.h>
+# if !defined(HAVE_CONFIG_H) || defined(HAVE_LINUX_SECCOMP_H)
+# include <linux/seccomp.h>
+# endif
# if !defined(HAVE_CONFIG_H) || defined(HAVE_LINUX_SECUREBITS_H)
# include <linux/securebits.h>
# endif