From a5c62dfa5955ad91aa6592c0a5443b93f8432bf3 Mon Sep 17 00:00:00 2001 From: startx2017 Date: Tue, 1 Sep 2020 09:54:26 -0400 Subject: removed --disable-seccomp from ./configure --- src/include/seccomp.h | 17 ----------------- 1 file changed, 17 deletions(-) (limited to 'src/include') diff --git a/src/include/seccomp.h b/src/include/seccomp.h index 29b858c70..90db16d39 100644 --- a/src/include/seccomp.h +++ b/src/include/seccomp.h @@ -96,24 +96,7 @@ # define PR_SET_NO_NEW_PRIVS 38 #endif -#if HAVE_SECCOMP_H #include -#else -#define SECCOMP_MODE_FILTER 2 -#define SECCOMP_RET_KILL 0x00000000U -#define SECCOMP_RET_TRAP 0x00030000U -#define SECCOMP_RET_ALLOW 0x7fff0000U -#define SECCOMP_RET_ERRNO 0x00050000U -#define SECCOMP_RET_DATA 0x0000ffffU - -struct seccomp_data { - int nr; - __u32 arch; - __u64 instruction_pointer; - __u64 args[6]; -}; -#endif - #ifndef SECCOMP_RET_LOG #define SECCOMP_RET_LOG 0x7ffc0000U #endif -- cgit v1.2.3-54-g00ecf