summaryrefslogtreecommitdiffstats
path: root/configure.ac
diff options
context:
space:
mode:
authorKarel Zak2016-10-03 16:56:56 +0200
committerKarel Zak2016-10-03 16:56:56 +0200
commit23f75093264aae5d58d61016cb1a29d8ebdfa157 (patch)
treeb07c014a35023889d0ec9bda40a3fe05ee402cc1 /configure.ac
parenttests: add chrt vs. nice test (diff)
downloadkernel-qcow2-util-linux-23f75093264aae5d58d61016cb1a29d8ebdfa157.tar.gz
kernel-qcow2-util-linux-23f75093264aae5d58d61016cb1a29d8ebdfa157.tar.xz
kernel-qcow2-util-linux-23f75093264aae5d58d61016cb1a29d8ebdfa157.zip
Revert "su,runuser: add libseccomp based workaround for TIOCSTI ioctl"
This reverts commit 8e4925016875c6a4f2ab4f833ba66f0fc57396a2. Stupid hack...
Diffstat (limited to 'configure.ac')
-rw-r--r--configure.ac16
1 files changed, 0 insertions, 16 deletions
diff --git a/configure.ac b/configure.ac
index 64887ac1e..39600bcd1 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1691,22 +1691,6 @@ AS_IF([test "x$with_user" != xno], [
])
AM_CONDITIONAL([HAVE_USER], [test "x$have_user" = xyes])
-
-AC_ARG_WITH([libseccomp], AS_HELP_STRING([--without-seccomp], [compile without libseccomp]),
- [], [with_seccomp=check]
-)
-have_seccomp=no
-AS_IF([test "x$with_seccomp" != xno], [
- PKG_CHECK_MODULES(SECCOMP,[libseccomp], [have_seccomp=yes], [have_seccomp=no])
- AS_CASE([$with_seccomp:$have_seccomp],
- [yes:no],
- [AC_MSG_ERROR([seccomp selected but libseccomp not found])],
- [*:yes],
- [AC_DEFINE([HAVE_LIBSECCOMP], [1], [Define if libseccomp is available])]
- )
-])
-
-
AC_ARG_ENABLE([chfn-chsh-password],
AS_HELP_STRING([--disable-chfn-chsh-password], [do not require the user to enter the password in chfn and chsh]),
[], [enable_chfn_chsh_password=yes]