summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTim Rühsen <tim.ruehsen@gmx.de>2019-02-14 19:31:14 +0000
committerTim Rühsen <tim.ruehsen@gmx.de>2019-02-14 19:31:14 +0000
commitcc875c0a1862845d44dff12319dbb49a50c8bd7c (patch)
treeed3f22dae07ec3ab493fc55c1e505615f76b56ae
parent7dba6d1b5bd0bcae65771fc0d3e9e59873ac1ca6 (diff)
parent3f0829cb5f43bb47ed9d6516e53f7ef0707f77cd (diff)
downloadgnutls-cc875c0a1862845d44dff12319dbb49a50c8bd7c.tar.gz
Merge branch 'gnutls-703' into 'master'
tests: wrap ADD_SYSCALL for getrandom in test for SYS_getrandom Closes #703 See merge request gnutls/gnutls!926
-rw-r--r--tests/seccomp.c5
1 files changed, 5 insertions, 0 deletions
diff --git a/tests/seccomp.c b/tests/seccomp.c
index b68fcd7efa..466f7db740 100644
--- a/tests/seccomp.c
+++ b/tests/seccomp.c
@@ -26,6 +26,9 @@
#include <seccomp.h>
#include <errno.h>
#include <string.h>
+#if defined(__linux__)
+# include <sys/syscall.h>
+#endif
int disable_system_calls(void)
{
@@ -70,7 +73,9 @@ int disable_system_calls(void)
/* to read from /dev/urandom */
ADD_SYSCALL(read, 0);
+#ifdef SYS_getrandom
ADD_SYSCALL(getrandom, 0);
+#endif
/* we use it in select */
ADD_SYSCALL(sigprocmask, 0);