about summary refs log tree commit diff
path: root/src/libstore/build.cc
diff options
context:
space:
mode:
authorShea Levy <shea@shealevy.com>2018-04-23T12·48-0400
committerShea Levy <shea@shealevy.com>2018-04-23T12·48-0400
commit8e6108ff71caae180d764ab9e9bff5593724655c (patch)
tree22506136f8e27474705bb96e1ac13cec5cef5971 /src/libstore/build.cc
parente2b028353b198d1590ee14101dbb74cd2a4c5730 (diff)
parent639c166647ae733e927ae589864d996bb2d95b88 (diff)
Merge branch 'aarch64-armv7' of git://github.com/lheckemann/nix
Support extra compatible architectures (#1916)
Diffstat (limited to 'src/libstore/build.cc')
-rw-r--r--src/libstore/build.cc4
1 files changed, 4 insertions, 0 deletions
diff --git a/src/libstore/build.cc b/src/libstore/build.cc
index 416c775a35d2..6108785447a7 100644
--- a/src/libstore/build.cc
+++ b/src/libstore/build.cc
@@ -2499,6 +2499,10 @@ void setupSeccomp()
         seccomp_arch_add(ctx, SCMP_ARCH_X32) != 0)
         throw SysError("unable to add X32 seccomp architecture");
 
+    if (settings.thisSystem == "aarch64-linux" &&
+        seccomp_arch_add(ctx, SCMP_ARCH_ARM) != 0)
+        printError("unsable to add ARM seccomp architecture; this may result in spurious build failures if running 32-bit ARM processes.");
+
     /* Prevent builders from creating setuid/setgid binaries. */
     for (int perm : { S_ISUID, S_ISGID }) {
         if (seccomp_rule_add(ctx, SCMP_ACT_ERRNO(EPERM), SCMP_SYS(chmod), 1,