[libvirt] [PATCH] build: Ignore old audit library

Eric Blake eblake at redhat.com
Thu Apr 28 02:58:40 UTC 2011


On 04/27/2011 03:25 AM, Jiri Denemark wrote:
> Check for audit_encode_nv_string in libaudit so that ancient audit
> library is ignored rather than trying to compile with libaudit support
> and failing.
> ---
>  configure.ac |    2 +-
>  1 files changed, 1 insertions(+), 1 deletions(-)
> 
> diff --git a/configure.ac b/configure.ac
> index 190bf40..25cc15b 100644
> --- a/configure.ac
> +++ b/configure.ac
> @@ -1026,7 +1026,7 @@ if test "$with_audit" != "no" ; then
>    LIBS="$LIBS $AUDIT_LIBS"
>    fail=0
>    AC_CHECK_HEADER([libaudit.h], [], [fail=1])
> -  AC_CHECK_LIB([audit], [audit_is_enabled], [], [fail=1])
> +  AC_CHECK_LIB([audit], [audit_encode_nv_string], [], [fail=1])

ACK, especially since it matches what virtaudit.c requires.

-- 
Eric Blake   eblake at redhat.com    +1-801-349-2682
Libvirt virtualization library http://libvirt.org

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 619 bytes
Desc: OpenPGP digital signature
URL: <http://listman.redhat.com/archives/libvir-list/attachments/20110427/2d806fcd/attachment-0001.sig>


More information about the libvir-list mailing list