summaryrefslogtreecommitdiff
path: root/Makefile.am
diff options
context:
space:
mode:
authorAshod Nakashian <ashod.nakashian@collabora.co.uk>2018-07-29 22:58:42 -0400
committerAndras Timar <andras.timar@collabora.com>2018-08-23 09:51:02 +0200
commit184b717cd70c2df621e78a7bda7309a69673058e (patch)
treefd692438e014e69e44835e17214abd12362a2064 /Makefile.am
parent3ca4421eb73d17d8dc84fb46284d1746db078988 (diff)
wsd: make loolmount before setcap on it
Change-Id: Ide93a347513d85d0c6349f364b3a28127e3d2882 Reviewed-on: https://gerrit.libreoffice.org/58298 Reviewed-by: Andras Timar <andras.timar@collabora.com> Tested-by: Andras Timar <andras.timar@collabora.com>
Diffstat (limited to 'Makefile.am')
-rw-r--r--Makefile.am2
1 files changed, 1 insertions, 1 deletions
diff --git a/Makefile.am b/Makefile.am
index a40bc999a..a8901de71 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -347,7 +347,7 @@ clang-tidy:
# capabilities won't survive packaging anyway. Instead, handle it when
# installing the RPM or Debian package.
-all-local: loolforkit @TILECACHE_PATH@ @JAILS_PATH@ $(SYSTEM_STAMP)
+all-local: loolforkit loolmount @TILECACHE_PATH@ @JAILS_PATH@ $(SYSTEM_STAMP)
if ENABLE_SETCAP
sudo @SETCAP@ cap_fowner,cap_mknod,cap_sys_chroot=ep loolforkit
sudo @SETCAP@ cap_sys_admin=ep loolmount