aboutsummaryrefslogtreecommitdiff
path: root/www/chromium/files/patch-content__renderer__renderer_main_platform_delegate_linux.cc
diff options
context:
space:
mode:
Diffstat (limited to 'www/chromium/files/patch-content__renderer__renderer_main_platform_delegate_linux.cc')
-rw-r--r--www/chromium/files/patch-content__renderer__renderer_main_platform_delegate_linux.cc12
1 files changed, 12 insertions, 0 deletions
diff --git a/www/chromium/files/patch-content__renderer__renderer_main_platform_delegate_linux.cc b/www/chromium/files/patch-content__renderer__renderer_main_platform_delegate_linux.cc
new file mode 100644
index 000000000000..4f129676c10e
--- /dev/null
+++ b/www/chromium/files/patch-content__renderer__renderer_main_platform_delegate_linux.cc
@@ -0,0 +1,12 @@
+--- content/renderer/renderer_main_platform_delegate_linux.cc.orig 2012-10-31 21:01:36.000000000 +0200
++++ content/renderer/renderer_main_platform_delegate_linux.cc 2012-11-07 17:38:32.000000000 +0200
+@@ -34,7 +34,9 @@
+ //
+ // The seccomp sandbox mode 1 (sandbox/linux/seccomp-legacy) and mode 2
+ // (sandbox/linux/seccomp-bpf) are started in InitializeSandbox().
++#if !defined(OS_BSD)
+ content::InitializeSandbox();
++#endif
+ return true;
+ }
+