aboutsummaryrefslogtreecommitdiffstats
path: root/src/firejail/firejail.h
diff options
context:
space:
mode:
authorLibravatar Kelvin M. Klann <kmk3.code@protonmail.com>2022-08-30 19:09:47 -0300
committerLibravatar Kelvin M. Klann <kmk3.code@protonmail.com>2022-09-05 01:07:41 -0300
commitbfcacff665b750ae7b9fc984496df26fcd7cc53d (patch)
tree59ed47b8b472cfbdb825ff0c45c128a19894cb13 /src/firejail/firejail.h
parentRevert "README/README.md" (diff)
downloadfirejail-bfcacff665b750ae7b9fc984496df26fcd7cc53d.tar.gz
firejail-bfcacff665b750ae7b9fc984496df26fcd7cc53d.tar.zst
firejail-bfcacff665b750ae7b9fc984496df26fcd7cc53d.zip
Revert "tracelog disabled by default in /etc/firejail/firejail.config file"
This reverts commit 6e687c30110a52f267c1779c4eeab82bded9cb77. Part of reverting commits with Landlock-related changes.
Diffstat (limited to 'src/firejail/firejail.h')
-rw-r--r--src/firejail/firejail.h32
1 files changed, 19 insertions, 13 deletions
diff --git a/src/firejail/firejail.h b/src/firejail/firejail.h
index a3b38b5e0..9c2b53c18 100644
--- a/src/firejail/firejail.h
+++ b/src/firejail/firejail.h
@@ -32,6 +32,25 @@
32// debug restricted shell 32// debug restricted shell
33//#define DEBUG_RESTRICTED_SHELL 33//#define DEBUG_RESTRICTED_SHELL
34 34
35#ifdef HAVE_LANDLOCK
36
37extern int landlock_create_ruleset(struct landlock_ruleset_attr *rsattr,size_t size,__u32 flags);
38
39extern int landlock_add_rule(int fd,enum landlock_rule_type t,void *attr,__u32 flags);
40
41extern int landlock_restrict_self(int fd,__u32 flags);
42
43extern int create_full_ruleset();
44
45extern int add_read_access_rule_by_path(int rset_fd,char *allowed_path);
46
47extern int add_write_access_rule_by_path(int rset_fd,char *allowed_path);
48
49extern int add_create_special_rule_by_path(int rset_fd,char *allowed_path);
50
51extern int add_execute_rule_by_path(int rset_fd,char *allowed_path);
52
53#endif
35 54
36// profiles 55// profiles
37#define DEFAULT_USER_PROFILE "default" 56#define DEFAULT_USER_PROFILE "default"
@@ -838,7 +857,6 @@ enum {
838 // CFG_FILE_COPY_LIMIT - file copy limit handled using setenv/getenv 857 // CFG_FILE_COPY_LIMIT - file copy limit handled using setenv/getenv
839 CFG_ALLOW_TRAY, 858 CFG_ALLOW_TRAY,
840 CFG_SECCOMP_LOG, 859 CFG_SECCOMP_LOG,
841 CFG_TRACELOG,
842 CFG_MAX // this should always be the last entry 860 CFG_MAX // this should always be the last entry
843}; 861};
844extern char *xephyr_screen; 862extern char *xephyr_screen;
@@ -945,16 +963,4 @@ void run_ids(int argc, char **argv);
945// oom.c 963// oom.c
946void oom_set(const char *oom_string); 964void oom_set(const char *oom_string);
947 965
948// landlock.c
949#ifdef HAVE_LANDLOCK
950int landlock_create_ruleset(struct landlock_ruleset_attr *rsattr,size_t size,__u32 flags);
951int landlock_add_rule(int fd,enum landlock_rule_type t,void *attr,__u32 flags);
952int landlock_restrict_self(int fd,__u32 flags);
953int create_full_ruleset();
954int add_read_access_rule_by_path(int rset_fd,char *allowed_path);
955int add_write_access_rule_by_path(int rset_fd,char *allowed_path);
956int add_create_special_rule_by_path(int rset_fd,char *allowed_path);
957int add_execute_rule_by_path(int rset_fd,char *allowed_path);
958#endif
959
960#endif 966#endif