aboutsummaryrefslogtreecommitdiffstats
path: root/src/firemon/seccomp.c
diff options
context:
space:
mode:
authorLibravatar netblue30 <netblue30@yahoo.com>2017-03-04 13:49:31 -0500
committerLibravatar netblue30 <netblue30@yahoo.com>2017-03-04 13:49:31 -0500
commitd9c217d42bf4ce9242807e892ddc33dcf752f947 (patch)
treece030e00be7a015c060c515ad6696ab6c91d5838 /src/firemon/seccomp.c
parent--output enhancement (diff)
downloadfirejail-d9c217d42bf4ce9242807e892ddc33dcf752f947.tar.gz
firejail-d9c217d42bf4ce9242807e892ddc33dcf752f947.tar.zst
firejail-d9c217d42bf4ce9242807e892ddc33dcf752f947.zip
fix and document firemon --nowrap
Diffstat (limited to 'src/firemon/seccomp.c')
-rw-r--r--src/firemon/seccomp.c6
1 files changed, 2 insertions, 4 deletions
diff --git a/src/firemon/seccomp.c b/src/firemon/seccomp.c
index d50692b37..e530fa1c3 100644
--- a/src/firemon/seccomp.c
+++ b/src/firemon/seccomp.c
@@ -37,9 +37,7 @@ static void print_seccomp(int pid) {
37 if (strncmp(buf, "Seccomp:", 8) == 0) { 37 if (strncmp(buf, "Seccomp:", 8) == 0) {
38 printf(" %s", buf); 38 printf(" %s", buf);
39 fflush(0); 39 fflush(0);
40 fclose(fp); 40 break;
41 free(file);
42 return;
43 } 41 }
44 } 42 }
45 fclose(fp); 43 fclose(fp);
@@ -54,7 +52,7 @@ void seccomp(pid_t pid, int print_procs) {
54 for (i = 0; i < max_pids; i++) { 52 for (i = 0; i < max_pids; i++) {
55 if (pids[i].level == 1) { 53 if (pids[i].level == 1) {
56 if (print_procs || pid == 0) 54 if (print_procs || pid == 0)
57 pid_print_list(i, 0); 55 pid_print_list(i, arg_nowrap);
58 int child = find_child(i); 56 int child = find_child(i);
59 if (child != -1) 57 if (child != -1)
60 print_seccomp(child); 58 print_seccomp(child);