aboutsummaryrefslogtreecommitdiffstats
path: root/src/fseccomp
diff options
context:
space:
mode:
authorLibravatar Topi Miettinen <toiwoton@gmail.com>2020-08-05 15:14:34 +0300
committerLibravatar Topi Miettinen <toiwoton@gmail.com>2020-08-05 15:35:05 +0300
commit262e6517dbc1c97ab31a27376aeba1af1fe3ca4a (patch)
tree5331df21ad8269a1648d8ffd603607408a4cc1d4 /src/fseccomp
parentSupport to ingore a include foobar.inc (diff)
downloadfirejail-262e6517dbc1c97ab31a27376aeba1af1fe3ca4a.tar.gz
firejail-262e6517dbc1c97ab31a27376aeba1af1fe3ca4a.tar.zst
firejail-262e6517dbc1c97ab31a27376aeba1af1fe3ca4a.zip
seccomp: logging
Allow `log` as an alternative seccomp error action instead of killing or returning an errno code. Signed-off-by: Topi Miettinen <toiwoton@gmail.com>
Diffstat (limited to 'src/fseccomp')
-rw-r--r--src/fseccomp/main.c4
1 files changed, 3 insertions, 1 deletions
diff --git a/src/fseccomp/main.c b/src/fseccomp/main.c
index 892a88e25..3b3c92b46 100644
--- a/src/fseccomp/main.c
+++ b/src/fseccomp/main.c
@@ -20,7 +20,7 @@
20#include "fseccomp.h" 20#include "fseccomp.h"
21#include "../include/seccomp.h" 21#include "../include/seccomp.h"
22int arg_quiet = 0; 22int arg_quiet = 0;
23int arg_seccomp_error_action = EPERM; // error action: errno or kill 23int arg_seccomp_error_action = EPERM; // error action: errno, log or kill
24 24
25static void usage(void) { 25static void usage(void) {
26 printf("Usage:\n"); 26 printf("Usage:\n");
@@ -73,6 +73,8 @@ printf("\n");
73 if (error_action) { 73 if (error_action) {
74 if (strcmp(error_action, "kill") == 0) 74 if (strcmp(error_action, "kill") == 0)
75 arg_seccomp_error_action = SECCOMP_RET_KILL; 75 arg_seccomp_error_action = SECCOMP_RET_KILL;
76 else if (strcmp(error_action, "log") == 0)
77 arg_seccomp_error_action = SECCOMP_RET_LOG;
76 else { 78 else {
77 arg_seccomp_error_action = errno_find_name(error_action); 79 arg_seccomp_error_action = errno_find_name(error_action);
78 if (arg_seccomp_error_action == -1) 80 if (arg_seccomp_error_action == -1)