aboutsummaryrefslogtreecommitdiffstats
path: root/src/include/seccomp.h
diff options
context:
space:
mode:
authorLibravatar Topi Miettinen <toiwoton@gmail.com>2020-08-05 15:14:34 +0300
committerLibravatar Topi Miettinen <toiwoton@gmail.com>2020-08-05 15:35:05 +0300
commit262e6517dbc1c97ab31a27376aeba1af1fe3ca4a (patch)
tree5331df21ad8269a1648d8ffd603607408a4cc1d4 /src/include/seccomp.h
parentSupport to ingore a include foobar.inc (diff)
downloadfirejail-262e6517dbc1c97ab31a27376aeba1af1fe3ca4a.tar.gz
firejail-262e6517dbc1c97ab31a27376aeba1af1fe3ca4a.tar.zst
firejail-262e6517dbc1c97ab31a27376aeba1af1fe3ca4a.zip
seccomp: logging
Allow `log` as an alternative seccomp error action instead of killing or returning an errno code. Signed-off-by: Topi Miettinen <toiwoton@gmail.com>
Diffstat (limited to 'src/include/seccomp.h')
-rw-r--r--src/include/seccomp.h2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/include/seccomp.h b/src/include/seccomp.h
index 50920ce3a..29b858c70 100644
--- a/src/include/seccomp.h
+++ b/src/include/seccomp.h
@@ -274,7 +274,7 @@ struct seccomp_data {
274#define RETURN_ERRNO(nr) \ 274#define RETURN_ERRNO(nr) \
275 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO | nr) 275 BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ERRNO | nr)
276 276
277extern int arg_seccomp_error_action; // error action: errno or kill 277extern int arg_seccomp_error_action; // error action: errno, log or kill
278#define KILL_OR_RETURN_ERRNO \ 278#define KILL_OR_RETURN_ERRNO \
279 BPF_STMT(BPF_RET+BPF_K, arg_seccomp_error_action) 279 BPF_STMT(BPF_RET+BPF_K, arg_seccomp_error_action)
280 280