aboutsummaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
authorLibravatar Reiner Herrmann <reiner@reiner-h.de>2017-08-23 22:47:27 +0200
committerLibravatar Reiner Herrmann <reiner@reiner-h.de>2017-08-23 22:47:27 +0200
commit2f881574446c2f2f607f243144712732c95ee155 (patch)
treec583ceaa58e5befe13cbb9a7af9388a4d76af9b7 /src
parentman page (diff)
downloadfirejail-2f881574446c2f2f607f243144712732c95ee155.tar.gz
firejail-2f881574446c2f2f607f243144712732c95ee155.tar.zst
firejail-2f881574446c2f2f607f243144712732c95ee155.zip
fix compiling when seccomp is disabled
Diffstat (limited to 'src')
-rw-r--r--src/firejail/sandbox.c2
1 files changed, 2 insertions, 0 deletions
diff --git a/src/firejail/sandbox.c b/src/firejail/sandbox.c
index 3718004a5..8074fcd74 100644
--- a/src/firejail/sandbox.c
+++ b/src/firejail/sandbox.c
@@ -465,7 +465,9 @@ static void enforce_filters(void) {
465 // force default seccomp inside the chroot, no keep or drop list 465 // force default seccomp inside the chroot, no keep or drop list
466 // the list build on top of the default drop list is kept intact 466 // the list build on top of the default drop list is kept intact
467 arg_seccomp = 1; 467 arg_seccomp = 1;
468#ifdef HAVE_SECCOMP
468 enforce_seccomp = 1; 469 enforce_seccomp = 1;
470#endif
469 if (cfg.seccomp_list_drop) { 471 if (cfg.seccomp_list_drop) {
470 free(cfg.seccomp_list_drop); 472 free(cfg.seccomp_list_drop);
471 cfg.seccomp_list_drop = NULL; 473 cfg.seccomp_list_drop = NULL;