aboutsummaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
authorLibravatar netblue30 <netblue30@yahoo.com>2016-02-01 09:41:04 -0500
committerLibravatar netblue30 <netblue30@yahoo.com>2016-02-01 09:41:04 -0500
commit86d54bba35dc2fbd6cab0bbe58a0ee3a02cd9bf7 (patch)
tree55364d65d01b45147327335edd2bfa681cb3d0c6 /src
parentdeprecated --private-home feature (diff)
downloadfirejail-86d54bba35dc2fbd6cab0bbe58a0ee3a02cd9bf7.tar.gz
firejail-86d54bba35dc2fbd6cab0bbe58a0ee3a02cd9bf7.tar.zst
firejail-86d54bba35dc2fbd6cab0bbe58a0ee3a02cd9bf7.zip
0.9.38 testing
Diffstat (limited to 'src')
-rw-r--r--src/firejail/sandbox.c4
1 files changed, 4 insertions, 0 deletions
diff --git a/src/firejail/sandbox.c b/src/firejail/sandbox.c
index 0ad8e2f65..85f65b610 100644
--- a/src/firejail/sandbox.c
+++ b/src/firejail/sandbox.c
@@ -349,7 +349,9 @@ int sandbox(void* sandbox_arg) {
349 //**************************** 349 //****************************
350 // configure filesystem 350 // configure filesystem
351 //**************************** 351 //****************************
352#ifdef HAVE_SECCOMP
352 int enforce_seccomp = 0; 353 int enforce_seccomp = 0;
354#endif
353#ifdef HAVE_CHROOT 355#ifdef HAVE_CHROOT
354 if (cfg.chrootdir) { 356 if (cfg.chrootdir) {
355 fs_chroot(cfg.chrootdir); 357 fs_chroot(cfg.chrootdir);
@@ -361,7 +363,9 @@ int sandbox(void* sandbox_arg) {
361 // force default seccomp inside the chroot, no keep or drop list 363 // force default seccomp inside the chroot, no keep or drop list
362 // the list build on top of the default drop list is kept intact 364 // the list build on top of the default drop list is kept intact
363 arg_seccomp = 1; 365 arg_seccomp = 1;
366#ifdef HAVE_SECCOMP
364 enforce_seccomp = 1; 367 enforce_seccomp = 1;
368#endif
365 if (cfg.seccomp_list_drop) { 369 if (cfg.seccomp_list_drop) {
366 free(cfg.seccomp_list_drop); 370 free(cfg.seccomp_list_drop);
367 cfg.seccomp_list_drop = NULL; 371 cfg.seccomp_list_drop = NULL;