aboutsummaryrefslogtreecommitdiffstats
path: root/src/firejail/seccomp.c
diff options
context:
space:
mode:
Diffstat (limited to 'src/firejail/seccomp.c')
-rw-r--r--src/firejail/seccomp.c6
1 files changed, 0 insertions, 6 deletions
diff --git a/src/firejail/seccomp.c b/src/firejail/seccomp.c
index 7be7b3950..974e36ba7 100644
--- a/src/firejail/seccomp.c
+++ b/src/firejail/seccomp.c
@@ -31,7 +31,6 @@ typedef struct filter_list {
31 31
32static FilterList *filter_list_head = NULL; 32static FilterList *filter_list_head = NULL;
33static int err_printed = 0; 33static int err_printed = 0;
34extern int enforce_seccomp;
35 34
36char *seccomp_check_list(const char *str) { 35char *seccomp_check_list(const char *str) {
37 assert(str); 36 assert(str);
@@ -74,11 +73,6 @@ int seccomp_install_filters(void) {
74 73
75 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &fl->prog)) { 74 if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &fl->prog)) {
76 75
77 if (enforce_seccomp) {
78 fprintf(stderr, "Error: a seccomp-enabled Linux kernel is required, exiting...\n");
79 exit(1);
80 }
81
82 if (!err_printed) 76 if (!err_printed)
83 fwarning("seccomp disabled, it requires a Linux kernel version 3.5 or newer.\n"); 77 fwarning("seccomp disabled, it requires a Linux kernel version 3.5 or newer.\n");
84 err_printed = 1; 78 err_printed = 1;