summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristos Zoulas <christos@zoulas.com>2021-09-24 14:17:24 +0000
committerChristos Zoulas <christos@zoulas.com>2021-09-24 14:17:24 +0000
commitac3fb1f582ea35c274ad776f26e57785c4cf976f (patch)
tree7792d87d85170356cf0c736a6d20d9d52ea9d814
parent50982b81e9d36942cb321b081c204b5da758ba83 (diff)
downloadfile-git-ac3fb1f582ea35c274ad776f26e57785c4cf976f.tar.gz
fix clang warnings (Avinash Sonawane)
-rw-r--r--src/seccomp.c5
1 files changed, 3 insertions, 2 deletions
diff --git a/src/seccomp.c b/src/seccomp.c
index 3318367c..f354f7ab 100644
--- a/src/seccomp.c
+++ b/src/seccomp.c
@@ -27,7 +27,7 @@
#include "file.h"
#ifndef lint
-FILE_RCSID("@(#)$File: seccomp.c,v 1.20 2021/04/30 22:07:03 christos Exp $")
+FILE_RCSID("@(#)$File: seccomp.c,v 1.21 2021/09/24 14:17:24 christos Exp $")
#endif /* lint */
#if HAVE_LIBSECCOMP
@@ -54,7 +54,8 @@ FILE_RCSID("@(#)$File: seccomp.c,v 1.20 2021/04/30 22:07:03 christos Exp $")
#define ALLOW_IOCTL_RULE(param) \
do \
if (seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(ioctl), 1, \
- SCMP_CMP(1, SCMP_CMP_EQ, param)) == -1) \
+ SCMP_CMP(1, SCMP_CMP_EQ, (scmp_datum_t)param, \
+ (scmp_datum_t)0)) == -1) \
goto out; \
while (/*CONSTCOND*/0)