summaryrefslogtreecommitdiff
path: root/linux_priv.c
diff options
context:
space:
mode:
authorDavid Carlier <devnexen@gmail.com>2020-03-10 22:34:57 +0000
committerdormando <dormando@rydia.net>2020-03-10 18:26:28 -0700
commit9198a33967c7334b1d0b2c2ae38d2139cb47c272 (patch)
tree2dba6a0ea89683fc44cc5e9122a26fe6e848f5f4 /linux_priv.c
parentc838b56bd8ca9090a066f217bf04062227a72722 (diff)
downloadmemcached-9198a33967c7334b1d0b2c2ae38d2139cb47c272.tar.gz
Needs to allow this syscall as well, caught on ARM.
Diffstat (limited to 'linux_priv.c')
-rw-r--r--linux_priv.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/linux_priv.c b/linux_priv.c
index 4332c33..401e02a 100644
--- a/linux_priv.c
+++ b/linux_priv.c
@@ -85,6 +85,7 @@ void drop_privileges(void) {
#if defined(HAVE_CLOCK_GETTIME) && defined(CLOCK_MONOTONIC)
rc |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(clock_gettime), 0);
#endif
+ rc |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(gettimeofday), 0);
#ifdef MEMCACHED_DEBUG
rc |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open), 0);