summaryrefslogtreecommitdiff
path: root/src/shared/seccomp-util.h
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2019-04-29 11:54:00 +0200
committerLennart Poettering <lennart@poettering.net>2019-05-24 10:48:28 +0200
commit915fb3243892b07962dfe3ae0a5b6302ba40bf53 (patch)
tree7f945dabcd874098bf149d36b18ef7495c561c29 /src/shared/seccomp-util.h
parentd631a760e09b7e6eb9d47ce933635771c736ac6f (diff)
downloadsystemd-915fb3243892b07962dfe3ae0a5b6302ba40bf53.tar.gz
seccomp: add scmp_act_kill_process() helper that returns SCMP_ACT_KILL_PROCESS if supported
Diffstat (limited to 'src/shared/seccomp-util.h')
-rw-r--r--src/shared/seccomp-util.h2
1 files changed, 2 insertions, 0 deletions
diff --git a/src/shared/seccomp-util.h b/src/shared/seccomp-util.h
index 2566d2d17f..1729dc1b6e 100644
--- a/src/shared/seccomp-util.h
+++ b/src/shared/seccomp-util.h
@@ -104,3 +104,5 @@ extern const uint32_t seccomp_local_archs[];
DEFINE_TRIVIAL_CLEANUP_FUNC(scmp_filter_ctx, seccomp_release);
int parse_syscall_archs(char **l, Set **archs);
+
+uint32_t scmp_act_kill_process(void);