#include "c.h"
#include "exitcodes.h"
+#include "nls.h"
#if __x86_64__
# define SECCOMP_ARCH_NATIVE AUDIT_ARCH_X86_64
}
}
if (!found)
- errx(EXIT_FAILURE, "Unknown syscall '%s'", optarg);
+ errx(EXIT_FAILURE, _("Unknown syscall '%s'"), optarg);
break;
case 'V':
print_version(EXIT_SUCCESS);
* seccomp is not supported. To distinguish those cases do a *GET* here
*/
if (prctl(PR_GET_SECCOMP) == -1 && errno == EINVAL)
- err(EXIT_NOTSUPP, "Seccomp non-functional");
+ err(EXIT_NOTSUPP, _("Seccomp non-functional"));
if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0))
- err_nosys(EXIT_FAILURE, "prctl(PR_SET_NO_NEW_PRIVS)");
+ err_nosys(EXIT_FAILURE, _("prctl(PR_SET_NO_NEW_PRIVS)"));
if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog))
- err_nosys(EXIT_FAILURE, "prctl(PR_SET_SECCOMP)");
+ err_nosys(EXIT_FAILURE, _("prctl(PR_SET_SECCOMP)"));
if (execvp(argv[optind], argv + optind))
- err(EXIT_NOTSUPP, "Could not exec");
+ err(EXIT_NOTSUPP, _("Could not exec"));
}