aboutsummaryrefslogtreecommitdiffstats
path: root/Documentation/networking/z8530book.rst
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2017-08-11 12:53:18 -0700
committerKees Cook <keescook@chromium.org>2017-08-14 13:46:48 -0700
commitfd76875ca289a3d4722f266fd2d5532a27083903 (patch)
treea2bfbf13137e9104f7b262b4f208a51aa8e2a3dc /Documentation/networking/z8530book.rst
parentseccomp: Action to log before allowing (diff)
downloadlinux-dev-fd76875ca289a3d4722f266fd2d5532a27083903.tar.xz
linux-dev-fd76875ca289a3d4722f266fd2d5532a27083903.zip
seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD
In preparation for adding SECCOMP_RET_KILL_PROCESS, rename SECCOMP_RET_KILL to the more accurate SECCOMP_RET_KILL_THREAD. The existing selftest values are intentionally left as SECCOMP_RET_KILL just to be sure we're exercising the alias. Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to 'Documentation/networking/z8530book.rst')
0 files changed, 0 insertions, 0 deletions