aboutsummaryrefslogtreecommitdiffstats
path: root/samples/seccomp/bpf-helper.h
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2017-08-16 20:26:57 -0700
committerKees Cook <keescook@chromium.org>2017-08-16 20:26:57 -0700
commit6849243bf4c6155151b294e9f0e0dc9540d6f083 (patch)
tree9024604fcfae080aa234c0ad4cf92caeb797d0e1 /samples/seccomp/bpf-helper.h
parentselftests/seccomp: Test thread vs process killing (diff)
downloadlinux-dev-6849243bf4c6155151b294e9f0e0dc9540d6f083.tar.xz
linux-dev-6849243bf4c6155151b294e9f0e0dc9540d6f083.zip
samples: Unrename SECCOMP_RET_KILL
Since samples can still be built before header installs, avoid the cosmetic renaming of SECCOMP_RET_KILL to avoid build failures in -next. Cc: Stephen Rothwell <sfr@canb.auug.org.au> Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to '')
-rw-r--r--samples/seccomp/bpf-helper.h2
1 files changed, 1 insertions, 1 deletions
diff --git a/samples/seccomp/bpf-helper.h b/samples/seccomp/bpf-helper.h
index 83dbe79cbe2c..1d8de9edd858 100644
--- a/samples/seccomp/bpf-helper.h
+++ b/samples/seccomp/bpf-helper.h
@@ -44,7 +44,7 @@ void seccomp_bpf_print(struct sock_filter *filter, size_t count);
#define ALLOW \
BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
#define DENY \
- BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL_THREAD)
+ BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_KILL)
#define JUMP(labels, label) \
BPF_JUMP(BPF_JMP+BPF_JA, FIND_LABEL((labels), (label)), \
JUMP_JT, JUMP_JF)