aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/src/socket.c
diff options
context:
space:
mode:
authorJason A. Donenfeld <Jason@zx2c4.com>2018-10-07 19:19:25 +0200
committerJason A. Donenfeld <Jason@zx2c4.com>2018-10-08 03:14:52 +0200
commit8d5365719ac128eb64a3252d7ca4b910991a642a (patch)
treeb6a14e9fb82b3409763df1ae73c332628852f072 /src/socket.c
parentcompat: don't output for grep errors (diff)
downloadwireguard-monolithic-historical-8d5365719ac128eb64a3252d7ca4b910991a642a.tar.xz
wireguard-monolithic-historical-8d5365719ac128eb64a3252d7ca4b910991a642a.zip
global: prefix functions used in callbacks with wg_
Suggested-by: Jiri Pirko <jiri@resnulli.us>
Diffstat (limited to 'src/socket.c')
-rw-r--r--src/socket.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/socket.c b/src/socket.c
index 8e9adfd..25752da 100644
--- a/src/socket.c
+++ b/src/socket.c
@@ -319,7 +319,7 @@ void wg_socket_clear_peer_endpoint_src(struct wireguard_peer *peer)
write_unlock_bh(&peer->endpoint_lock);
}
-static int receive(struct sock *sk, struct sk_buff *skb)
+static int wg_receive(struct sock *sk, struct sk_buff *skb)
{
struct wireguard_device *wg;
@@ -357,7 +357,7 @@ int wg_socket_init(struct wireguard_device *wg, u16 port)
struct udp_tunnel_sock_cfg cfg = {
.sk_user_data = wg,
.encap_type = 1,
- .encap_rcv = receive
+ .encap_rcv = wg_receive
};
struct socket *new4 = NULL, *new6 = NULL;
struct udp_port_cfg port4 = {