]> granicus.if.org Git - strace/commitdiff
Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD
authorDmitry V. Levin <ldv@altlinux.org>
Wed, 1 Nov 2017 02:02:21 +0000 (02:02 +0000)
committerDmitry V. Levin <ldv@altlinux.org>
Wed, 1 Nov 2017 02:02:21 +0000 (02:02 +0000)
Follow linux kernel commit v4.14-rc2~15^2~4 and rename SECCOMP_RET_KILL
to SECCOMP_RET_KILL_THREAD.

* xlat/seccomp_ret_action.in (SECCOMP_RET_KILL): Rename
to SECCOMP_RET_KILL_THREAD.
* tests/prctl-seccomp-filter-v.c (main): Update expected output.
* tests/seccomp-filter-v.c (main): Likewise.

tests/prctl-seccomp-filter-v.c
tests/seccomp-filter-v.c
xlat/seccomp_ret_action.in

index cfd5d3dd69b196bc710836a448317e561fc50517..7a65d898954ba46bb3de16e63e172bcffb24597d 100644 (file)
@@ -114,7 +114,7 @@ main(void)
        PRINT_DENY_SYSCALL(sync, EBUSY),
        PRINT_DENY_SYSCALL(setsid, EPERM),
 
-       printf("BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)");
+       printf("BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)");
 
        puts("]}) = 0");
        puts("+++ exited with 0 +++");
index 6762754fb6d6347c4e799bbde9e9df4743d9b69a..34ab3b58f562f8272b5212bfb915f2b5b8407aa7 100644 (file)
@@ -95,7 +95,7 @@ main(void)
        tprintf("%s", "");
 
        static const char kill_stmt_txt[] =
-               "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)";
+               "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)";
        struct sock_filter *const filter =
                tail_memdup(filter_c, sizeof(filter_c));
        struct sock_filter *const big_filter =
index c7704c4250f669254eb7ffcb1b0208c530e4f5f8..d745eb65532871fdf06522c8c6314e078aa6309e 100644 (file)
@@ -1,4 +1,4 @@
-SECCOMP_RET_KILL       0
+SECCOMP_RET_KILL_THREAD        0
 SECCOMP_RET_TRAP       0x00030000U
 SECCOMP_RET_ERRNO      0x00050000U
 SECCOMP_RET_TRACE      0x7ff00000U