Follow linux kernel commit v4.14-rc2~15^2~4 and rename SECCOMP_RET_KILL
to SECCOMP_RET_KILL_THREAD.
* xlat/seccomp_ret_action.in (SECCOMP_RET_KILL): Rename
to SECCOMP_RET_KILL_THREAD.
* tests/prctl-seccomp-filter-v.c (main): Update expected output.
* tests/seccomp-filter-v.c (main): Likewise.
PRINT_DENY_SYSCALL(sync, EBUSY),
PRINT_DENY_SYSCALL(setsid, EPERM),
- printf("BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)");
+ printf("BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)");
puts("]}) = 0");
puts("+++ exited with 0 +++");
tprintf("%s", "");
static const char kill_stmt_txt[] =
- "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL)";
+ "BPF_STMT(BPF_RET|BPF_K, SECCOMP_RET_KILL_THREAD)";
struct sock_filter *const filter =
tail_memdup(filter_c, sizeof(filter_c));
struct sock_filter *const big_filter =
-SECCOMP_RET_KILL 0
+SECCOMP_RET_KILL_THREAD 0
SECCOMP_RET_TRAP 0x00030000U
SECCOMP_RET_ERRNO 0x00050000U
SECCOMP_RET_TRACE 0x7ff00000U