summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2013-01-07 18:25:38 -0500
committerPaul Moore <pmoore@redhat.com>2013-01-15 16:50:41 -0500
commit7f103093598d9c13eb9037e537969b146b6edf91 (patch)
tree2b3081aebc75de170fc3759f341d323d69aa87d8
parentf2c375212425f1bd33bb5df318b8156f53fdef33 (diff)
downloadlibseccomp-7f103093598d9c13eb9037e537969b146b6edf91.tar.gz
api: use the syscall resolver API in the SCMP_SYS() macro
Signed-off-by: Paul Moore <pmoore@redhat.com>
-rw-r--r--include/seccomp.h2
1 files changed, 1 insertions, 1 deletions
diff --git a/include/seccomp.h b/include/seccomp.h
index 136643e..e3573b3 100644
--- a/include/seccomp.h
+++ b/include/seccomp.h
@@ -103,7 +103,7 @@ struct scmp_arg_cmp {
* Convert a syscall name into the associated syscall number
* @param x the syscall name
*/
-#define SCMP_SYS(x) __NR_##x
+#define SCMP_SYS(x) (seccomp_syscall_resolve_name(#x))
/**
* Specify an argument comparison struct for use in declaring rules