summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPaul Moore <pmoore@redhat.com>2014-08-22 00:21:20 -0400
committerPaul Moore <pmoore@redhat.com>2014-08-22 00:21:20 -0400
commitb2adeeeeb00a23ed70df7f500add469e46d25400 (patch)
treec9b1b2f95ada3224b615611709a487af6794456a
parentf2b1827d0dd116f156d1a787d73b8df98815b2df (diff)
downloadlibseccomp-b2adeeeeb00a23ed70df7f500add469e46d25400.tar.gz
api: remove unneeded pseudo syscall definitions (__PNR_*)
Signed-off-by: Paul Moore <pmoore@redhat.com>
-rw-r--r--include/seccomp.h.in15
1 files changed, 0 insertions, 15 deletions
diff --git a/include/seccomp.h.in b/include/seccomp.h.in
index f6a58a1..72c61bf 100644
--- a/include/seccomp.h.in
+++ b/include/seccomp.h.in
@@ -1111,11 +1111,6 @@ int seccomp_export_bpf(const scmp_filter_ctx ctx, int fd);
#define __NR_arm_sync_file_range __PNR_arm_sync_file_range
#endif /* __NR_arm_sync_file_range */
-#define __PNR_finit_module -10085
-#ifndef __NR_finit_module
-#define __NR_finit_module __PNR_finit_module
-#endif /* __NR_finit_module */
-
#define __PNR_pciconfig_iobase -10086
#ifndef __NR_pciconfig_iobase
#define __NR_pciconfig_iobase __PNR_pciconfig_iobase
@@ -1166,11 +1161,6 @@ int seccomp_export_bpf(const scmp_filter_ctx ctx, int fd);
#define __NR_iopl __PNR_iopl
#endif /* __NR_iopl */
-#define __PNR_kcmp -10096
-#ifndef __NR_kcmp
-#define __NR_kcmp __PNR_kcmp
-#endif /* __NR_kcmp */
-
#define __PNR_migrate_pages -10097
#ifndef __NR_migrate_pages
#define __NR_migrate_pages __PNR_migrate_pages
@@ -1211,11 +1201,6 @@ int seccomp_export_bpf(const scmp_filter_ctx ctx, int fd);
#define __NR_cacheflush __PNR_cacheflush
#endif /* __NR_cacheflush */
-#define __PNR_renameat2 -10105
-#ifndef __NR_renameat2
-#define __NR_renameat2 __PNR_renameat2
-#endif /* __NR_renameat2 */
-
#define __PNR_sysmips -10106
#ifndef __NR_sysmips
#define __NR_sysmips __PNR_sysmips