summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTycho Andersen <tycho@tycho.ws>2019-02-06 13:58:08 -0700
committerPaul Moore <paul@paul-moore.com>2019-03-07 10:34:24 -0500
commit635496a5938a57bd0b3877f59504b7e7d07b37c0 (patch)
treed86ebaf3d2e7086b4c6e302930bfd9609bbe1c7f
parenteb0b248c7aed8e314d6a8d4cdbe28f3980d9b7d3 (diff)
downloadlibseccomp-635496a5938a57bd0b3877f59504b7e7d07b37c0.tar.gz
system: update defines to match upstream
The kernel switched their defines to be more expressive like this, so let's do the same. That will make it easy in future patches to copy and paste definitions from the kernel :) Signed-off-by: Tycho Andersen <tycho@tycho.ws> Signed-off-by: Paul Moore <paul@paul-moore.com>
-rw-r--r--src/system.h4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/system.h b/src/system.h
index a0c8ec8..7e75ac8 100644
--- a/src/system.h
+++ b/src/system.h
@@ -111,10 +111,10 @@ typedef struct sock_filter bpf_instr_raw;
/* flags for the seccomp() syscall */
#ifndef SECCOMP_FILTER_FLAG_TSYNC
-#define SECCOMP_FILTER_FLAG_TSYNC 1
+#define SECCOMP_FILTER_FLAG_TSYNC (1UL << 0)
#endif
#ifndef SECCOMP_FILTER_FLAG_LOG
-#define SECCOMP_FILTER_FLAG_LOG 2
+#define SECCOMP_FILTER_FLAG_LOG (1UL << 1)
#endif
#ifndef SECCOMP_RET_LOG