summaryrefslogtreecommitdiff
path: root/include
diff options
context:
space:
mode:
authorPaul Moore <paul@paul-moore.com>2019-04-29 20:02:36 -0400
committerPaul Moore <paul@paul-moore.com>2019-04-29 20:02:36 -0400
commita15a87c332d6509e39a11305da234469a7a6e45a (patch)
tree689da3ebfdd2a8ab3494dec3a6c163909ff4c430 /include
parent11667b4885a6206f29fdeeaabf00c0fe2a2cb508 (diff)
downloadlibseccomp-a15a87c332d6509e39a11305da234469a7a6e45a.tar.gz
api: rename SCMP_FLTATR_SPEC_ALLOW to SCMP_FLTATR_CTL_SSB
Signed-off-by: Paul Moore <paul@paul-moore.com>
Diffstat (limited to 'include')
-rw-r--r--include/seccomp.h.in4
1 files changed, 2 insertions, 2 deletions
diff --git a/include/seccomp.h.in b/include/seccomp.h.in
index eaa5674..e698e68 100644
--- a/include/seccomp.h.in
+++ b/include/seccomp.h.in
@@ -65,7 +65,7 @@ enum scmp_filter_attr {
SCMP_FLTATR_CTL_TSYNC = 4, /**< sync threads on filter load */
SCMP_FLTATR_API_TSKIP = 5, /**< allow rules with a -1 syscall */
SCMP_FLTATR_CTL_LOG = 6, /**< log not-allowed actions */
- SCMP_FLTATR_SPEC_ALLOW = 7, /**< disable SSB mitigation */
+ SCMP_FLTATR_CTL_SSB = 7, /**< disable SSB mitigation */
_SCMP_FLTATR_MAX,
};
@@ -368,7 +368,7 @@ const struct scmp_version *seccomp_version(void);
* 3 : support for the SCMP_FLTATR_CTL_LOG filter attribute
* support for the SCMP_ACT_LOG action
* support for the SCMP_ACT_KILL_PROCESS action
- * 4 : support for the SCMP_FLTATR_SPEC_ALLOW filter attrbute
+ * 4 : support for the SCMP_FLTATR_CTL_SSB filter attrbute
*
*/
unsigned int seccomp_api_get(void);