seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD
authorKees Cook <keescook@chromium.org>
Fri, 11 Aug 2017 19:53:18 +0000 (12:53 -0700)
committerKees Cook <keescook@chromium.org>
Mon, 14 Aug 2017 20:46:48 +0000 (13:46 -0700)
commitfd76875ca289a3d4722f266fd2d5532a27083903
treea2bfbf13137e9104f7b262b4f208a51aa8e2a3dc
parent59f5cf44a38284eb9e76270c786fb6cc62ef8ac4
seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD

In preparation for adding SECCOMP_RET_KILL_PROCESS, rename SECCOMP_RET_KILL
to the more accurate SECCOMP_RET_KILL_THREAD.

The existing selftest values are intentionally left as SECCOMP_RET_KILL
just to be sure we're exercising the alias.

Signed-off-by: Kees Cook <keescook@chromium.org>
Documentation/networking/filter.txt
Documentation/userspace-api/seccomp_filter.rst
include/uapi/linux/seccomp.h
kernel/seccomp.c
samples/seccomp/bpf-direct.c
samples/seccomp/bpf-helper.h
tools/testing/selftests/seccomp/seccomp_bpf.c