summaryrefslogtreecommitdiff
path: root/include/linux/seccomp.h
diff options
context:
space:
mode:
authorRandy Dunlap <rdunlap@infradead.org>2022-12-01 23:39:53 -0800
committerKees Cook <keescook@chromium.org>2022-12-02 11:33:48 -0800
commitb9069728a70c23dad00684eb994a3f5295f127cf (patch)
treea6b1b5d8408d87f0469ffaf83f96cb90b57d5b58 /include/linux/seccomp.h
parenta1140cb215fa13dcec06d12ba0c3ee105633b7c4 (diff)
seccomp: document the "filter_count" field
Add missing kernel-doc for the 'filter_count' field in struct seccomp. seccomp.h:40: warning: Function parameter or member 'filter_count' not described in 'seccomp' Fixes: c818c03b661c ("seccomp: Report number of loaded filters in /proc/$pid/status") Signed-off-by: Randy Dunlap <rdunlap@infradead.org> Cc: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> Link: https://lore.kernel.org/r/20221202073953.14677-1-rdunlap@infradead.org
Diffstat (limited to 'include/linux/seccomp.h')
-rw-r--r--include/linux/seccomp.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/include/linux/seccomp.h b/include/linux/seccomp.h
index d31d76be4982..175079552f68 100644
--- a/include/linux/seccomp.h
+++ b/include/linux/seccomp.h
@@ -27,6 +27,7 @@ struct seccomp_filter;
*
* @mode: indicates one of the valid values above for controlled
* system calls available to a process.
+ * @filter_count: number of seccomp filters
* @filter: must always point to a valid seccomp-filter or NULL as it is
* accessed without locking during system call entry.
*