Skip to content

Commit

Permalink
Merge pull request #1044 from pjbgf/add-seccomp-kill-process
Browse files Browse the repository at this point in the history
seccomp: Add support for SCMP_ACT_KILL_PROCESS
  • Loading branch information
Mrunal Patel authored May 21, 2020
2 parents e548728 + a9f1170 commit 44341cd
Show file tree
Hide file tree
Showing 3 changed files with 9 additions and 6 deletions.
1 change: 1 addition & 0 deletions config-linux.md
Original file line number Diff line number Diff line change
Expand Up @@ -610,6 +610,7 @@ The following parameters can be specified to set up seccomp:
A valid list of constants as of libseccomp v2.4.0 is shown below.

* `SCMP_ACT_KILL`
* `SCMP_ACT_KILL_PROCESS`
* `SCMP_ACT_TRAP`
* `SCMP_ACT_ERRNO`
* `SCMP_ACT_TRACE`
Expand Down
1 change: 1 addition & 0 deletions schema/defs-linux.json
Original file line number Diff line number Diff line change
Expand Up @@ -54,6 +54,7 @@
"type": "string",
"enum": [
"SCMP_ACT_KILL",
"SCMP_ACT_KILL_PROCESS",
"SCMP_ACT_TRAP",
"SCMP_ACT_ERRNO",
"SCMP_ACT_TRACE",
Expand Down
13 changes: 7 additions & 6 deletions specs-go/config.go
Original file line number Diff line number Diff line change
Expand Up @@ -635,12 +635,13 @@ type LinuxSeccompAction string

// Define actions for Seccomp rules
const (
ActKill LinuxSeccompAction = "SCMP_ACT_KILL"
ActTrap LinuxSeccompAction = "SCMP_ACT_TRAP"
ActErrno LinuxSeccompAction = "SCMP_ACT_ERRNO"
ActTrace LinuxSeccompAction = "SCMP_ACT_TRACE"
ActAllow LinuxSeccompAction = "SCMP_ACT_ALLOW"
ActLog LinuxSeccompAction = "SCMP_ACT_LOG"
ActKill LinuxSeccompAction = "SCMP_ACT_KILL"
ActKillProcess LinuxSeccompAction = "SCMP_ACT_KILL_PROCESS"
ActTrap LinuxSeccompAction = "SCMP_ACT_TRAP"
ActErrno LinuxSeccompAction = "SCMP_ACT_ERRNO"
ActTrace LinuxSeccompAction = "SCMP_ACT_TRACE"
ActAllow LinuxSeccompAction = "SCMP_ACT_ALLOW"
ActLog LinuxSeccompAction = "SCMP_ACT_LOG"
)

// LinuxSeccompOperator used to match syscall arguments in Seccomp
Expand Down

0 comments on commit 44341cd

Please sign in to comment.