diff --git a/config-linux.md b/config-linux.md index d7776563a..c04c9d9ea 100644 --- a/config-linux.md +++ b/config-linux.md @@ -496,7 +496,7 @@ Seccomp provides application sandboxing mechanism in the Linux kernel. Seccomp configuration allows one to configure actions to take for matched syscalls and furthermore also allows matching on values passed as arguments to syscalls. For more information about Seccomp, see [Seccomp kernel documentation](https://www.kernel.org/doc/Documentation/prctl/seccomp_filter.txt) The actions, architectures, and operators are strings that match the definitions in seccomp.h from [libseccomp](https://github.com/seccomp/libseccomp) and are translated to corresponding values. -A valid list of constants as of libseccomp v2.3.0 is shown below. +A valid list of constants as of libseccomp v2.3.2 is shown below. Architecture Constants * `SCMP_ARCH_X86` @@ -515,6 +515,8 @@ Architecture Constants * `SCMP_ARCH_PPC64LE` * `SCMP_ARCH_S390` * `SCMP_ARCH_S390X` +* `SCMP_ARCH_PARISC` +* `SCMP_ARCH_PARISC64` Action Constants: * `SCMP_ACT_KILL` diff --git a/schema/defs-linux.json b/schema/defs-linux.json index c18e91708..7548e286f 100644 --- a/schema/defs-linux.json +++ b/schema/defs-linux.json @@ -18,7 +18,9 @@ "SCMP_ARCH_PPC64", "SCMP_ARCH_PPC64LE", "SCMP_ARCH_S390", - "SCMP_ARCH_S390X" + "SCMP_ARCH_S390X", + "SCMP_ARCH_PARISC", + "SCMP_ARCH_PARISC64" ] }, "SeccompAction": { diff --git a/specs-go/config.go b/specs-go/config.go index b93606d5c..bd8e96a8a 100644 --- a/specs-go/config.go +++ b/specs-go/config.go @@ -506,6 +506,8 @@ const ( ArchPPC64LE Arch = "SCMP_ARCH_PPC64LE" ArchS390 Arch = "SCMP_ARCH_S390" ArchS390X Arch = "SCMP_ARCH_S390X" + ArchPARISC Arch = "SCMP_ARCH_PARISC" + ArchPARISC64 Arch = "SCMP_ARCH_PARISC64" ) // LinuxSeccompAction taken upon Seccomp rule match