Skip to content

Commit 215d0d9

Browse files
committed
Add Seccomp constants to description of Linux runtime spec
Signed-off-by: Matthew Heon <[email protected]>
1 parent 5fd7dce commit 215d0d9

File tree

1 file changed

+30
-0
lines changed

1 file changed

+30
-0
lines changed

runtime-config-linux.md

Lines changed: 30 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -320,6 +320,36 @@ Seccomp provides application sandboxing mechanism in the Linux kernel.
320320
Seccomp configuration allows one to configure actions to take for matched syscalls and furthermore also allows matching on values passed as arguments to syscalls.
321321
For more information about Seccomp, see [Seccomp kernel documentation](https://www.kernel.org/doc/Documentation/prctl/seccomp_filter.txt)
322322
The actions, architectures, and operators are strings that match the definitions in seccomp.h from [libseccomp](https://github.com/seccomp/libseccomp) and are translated to corresponding values.
323+
A valid list of constants as of Libseccomp v2.2.3 is contained below.
324+
325+
Architecture Constants
326+
* `SCMP_ARCH_X86`
327+
* `SCMP_ARCH_X86_64`
328+
* `SCMP_ARCH_X32`
329+
* `SCMP_ARCH_ARM`
330+
* `SCMP_ARCH_AARCH64`
331+
* `SCMP_ARCH_MIPS`
332+
* `SCMP_ARCH_MIPS64`
333+
* `SCMP_ARCH_MIPS64N32`
334+
* `SCMP_ARCH_MIPSEL`
335+
* `SCMP_ARCH_MIPSEL64`
336+
* `SCMP_ARCH_MIPSEL64N32`
337+
338+
Action Constants:
339+
* `SCMP_ACT_KILL`
340+
* `SCMP_ACT_TRAP`
341+
* `SCMP_ACT_ERRNO`
342+
* `SCMP_ACT_TRACE`
343+
* `SCMP_ACT_ALLOW`
344+
345+
Operator Constants:
346+
* `SCMP_CMP_NE`
347+
* `SCMP_CMP_LT`
348+
* `SCMP_CMP_LE`
349+
* `SCMP_CMP_EQ`
350+
* `SCMP_CMP_GE`
351+
* `SCMP_CMP_GT`
352+
* `SCMP_CMP_MASKED_EQ`
323353

324354
```json
325355
"seccomp": {

0 commit comments

Comments
 (0)