File tree Expand file tree Collapse file tree 3 files changed +9
-6
lines changed Expand file tree Collapse file tree 3 files changed +9
-6
lines changed Original file line number Diff line number Diff line change @@ -610,6 +610,7 @@ The following parameters can be specified to set up seccomp:
610
610
A valid list of constants as of libseccomp v2.4.0 is shown below.
611
611
612
612
* ` SCMP_ACT_KILL `
613
+ * ` SCMP_ACT_KILL_PROCESS `
613
614
* ` SCMP_ACT_TRAP `
614
615
* ` SCMP_ACT_ERRNO `
615
616
* ` SCMP_ACT_TRACE `
Original file line number Diff line number Diff line change 54
54
"type" : " string" ,
55
55
"enum" : [
56
56
" SCMP_ACT_KILL" ,
57
+ " SCMP_ACT_KILL_PROCESS" ,
57
58
" SCMP_ACT_TRAP" ,
58
59
" SCMP_ACT_ERRNO" ,
59
60
" SCMP_ACT_TRACE" ,
Original file line number Diff line number Diff line change @@ -635,12 +635,13 @@ type LinuxSeccompAction string
635
635
636
636
// Define actions for Seccomp rules
637
637
const (
638
- ActKill LinuxSeccompAction = "SCMP_ACT_KILL"
639
- ActTrap LinuxSeccompAction = "SCMP_ACT_TRAP"
640
- ActErrno LinuxSeccompAction = "SCMP_ACT_ERRNO"
641
- ActTrace LinuxSeccompAction = "SCMP_ACT_TRACE"
642
- ActAllow LinuxSeccompAction = "SCMP_ACT_ALLOW"
643
- ActLog LinuxSeccompAction = "SCMP_ACT_LOG"
638
+ ActKill LinuxSeccompAction = "SCMP_ACT_KILL"
639
+ ActKillProcess LinuxSeccompAction = "SCMP_ACT_KILL_PROCESS"
640
+ ActTrap LinuxSeccompAction = "SCMP_ACT_TRAP"
641
+ ActErrno LinuxSeccompAction = "SCMP_ACT_ERRNO"
642
+ ActTrace LinuxSeccompAction = "SCMP_ACT_TRACE"
643
+ ActAllow LinuxSeccompAction = "SCMP_ACT_ALLOW"
644
+ ActLog LinuxSeccompAction = "SCMP_ACT_LOG"
644
645
)
645
646
646
647
// LinuxSeccompOperator used to match syscall arguments in Seccomp
You can’t perform that action at this time.
0 commit comments