Skip to content

Commit

Permalink
Merge pull request #1064 from saschagrunert/kill-thread
Browse files Browse the repository at this point in the history
Add support for SCMP_ACT_KILL_THREAD
  • Loading branch information
tianon committed Nov 9, 2020
2 parents 541d2d6 + 2fe0475 commit f1164e5
Show file tree
Hide file tree
Showing 3 changed files with 3 additions and 0 deletions.
1 change: 1 addition & 0 deletions config-linux.md
Original file line number Diff line number Diff line change
Expand Up @@ -637,6 +637,7 @@ The following parameters can be specified to set up seccomp:

* `SCMP_ACT_KILL`
* `SCMP_ACT_KILL_PROCESS`
* `SCMP_ACT_KILL_THREAD`
* `SCMP_ACT_TRAP`
* `SCMP_ACT_ERRNO`
* `SCMP_ACT_TRACE`
Expand Down
1 change: 1 addition & 0 deletions schema/defs-linux.json
Original file line number Diff line number Diff line change
Expand Up @@ -56,6 +56,7 @@
"enum": [
"SCMP_ACT_KILL",
"SCMP_ACT_KILL_PROCESS",
"SCMP_ACT_KILL_THREAD",
"SCMP_ACT_TRAP",
"SCMP_ACT_ERRNO",
"SCMP_ACT_TRACE",
Expand Down
1 change: 1 addition & 0 deletions specs-go/config.go
Original file line number Diff line number Diff line change
Expand Up @@ -641,6 +641,7 @@ type LinuxSeccompAction string
const (
ActKill LinuxSeccompAction = "SCMP_ACT_KILL"
ActKillProcess LinuxSeccompAction = "SCMP_ACT_KILL_PROCESS"
ActKillThread LinuxSeccompAction = "SCMP_ACT_KILL_THREAD"
ActTrap LinuxSeccompAction = "SCMP_ACT_TRAP"
ActErrno LinuxSeccompAction = "SCMP_ACT_ERRNO"
ActTrace LinuxSeccompAction = "SCMP_ACT_TRACE"
Expand Down

0 comments on commit f1164e5

Please sign in to comment.