summaryrefslogtreecommitdiff
path: root/src/shared/seccomp-util.c
diff options
context:
space:
mode:
authorJames Cowgill <james410@cowgill.org.uk>2017-05-03 17:35:45 +0100
committerMartin Pitt <martinpitt@users.noreply.github.com>2017-05-03 18:35:45 +0200
commita3645cc6dd84ea2bde71ff23c1bed1c38315ce0a (patch)
tree1bf2a2d4b09a491f65c1058ca3441e2df46cdd5e /src/shared/seccomp-util.c
parent8251ee109c5f7788fe33043c97b8b9011cb31de6 (diff)
seccomp: add clone syscall definitions for mips (#5880)
Also updates the documentation and adds a mention of ppc64 support which was enabled by #5325. Tested on Debian mipsel and mips64el. The other 4 mips architectures should have an identical user <-> kernel ABI to one of the 2 tested systems.
Diffstat (limited to 'src/shared/seccomp-util.c')
-rw-r--r--src/shared/seccomp-util.c6
1 files changed, 6 insertions, 0 deletions
diff --git a/src/shared/seccomp-util.c b/src/shared/seccomp-util.c
index 2631856563..bc8eaabab2 100644
--- a/src/shared/seccomp-util.c
+++ b/src/shared/seccomp-util.c
@@ -804,6 +804,12 @@ int seccomp_restrict_namespaces(unsigned long retain) {
case SCMP_ARCH_X32:
case SCMP_ARCH_PPC64:
case SCMP_ARCH_PPC64LE:
+ case SCMP_ARCH_MIPS:
+ case SCMP_ARCH_MIPSEL:
+ case SCMP_ARCH_MIPS64:
+ case SCMP_ARCH_MIPSEL64:
+ case SCMP_ARCH_MIPS64N32:
+ case SCMP_ARCH_MIPSEL64N32:
clone_reversed_order = 0;
break;