summaryrefslogtreecommitdiff
path: root/src/arch-arm-syscalls.c
diff options
context:
space:
mode:
authorJan Willeke <willeke@linux.vnet.ibm.com>2015-06-01 14:22:08 +0200
committerPaul Moore <pmoore@redhat.com>2015-07-13 10:27:59 -0400
commit02030ce9920181bc1058990ecaefaa754de9ad3a (patch)
treefb9362e75c484acb8b38b355e3005df9aae1fa20 /src/arch-arm-syscalls.c
parentb104193d48d479b7e342c292ddcae0133575f68a (diff)
downloadlibseccomp-02030ce9920181bc1058990ecaefaa754de9ad3a.tar.gz
arch: add support for s390x
This patch adds support for S390x (64-bit) architecture. Signed-off-by: Jan Willeke <willeke@linux.vnet.ibm.com> [PM: rewrote the subject line, style fixes] Signed-off-by: Paul Moore <pmoore@redhat.com>
Diffstat (limited to 'src/arch-arm-syscalls.c')
-rw-r--r--src/arch-arm-syscalls.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/src/arch-arm-syscalls.c b/src/arch-arm-syscalls.c
index c478256..2ac2652 100644
--- a/src/arch-arm-syscalls.c
+++ b/src/arch-arm-syscalls.c
@@ -306,6 +306,7 @@ const struct arch_syscall_def arm_syscall_table[] = { \
{ "rt_sigsuspend", (__NR_SYSCALL_BASE + 179) },
{ "rt_sigtimedwait", (__NR_SYSCALL_BASE + 177) },
{ "rt_tgsigqueueinfo", (__NR_SYSCALL_BASE + 363) },
+ { "s390_runtime_instr", __PNR_s390_runtime_instr },
{ "sched_get_priority_max", (__NR_SYSCALL_BASE + 159) },
{ "sched_get_priority_min", (__NR_SYSCALL_BASE + 160) },
{ "sched_getaffinity", (__NR_SYSCALL_BASE + 242) },