moby--moby/profiles/seccomp
Sebastiaan van Stijn d92739713c
seccomp.Syscall: embed runtime-spec Syscall type
This makes the type better reflect the difference with the "runtime" profile;
our local type is used to generate a runtime-spec seccomp profile and extends
the runtime-spec type with additional fields; adding a "Name" field for backward
compatibility with older JSON representations, additional "Comment" metadata,
and conditional rules ("Includes", "Excludes") used during generation to adjust
the profile based on the container (capabilities) and host's (architecture, kernel)
configuration.

This change introduces one change in the type; the "runtime-spec" type uses a
`[]LinuxSeccompArg` for the `Args` field, whereas the local type used pointers;
`[]*LinuxSeccompArg`.

In addition, the runtime-spec Syscall type brings a new `ErrnoRet` field, allowing
the profile to specify the errno code returned for the syscall, which allows
changing the default EPERM for specific syscalls.

Signed-off-by: Sebastiaan van Stijn <github@gone.nl>
2021-06-17 21:25:06 +02:00
..
fixtures seccomp.Syscall: embed runtime-spec Syscall type 2021-06-17 21:25:06 +02:00
default.json seccomp.Syscall: embed runtime-spec Syscall type 2021-06-17 21:25:06 +02:00
default_linux.go seccomp.Syscall: embed runtime-spec Syscall type 2021-06-17 21:25:06 +02:00
generate.go New seccomp format 2016-09-01 11:53:07 +02:00
kernel_linux.go seccomp: implement marshal/unmarshall for MinVersion 2020-10-07 17:48:25 +02:00
kernel_linux_test.go seccomp: implement marshal/unmarshall for MinVersion 2020-10-07 17:48:25 +02:00
seccomp.go seccomp.Syscall: embed runtime-spec Syscall type 2021-06-17 21:25:06 +02:00
seccomp_linux.go seccomp.Syscall: embed runtime-spec Syscall type 2021-06-17 21:25:06 +02:00
seccomp_test.go seccomp.Syscall: embed runtime-spec Syscall type 2021-06-17 21:25:06 +02:00
seccomp_unsupported.go seccomp: move seccomp types from api into seccomp profile 2020-09-18 18:14:16 +02:00