跳到主要内容

Generate SECCOMP Profiles for Containers Using Podman and eBPF

· 阅读需 1 分钟

Valentin Rothberg checks in with the "Generate SECCOMP Profiles for Containers Using Podman and eBPF" blog here. In the article Valentin introduces the OCI seccomp hook which allows you to trace the syscalls of a container and then runs through a working example.