summaryrefslogtreecommitdiff
path: root/profiles
Commit message (Expand)AuthorAgeFilesLines
...
* Enable seccomp on ppc64leJustin Cormack2016-05-232-0/+10
* Align default seccomp profile with selected capabilitiesJustin Cormack2016-05-115-182/+396
* Remove mlock and vhangup from the default seccomp profileJustin Cormack2016-04-212-40/+0
* Merge pull request #21176 from cyphar/fix-apparmor-profile-execpathJess Frazelle2016-03-232-6/+9
|\
| * profiles: apparmor: actually calculate versionAleksa Sarai2016-03-201-0/+9
| * profiles: apparmor: remove unused fieldsAleksa Sarai2016-03-202-6/+0
* | Reuse profiles/seccomp packageTonis Tiigi2016-03-191-35/+13
* | Add new syscalls in libseccomp 2.3.0 to seccomp default profileJustin Cormack2016-03-162-0/+20
* | Allow restart_syscall in default seccomp profileJustin Cormack2016-03-112-0/+10
|/
* Merge pull request #20958 from calavera/basic_function_templatesAlexander Morozov2016-03-101-2/+2
|\
| * Provide basic string manupilation functions for template executions.David Calavera2016-03-091-2/+2
* | fix some typos.allencloud2016-03-102-2/+2
* | Add ipc syscall to default seccomp profileJustin Cormack2016-03-052-0/+10
|/
* Add some uses of personality syscall to default seccomp filterJustin Cormack2016-02-262-0/+69
* add seccomp default profile fix testsAntonio Murdaca2016-02-191-0/+9
* generate seccomp profile convert typeJessica Frazelle2016-02-195-960/+957
* apparmor: use correct version for ptrace denial suppressionAleksa Sarai2016-02-151-1/+1
* apparmor: fix version checks to work properlyAleksa Sarai2016-02-152-8/+6
* add validation for generating default secccomp profileJessica Frazelle2016-02-081-1/+1
* add default seccomp profile as jsonJessica Frazelle2016-02-085-3/+1609
* move default seccomp profile into packageJessica Frazelle2016-01-215-0/+1749
* move default apparmor policy into packageJessica Frazelle2016-01-212-0/+160