Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

vendor: bump seccomp/libseccomp-golang to f33da4d #3465

Merged
merged 3 commits into from
May 4, 2022

Commits on May 3, 2022

  1. fix deprecated ActKill

    Signed-off-by: CrazyMax <crazy-max@users.noreply.github.com>
    crazy-max committed May 3, 2022
    Configuration menu
    Copy the full SHA
    29a56b5 View commit details
    Browse the repository at this point in the history
  2. vendor: bump seccomp/libseccomp-golang to f33da4d

    Signed-off-by: CrazyMax <crazy-max@users.noreply.github.com>
    crazy-max committed May 3, 2022
    Configuration menu
    Copy the full SHA
    df2bc13 View commit details
    Browse the repository at this point in the history

Commits on May 4, 2022

  1. libct/seccomp/config: add missing KillThread, KillProcess

    OCI spec added SCMP_ACT_KILL_THREAD and SCMP_ACT_KILL_PROCESS almost two
    years ago ([1], [2]), but runc support was half-finished [3].
    
    Add these actions, and modify the test case to check them.
    
    In addition, "runc features" now lists the new actions.
    
    [1] opencontainers/runtime-spec#1044
    [2] opencontainers/runtime-spec#1064
    [3] https://github.com/opencontainers/runc/pulls/3204
    
    Fixes: 4a4d4f1
    Signed-off-by: Kir Kolyshkin <kolyshkin@gmail.com>
    (cherry picked from commit e74fdeb)
    kolyshkin authored and crazy-max committed May 4, 2022
    Configuration menu
    Copy the full SHA
    68427f3 View commit details
    Browse the repository at this point in the history