Author: Sascha Grunert Seccomp stands for secure computing mode and has been a feature of the Linux kernel since version 2.6.12.It can be used to sandbox the privileges of a process, restricting the calls it is able to make from userspace into the kernel.Kubernetes lets you automatically apply seccomp profiles loaded onto a node to your Pods and containers. But distributing those seccomp profiles is a major challenge in Kubernetes, because the JSON files have to be available on all nodes where a workload can possibly run.Projects like the

Just published by Kubernetes: Read more