Docker

Use SELinux in Docker containers

Security-Enhanced Linux (SELinux) is a Linux kernel security module that provides mechanisms to support access control security policies, including mandatory access control (MAC). Containers support running on SELinux-enabled hosts

【Docker + SELinux】 SELinux basics knowledge

SELinux (Secure Enhanced Linux) security enhanced Linux is a brand-new Linux security strategy mechanism developed by the US National Security Agency (NSA) for the security of computer infrastructure. SELinux can allow system administrators to define security policies more flexibly

【Docker + Selinux】 Can't Open / Permission denied

The main solution is how to configure `docker` security in the environment where `selinux` is turned on, as well as common error solutions. It is not blindly `chmod -R 777`,`--privileged=true`,`setenforce 0` , But focus on using the `selinux` security strategy

Docker Package Flask image

The main advantage of docker is that it can be easily deployed to the cloud, because the container has the additional benefit of running anywhere without facing dependency conflicts

Docker Daemon Socket TLS encryption

In order to prevent problems such as link hijacking and session hijacking from being attacked by an intermediary during Docker communication, both ends of c/s should communicate through encryption.

Use Clair to scan Docker images for vulnerabilities

Docker provides a docker hub that allows users to upload the created images for other users to download and quickly build the environment. But it also brings some security issues. The downloaded image is maliciously implanted into the backdoor, the image is tampered with during transmission, whether the environment built by the image contains loopholes, etc.

Docker modify storage path

When Docker is installed by default, the /var/lib/docker/ directory will be used as the storage directory to store the pulled images and created containers, etc.