Sponsored Content
Top Forums UNIX for Advanced & Expert Users Docker is dead - cri-o the new best practice Post 303045896 by stomp on Friday 17th of April 2020 12:08:11 PM
Old 04-17-2020
Docker is dead - cri-o the new best practice

Since some time now docker is being on the fall and is being abandoned as provider for container technology.

Red Hat already threw docker out of its Red Hat Enterprise Linux (all Versions 6,7 and 8) last year. The Cloud Native Computing Foundation replaced docker as recommended container technology with CRI-O (Container Runtime Interface) as best practice.

Furthermore the acquisition of Docker Enterprises(=Docker Swarm Product) part of Docker Inc. by Mirantis is a clear sign of its current declining meaning for its future in the area of containers.

Red Hats way is to foster CRI-O (the runtime system) and podman (the management cli tools). CRI-O is better in ways of using less system resources. Also CRI-O does not use an additional daemon as docker does.

For migration simplicity podman is designed to have the commands very similar/identical to the corresponding docker commands. As I understood, the CRI-O maintains compatibility to dockerfiles and images, so a migration will be easy.

Nice to look at: The Cloud Native Computing Foundation Interactive Landscape

CNCF Cloud Native Interactive Landscape

Last edited by stomp; 04-20-2020 at 05:48 AM..
This User Gave Thanks to stomp For This Post:
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

what is dead.letter ??

Hi all can you please help me what is dead.letter file ? when it is created ? for the first time i have seen this file getting created in my current directory? I am using SunOs. Any IDEA ?? (2 Replies)
Discussion started by: jambesh
2 Replies

2. Shell Programming and Scripting

sed is dead

Hello everybody, I'm new to bash scripting (and scripting in general) but I'm making decent progress in the hands-on solutions I need... I've encountered a problem that seemed very simple to me at first, but had me going on for hours. Maybe you can help me. Say I have an input text file like... (2 Replies)
Discussion started by: origamisven
2 Replies

3. Linux

Docker and pipework,ip with other subnet

Recently i found this for give to docker a "personal" ip ip addr del 10.1.1.133/24 dev eth0 ip link add link eth0 dev eth0m type macvlan mode bridge ip link set eth0m up ip addr add 10.1.1.133/24 dev eth0m route add default gw 10.1.1.1On container i did ... (0 Replies)
Discussion started by: Linusolaradm1
0 Replies

4. Shell Programming and Scripting

Problem in extracting yocto SDK for docker

Actually I was facing the following issue while building my Yocto SDK on Docker container sudo docker build --tag="akash/eclipse-che:6.5.0-1" --tag="akash/eclipse-che:latest" /home/akash/dockerimage.yocto.support/ Sending build context to Docker daemon 26.93MB Step 1/5 : FROM eclipse/cpp_gcc ... (3 Replies)
Discussion started by: Akash BHardwaj
3 Replies

5. UNIX for Beginners Questions & Answers

Can't pass a variable representing the output of lsb_release to a docker dontainer

I don't know why, but the rendering of my code mucks up the spacing and indentation, despite being correct in the original file. I'm having issues getting the following script to run (specifically the nested script at the end of the docker command near the end of the script; I think I'm not passing... (2 Replies)
Discussion started by: James Ray
2 Replies

6. Docker

Docker learning Phase-I

Hello All, I had recently learnt a bit of Docker(which provides containerization process). Here are some of my learning points from it. Let us start first with very basic question: What is Docker: Docker is a platform for sysadmins and developers to DEPLOY, DEVELOP and RUN applications ... (7 Replies)
Discussion started by: RavinderSingh13
7 Replies

7. What is on Your Mind?

VBulletin 3.8 to Discourse on Docker Migration Test Take Two

OK. Like we all do, we learn a lot from tests, test migrations, and so forth. Today, I started from scratch on test migration 2, armed with a lot more knowledge, The main differences are as follows: Installed discourse plugin ruby-bbcode-to-md before starting the install Modified... (30 Replies)
Discussion started by: Neo
30 Replies

8. What is on Your Mind?

VBulletin 3.8 to Discourse on Docker Migration Test Take Four

Test Build 4 on New Server, with changes identified in discourse test builds 2 and 3, primarily: Insuring ruby-bbcode-to-markdown is enabled. Removing line breaks from ICODE to markdown in migration script. Added vbpostid to posts in discourse to setup migrating vb "thanks" to discourse... (28 Replies)
Discussion started by: Neo
28 Replies

9. Web Development

Some Typical Discourse Docker (Standalone) Rebuild, Restore and Update Times

Just some notes on some typical tasks for Discourse and how long they take: Restore Postgres DB (Linux Ubuntu, 8 Core 32 GB RAM) # time ./restoreneo // simple script that does a command line restore cd /var/www/discourse discourse enable_restore Restore are now permitted. Disable... (0 Replies)
Discussion started by: Neo
0 Replies
docker_selinux(8)					       SELinux Policy docker						 docker_selinux(8)

NAME
docker_selinux - Security Enhanced Linux Policy for the docker processes DESCRIPTION
Security-Enhanced Linux secures the docker processes via flexible mandatory access control. The docker processes execute with the docker_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep docker_t ENTRYPOINTS
The docker_t SELinux type can be entered via the unlabeled_t, proc_type, file_type, docker_exec_t, mtrr_device_t, filesystem_type, sysctl_type file types. The default entrypoint paths for the docker_t domain are the following: all files on the system, /usr/bin/docker, /dev/cpu/mtrr PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux docker policy is very flexible allowing users to setup their docker processes in as secure a method as possible. The following process types are defined for docker: docker_t Note: semanage permissive -a docker_t can be used to make the process type docker_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. docker policy is extremely flexible and has several booleans that allow you to manipulate the policy and run docker with the tightest access possible. If you want to determine whether docker can connect to all TCP ports, you must turn on the docker_connect_any boolean. Disabled by default. setsebool -P docker_connect_any 1 If you want to allow docker to transition to unconfined containers, you must turn on the docker_transition_unconfined boolean. Disabled by default. setsebool -P docker_transition_unconfined 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. setsebool -P mmap_low_allowed 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default. setsebool -P secure_mode_insmod 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execheap boolean. Disabled by default. setsebool -P selinuxuser_execheap 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the docker_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the docker_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type docker_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. file_type all files on the system FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux docker policy is very flexible allowing users to setup their docker processes in as secure a method as possible. EQUIVALENCE DIRECTORIES docker policy stores data with multiple different file context types under the /var/lib/docker directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/docker /srv/docker restorecon -R -v /srv/docker STANDARD FILE CONTEXT SELinux defines the file context types for the docker, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t docker_exec_t '/srv/docker/content(/.*)?' restorecon -R -v /srv/mydocker_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for docker: docker_exec_t - Set files with the docker_exec_t type, if you want to transition an executable to the docker_t domain. docker_lock_t - Set files with the docker_lock_t type, if you want to treat the files as docker lock data, stored under the /var/lock directory docker_log_t - Set files with the docker_log_t type, if you want to treat the data as docker log data, usually stored under the /var/log directory. docker_share_t - Set files with the docker_share_t type, if you want to treat the files as docker share data. Paths: /var/lib/docker/.*/config.env, /var/lib/docker/init(/.*)?, /var/lib/docker/containers/.*/hosts, /var/lib/docker/containers/.*/hostname docker_tmp_t - Set files with the docker_tmp_t type, if you want to store docker temporary files in the /tmp directories. docker_tmpfs_t - Set files with the docker_tmpfs_t type, if you want to store docker files on a tmpfs file system. docker_unit_file_t - Set files with the docker_unit_file_t type, if you want to treat the files as docker unit content. docker_var_lib_t - Set files with the docker_var_lib_t type, if you want to store the docker files under the /var/lib directory. docker_var_run_t - Set files with the docker_var_run_t type, if you want to store the docker files under the /run or /var/run directory. Paths: /var/run/docker.pid, /var/run/docker.sock Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), docker(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) docker 14-06-10 docker_selinux(8)
All times are GMT -4. The time now is 01:41 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy