Moby - v20.10.23


Bug fixes and enhancements

  • Fix an issue where docker build would fail when using --add-host=host.docker.internal:host-gateway
    with BuildKit enabled moby/moby#44650.
  • Revert seccomp: block socket calls to AF_VSOCK in default profile moby/moby#44712.
    This change, while favorable from a security standpoint, caused a change
    in behavior for some use-cases. As such, we are reverting it to ensure
    stability and compatibility for the affected users.

However, users of AF_VSOCK in containers should recognize that this
(special) address family is not currently namespaced in any version of
the Linux kernel, and may result in unexpected behavior, like containers
communicating directly with host hypervisors.

Future releases, will filter AF_VSOCK. Users who need to allow containers
to communicate over the unnamespaced AF_VSOCK will need to turn off seccomp
confinement or set a custom seccomp profile.

Packaging Updates


Details

date
Jan. 20, 2023, 12:15 a.m.
name
v20.10.23
type
Patch
👇
Register or login to:
  • 🔍View and search all Moby releases.
  • 🛠️Create and share lists to track your tools.
  • 🚨Setup notifications for major, security, feature or patch updates.
  • 🚀Much more coming soon!
Continue with GitHub
Continue with Google
or