Lockc - Making Containers More Secure With eBPF And Linux Security Modules (LSM)


lockc is open source sofware for providing MAC (Mandatory Access Control) type of security audit for container workloads.

The main reason why lockc exists is that containers do not contain. Containers are not as secure and isolated as VMs. By default, they expose a lot of information about host OS and provide ways to "break out" from the container. lockc aims to provide more isolation to containers and make them more secure.

The Containers do not contain documentation section explains what we mean by that phrase and what kind of behavior we want to restrict with lockc.

The main technology behind lockc is eBPF - to be more precise, its ability to attach to LSM hooks

Please note that currently lockc is an experimental project, not meant for production environment and without any official binaries or packages to use - currently the only way to use it is building from sources.

See the full documentation here. And the code documentation here.

If you need help or want to talk with contributors, plese come chat with us on #lockc channel on the Rust Cloud Native Discord server.

lockc's userspace part is licensed under Apache License, version 2.0.

eBPF programs inside lockc/src/bpf directory are licensed under GNU General Public License, version 2.



Lockc - Making Containers More Secure With eBPF And Linux Security Modules (LSM) Lockc - Making Containers More Secure With eBPF And Linux Security Modules (LSM) Reviewed by Zion3R on 5:30 PM Rating: 5