5.21 Do not disable default seccomp profile

Information

http://blog.scalock.com/new-docker-security-features-and-what-they-mean-seccomp-profiles
2.https://docs.docker.com/engine/reference/run/
3.https://github.com/docker/docker/blob/master/profiles/seccomp/default.json
4.https://docs.docker.com/engine/security/seccomp/
5.https://www.kernel.org/doc/Documentation/prctl/seccomp_filter.txt

Solution

By default, seccomp profiles are enabled. You do not need to do anything unless you want
to modify and use the modified seccomp profile.Impact-With Docker 1.10 and greater, the default seccomp profile blocks syscalls, regardless of --
cap-add passed to the container. You should create your own custom seccomp profile in
such cases. You may also disable the default seccomp profile by passing --security-
opt=seccomp-unconfined on docker run.
Default Value-When you run a container, it uses the default profile unless you override it with the --
security-opt option.

See Also

https://workbench.cisecurity.org/files/517

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-39

Plugin: Unix

Control ID: 0f4d5805606d4b253903e10e1cee767b8b2557a73fb1f5a1d59c7c53cfce798a