github moby/moby v20.10.23

latest releases: v26.1.3, v26.1.2, v23.0.11...
16 months ago

Bug fixes and enhancements

  • Fix an issue where docker build would fail when using --add-host=host.docker.internal:host-gateway
    with BuildKit enabled moby/moby#44650.

  • Revert seccomp: block socket calls to AF_VSOCK in default profile moby/moby#44712.
    This change, while favorable from a security standpoint, caused a change
    in behavior for some use-cases. As such, we are reverting it to ensure
    stability and compatibility for the affected users.

    However, users of AF_VSOCK in containers should recognize that this
    (special) address family is not currently namespaced in any version of
    the Linux kernel, and may result in unexpected behavior, like containers
    communicating directly with host hypervisors.

    Future releases, will filter AF_VSOCK. Users who need to allow containers
    to communicate over the unnamespaced AF_VSOCK will need to turn off seccomp
    confinement or set a custom seccomp profile.

Packaging Updates

Don't miss a new moby release

NewReleases is sending notifications on new releases.