Linux镜像安全性保障
一 基础镜像与构建安全
FROM node:16-alpine AS builder
WORKDIR /build
COPY package*.json ./
RUN npm ci --only=production
FROM node:16-alpine AS runtime
RUN addgroup -g 1001 appgroup && adduser -u 1001 -G appgroup -D appuser
USER 1001:1001
COPY --from=builder --chown=appuser:appgroup /build ./
CMD ["node","server.js"]
以上做法有助于降低镜像体积与依赖暴露、提升可重复性与安全性。二 镜像验证与漏洞扫描
trivy image --severity HIGH,CRITICAL your-image:tag
if [ $? -ne 0 ]; then echo "阻止部署"; exit 1; fi
通过“前置扫描 + 门禁”机制,可显著降低漏洞镜像流入生产的概率。三 运行时与集群侧防护
securityContext:
runAsUser: 1000
runAsGroup: 3000
allowPrivilegeEscalation: false
capabilities:
drop: ["ALL"]
resources:
limits:
cpu: "1"
memory: "1Gi"
requests:
cpu: "500m"
memory: "512Mi"
以上配置可显著降低容器逃逸与横向移动风险,并提升可观测与可追溯性。四 云上镜像与主机合规基线