首页> 外文会议>IEEE/ACM International Conference on Mining Software Repositories >ConPan: A Tool to Analyze Packages in Software Containers
【24h】

ConPan: A Tool to Analyze Packages in Software Containers

机译:CONPAN:一种分析软件容器中包的工具

获取原文

摘要

Deploying software packages and services into containers is a popular software engineering practice that increases portability and reusability. Docker, the most popular containerization technology, helps DevOps practitioners in their daily activities. Despite being successfully and increasingly employed, containers may include buggy and vulnerable packages that put at risk the environments in which the containers have been deployed. Existing quality and security monitoring tools provide only limited support to analyze Docker containers, thus forcing practitioners to perform additional manual work or develop adhoc scripts when the analysis goes beyond security purposes. This limitation also affects researchers desiring to empirically study the evolution dynamics of Docker containers and their contained packages. To overcome this limitation, we present ConPan, an automated tool to inspect the characteristics of packages in Docker containers, such as their outdatedness and other possible flaws (e.g., bugs and security vulnerabilities). ConPan comes with a CLI and API, and the analysis results can be presented to the user in a variety of formats.
机译:将软件包和服务部署到容器中是一种流行的软件工程实践,可以提高可移植性和可重用性。 Docker是最受欢迎的集装箱技术,有助于从事日常活动中的Devops从业者。尽管成功且越来越受雇,但容器可能包括错误和易受攻击的软件包,该软件包放在危险中,该软件泄入到部署集装箱的环境中。现有的质量和安全监控工具仅提供有限的支持来分析码头容器,从而迫使从业者在分析超出安全目的时执行额外的手动工作或开发adhoc脚本。这种限制还会影响渴望经验研究Docker容器的演化动态及其包含的包装的研究人员。为了克服这一限制,我们展示了一个自动化工具,以检查码头容器的包装的特征,例如他们的过时和其他可能的漏洞(例如,错误和安全漏洞)。 CONPAN配有CLI和API,分析结果可以以各种格式向用户展示。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号