Canonical expands Ubuntu Pro with new distroless Docker image service offering 12-year support

Canonical has introduced a new service enabling the creation of custom distroless Docker images under its "Everything LTS" program. This initiative allows customers to include any open-source software in their Docker images, regardless of whether it is packaged in Ubuntu, with a security maintenance commitment of up to 12 years.

Mark Shuttleworth, CEO of Canonical, said: "Everything LTS means CVE maintenance for your entire open source dependency tree, including open source that is not already packaged as a deb in Ubuntu. We deliver distroless or Ubuntu-based Docker images to your spec, which we will support on RHEL, VMware, Ubuntu, or major public cloud K8s."

This expansion of the Ubuntu Pro offering incorporates numerous new open-source components, especially current AI/ML tools, maintained directly from the source rather than as traditional 'deb' packages. This approach aims to minimize the attack surface of containers, thereby enhancing security and aiding compliance with various regulatory standards such as FIPS, FedRAMP, EU Cyber Resilience Act, FCC U.S. Cyber Trust Mark, and DISA-STIG.

Customers engaging with Canonical can request the design of a Docker image for a specific open-source application or a base image that includes all the necessary open-source dependencies to support their proprietary applications. These images are built to the Open Container Initiative (OCI) standard and are intended to run natively across multiple platforms including Ubuntu, Red Hat Enterprise Linux (RHEL), VMware Kubernetes, and public cloud Kubernetes services.

The service extension within Ubuntu Pro subscriptions now permits unlimited usage of these custom-built 'Everything LTS' containers at the same price as those used for Ubuntu Pro hosts, whether they are deployed on VMware, RHEL, or public cloud platforms.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.