Tags give the ability to mark specific points in history as being important
-
-
-
-
-
archive/debian/1.1.5+ds1-4
82f8fc6f · ·runc release 1.1.5+ds1-4 for unstable (sid) [dgit] [dgit distro=debian split --quilt=gbp]
-
debian/1.1.5+ds1-4
fdaf4885 · ·runc release 1.1.5+ds1-4 for unstable (sid) (maintainer view tag generated by dgit --quilt=gbp) [dgit distro=debian split --quilt=gbp]
-
archive/debian/1.1.5+ds1-3
880aa236 · ·runc release 1.1.5+ds1-3 for unstable (sid) [dgit] [dgit distro=debian split --quilt=gbp]
-
debian/1.1.5+ds1-3
56ff50a7 · ·runc release 1.1.5+ds1-3 for unstable (sid) (maintainer view tag generated by dgit --quilt=gbp) [dgit distro=debian split --quilt=gbp]
-
archive/debian/1.1.5+ds1-2
562b0a98 · ·runc release 1.1.5+ds1-2 for experimental (rc-buggy) [dgit] [dgit distro=debian split --quilt=gbp]
-
debian/1.1.5+ds1-2
2d899ed7 · ·runc release 1.1.5+ds1-2 for experimental (rc-buggy) (maintainer view tag generated by dgit --quilt=gbp) [dgit distro=debian split --quilt=gbp]
-
v1.1.9
ccaecfcb · ·v1.1.9 -- "There is a crack in everything. That's how the light gets in." This is the ninth patch release of the 1.1.z release branch of runc. It fixes a regression introduced in 1.1.8, a bugfix in intelrdt, and a libcontainer fix to cgroup v2 statistics reporting. * Added go 1.21 to the CI matrix; other CI updates. (#3976, #3958) * Fixed losing sticky bit on tmpfs (a regression in 1.1.8). (#3952, #3961) * intelrdt: fixed ignoring ClosID on some systems. (#3550, #3978) * Sum `anon` and `file` from `memory.stat` for cgroupv2 root usage, as the root does not have `memory.current` for cgroupv2. This aligns cgroupv2 root usage more closely with cgroupv1 reporting. Additionally, report root swap usage as sum of swap and memory usage, aligned with v1 and existing non-root v2 reporting. (#3933) Thanks to all of the contributors who made this release possible: * Akhil Mohan <makhil@vmware.com> * Akihiro Suda <akihiro.suda.cz@hco.ntt.co.jp> * Aleksa Sarai <cyphar@cyphar.com> * Alexander Eldeib <alexeldeib@gmail.com> * Cory Snider <csnider@mirantis.com> * Kir Kolyshkin <kolyshkin@gmail.com> * lifubang <lifubang@acmcoder.com> * Mrunal Patel <mrunalp@gmail.com> Signed-off-by: Aleksa Sarai <cyphar@cyphar.com>
-
v1.1.8
82f18fe0 · ·v1.1.8 -- "海纳百川 有容乃大" This is the eighth patch release of the 1.1.z release branch of runc. The most notable change is the addition of RISC-V support, along with a few bug fixes. + Support riscv64. (#3905) * init: do not print environment variable value. (#3879) * libct: fix a race with systemd removal. (#3877) * tests/int: increase num retries for oom tests. (#3891) * man/runc: fixes. (#3892) * Fix tmpfs mode opts when dir already exists. (#3916) * docs/systemd: fix a broken link. (#3917) * ci/cirrus: enable some rootless tests on cs9. (#3918) * runc delete: call systemd's reset-failed. (#3932) * libct/cg/sd/v1: do not update non-frozen cgroup after frozen failed. (#3921) * CI: bump Fedora, Vagrant, bats. (#3878) * `.codespellrc`: update for 2.2.5. (#3909) Thanks to all of the contributors who made this release possible: * Akihiro Suda <akihiro.suda.cz@hco.ntt.co.jp> * Aleksa Sarai <cyphar@cyphar.com> * Brian Goff <cpuguy83@gmail.com> * Kir Kolyshkin <kolyshkin@gmail.com> * lfbzhm <lifubang@acmcoder.com> * Sebastiaan van Stijn <thaJeztah@users.noreply.github.com> * Zoe <hi@zoe.im> Signed-off-by: Aleksa Sarai <cyphar@cyphar.com>
-
v1.1.7
860f061b · ·v1.1.7 -- "Ночевала тучка золотая на груди утеса-великана." This is the seventh patch release in the 1.1.z release of runc, and is the last planned release of the 1.1.z series. It contains a fix for cgroup device rules with systemd when handling device rules for devices that don't exist (though for devices whose drivers don't correctly register themselves in the kernel -- such as the NVIDIA devices -- the full fix only works with systemd v240+). * When used with systemd v240+, systemd cgroup drivers no longer skip `DeviceAllow` rules if the device does not exist (a regression introduced in runc 1.1.3). This fix also reverts the workaround added in runc 1.1.5, removing an extra warning emitted by runc run/start. (#3845, #3708, #3671) * The source code now has a new file, `runc.keyring`, which contains the keys used to sign runc releases. (#3838) Thanks to all of the contributors who made this release possible: * Akihiro Suda <akihiro.suda.cz@hco.ntt.co.jp> * Aleksa Sarai <cyphar@cyphar.com> * Kir Kolyshkin <kolyshkin@gmail.com> Signed-off-by: Aleksa Sarai <cyphar@cyphar.com>
-
v1.1.6
0f48801a · ·v1.1.6 -- "In this world nothing is certain but death and taxes." This is the sixth path release in the 1.1.z series of runc, which fixes a series of cgroup-related issues. Note that this release can no longer be built from sources using Go 1.16. Using a latest maintained Go 1.20.x or Go 1.19.x release is recommended. Go 1.17 can still be used. * systemd cgroup v1 and v2 drivers were deliberately ignoring `UnitExist` error from systemd while trying to create a systemd unit, which in some scenarios may result in a container not being added to the proper systemd unit and cgroup. (#3780, #3806) * systemd cgroup v2 driver was incorrectly translating cpuset range from spec's `resources.cpu.cpus` to systemd unit property (`AllowedCPUs`) in case of more than 8 CPUs, resulting in the wrong AllowedCPUs setting. (#3808) * systemd cgroup v1 driver was prefixing container's cgroup path with the path of PID 1 cgroup, resulting in inability to place PID 1 in a non-root cgroup. (#3811) * runc run/start may return "permission denied" error when starting a rootless container when the file to be executed does not have executable bit set for the user, not taking the `CAP_DAC_OVERRIDE` capability into account. This is a regression in runc 1.1.4, as well as in Go 1.20 and 1.20.1 (#3715, #3817) * cgroup v1 drivers are now aware of `misc` controller. (#3823) Thanks to all of the contributors who made this release possible: * Akihiro Suda <akihiro.suda.cz@hco.ntt.co.jp> * Aleksa Sarai <cyphar@cyphar.com> * Chengen, Du <chengen.du@canonical.com> * dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com> * Kir Kolyshkin <kolyshkin@gmail.com> * Mrunal Patel <mrunalp@gmail.com> * Peter Hunt~ <pehunt@redhat.com> * Rodrigo Campos <rodrigoca@microsoft.com> Signed-off-by: Aleksa Sarai <cyphar@cyphar.com>
-
-
-
v1.1.5
f19387a6 · ·v1.1.5 -- "囚われた屈辱は 反撃の嚆矢だ" This is the fifth patch release in the 1.1.z series of runc, which fixes three CVEs found in runc. * CVE-2023-25809 is a vulnerability involving rootless containers where (under specific configurations), the container would have write access to the /sys/fs/cgroup/user.slice/... cgroup hierarchy. No other hierarchies on the host were affected. This vulnerability was discovered by Akihiro Suda. <https://github.com/opencontainers/runc/security/advisories/GHSA-m8cg-xc2p-r3fc> * CVE-2023-27561 was a regression which effectively re-introduced CVE-2019-19921. This bug was present from v1.0.0-rc95 to v1.1.4. This regression was discovered by @Beuc. <https://github.com/advisories/GHSA-vpvm-3wq2-2wvm> * CVE-2023-28642 is a variant of the same bug and was fixed by the same patch. This variant of the above vulnerability was reported by Lei Wang. <https://github.com/opencontainers/runc/security/advisories/GHSA-g2j6-57v7-gm8c> In addition, the following other fixes are included in this release: * Fix the inability to use `/dev/null` when inside a container. (#3620) * Fix changing the ownership of host's `/dev/null` caused by fd redirection (a regression in 1.1.1). (#3674, #3731) * Fix rare runc exec/enter unshare error on older kernels, including CentOS < 7.7. (#3776) * nsexec: Check for errors in `write_log()`. (#3721) Thanks to all of the contributors who made this release possible: * Akihiro Suda <akihiro.suda.cz@hco.ntt.co.jp> * Aleksa Sarai <cyphar@cyphar.com> * Evan Phoenix <evan@phx.io> * Jaroslav Jindrak <dzejrou@gmail.com> * Kir Kolyshkin <kolyshkin@gmail.com> * Mrunal Patel <mrunal@me.com> * Rodrigo Campos <rodrigoca@microsoft.com> * Sebastiaan van Stijn <thaJeztah@users.noreply.github.com> * Shengjing Zhu <zhsj@debian.org> * Tianon Gravi <admwiggin@gmail.com> [Due to the security-critical nature of this release, it was released without a direct vote but was agreed to by the required number of maintainers.] Signed-off-by: Aleksa Sarai <cyphar@cyphar.com>
-
-
-
v1.1.4
5fd4c4d1 · ·v1.1.4 -- "If you look for perfection, you'll never be content." This is the fourth patch release in the 1.1.z series of runc, primarily fixing a regression introduced in 1.1.3 related to device rules. It also fixes a few other bugs. * Fix mounting via wrong proc fd. When the user and mount namespaces are used, and the bind mount is followed by the cgroup mount in the spec, the cgroup was mounted using the bind mount's mount fd. (#3511) * Switch `kill()` in `libcontainer/nsenter` to `sane_kill()`. (#3536) * Fix "permission denied" error from `runc run` on `noexec` fs. (#3541) * Fix failed exec after `systemctl daemon-reload`. Due to a regression in v1.1.3, the `DeviceAllow=char-pts rwm` rule was no longer added and was causing an error `open /dev/pts/0: operation not permitted: unknown` when systemd was reloaded. (#3554) Thanks to all of the contributors who made this release possible: * Akihiro Suda <akihiro.suda.cz@hco.ntt.co.jp> * Aleksa Sarai <cyphar@cyphar.com> * guodong <guodong9211@gmail.com> * Kir Kolyshkin <kolyshkin@gmail.com> * Mrunal Patel <mrunal@me.com> Signed-off-by: Aleksa Sarai <cyphar@cyphar.com>