]> git.proxmox.com Git - pve-container.git/blame - debian/changelog
deal with a check_mount_path race condition
[pve-container.git] / debian / changelog
CommitLineData
7ab6e832
DM
1pve-container (1.0-66) unstable; urgency=medium
2
3 * Setup: add gentoo support
4
27b10d0b
DM
5 * Close #999: gentoo: hostname is in /etc/conf.d/hostname
6
a5d9039e
WB
7 * Setup/Debian.pm: use BEGIN/END markers for gateway scripts
8
27b10d0b
DM
9 * fix deletion of backup snapshots
10
11 * exclude non-volume mps from backup
12
13 -- Proxmox Support Team <support@proxmox.com> Wed, 25 May 2016 10:18:25 +0200
7ab6e832 14
f42938cd
DM
15pve-container (1.0-65) unstable; urgency=medium
16
17 * allow VLAN 1 tag in containers
18
19 * remove backup property from rootfs
20
21 * new helper mountpoint_backup_enabled()
22
23 -- Proxmox Support Team <support@proxmox.com> Wed, 18 May 2016 11:30:16 +0200
24
1dc0c1f9
DM
25pve-container (1.0-64) unstable; urgency=medium
26
27 * setup: add ct_is_executable wrapper
28
29 * setup: check if securetty exists
30
31 * improve error message on container without rootfs
32
33 -- Proxmox Support Team <support@proxmox.com> Sat, 14 May 2016 09:06:11 +0200
34
cb8dffad
DM
35pve-container (1.0-63) unstable; urgency=medium
36
37 * cleanup gateway hooks in debian network setup
38
39 * fix uninitialized value warning
40
9a16f80b
DM
41 * Alpine: generate correct inittab
42
43 * Alpine: fixup securetty
44
45ed85b7
DM
45 * fix #971: don't activate shared storage in offline migration
46
cb8dffad
DM
47 -- Proxmox Support Team <support@proxmox.com> Tue, 03 May 2016 07:19:19 +0200
48
c853a3bf
DM
49pve-container (1.0-62) unstable; urgency=medium
50
51 * centos: fixup ipv6 out-of-subnet route
52
53 * debian: always include the 'dev' portion in explicit routes
54
55 * setup: deal with link-local gateways
56
57 -- Proxmox Support Team <support@proxmox.com> Tue, 26 Apr 2016 16:00:06 +0200
58
7ab7f603
DM
59pve-container (1.0-61) unstable; urgency=medium
60
61 * add support for ubuntu xenial
62
9fa8bba7
DM
63 * push/pull permissions: use octal by default
64
65 * fix #942: restore ACL and other rootfs options from backup
66
b6876f11
DM
67 * Debian: correctly setup getty service on systemd based containers
68
719129ea
WB
69 * honor acl setting with zfs
70
7ab7f603
DM
71 -- Proxmox Support Team <support@proxmox.com> Wed, 20 Apr 2016 11:25:34 +0200
72
47600c82
DM
73pve-container (1.0-60) unstable; urgency=medium
74
75 * vm_status: return more verbose HA state
76
77 -- Proxmox Support Team <support@proxmox.com> Tue, 19 Apr 2016 09:04:43 +0200
78
3d35ce51
DM
79pve-container (1.0-59) unstable; urgency=medium
80
81 * setup: ability to ignore files
82
a22ce86f
DM
83 * Fix #929: delete veths in the post-stop hook
84
3d35ce51
DM
85 -- Proxmox Support Team <support@proxmox.com> Wed, 13 Apr 2016 10:32:03 +0200
86
5bdebcfa
DM
87pve-container (1.0-58) unstable; urgency=medium
88
89 * Build-Depend on pve-doc-generator
90
91 * generate manpages with pve-doc-generator
92
22a479c1
DM
93 * debian: support containers upgraded to use systemd
94
5bdebcfa
DM
95 -- Proxmox Support Team <support@proxmox.com> Wed, 06 Apr 2016 12:36:29 +0200
96
d720ca4b
DM
97pve-container (1.0-57) unstable; urgency=medium
98
99 * Add authorized ssh key setup to post_create_hook
100
101 * Add missing '\n' to content in ct_modify_file
102
103 * Add 'perms' option to ct_modify_file
104
105 -- Proxmox Support Team <support@proxmox.com> Tue, 05 Apr 2016 15:29:22 +0200
106
8373bf12
DM
107pve-container (1.0-56) unstable; urgency=medium
108
109 * use consistent prefix for worker names
110
111 -- Proxmox Support Team <support@proxmox.com> Mon, 04 Apr 2016 16:39:28 +0200
112
8f9c0f28
DM
113pve-container (1.0-55) unstable; urgency=medium
114
115 * add read_password sub for 'pct create'
116
117 * use asciicode compatible markup
118
9aae651b
DM
119 * enable quotas for passed through /dev devices
120
71bf21dd
DM
121 * Fix #925: activate volume before trying to resize
122
8f9c0f28
DM
123 -- Proxmox Support Team <support@proxmox.com> Fri, 01 Apr 2016 07:20:36 +0200
124
76c92766
DM
125pve-container (1.0-54) unstable; urgency=medium
126
127 * Fix #918: add /dev/mapper symlinks for dm-* devices
128
129 * autodev: create missing paths
130
131 -- Proxmox Support Team <support@proxmox.com> Fri, 18 Mar 2016 16:35:01 +0100
132
b9ed7808
DM
133pve-container (1.0-53) unstable; urgency=medium
134
135 * Add force parameter for migration with bind/dev mp
136
137 -- Proxmox Support Team <support@proxmox.com> Wed, 16 Mar 2016 16:51:40 +0100
138
bd25edd8
DM
139pve-container (1.0-52) unstable; urgency=medium
140
141 * Prevent race conditions in snapshot mode backup
142
143 * Use set_lock and remove_lock
144
0822d32f
DM
145 * require -experimental for pct clone and template
146
bd25edd8
DM
147 -- Proxmox Support Team <support@proxmox.com> Mon, 14 Mar 2016 09:00:04 +0100
148
1021703d
DM
149pve-container (1.0-51) unstable; urgency=medium
150
c4a932ad
DM
151 * fix #912: centos/redhat confusion
152
1021703d
DM
153 * implement cpulimit hotplugging
154
155 -- Proxmox Support Team <support@proxmox.com> Wed, 09 Mar 2016 17:52:33 +0100
156
94f171c8
DM
157pve-container (1.0-50) unstable; urgency=medium
158
159 * follow the change in PVE::AbstractConfig
160
43321a3c
DM
161 * implement rate limiting
162
94f171c8
DM
163 -- Proxmox Support Team <support@proxmox.com> Tue, 08 Mar 2016 11:37:09 +0100
164
be97961c
DM
165pve-container (1.0-49) unstable; urgency=medium
166
167 * change update_etc_hosts to use ct_modify_file
168
169 -- Proxmox Support Team <support@proxmox.com> Mon, 07 Mar 2016 09:49:39 +0100
170
c6e6c5cf
DM
171pve-container (1.0-48) unstable; urgency=medium
172
173 * Refactor config-related methods into AbstractConfig
174
175 -- Proxmox Support Team <support@proxmox.com> Thu, 03 Mar 2016 10:21:45 +0100
176
1b3b63ea
DM
177pve-container (1.0-47) unstable; urgency=medium
178
179 * Implement pct mount/unmount (for emergency maintenance)
180
181 * Implement pct push/pull
182
183 -- Proxmox Support Team <support@proxmox.com> Sat, 27 Feb 2016 14:38:14 +0100
184
cdf0e51f
DM
185pve-container (1.0-46) unstable; urgency=medium
186
187 * setup: move setup_container_getty_service to Base
188
189 * suse: move setup_securetty to template_fixup()
190
191 * Add to unused volumes only if really unused
192
ea24e33f
DM
193 * exclude 'parent' from config when restoring
194
cdf0e51f
DM
195 -- Proxmox Support Team <support@proxmox.com> Thu, 18 Feb 2016 11:49:15 +0100
196
c08ac339
DM
197pve-container (1.0-45) unstable; urgency=medium
198
199 * add Alpine Linux distribution
200
201 -- Proxmox Support Team <support@proxmox.com> Tue, 16 Feb 2016 12:15:11 +0100
202
163c88d9
DM
203pve-container (1.0-44) unstable; urgency=medium
204
205 * snapshot: replace global sync with a namespace sync
206
c43ec0d6
DM
207 * add support for read-only bind mounts
208
163c88d9
DM
209 -- Proxmox Support Team <support@proxmox.com> Thu, 11 Feb 2016 11:57:11 +0100
210
ffc09c34
DM
211pve-container (1.0-43) unstable; urgency=medium
212
213 * Improve error handling in snapshot_create
214
215 * VZDump lock update, drop lock_aquire/lock_release
216
217 * prevent snapshot name 'vzdump' from user
218
219 * improve mountpoint parsing
220
2399bb20
DM
221 * added quota flag to mountpoints (disk quota support)
222
ffc09c34
DM
223 -- Proxmox Support Team <support@proxmox.com> Thu, 11 Feb 2016 06:58:26 +0100
224
9b28b538
DM
225pve-container (1.0-42) unstable; urgency=medium
226
227 * fix growing of a running container's memory limit
228
229 * opensuse 13.2 support
230
231 * added $skiplock parameter for pct start/stop
232
233 * Fix #791: warn when resize2fs fails
234
235 * Fix #881: uninitialized value on valid lxc.cgroup keys
236
237 * Remove mknod call from pre-start hook
238
239 * Only add actual volumes to volid_list
240
241 -- Proxmox Support Team <support@proxmox.com> Mon, 08 Feb 2016 12:17:27 +0100
242
9f8f5593
DM
243pve-container (1.0-41) unstable; urgency=medium
244
245 * added 'acl' and 'ro' mountpoint options
246
e387f469
DM
247 * fix PVE::HA use clauses
248
6d9f40bb
DM
249 * create firewall dir on CT restore
250
c38b70cc
DM
251 * Closes #877: Skip mps with backup=0 for snapshot backups
252
9f8f5593
DM
253 -- Proxmox Support Team <support@proxmox.com> Wed, 27 Jan 2016 16:43:27 +0100
254
0b6628e6
DM
255pve-container (1.0-40) unstable; urgency=medium
256
257 * Add dependency to 'file' package
258
259 * Implement linked clones
260
261 * Rework snapshot config removal logic
262
263 * Don't hold flock for whole backup operation
264
265 -- Proxmox Support Team <support@proxmox.com> Sat, 23 Jan 2016 08:56:34 +0100
266
135355f2
DM
267pve-container (1.0-39) unstable; urgency=medium
268
269 * add support for network trunks
270
271 -- Proxmox Support Team <support@proxmox.com> Mon, 18 Jan 2016 17:01:38 +0100
272
9040d3c0
DM
273pve-container (1.0-38) unstable; urgency=medium
274
275 * Set backup lock during stop and suspend backups
276
277 * Check lock for pct start, stop, suspend, shutdown
278
279 * fix mount_all, improve bind mount handling
280
281 * Add mp to required in pct set mount-point
282
283 * snapshot_create: unfreeze after snapshot creation
284
285 * allow to create containers on lvmthin storage
286
287 -- Proxmox Support Team <support@proxmox.com> Fri, 15 Jan 2016 17:13:31 +0100
288
0d9e7c5e
DM
289pve-container (1.0-37) unstable; urgency=medium
290
291 * check for quorum when starting a container
292
293 * vm_stop: make sure the container is stopped using lxc-wait
294
295 -- Proxmox Support Team <support@proxmox.com> Sun, 10 Jan 2016 15:14:22 +0100
296
96a2f1d1
DM
297pve-container (1.0-36) unstable; urgency=medium
298
299 * vzdump stop mode: wait until container is stopped
300
301 -- Proxmox Support Team <support@proxmox.com> Tue, 22 Dec 2015 15:49:20 +0100
302
502e3e53
DM
303pve-container (1.0-35) unstable; urgency=medium
304
305 * Setup: order fqdn before hostname in /etc/hosts
306
307 -- Proxmox Support Team <support@proxmox.com> Fri, 18 Dec 2015 09:09:48 +0100
308
8d96c5d1
DM
309pve-container (1.0-34) unstable; urgency=medium
310
311 * Revert "set memory.kmem.limit_in_bytes"
312
313 -- Proxmox Support Team <support@proxmox.com> Thu, 17 Dec 2015 12:28:11 +0100
314
3889966a
WB
315pve-container (1.0-33) unstable; urgency=medium
316
317 * fix bug #840: vzdump - fix compression command pipe
318
319 -- Proxmox Support Team <support@proxmox.com> Mon, 14 Dec 2015 08:48:16 +0100
320
2123a774
DM
321pve-container (1.0-32) unstable; urgency=medium
322
323 * Revert "Mounting of zfspool snapshots are not necessary."
324
325 -- Proxmox Support Team <support@proxmox.com> Wed, 09 Dec 2015 08:10:27 +0100
326
14589f25
DM
327pve-container (1.0-31) unstable; urgency=medium
328
329 * Revert "use the unmount-namespace stop hook"
330
331 -- Proxmox Support Team <support@proxmox.com> Fri, 04 Dec 2015 16:33:09 +0100
332
7f6a843e
DM
333pve-container (1.0-30) unstable; urgency=medium
334
335 * OpenSUSE 13.1 support added
336
337 * create: don't skip arch detection on unpack errors
338
339 -- Proxmox Support Team <support@proxmox.com> Wed, 02 Dec 2015 11:03:47 +0100
340
6e6c0efa
DM
341pve-container (1.0-29) unstable; urgency=medium
342
343 * add 'fedora' to ostype schema enum
344
345 -- Proxmox Support Team <support@proxmox.com> Tue, 01 Dec 2015 11:24:26 +0100
346
1b8d9ada
DM
347pve-container (1.0-28) unstable; urgency=medium
348
349 * renamed lxc.start.unshare to lxc.monitor.unshare
350
351 -- Proxmox Support Team <support@proxmox.com> Tue, 01 Dec 2015 09:56:33 +0100
352
28c5389e
DM
353pve-container (1.0-27) unstable; urgency=medium
354
ce289e3c
WB
355 * fix bug #827: Setup: don't replace fqdn with searchdomain in /etc/hosts
356
b0143ab1
WB
357 * add support for Fedora 22
358
28c5389e
DM
359 * add/restore firewall config with vzdump
360
6e68f51b
DM
361 * warn when trying to delete non-existent options
362
363 * create_disks: don't drop extra parameters
364
365 * vzdump: exclude lost+found with unprivilged containers
366
367 * don't restore mountpoint settings
368
369 * vzdump: use --anchored on tar
370
371 * honor backup=yes/no for bind and device mountpoints
372
373 * Redhat: handle /etc/sysconfig/network better
374
375 * Redhat: fix ipv4 dhcp only setup
376
28c5389e
DM
377 -- Proxmox Support Team <support@proxmox.com> Thu, 26 Nov 2015 09:59:30 +0100
378
4c9db320
DM
379pve-container (1.0-26) unstable; urgency=medium
380
381 * Mounting of zfspool snapshots are not necessary
382
1fb9fb5b
DM
383 * use the unmount-namespace stop hook
384
385 * vzdump: warn about lack of xattr/acl support on nfs
386
387 * Use new lxc.start.unshare setting
388
389 * set memory.kmem.limit_in_bytes
390
4c9db320
DM
391 -- Proxmox Support Team <support@proxmox.com> Thu, 19 Nov 2015 12:43:02 +0100
392
389e7a56
DM
393pve-container (1.0-25) unstable; urgency=medium
394
395 * support unpriviledged containers
396
397 * improve OS type detection
398
399 * remove --totals from COMMON_TAR_FLAGS
400
401 * vzdump: userns support
402
403 -- Proxmox Support Team <support@proxmox.com> Sat, 14 Nov 2015 10:29:14 +0100
404
29d54bf9
DM
405pve-container (1.0-24) unstable; urgency=medium
406
407 * setup: fix ssh-key perms lost with the rewrite
408
409 * create/restore: add --warning=no-xattr-write to tar
410
411 -- Proxmox Support Team <support@proxmox.com> Fri, 06 Nov 2015 16:19:47 +0100
412
e72b717c
DM
413pve-container (1.0-23) unstable; urgency=medium
414
415 * improve setup error message
416
417 * create: safer rewrite_ssh_host_keys
418
419 -- Proxmox Support Team <support@proxmox.com> Fri, 06 Nov 2015 11:44:20 +0100
420
f6efa6e3
DM
421pve-container (1.0-22) unstable; urgency=medium
422
423 * preserve posix capabilities
424
425 -- Proxmox Support Team <support@proxmox.com> Fri, 06 Nov 2015 10:56:32 +0100
426
c7d04683
DM
427pve-container (1.0-21) unstable; urgency=medium
428
429 * allow debian stretch/sid containers
430
d607c17d
DM
431 * destroy: check if container is still running
432
23d928a1
WB
433 * LXC::Setup: Load required host files in new()
434
c7d04683
DM
435 -- Proxmox Support Team <support@proxmox.com> Wed, 04 Nov 2015 11:23:00 +0100
436
34c69c85
DM
437pve-container (1.0-20) unstable; urgency=medium
438
439 * fix bug #799: resize running CT with no loopdev.
440
8ba6ef14
WB
441 * Setup: fix bad /dev bindmount
442
34c69c85
DM
443 -- Proxmox Support Team <support@proxmox.com> Mon, 02 Nov 2015 11:16:25 +0100
444
d11b5e50
DM
445pve-container (1.0-19) unstable; urgency=medium
446
447 * support Ubuntu 15.10
448
449 -- Proxmox Support Team <support@proxmox.com> Sat, 31 Oct 2015 18:39:39 +0100
450
0b39ec4a
DM
451pve-container (1.0-18) unstable; urgency=medium
452
d11b5e50 453 * depend on xz-utils
0b39ec4a
DM
454
455 -- Proxmox Support Team <support@proxmox.com> Fri, 30 Oct 2015 06:48:20 +0100
456
688afc63
WL
457pve-container (1.0-17) unstable; urgency=medium
458
459 * fix bug #770: CPU usage stats for containers
460
461 * added symlink testcase
462
463 -- Proxmox Support Team <support@proxmox.com> Thu, 29 Oct 2015 13:09:29 +0100
464
1dbe56d6
DM
465pve-container (1.0-16) unstable; urgency=medium
466
a6d7be05
DM
467 * fix bug #770: implement Network stats for containers
468
1dbe56d6
DM
469 * LXC::Setup: chroot into the container (thanks to RACK911Labs.com for
470 the hint)
471
472 * LXC::get_primary_ips: ipv6 can be 'auto'
473
474 -- Proxmox Support Team <support@proxmox.com> Thu, 29 Oct 2015 11:43:30 +0100
475
e41c9805
DM
476pve-container (1.0-15) unstable; urgency=medium
477
478 * Start a worker in lxc resize
479
480 * move resize to have it available in the pveshell and at the rest api
481
482 * allow to mount iso images
483
484 -- Proxmox Support Team <support@proxmox.com> Wed, 28 Oct 2015 11:27:46 +0100
485
529bf040
DM
486pve-container (1.0-14) unstable; urgency=medium
487
488 * redhat: fix unused values
489
490 -- Proxmox Support Team <support@proxmox.com> Thu, 22 Oct 2015 12:10:56 +0200
491
4901d141
DM
492pve-container (1.0-13) unstable; urgency=medium
493
494 * restore: make sure only the first pct.conf is extracted
495
496 * redhat: don't use aliases for dual stack networking
497
498 * redhat: use the fully qualified hostname
499
500 -- Proxmox Support Team <support@proxmox.com> Wed, 21 Oct 2015 08:31:24 +0200
501
3bca4711
DM
502pve-container (1.0-12) unstable; urgency=medium
503
504 * allow /32 CIDRs and remove duplicated mask array
505
506 * network setup: deal with gateways outside the subnet
507
ead433af
WB
508 * redhat: use the fully qualified hostname
509
3bca4711
DM
510 -- Proxmox Support Team <support@proxmox.com> Mon, 19 Oct 2015 08:52:02 +0200
511
217dd44e
DM
512pve-container (1.0-11) unstable; urgency=medium
513
514 * setup/debian: avoid writing multiple auto lines
515
516 * setup/debian: avoid extra newlines
517
f7a7b413
WB
518 * allow /32 CIDRs and remove duplicated mask array
519
217dd44e
DM
520 -- Proxmox Support Team <support@proxmox.com> Fri, 16 Oct 2015 09:49:28 +0200
521
08d4dc57
DM
522pve-container (1.0-10) unstable; urgency=medium
523
524 * improve regex to match redhat/centos OS version
525
526 -- Proxmox Support Team <support@proxmox.com> Fri, 16 Oct 2015 08:27:06 +0200
527
2df8257c
DM
528pve-container (1.0-9) unstable; urgency=medium
529
e9b868e7
DM
530 * use new PVE::JSONSchema::parse_siz
531
532 * Add new pct fsck command to check the mountpoints of a container
2df8257c 533
cf4f10f6
DM
534 * update inittab instead of replacing it
535
2df8257c
DM
536 -- Proxmox Support Team <support@proxmox.com> Thu, 15 Oct 2015 10:25:56 +0200
537
adbd9b4b
DM
538pve-container (1.0-8) unstable; urgency=medium
539
540 * make bridge parameter option - required for hotplug code
541
89e9642c
DM
542 * fix test if storage allows containers
543
b46c0bf2
WL
544 * fix bug #752: correct size of mount point after resize
545
c9bc5018
WL
546 * fix bug #750: deactivate volumes to be sure there are no volumes
547 are active on the source node
548
adbd9b4b
DM
549 -- Proxmox Support Team <support@proxmox.com> Sat, 10 Oct 2015 17:24:31 +0200
550
9572eb19
DM
551pve-container (1.0-7) unstable; urgency=medium
552
553 * Create /fastboot to skip run fsck
554
555 -- Proxmox Support Team <support@proxmox.com> Thu, 08 Oct 2015 11:47:47 +0200
556
ad657ff5
DM
557pve-container (1.0-6) unstable; urgency=medium
558
559 * cleanup: replace disk-size calculation in pct resize
560
561 -- Proxmox Support Team <support@proxmox.com> Tue, 06 Oct 2015 09:37:44 +0200
562
cf1b1563
DM
563pve-container (1.0-5) unstable; urgency=medium
564
565 * lxc hooks: use run_cli_handler(), remove stale docs
566
567 -- Proxmox Support Team <support@proxmox.com> Fri, 02 Oct 2015 13:47:30 +0200
568
5dc78eef
DM
569pve-container (1.0-4) unstable; urgency=medium
570
571 * remove 'noload' option from zfspool mounts
572
573 -- Proxmox Support Team <support@proxmox.com> Thu, 01 Oct 2015 16:28:04 +0200
574
aefd41f3
DM
575pve-container (1.0-3) unstable; urgency=medium
576
577 * fix hotplug error in update_pct_config
578
579 * added lxc.hook.stop to valid_lxc_conf_keys
580
581 * add mountpoint deletion support and unused volumes
582
583 * set minimum mtu to 64
584
585 -- Proxmox Support Team <support@proxmox.com> Thu, 01 Oct 2015 11:42:34 +0200
586
c52e88d9
DM
587pve-container (1.0-2) unstable; urgency=medium
588
589 * set TERM=linux for containers
590
591 -- Proxmox Support Team <support@proxmox.com> Wed, 30 Sep 2015 09:27:01 +0200
592
de81c147
DM
593pve-container (1.0-1) unstable; urgency=medium
594
595 * vzdump: mount snapshots with the noload option
596
597 * vzdump:lxc: sync and skip journal in snapshot mode
598
599 -- Proxmox Support Team <support@proxmox.com> Fri, 25 Sep 2015 17:55:13 +0200
600
18c803bd
DM
601pve-container (0.9-23) unstable; urgency=medium
602
603 * Use format hashes in json schemas
604
605 * When destroying a container, remove bind mounts and block devices
606 from the list of volumes to delete.
607
608 * improve CT protection mode
609
610 * vzdump: tar: disable warnings about ignored files
611
612 -- Proxmox Support Team <support@proxmox.com> Wed, 23 Sep 2015 10:11:31 +0200
613
c211d7ae
DM
614pve-container (0.9-22) unstable; urgency=medium
615
616 * allow to parse configuration values with spaces
617
618 * specify data format for hostname, searchdomain and nameserver
619
620 * add check for newlines before writing configuration
621
622 * vzdump fixes
623
624 * mountpoint_mount: disallow symlinks in bind mounts
625
626 * lxc API: use new disk option names in permission check
627
628 -- Proxmox Support Team <support@proxmox.com> Mon, 21 Sep 2015 12:14:31 +0200
629
af4b00a1
DM
630pve-container (0.9-21) unstable; urgency=medium
631
632 * vzdump: support mountpoints
633
634 * change tar/rsync_vm to use the new exclude pattern method
635
636 -- Proxmox Support Team <support@proxmox.com> Wed, 16 Sep 2015 11:38:24 +0200
637
c34cd4ea
DM
638pve-container (0.9-20) unstable; urgency=medium
639
640 * fix bug #712: fix stop mode backups when container is running
641
642 * add support for LVM
643
644 -- Proxmox Support Team <support@proxmox.com> Mon, 14 Sep 2015 09:29:57 +0200
645
fb2d8270
DM
646pve-container (0.9-19) unstable; urgency=medium
647
648 * allow older debian versions (>= 4 (etch))
649
9fa65276
DM
650 * fix subvolume mounts (do not use loop device)
651
fb2d8270
DM
652 -- Proxmox Support Team <support@proxmox.com> Fri, 11 Sep 2015 09:19:03 +0200
653
640916d4
DM
654pve-container (0.9-18) unstable; urgency=medium
655
656 * fix bug #710: use correct size for OpenVZ restore
657
842bae93
DM
658 * format_disk: call activate_volume()
659
640916d4
DM
660 -- Proxmox Support Team <support@proxmox.com> Thu, 10 Sep 2015 10:13:29 +0200
661
003620d3
DM
662pve-container (0.9-17) unstable; urgency=medium
663
664 * mount_all: make sure rootfs exists (fix openvz restore bug)
665
666 * destroy: avoid warning about undefined 'protection' value
667
668 -- Proxmox Support Team <support@proxmox.com> Thu, 10 Sep 2015 07:04:24 +0200
669
627e416f
DM
670pve-container (0.9-16) unstable; urgency=medium
671
672 * fix bug #707: Don't die in vm_shutdown when we have no errors
673
674 * add CT protection mode
675
676 -- Proxmox Support Team <support@proxmox.com> Wed, 09 Sep 2015 17:23:04 +0200
677
32e36fce
DM
678pve-container (0.9-15) unstable; urgency=medium
679
680 * add bash completion support
681
682 * support resizing of owned container disks
683
684 * get rid of most of the loop-devices code
685
686 * fix unlock handling after migration
687
688 * add command to unlock a Container if it is locked
689
690 * add support to add mountpoints with pct set
691
692 * added pct exec command
693
694 * add missing archlinux ostype confdesc enum entry
695
696 * destroy owned mountpoints on pct destroy
697
698 * use multiple mount protection (mmp)
699
700 * many bug fixes
701
702 -- Proxmox Support Team <support@proxmox.com> Tue, 08 Sep 2015 07:28:41 +0200
703
41ea68ca
DM
704pve-container (0.9-14) unstable; urgency=medium
705
706 * vm_create : add support for mountpoints
707
708 * run spiceterm and return spiceproxy config only if CT is running
709
710 * vzdump: correctly implement snapshot backup
711
712 * vzdump: use correct pid to access container root (fix suspend mode
713 backup)
714
715 * fix bug #691: fix vzdump stop mode backup on zfs
716
717 -- Proxmox Support Team <support@proxmox.com> Fri, 28 Aug 2015 11:47:32 +0200
718
1f14baa6
DM
719pve-container (0.9-13) unstable; urgency=medium
720
721 * detect ostype when restoring OpenVZ containers
722
723 -- Proxmox Support Team <support@proxmox.com> Tue, 25 Aug 2015 12:55:20 +0200
724
53a9acc5
DM
725pve-container (0.9-12) unstable; urgency=medium
726
727 * code cleanups
728
729 * implement pct listsnapshot cli command
730
731 -- Proxmox Support Team <support@proxmox.com> Mon, 24 Aug 2015 06:32:05 +0200
732
ae8c06a1
DM
733pve-container (0.9-11) unstable; urgency=medium
734
735 * add mpX mountpoint configuration (experimental)
736
737 * remove <vmid>.fw file after lxc vm destroy
738
739 * cleanup directory structure
740
741 * add file access methods to LXCSetup::Base
742
743 * mountpoint: add support for host /dev/xxx block device passthrough
744
745 * Added PVE::LXCSetup::Base::setup_securetty
746
747 * archlinux template support
748
749 * implement new cmode option
750
751 * implement template creation
752
753 * add rbd storage type support
754
755 * do not use hardcoded disk image names
756
757 -- Proxmox Support Team <support@proxmox.com> Wed, 19 Aug 2015 15:51:13 +0200
758
30137a89
DM
759pve-container (0.9-10) unstable; urgency=medium
760
761 * add support for RHEL/CentOS
762
763 * allow to set empty lxc.xxx values
764
765 * added pve-update-lxc-config postinstall hook
766
767 -- Proxmox Support Team <support@proxmox.com> Tue, 11 Aug 2015 10:23:33 +0200
768
8eefced6
DM
769pve-container (0.9-9) unstable; urgency=medium
770
771 * Fix: If a Ct are created and a pool are given add the Ct to pool
772
773 * don't set proxy_arp and forwarding on lxc veths
774
775 * activate/deactivates volumes on container start/stop
776
777 * allow to use drbd storage for containers
778
779 * add manual page for container configuration format ("man pct.conf")
780
781 -- Proxmox Support Team <support@proxmox.com> Fri, 07 Aug 2015 12:11:22 +0200
782
e05baf1c
DM
783pve-container (0.9-8) unstable; urgency=medium
784
785 * use our own configuration format for containers
786
787 -- Proxmox Support Team <support@proxmox.com> Thu, 06 Aug 2015 11:28:27 +0200
788
25cdbca0
DM
789pve-container (0.9-7) unstable; urgency=medium
790
791 * fixes for container restore
792
793 -- Proxmox Support Team <support@proxmox.com> Fri, 31 Jul 2015 12:20:13 +0200
794
882c975e
DM
795pve-container (0.9-6) unstable; urgency=medium
796
797 * fix memory and swap size calculations
798
799 * ipv6 slaac/autoconf support
800
801 * fix ipv4 replacement of running containers
802
803 * allow to restore backups of openvz containers
804
805 -- Proxmox Support Team <support@proxmox.com> Fri, 31 Jul 2015 11:09:44 +0200
806
810362c0
DM
807pve-container (0.9-5) unstable; urgency=medium
808
809 * correctly detect container architecture
810
811 -- Proxmox Support Team <support@proxmox.com> Mon, 27 Jul 2015 09:38:45 +0200
812
7fb2e318
DM
813pve-container (0.9-4) unstable; urgency=medium
814
815 * allow configuring lxc.seccomp
816
817 * network setup: allow dhcp, manual and unmanaged network
818
819 * implement snapshot API
820
821 * implement snapshots for zfs
822
823 -- Proxmox Support Team <support@proxmox.com> Fri, 24 Jul 2015 13:12:16 +0200
824
891fde80
DM
825pve-container (0.9-3) unstable; urgency=medium
826
827 * fix tty setup for debian6
828
829 -- Proxmox Support Team <support@proxmox.com> Fri, 03 Jul 2015 06:41:08 +0200
830
662f90a0
DM
831pve-container (0.9-2) unstable; urgency=medium
832
833 * correctly set password change time
834
835 -- Proxmox Support Team <support@proxmox.com> Wed, 01 Jul 2015 11:03:37 +0200
836
2410127c
DM
837pve-container (0.9-1) unstable; urgency=medium
838
839 * correctly untaint crontab filenames
840
841 * create new ssh host keys at startup
842
843 * add net hotplug and hotplug ip configuration
844
91bf89e1
DM
845 * add support for Ubuntu 15.04
846
2410127c
DM
847 -- Proxmox Support Team <support@proxmox.com> Mon, 29 Jun 2015 12:38:46 +0200
848
af9cc97c
DM
849pve-container (0.8-1) unstable; urgency=medium
850
851 * only use lxc-pve-mount-hook for containers on /etc/pve/
852
853 -- Proxmox Support Team <support@proxmox.com> Wed, 24 Jun 2015 06:41:37 +0200
854
20464461
DM
855pve-container (0.7-2) unstable; urgency=medium
856
857 * use nowait trigger for pve-api-updates
858
859 -- Proxmox Support Team <support@proxmox.com> Mon, 01 Jun 2015 12:30:08 +0200
860
256b0ea7
DM
861pve-container (0.7-1) unstable; urgency=medium
862
863 * randomize crontab entries
864
865 * install global lxc config
866
867 -- Proxmox Support Team <support@proxmox.com> Thu, 07 May 2015 09:09:15 +0200
868
629a468d
DM
869pve-container (0.6-2) unstable; urgency=medium
870
871 * depend on lxc-pve
872
873 -- Proxmox Support Team <support@proxmox.com> Wed, 06 May 2015 10:37:18 +0200
874
b979858c
DM
875pve-container (0.6-1) unstable; urgency=medium
876
877 * add support for centos6
878
879 -- Proxmox Support Team <support@proxmox.com> Wed, 06 May 2015 10:20:46 +0200
880
2e1f4a16
DM
881pve-container (0.5-1) unstable; urgency=medium
882
883 * implement restore command
884
885 * implement disk size parameter (loop mounts)
886
887 -- Proxmox Support Team <support@proxmox.com> Thu, 30 Apr 2015 18:46:23 +0200
888
dce235ad
DM
889pve-container (0.4-1) unstable; urgency=medium
890
891 * allow to setup root password
892
893 * implement dns setup for containers
894
895 * implement startup and onboot option
896
897 * implement cpuunits
898
899 * add firewall and vlan tag network options
900
901 -- Proxmox Support Team <support@proxmox.com> Thu, 23 Apr 2015 10:58:45 +0200
902
44d75d46
DM
903pve-container (0.3-1) unstable; urgency=medium
904
905 * implement lxcnetaddbr to bring up network
906
907 * implement swap and cpulimit
908
909 * add regression tests
910
911 * add mount hook to setup container config
912
913 * add helper classes to setup container configuration
914
915 -- Proxmox Support Team <support@proxmox.com> Wed, 22 Apr 2015 07:50:02 +0200
916
dba35ed0
DM
917pve-container (0.2-1) unstable; urgency=medium
918
919 * improved CLI
920
921 -- Proxmox Support Team <support@proxmox.com> Sat, 18 Apr 2015 10:38:52 +0200
922
f76a2828
DM
923pve-container (0.1-1) unstable; urgency=medium
924
925 * first try
926
927 -- Proxmox Support Team <support@proxmox.com> Thu, 16 Apr 2015 06:50:08 +0200
928