]> git.proxmox.com Git - mirror_lxc.git/log
mirror_lxc.git
2 years agotree-wide: replace problematic terminology
Christian Brauner [Mon, 14 Jun 2021 15:21:44 +0000 (17:21 +0200)]
tree-wide: replace problematic terminology

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
2 years agotree-wide: remove problematic terminology
Christian Brauner [Mon, 14 Jun 2021 15:15:43 +0000 (17:15 +0200)]
tree-wide: remove problematic terminology

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
2 years agoseccomp: replace problematic terminology
Christian Brauner [Mon, 14 Jun 2021 15:14:26 +0000 (17:14 +0200)]
seccomp: replace problematic terminology

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
2 years agocommon.conf: replace problematic terminology
Christian Brauner [Mon, 14 Jun 2021 15:13:00 +0000 (17:13 +0200)]
common.conf: replace problematic terminology

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
2 years agoMerge pull request #3865 from brauner/2021-06-14.listen_fds
Christian Brauner [Mon, 14 Jun 2021 11:29:20 +0000 (13:29 +0200)]
Merge pull request #3865 from brauner/2021-06-14.listen_fds

Add support for LISTEN_FDS environment variable.

2 years agoAdd support for LISTEN_FDS environment variable.
Ruben Jenster [Wed, 2 Jun 2021 14:31:31 +0000 (16:31 +0200)]
Add support for LISTEN_FDS environment variable.

The LISTEN_FDS environment variable defines the number of
file descriptors that should be inherited by the container,
in addition to stdio.
The LISTEN_FDS environment variable is defined in the OCI spec
and used to support socket activation.

Refs #3845

Signed-off-by: Ruben Jenster <r.jenster@drachenfels.de>
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
2 years agoMerge pull request #3864 from lifeng68/master
Christian Brauner [Mon, 14 Jun 2021 09:34:14 +0000 (11:34 +0200)]
Merge pull request #3864 from lifeng68/master

string utils: Make sure don't return uninitialized memory.

3 years agostring utils: Make sure don't return uninitialized memory.
LiFeng [Sat, 12 Jun 2021 06:52:46 +0000 (14:52 +0800)]
string utils: Make sure don't return uninitialized memory.

The function lxc_string_split_quoted and lxc_string_split_and_trim use
realloc to reduce the memory. But the result may be NULL, the the
returned memory will be uninitialized

Signed-off-by: LiFeng <lifeng68@huawei.com>
3 years agoMerge pull request #3861 from brauner/2021-06-08.fixes.2
Stéphane Graber [Tue, 8 Jun 2021 14:46:00 +0000 (10:46 -0400)]
Merge pull request #3861 from brauner/2021-06-08.fixes.2

api_extensions: introduce idmapped_mounts_v2 api extension

3 years agoapi_extensions: introduce idmapped_mounts_v2 api extension
Christian Brauner [Tue, 8 Jun 2021 13:59:13 +0000 (15:59 +0200)]
api_extensions: introduce idmapped_mounts_v2 api extension

This indicates that LXC supports idmapping the rootfs and
idmapped lxc.mount.entry entries.

Link: https://github.com/lxc/lxd/issues/8870
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3860 from brauner/2021-06-08.fixes
Stéphane Graber [Tue, 8 Jun 2021 13:21:35 +0000 (09:21 -0400)]
Merge pull request #3860 from brauner/2021-06-08.fixes

tools/lxc_autostart: fix failed count

3 years agotools/lxc_autostart: fix failed count
Christian Brauner [Tue, 8 Jun 2021 12:59:12 +0000 (14:59 +0200)]
tools/lxc_autostart: fix failed count

Don't include skipped containers in the failed count.

Fixes: #3857
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3856 from brauner/2021-06-07.fixes
Stéphane Graber [Mon, 7 Jun 2021 14:31:32 +0000 (10:31 -0400)]
Merge pull request #3856 from brauner/2021-06-07.fixes

lsm/apparmor: actually report an error when we fail to wire AppArmor …

3 years agolsm/apparmor: actually report an error when we fail to wire AppArmor profile
Christian Brauner [Mon, 7 Jun 2021 13:37:38 +0000 (15:37 +0200)]
lsm/apparmor: actually report an error when we fail to wire AppArmor profile

Link: https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1931064
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3854 from brauner/2021-06-03.fixes
Stéphane Graber [Thu, 3 Jun 2021 15:21:35 +0000 (11:21 -0400)]
Merge pull request #3854 from brauner/2021-06-03.fixes

lxc: add lpthread to lxc.pc

3 years agolxc: add lpthread to lxc.pc
Christian Brauner [Thu, 3 Jun 2021 13:37:11 +0000 (15:37 +0200)]
lxc: add lpthread to lxc.pc

Fixes: #3853
Suggested-by: Tycho Andersen <tycho@tycho.pizza>
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3852 from pablofsf/lxc-net-nftables
Stéphane Graber [Fri, 28 May 2021 20:28:57 +0000 (16:28 -0400)]
Merge pull request #3852 from pablofsf/lxc-net-nftables

Update lxc-net to support nftables

3 years agoUpdate lxc-net to support nftables
Pablo Correa Gómez [Thu, 27 May 2021 13:43:31 +0000 (15:43 +0200)]
Update lxc-net to support nftables

Closes #3093
Closes #3602

Add support for nftables firewall rules if `nft` command line
interface is available in the system

Signed-off-by: Pablo Correa Gómez <ablocorrea@hotmail.com>
3 years agoMerge pull request #3851 from brauner/2021-05-25.fixes
Stéphane Graber [Tue, 25 May 2021 13:56:43 +0000 (09:56 -0400)]
Merge pull request #3851 from brauner/2021-05-25.fixes

fixes

3 years agonetwork: please broken compilers
Christian Brauner [Tue, 25 May 2021 12:24:01 +0000 (14:24 +0200)]
network: please broken compilers

Some users report that compilation fails because of reports that this
variable can be used uninitialized. Initialize it to silence the
compiler.

Fixes: https://github.com/lxc/lxc/issues/3850
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3849 from stgraber/master
Christian Brauner [Tue, 25 May 2021 07:01:34 +0000 (09:01 +0200)]
Merge pull request #3849 from stgraber/master

README: Update IRC

3 years agoREADME: Update IRC
Stéphane Graber [Mon, 24 May 2021 04:18:01 +0000 (00:18 -0400)]
README: Update IRC

Signed-off-by: Stéphane Graber <stgraber@ubuntu.com>
3 years agoMerge pull request #3848 from brauner/2021-05-21.fixes
Stéphane Graber [Fri, 21 May 2021 16:25:56 +0000 (12:25 -0400)]
Merge pull request #3848 from brauner/2021-05-21.fixes

start: rework fd synchronization

3 years agostart: simplify startup synchronization
Christian Brauner [Fri, 21 May 2021 10:14:47 +0000 (12:14 +0200)]
start: simplify startup synchronization

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agostart: reorder START_SYNC_POST_CONFIGURE
Christian Brauner [Fri, 21 May 2021 09:18:21 +0000 (11:18 +0200)]
start: reorder START_SYNC_POST_CONFIGURE

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agostart: use barrier instead of wake/wait pair
Christian Brauner [Fri, 21 May 2021 09:07:33 +0000 (11:07 +0200)]
start: use barrier instead of wake/wait pair

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: use explicit signage in bit field
Christian Brauner [Fri, 21 May 2021 08:30:38 +0000 (10:30 +0200)]
conf: use explicit signage in bit field

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: move file descriptor synchronization with parent into single function
Christian Brauner [Fri, 21 May 2021 08:12:29 +0000 (10:12 +0200)]
conf: move file descriptor synchronization with parent into single function

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: move file descriptor synchronization with child into single function
Christian Brauner [Fri, 21 May 2021 08:06:27 +0000 (10:06 +0200)]
conf: move file descriptor synchronization with child into single function

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agocgroups: rework check whether legacy hierarchy is writable
Christian Brauner [Fri, 21 May 2021 15:24:38 +0000 (17:24 +0200)]
cgroups: rework check whether legacy hierarchy is writable

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3846 from brauner/2021-05-19.fixes
Stéphane Graber [Wed, 19 May 2021 18:09:14 +0000 (14:09 -0400)]
Merge pull request #3846 from brauner/2021-05-19.fixes

conf: fix mount option parsing

3 years agoconf: fix mount option parsing
Christian Brauner [Wed, 19 May 2021 15:38:20 +0000 (17:38 +0200)]
conf: fix mount option parsing

Fixes: Coverity 1484906
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3843 from brauner/2021-05-17.idmapped.lxc.mount.entry
Stéphane Graber [Wed, 19 May 2021 13:55:26 +0000 (09:55 -0400)]
Merge pull request #3843 from brauner/2021-05-17.idmapped.lxc.mount.entry

conf: support idmapped lxc.mount.entry entries

3 years agoconfile: free mount data
Christian Brauner [Tue, 18 May 2021 18:23:17 +0000 (20:23 +0200)]
confile: free mount data

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: add sequence when setting up idmapped mounts
Christian Brauner [Wed, 19 May 2021 09:12:04 +0000 (11:12 +0200)]
conf: add sequence when setting up idmapped mounts

Make sure we catch any weird behavior.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: support idmapped lxc.mount.entry entries
Christian Brauner [Mon, 17 May 2021 09:41:38 +0000 (11:41 +0200)]
conf: support idmapped lxc.mount.entry entries

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3844 from CecilHarvey/master
Christian Brauner [Tue, 18 May 2021 19:37:14 +0000 (21:37 +0200)]
Merge pull request #3844 from CecilHarvey/master

Skip rootfs pinning for read-only file system.

3 years agoSkip rootfs pinning for read-only file system.
Wei Mingzhi [Tue, 18 May 2021 12:37:52 +0000 (20:37 +0800)]
Skip rootfs pinning for read-only file system.

Signed-off-by: Wei Mingzhi <weimingzhi@baidu.com>
3 years agoconf: rename struct mount_opt flag member s/flag/legacy_flag/
Christian Brauner [Mon, 17 May 2021 10:42:50 +0000 (12:42 +0200)]
conf: rename struct mount_opt flag member s/flag/legacy_flag/

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agotree-wide: s/parse_mntopts/parse_mntopts_legacy/
Christian Brauner [Mon, 17 May 2021 10:35:37 +0000 (12:35 +0200)]
tree-wide: s/parse_mntopts/parse_mntopts_legacy/

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3842 from brauner/2021-05-14.fixes
Stéphane Graber [Fri, 14 May 2021 17:49:18 +0000 (13:49 -0400)]
Merge pull request #3842 from brauner/2021-05-14.fixes

start: move idmapped mount setup later

3 years agostart: move idmapped mount setup later
Christian Brauner [Fri, 14 May 2021 17:00:14 +0000 (19:00 +0200)]
start: move idmapped mount setup later

At the prior location we we're placed between sending and receiving
networking information over the data socket causing the startup to fail.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3840 from brauner/2021-05-12.fixes.rootfs
Stéphane Graber [Wed, 12 May 2021 13:03:33 +0000 (09:03 -0400)]
Merge pull request #3840 from brauner/2021-05-12.fixes.rootfs

conf: fix containers without rootfs

3 years agoconf: tweak rootfs handling
Christian Brauner [Wed, 12 May 2021 07:34:26 +0000 (09:34 +0200)]
conf: tweak rootfs handling

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: don't unmount procfs and sysfs
Christian Brauner [Wed, 12 May 2021 08:19:25 +0000 (10:19 +0200)]
conf: don't unmount procfs and sysfs

Fixes: #3838
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: allow xdev when setting up /dev
Christian Brauner [Wed, 12 May 2021 07:18:53 +0000 (09:18 +0200)]
conf: allow xdev when setting up /dev

Fixes: #3838
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3837 from brauner/2021-05-10.fixes.cgroup
Stéphane Graber [Tue, 11 May 2021 12:51:27 +0000 (08:51 -0400)]
Merge pull request #3837 from brauner/2021-05-10.fixes.cgroup

cgroups: clean up cgroup_ops on initialization error

3 years agocgroups: clean up cgroup_ops on initialization error
Christian Brauner [Tue, 11 May 2021 07:05:03 +0000 (09:05 +0200)]
cgroups: clean up cgroup_ops on initialization error

Fixes: #3836
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3826 from brauner/2021-05-04.fuzz.cgroup
Stéphane Graber [Mon, 10 May 2021 16:12:56 +0000 (12:12 -0400)]
Merge pull request #3826 from brauner/2021-05-04.fuzz.cgroup

oss-fuzz: add basic cgroup_init()/cgroup_exit() fuzzing

3 years agoMerge pull request #3834 from brauner/2021-05-10.fixes
Stéphane Graber [Mon, 10 May 2021 15:25:51 +0000 (11:25 -0400)]
Merge pull request #3834 from brauner/2021-05-10.fixes

tests: fix lxc-test-arch-parse for make dist

3 years agotests: fix lxc-test-arch-parse for make dist
Christian Brauner [Mon, 10 May 2021 15:05:04 +0000 (17:05 +0200)]
tests: fix lxc-test-arch-parse for make dist

Fixes: https://jenkins.linuxcontainers.org/job/lxc-build-tarballs/2762/console
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3833 from brauner/2021-05-09.fixes
Stéphane Graber [Sun, 9 May 2021 17:03:17 +0000 (13:03 -0400)]
Merge pull request #3833 from brauner/2021-05-09.fixes

confile: re-add aarch64 architecture

3 years agotests: add tests for supported architectures
Christian Brauner [Sun, 9 May 2021 14:11:12 +0000 (16:11 +0200)]
tests: add tests for supported architectures

Ensure that we detect all supported architectures and don't regress
recognizing them.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconfile: re-add aarch64 architecture
Christian Brauner [Sun, 9 May 2021 13:44:59 +0000 (15:44 +0200)]
confile: re-add aarch64 architecture

Apparenty we dropped this when we cleaned up architecture handling.

Fixes: #3832
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3831 from sjuxax/zfs-fix
Christian Brauner [Sun, 9 May 2021 12:28:23 +0000 (14:28 +0200)]
Merge pull request #3831 from sjuxax/zfs-fix

Skip rootfs pinning for ZFS roots.

3 years agoReflow ZFS check to follow the style of the overlayfs return.
Jeff Cook [Sun, 9 May 2021 11:29:05 +0000 (05:29 -0600)]
Reflow ZFS check to follow the style of the overlayfs return.

Per https://github.com/lxc/lxc/pull/3831#discussion_r628865713

Signed-off-by: Jeff Cook <jeff@jeffcook.io>
3 years agoSkip rootfs pinning for ZFS roots.
Jeff Cook [Sun, 9 May 2021 02:46:42 +0000 (20:46 -0600)]
Skip rootfs pinning for ZFS roots.

Signed-off-by: Jeff Cook <jeff@jeffcook.io>
3 years agoMerge pull request #3829 from brauner/2021-05-07.fixes
Stéphane Graber [Fri, 7 May 2021 15:52:05 +0000 (11:52 -0400)]
Merge pull request #3829 from brauner/2021-05-07.fixes

doc: document new idmap= option for lxc.rootfs.options

3 years agodoc: document new idmap= option for lxc.rootfs.options
Christian Brauner [Fri, 7 May 2021 15:21:18 +0000 (17:21 +0200)]
doc: document new idmap= option for lxc.rootfs.options

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3827 from brauner/2021-05-06.cap_setfcap
Stéphane Graber [Thu, 6 May 2021 16:42:23 +0000 (12:42 -0400)]
Merge pull request #3827 from brauner/2021-05-06.cap_setfcap

conf: handle kernels with CAP_SETFCAP

3 years agoconf: handle kernels with CAP_SETFCAP
Christian Brauner [Thu, 6 May 2021 16:16:45 +0000 (18:16 +0200)]
conf: handle kernels with CAP_SETFCAP

LXC is being very clever and sometimes maps the caller's uid into the
child userns. This means that the caller can technically write fscaps
that are valid in the ancestor userns (which can be a security issue in
some scenarios) so newer kernels require CAP_SETFCAP to do this. Until
newuidmap/newgidmap are updated to account for this simply write the
mapping directly in this case.

Cc: stable-4.0
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agooss-fuzz: add basic cgroup_init()/cgroup_exit() fuzzing
Christian Brauner [Tue, 4 May 2021 16:40:15 +0000 (18:40 +0200)]
oss-fuzz: add basic cgroup_init()/cgroup_exit() fuzzing

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3825 from brauner/2021-05-04.fixes
Stéphane Graber [Tue, 4 May 2021 14:54:52 +0000 (10:54 -0400)]
Merge pull request #3825 from brauner/2021-05-04.fixes

lxc.arch fixes

3 years agoattach: introduce explicit personality macro
Christian Brauner [Tue, 4 May 2021 14:16:36 +0000 (16:16 +0200)]
attach: introduce explicit personality macro

Introduce LXC_ATTACH_DETECT_PERSONALITY to make it explicit what is
happening instead of using -1.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: add personality_t
Christian Brauner [Tue, 4 May 2021 14:09:48 +0000 (16:09 +0200)]
conf: add personality_t

Catch errors in personality handling better.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoattach_options: unbreak header
Christian Brauner [Tue, 4 May 2021 13:43:38 +0000 (15:43 +0200)]
attach_options: unbreak header

In a moment of idioticity I switch -1 with 0xffffffff in the header
definition but we use -1 to autodetect.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: rework lxc_config_parse_arch()
Christian Brauner [Tue, 4 May 2021 11:38:52 +0000 (13:38 +0200)]
conf: rework lxc_config_parse_arch()

Fix architecture parsing. So far we couldn't really differ between "want
default architecture" and "failed to parse requested architecture"
because the -1 return value means both. Fix this by using the return
value only to indicate success or failure and return the parsed
personality in a return argument.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconf: tweak setup_personality()
Christian Brauner [Tue, 4 May 2021 11:30:20 +0000 (13:30 +0200)]
conf: tweak setup_personality()

Use the dedicated LXC_ARCH_UNCHANGED macro everywhere instead of relying
on -1 being correct.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agotree-wide: make personality codepaths unconditional
Christian Brauner [Tue, 4 May 2021 11:27:20 +0000 (13:27 +0200)]
tree-wide: make personality codepaths unconditional

Now that we have the infra to make personality handling unconitional
remove the ifndefs everywhere.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agosyscalls: wrap personality syscall if undefined
Christian Brauner [Tue, 4 May 2021 11:21:28 +0000 (13:21 +0200)]
syscalls: wrap personality syscall if undefined

There's no need to making personality handling conditional as it has
been around for such a long time that only weird systems wouldn't have
support for it. And especially if the user requested a specific
personality to be set but the system doesn't support the personality
syscall we should loudly fail instead of moving on.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agocommands: log at debug not info level when receiving file descriptors
Christian Brauner [Tue, 4 May 2021 06:59:24 +0000 (08:59 +0200)]
commands: log at debug not info level when receiving file descriptors

Don't spam the logs because we do receive a lot of file descriptors.

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoconfile: make per_name struct static
Christian Brauner [Tue, 4 May 2021 06:57:52 +0000 (08:57 +0200)]
confile: make per_name struct static

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3823 from evverx/gcc-11-workaround
Christian Brauner [Tue, 4 May 2021 03:10:35 +0000 (05:10 +0200)]
Merge pull request #3823 from evverx/gcc-11-workaround

string_utils: get around GCC-11 false positives

3 years agoMerge pull request #3824 from evverx/sanitizers-follow-ups
Stéphane Graber [Mon, 3 May 2021 23:59:44 +0000 (19:59 -0400)]
Merge pull request #3824 from evverx/sanitizers-follow-ups

github: remove the dh-* packages

3 years agostring_utils: get around GCC-11 false positives
Evgeny Vereshchagin [Mon, 3 May 2021 20:44:05 +0000 (20:44 +0000)]
string_utils: get around GCC-11 false positives

by getting rid of stpncpy

Tested with gcc (GCC) 11.1.1 20210428 (Red Hat 11.1.1-1)

Closes https://github.com/lxc/lxc/issues/3752

Signed-off-by: Evgeny Vereshchagin <evvers@ya.ru>
3 years agogithub: also pass the j option to make
Evgeny Vereshchagin [Mon, 3 May 2021 22:35:19 +0000 (22:35 +0000)]
github: also pass the j option to make

Signed-off-by: Evgeny Vereshchagin <evvers@ya.ru>
3 years agogithub: remove the dh-* packages
Evgeny Vereshchagin [Mon, 3 May 2021 22:31:55 +0000 (22:31 +0000)]
github: remove the dh-* packages

We don't build any packages there so it seems we don't need
those packages any more. Apart from that, it should make the
script work on Ubuntu Hirsute where dh-systemd was merged into
debhelper and is no longer available.

Signed-off-by: Evgeny Vereshchagin <evvers@ya.ru>
3 years agoMerge pull request #3819 from dev-aaront-org/console-mode-messages
Stéphane Graber [Mon, 3 May 2021 12:03:25 +0000 (08:03 -0400)]
Merge pull request #3819 from dev-aaront-org/console-mode-messages

conf: fix console chmod error log messages

3 years agoMerge pull request #3822 from stgraber/master
Christian Brauner [Mon, 3 May 2021 12:03:14 +0000 (14:03 +0200)]
Merge pull request #3822 from stgraber/master

github: Run apt-get update in sanitizer test

3 years agoMerge pull request #3820 from brauner/2021-05-03.lxc_monitord.log
Stéphane Graber [Mon, 3 May 2021 12:03:03 +0000 (08:03 -0400)]
Merge pull request #3820 from brauner/2021-05-03.lxc_monitord.log

lxc_monitord: remove monitord log

3 years agogithub: Run apt-get update in sanitizer test
Stéphane Graber [Mon, 3 May 2021 12:02:14 +0000 (08:02 -0400)]
github: Run apt-get update in sanitizer test

Signed-off-by: Stéphane Graber <stgraber@ubuntu.com>
3 years agolxc_monitord: remove monitord log
Christian Brauner [Mon, 3 May 2021 06:57:39 +0000 (08:57 +0200)]
lxc_monitord: remove monitord log

The tool is effectively unused with current master so removing the log
should be ok by now. Let's remove the log to avoid issues such as #3747.

Fixes #3747
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3818 from evverx/disable-logs-on-oss-fuzz
Christian Brauner [Sat, 1 May 2021 06:29:20 +0000 (08:29 +0200)]
Merge pull request #3818 from evverx/disable-logs-on-oss-fuzz

oss-fuzz: always turn off logging on OSS-Fuzz

3 years agoconf: fix console chmod error log messages
Aaron Thompson [Sat, 1 May 2021 01:20:14 +0000 (01:20 +0000)]
conf: fix console chmod error log messages

Signed-off-by: Aaron Thompson <dev@aaront.org>
3 years agoMerge pull request #3817 from brauner/2021-04-30.fixes
Stéphane Graber [Fri, 30 Apr 2021 14:03:58 +0000 (10:03 -0400)]
Merge pull request #3817 from brauner/2021-04-30.fixes

cgroups: fix fallback attach codepath

3 years agocgroups: fix fallback attach codepath
Christian Brauner [Fri, 30 Apr 2021 13:47:35 +0000 (15:47 +0200)]
cgroups: fix fallback attach codepath

When we attach to an old server the server can return ENOSYS instead of
ENOCGROUP2 which causes LXC to abort the attach unnecessary. Fix this!

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3816 from brauner/2021-04-30/fixes
Stéphane Graber [Fri, 30 Apr 2021 12:45:18 +0000 (08:45 -0400)]
Merge pull request #3816 from brauner/2021-04-30/fixes

storage: fix dup_cloexec() call

3 years agooss-fuzz: always turn off logging on OSS-Fuzz
Evgeny Vereshchagin [Fri, 30 Apr 2021 11:08:34 +0000 (11:08 +0000)]
oss-fuzz: always turn off logging on OSS-Fuzz

Apparently /proc/self/cmd can't be used (reliably) on OSS-Fuzz to figure out
whether the code is run inside the fuzz targets, which causes the
fuzz targets to fill the filesystem with log files.

Related: https://github.com/google/oss-fuzz/issues/5509
Should address https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=33835

Signed-off-by: Evgeny Vereshchagin <evvers@ya.ru>
3 years agostorage: fix dup_cloexec() call
Christian Brauner [Fri, 30 Apr 2021 08:35:06 +0000 (10:35 +0200)]
storage: fix dup_cloexec() call

Fixes: Coverity 1477399
Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3814 from brauner/2021-04-28.fixes
Stéphane Graber [Wed, 28 Apr 2021 13:52:30 +0000 (09:52 -0400)]
Merge pull request #3814 from brauner/2021-04-28.fixes

api-extensions: add entry for idmapped_mounts

3 years agoapi-extensions: add entry for idmapped_mounts
Christian Brauner [Wed, 28 Apr 2021 13:38:48 +0000 (15:38 +0200)]
api-extensions: add entry for idmapped_mounts

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agoMerge pull request #3812 from brauner/2021-04-28.fixes
Stéphane Graber [Wed, 28 Apr 2021 12:57:16 +0000 (08:57 -0400)]
Merge pull request #3812 from brauner/2021-04-28.fixes

storage/dir: cleanup mount code

3 years agoMerge pull request #3802 from evverx/build-system-fuzzers
Christian Brauner [Wed, 28 Apr 2021 09:59:26 +0000 (11:59 +0200)]
Merge pull request #3802 from evverx/build-system-fuzzers

oss-fuzz: switch to --enable-fuzzers

3 years agostorage/dir: cleanup mount code
Christian Brauner [Wed, 28 Apr 2021 09:33:37 +0000 (11:33 +0200)]
storage/dir: cleanup mount code

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agostorage/dir: remove error handling down
Christian Brauner [Wed, 28 Apr 2021 09:27:58 +0000 (11:27 +0200)]
storage/dir: remove error handling down

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agostorage/dir: source can't be empty
Christian Brauner [Wed, 28 Apr 2021 09:26:59 +0000 (11:26 +0200)]
storage/dir: source can't be empty

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agostorage/dir: use "source" and "target" as terms
Christian Brauner [Wed, 28 Apr 2021 09:26:11 +0000 (11:26 +0200)]
storage/dir: use "source" and "target" as terms

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agostorage/dir: retrieve proper source path later
Christian Brauner [Wed, 28 Apr 2021 09:24:15 +0000 (11:24 +0200)]
storage/dir: retrieve proper source path later

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agostorage/dir: use clear error messages
Christian Brauner [Wed, 28 Apr 2021 09:23:03 +0000 (11:23 +0200)]
storage/dir: use clear error messages

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>
3 years agostorage/dir: bdev->dest can't be empty
Christian Brauner [Wed, 28 Apr 2021 09:21:03 +0000 (11:21 +0200)]
storage/dir: bdev->dest can't be empty

Signed-off-by: Christian Brauner <christian.brauner@ubuntu.com>