[lxc-devel] [lxc/lxc] 1cddc3: doc: Add LXC_SRC_NAME to Korean lxc.container.conf...

GitHub noreply at github.com
Thu Jan 28 11:05:55 UTC 2016


  Branch: refs/heads/master
  Home:   https://github.com/lxc/lxc
  Commit: 1cddc3a41449fe5befef61917d439d06a60d7176
      https://github.com/lxc/lxc/commit/1cddc3a41449fe5befef61917d439d06a60d7176
  Author: Sungbae Yoo <sungbae.yoo at samsung.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M doc/ko/lxc.container.conf.sgml.in

  Log Message:
  -----------
  doc: Add LXC_SRC_NAME to Korean lxc.container.conf(5)

Update for commit 0794541

Signed-off-by: Sungbae Yoo <sungbae.yoo at samsung.com>
Acked-by: Stéphane Graber <stgraber at ubuntu.com>


  Commit: 9c3f2966dd6127f613c4707ace57a8b3eff56a2b
      https://github.com/lxc/lxc/commit/9c3f2966dd6127f613c4707ace57a8b3eff56a2b
  Author: KATOH Yasufumi <karma at jazz.email.ne.jp>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M doc/ja/lxc.container.conf.sgml.in

  Log Message:
  -----------
  doc: Add valueless lxc.cap.drop behaviour to Japanese man page

Update for commit 7eff30f

Signed-off-by: KATOH Yasufumi <karma at jazz.email.ne.jp>
Acked-by: Stéphane Graber <stgraber at ubuntu.com>


  Commit: ff6891491475fe96a4e443f83190a247da1540c3
      https://github.com/lxc/lxc/commit/ff6891491475fe96a4e443f83190a247da1540c3
  Author: Marko Hauptvogel <marko.hauptvogel at googlemail.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M doc/lxc.container.conf.sgml.in

  Log Message:
  -----------
  Document clear behaviour of list options

More general for all list options.

Seems to currently affect:
lxc.network (clear all NICs)
lxc.network.* (clear current NIC)
lxc.cap.drop
lxc.cap.keep
lxc.cgroup
lxc.mount.entry
lxc.mount.auto
lxc.hook
lxc.id_map
lxc.group
lxc.environment

Signed-off-by: Marko Hauptvogel <marko.hauptvogel at googlemail.com>
Acked-by: Stéphane Graber <stgraber at ubuntu.com>


  Commit: 8d62583ac541a7032f586640c52e0dce197a308d
      https://github.com/lxc/lxc/commit/8d62583ac541a7032f586640c52e0dce197a308d
  Author: Christian Brauner <christian.brauner at mailbox.org>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/lxc-ls.in

  Log Message:
  -----------
  fix lockpath removal in Python lxc-ls

The lock path for lxc is not

	RUNTIME_PATH/lock/lxc

but rather

	RUNTIME_PATH/lxc/lock

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Stéphane Graber <stgraber at ubuntu.com>


  Commit: 020104c3adf8c023e5a66a42f1c182f2b8a7a133
      https://github.com/lxc/lxc/commit/020104c3adf8c023e5a66a42f1c182f2b8a7a133
  Author: Marko Hauptvogel <marko.hauptvogel at googlemail.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M doc/lxc.container.conf.sgml.in

  Log Message:
  -----------
  Document network clear option

Should be mentioned separately because it will reset a big group of options.

Signed-off-by: Marko Hauptvogel <marko.hauptvogel at googlemail.com>
Acked-by: Stéphane Graber <stgraber at ubuntu.com>


  Commit: 01074e5b34719537cef474c6b81d4f55e6427639
      https://github.com/lxc/lxc/commit/01074e5b34719537cef474c6b81d4f55e6427639
  Author: Bogdan Purcareata <bogdan.purcareata at nxp.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/utils.c

  Log Message:
  -----------
  open_without_symlink: Account when prefix is empty string

In the current implementation, the open_without_symlink function
will default to opening the root mount only if the passed rootfs
prefix is null. It doesn't account for the case where this prefix
is passed as an empty string.

Properly handle this second case as well.

Signed-off-by: Bogdan Purcareata <bogdan.purcareata at nxp.com>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 81e3c9cf8b2f230d761738da28e9dc69fb90ec46
      https://github.com/lxc/lxc/commit/81e3c9cf8b2f230d761738da28e9dc69fb90ec46
  Author: Bogdan Purcareata <bogdan.purcareata at nxp.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/initutils.c

  Log Message:
  -----------
  lxc_setup_fs: Create /dev/shm folder if it doesn't exist

When running application containers with lxc-execute, /dev is
populated only with device entries. Since /dev is a tmpfs mount in
the container environment, the /dev/shm folder not being present is not
a sufficient reason for the /dev/shm mount to fail.

Create the /dev/shm directory if not present.

Signed-off-by: Bogdan Purcareata <bogdan.purcareata at nxp.com>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 7f9171e5287128073ddec2b755cf16a805ad34b1
      https://github.com/lxc/lxc/commit/7f9171e5287128073ddec2b755cf16a805ad34b1
  Author: Tycho Andersen <tycho.andersen at canonical.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/cgmanager.c

  Log Message:
  -----------
  cgmanager: don't make tasks + cgroup.procs +x

No reason for these to be +x, and it looks weird.

Signed-off-by: Tycho Andersen <tycho.andersen at canonical.com>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: f43369744222e70eb1a49dea36b9f166222e1568
      https://github.com/lxc/lxc/commit/f43369744222e70eb1a49dea36b9f166222e1568
  Author: Christian Brauner <christian.brauner at mailbox.org>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/arguments.h
    M src/lxc/lxc_ls.c

  Log Message:
  -----------
  lxc-ls: try to protect stack in recursive function

As ls_get() is non-tail recursive we face the inherent danger of blowing up the
stack at some level of nesting. To have at least some security we define
MAX_NESTLVL to be 5. That should be sufficient for most users. The argument lvl
to ls_get() can be used to keep track of the level of nesting we are at. If lvl
is greater than the allowed default level return (without error) and unwind the
stack.

--nesting gains an optional numeric argument. This allows the user to specify
the maximum level of nesting she/he wants to see. Fair warning: If your nesting
level is really deep and/or you have a lot of containers your might run into
trouble.

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 7cfe3dd71f1963f4513fc1c04793585021e2b40f
      https://github.com/lxc/lxc/commit/7cfe3dd71f1963f4513fc1c04793585021e2b40f
  Author: Christian Brauner <christian.brauner at mailbox.org>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M doc/see_also.sgml.in

  Log Message:
  -----------
  add lxc-copy to see_also.sgml.in

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 9a09badcf580aed1ef9e3b502730f34f387fa21c
      https://github.com/lxc/lxc/commit/9a09badcf580aed1ef9e3b502730f34f387fa21c
  Author: Christian Brauner <christian.brauner at mailbox.org>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/bdev/lxcbtrfs.c
    M src/lxc/bdev/lxcoverlay.c
    M src/lxc/lxccontainer.c

  Log Message:
  -----------
  check for btrfs fs in should_default_to_snapshot

Check if we're really on a btrfs filesystem before we call btrfs_same_fs().
Otherwise we will report misleading errors although everything went fine.

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 21e019c29aaf433884c9ee19e9ec6857bac963f1
      https://github.com/lxc/lxc/commit/21e019c29aaf433884c9ee19e9ec6857bac963f1
  Author: Thomas Tanaka <thomas.tanaka at oracle.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/bdev/lxcbtrfs.c
    M src/lxc/bdev/lxcbtrfs.h

  Log Message:
  -----------
  Fix btrfs bus error on sparc on snapshot delete

The following patch fixes memory alignment and endianness
issue while doing a snapshot deletion with btrfs as a
backing store on platform such as sparc.

The implementation is taken from btrfs-progs.

Changes since v1:
- include <byteswap.h> for bswap definition
- include defined function name as a comment above BTRFS_SETGET_STACK_FUNCS

Signed-off-by: Thomas Tanaka <thomas.tanaka at oracle.com>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 8f43e5350329a5c7edd09c43e520fc683ec393e7
      https://github.com/lxc/lxc/commit/8f43e5350329a5c7edd09c43e520fc683ec393e7
  Author: Christian Brauner <christian.brauner at mailbox.org>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/lxc_ls.c

  Log Message:
  -----------
  lxc-ls: set ls_nesting to 0 initially

Otherwise users will always get nested containers listed.

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 289cdc7375fca2b445ae576ea82035e46873c746
      https://github.com/lxc/lxc/commit/289cdc7375fca2b445ae576ea82035e46873c746
  Author: Wolfgang Bumiller <w.bumiller at proxmox.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/lxccontainer.h

  Log Message:
  -----------
  cleanup: lxc_container::want_* comment descriptions

They change a value and return true on success rather than
fetching the value as the comments previously suggested.

Signed-off-by: Wolfgang Bumiller <w.bumiller at proxmox.com>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 37cf83ea151d58a60d05930acb683739dec73ca2
      https://github.com/lxc/lxc/commit/37cf83ea151d58a60d05930acb683739dec73ca2
  Author: Christian Brauner <christianvanbrauner at gmail.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M doc/lxc-ls.sgml.in

  Log Message:
  -----------
  Adapt manpage for lxc-ls to new C implementation

- explain new numeric argument to --nesting
- include common options as lxc-ls now uses the standard lxc parser
- add history section and update authors

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: f267d6668e3a95cb2247accb169cf1bc7f8ffcab
      https://github.com/lxc/lxc/commit/f267d6668e3a95cb2247accb169cf1bc7f8ffcab
  Author: Bogdan Purcareata <bogdan.purcareata at nxp.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/conf.c
    M src/lxc/utils.c

  Log Message:
  -----------
  mount_proc_if_needed: only safe mount when rootfs is defined

The safe_mount function was introduced in order to address CVE-2015-1335,
one of the vulnerabilities being a mount with a symlink for the
destination path. In scenarios such as lxc-execute with no rootfs, the
destination path is the host /proc, which is previously mounted by the
host, and is unmounted and mounted again in a new set of namespaces,
therefore eliminating the need to check for it being a symlink.

Mount the rootfs normally if the rootfs is NULL, keep the safe mount
only for scenarios where a different rootfs is defined.

Signed-off-by: Bogdan Purcareata <bogdan.purcareata at nxp.com>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 9208af160e931025c147f0945b7d7f959f777764
      https://github.com/lxc/lxc/commit/9208af160e931025c147f0945b7d7f959f777764
  Author: Christian Brauner <christianvanbrauner at gmail.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/bdev/lxcoverlay.c

  Log Message:
  -----------
  lxc.rootfs: support multiple lower layers

Do it in a safe way by using strstr() to check for the substring ":/" should
':' be part of a pathname. This should be a safer implementation than the one
originally suggested in #547.

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 410d0f6e5cff1ded97f8dc4c7a9b05236647b86b
      https://github.com/lxc/lxc/commit/410d0f6e5cff1ded97f8dc4c7a9b05236647b86b
  Author: Christian Brauner <christianvanbrauner at gmail.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M src/lxc/bdev/lxcaufs.c

  Log Message:
  -----------
  aufs: support multiple lower layers

Do it in a safe way by using strstr() to check for the substring ":/" should
':' be part of a pathname.

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


  Commit: 280d23796c0a8140408b5fdfb50cf3a9926b4e26
      https://github.com/lxc/lxc/commit/280d23796c0a8140408b5fdfb50cf3a9926b4e26
  Author: Christian Brauner <christianvanbrauner at gmail.com>
  Date:   2016-01-28 (Thu, 28 Jan 2016)

  Changed paths:
    M doc/lxc.container.conf.sgml.in

  Log Message:
  -----------
  update overlayfs and aufs in lxc.container.conf

Explain that multiple /lower layers can be used.

Signed-off-by: Christian Brauner <christian.brauner at mailbox.org>
Acked-by: Serge E. Hallyn <serge.hallyn at ubuntu.com>


Compare: https://github.com/lxc/lxc/compare/9dacccdc160d...280d23796c0a


More information about the lxc-devel mailing list