Commit Graph

131 Commits

Author SHA256 Message Date
Dominique Leuenberger
544d54b360 Accepting request 976495 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/976495
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=46
2022-05-14 20:52:06 +00:00
Aleksa Sarai
f194369665 Accepting request 976494 from home:cyphar:docker
- Update to runc v1.1.2. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.2.
  CVE-2022-24769

 * A bug was found in runc where runc exec --cap executed processes with
   non-empty inheritable Linux process capabilities, creating an atypical Linux
   environment. For more information, see [GHSA-f3fp-gc8g-vw66][] and
   CVE-2022-29162.
 * `runc spec` no longer sets any inheritable capabilities in the created
   example OCI spec (`config.json`) file.

OBS-URL: https://build.opensuse.org/request/show/976494
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=123
2022-05-11 23:03:17 +00:00
Dominique Leuenberger
6afb8bd291 Accepting request 965512 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/965512
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=45
2022-04-02 16:20:10 +00:00
Aleksa Sarai
27f738c3d6 Accepting request 965511 from home:cyphar:docker
- Update to runc v1.1.1. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.1.

  * runc run/start can now run a container with read-only /dev in OCI spec,
    rather than error out. (#3355)
  * runc exec now ensures that --cgroup argument is a sub-cgroup. (#3403)
    libcontainer systemd v2 manager no longer errors out if one of the files
    listed in /sys/kernel/cgroup/delegate do not exist in container's
    cgroup. (#3387, #3404)
  * Loosen OCI spec validation to avoid bogus "Intel RDT is not supported"
    error. (#3406)
  * libcontainer/cgroups no longer panics in cgroup v1 managers if stat
    of /sys/fs/cgroup/unified returns an error other than ENOENT. (#3435)

OBS-URL: https://build.opensuse.org/request/show/965511
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=121
2022-03-29 03:37:10 +00:00
Dominique Leuenberger
94f6a14afb Accepting request 947076 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/947076
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=44
2022-01-21 00:24:53 +00:00
Aleksa Sarai
6c8247dcfa Accepting request 947075 from home:cyphar:docker
- Update to runc v1.1.0. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.0.

  - libcontainer will now refuse to build without the nsenter package being
    correctly compiled (specifically this requires CGO to be enabled). This
    should avoid folks accidentally creating broken runc binaries (and
    incorrectly importing our internal libraries into their projects). (#3331)

OBS-URL: https://build.opensuse.org/request/show/947075
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=120
2022-01-17 22:51:56 +00:00
Dominique Leuenberger
55bc39ef2e Accepting request 940369 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/940369
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=43
2021-12-16 20:18:43 +00:00
Aleksa Sarai
800a87e8ed Accepting request 940368 from home:cyphar:docker
- Update to runc v1.1.0~rc1. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.0-rc.1.

  + Add support for RDMA cgroup added in Linux 4.11.
  * runc exec now produces exit code of 255 when the exec failed.
    This may help in distinguishing between runc exec failures
    (such as invalid options, non-running container or non-existent
    binary etc.) and failures of the command being executed.
  + runc run: new --keep option to skip removal exited containers artefacts.
    This might be useful to check the state (e.g. of cgroup controllers) after
    the container hasexited.
  + seccomp: add support for SCMP_ACT_KILL_PROCESS and SCMP_ACT_KILL_THREAD
    (the latter is just an alias for SCMP_ACT_KILL).
  + seccomp: add support for SCMP_ACT_NOTIFY (seccomp actions). This allows
    users to create sophisticated seccomp filters where syscalls can be
    efficiently emulated by privileged processes on the host.
  + checkpoint/restore: add an option (--lsm-mount-context) to set
    a different LSM mount context on restore.
  + intelrdt: support ClosID parameter.
  + runc exec --cgroup: an option to specify a (non-top) in-container cgroup
    to use for the process being executed.
  + cgroup v1 controllers now support hybrid hierarchy (i.e. when on a cgroup v1
    machine a cgroup2 filesystem is mounted to /sys/fs/cgroup/unified, runc
    run/exec now adds the container to the appropriate cgroup under it).
  + sysctl: allow slashes in sysctl names, to better match sysctl(8)'s
    behaviour.
  + mounts: add support for bind-mounts which are inaccessible after switching
    the user namespace. Note that this does not permit the container any
    additional access to the host filesystem, it simply allows containers to
    have bind-mounts configured for paths the user can access but have
    restrictive access control settings for other users.
  + Add support for recursive mount attributes using mount_setattr(2). These
    have the same names as the proposed mount(8) options -- just prepend r
    to the option name (such as rro).
  + Add runc features subcommand to allow runc users to detect what features
    runc has been built with. This includes critical information such as
    supported mount flags, hook names, and so on. Note that the output of this
    command is subject to change and will not be considered stable until runc
    1.2 at the earliest. The runtime-spec specification for this feature is
    being developed in opencontainers/runtime-spec#1130.
  * system: improve performance of /proc/$pid/stat parsing.
  * cgroup2: when /sys/fs/cgroup is configured as a read-write mount, change
    the ownership of certain cgroup control files (as per
    /sys/kernel/cgroup/delegate) to allow for proper deferral to the container
    process.
  * runc checkpoint/restore: fixed for containers with an external bind mount
    which destination is a symlink.
  * cgroup: improve openat2 handling for cgroup directory handle hardening.
    runc delete -f now succeeds (rather than timing out) on a paused
    container.
  * runc run/start/exec now refuses a frozen cgroup (paused container in case of
    exec). Users can disable this using --ignore-paused.
- Update version data embedded in binary to correctly include the git commit of
  the release.
- Drop runc-rpmlintrc because we don't have runc-test anymore.

OBS-URL: https://build.opensuse.org/request/show/940368
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=119
2021-12-14 05:24:53 +00:00
Dominique Leuenberger
e364d40c98 Accepting request 935875 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/935875
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=42
2021-12-08 21:08:27 +00:00
Aleksa Sarai
1eaf2f6f5b Accepting request 935874 from home:cyphar:docker
- Update to runc v1.0.3. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.3. CVE-2021-43784

  * A potential vulnerability was discovered in runc (related to an internal
    usage of netlink), however upon further investigation we discovered that
    while this bug was exploitable on the master branch of runc, no released
    version of runc could be exploited using this bug. The exploit required
    being able to create a netlink attribute with a length that would overflow a
    uint16 but this was not possible in any released version of runc. For more
    information see GHSA-v95c-p5hm-xq8f and CVE-2021-43784.

    Due to an abundance of caution we decided to do an emergency release with
    this fix, but to reiterate we do not believe this vulnerability was
    possible to exploit. Thanks to Felix Wilhelm from Google Project Zero for
    discovering and reporting this vulnerability so quickly.
  * Fixed inability to start a container with read-write bind mount of a
    read-only fuse host mount.
  * Fixed inability to start when read-only /dev in set in spec.
  * Fixed not removing sub-cgroups upon container delete, when rootless cgroup
    v2 is used with older systemd.
  * Fixed returning error from GetStats when hugetlb is unsupported (which
    causes excessive logging for kubernetes).

OBS-URL: https://build.opensuse.org/request/show/935874
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=118
2021-12-06 04:44:55 +00:00
Dominique Leuenberger
354d4523c2 Accepting request 913732 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/913732
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=41
2021-08-24 08:53:55 +00:00
Aleksa Sarai
bcc52e4d46 Accepting request 913731 from home:cyphar:docker
- Update to runc v1.0.2. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.2

  * Fixed a failure to set CPU quota period in some cases on cgroup v1.
  * Fixed the inability to start a container with the "adding seccomp filter
    rule for syscall ..." error, caused by redundant seccomp rules (i.e. those
    that has action equal to the default one). Such redundant rules are now
    skipped.
  * Made release builds reproducible from now on.
  * Fixed a rare debug log race in runc init, which can result in occasional
    harmful "failed to decode ..." errors from runc run or exec.
  * Fixed the check in cgroup v1 systemd manager if a container needs to be
    frozen before Set, and add a setting to skip such freeze unconditionally.
    The previous fix for that issue, done in runc 1.0.1, was not working.

OBS-URL: https://build.opensuse.org/request/show/913731
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=117
2021-08-23 09:40:05 +00:00
Dominique Leuenberger
b692a7fc36 Accepting request 907286 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/907286
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=40
2021-07-20 13:38:40 +00:00
Aleksa Sarai
0d8a6b3c6e Accepting request 907285 from home:cyphar:docker
- Update to runc v1.0.1. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.1

  * Fixed occasional runc exec/run failure ("interrupted system call") on an
    Azure volume.
  * Fixed "unable to find groups ... token too long" error with /etc/group
    containing lines longer than 64K characters.
  * cgroup/systemd/v1: fix leaving cgroup frozen after Set if a parent cgroup is
    frozen. This is a regression in 1.0.0, not affecting runc itself but some
    of libcontainer users (e.g Kubernetes).
  * cgroupv2: bpf: Ignore inaccessible existing programs in case of
    permission error when handling replacement of existing bpf cgroup
    programs. This fixes a regression in 1.0.0, where some SELinux
    policies would block runc from being able to run entirely.
  * cgroup/systemd/v2: don't freeze cgroup on Set.
  * cgroup/systemd/v1: avoid unnecessary freeze on Set.

- Remove upstreamed patches:
  + boo1187704-0001-cgroupv2-ebpf-ignore-inaccessible-existing-programs.patch

OBS-URL: https://build.opensuse.org/request/show/907285
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=116
2021-07-20 09:40:45 +00:00
Dominique Leuenberger
f48613b441 Accepting request 903381 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/903381
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=39
2021-07-02 11:26:39 +00:00
Aleksa Sarai
6a4e9d3d6c Accepting request 903380 from home:cyphar:docker
Cherry-pick patch correctly so it applies cleanly...

OBS-URL: https://build.opensuse.org/request/show/903380
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=115
2021-07-01 10:36:06 +00:00
Aleksa Sarai
53ec3e1834 Accepting request 903342 from home:cyphar:docker
- Backport <https://github.com/opencontainers/runc/pull/3055> to fix issues
  with runc under openSUSE MicroOS's SELinux policy. boo#1187704
  + boo1187704-0001-cgroupv2-ebpf-ignore-inaccessible-existing-programs.patch

OBS-URL: https://build.opensuse.org/request/show/903342
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=114
2021-07-01 06:17:25 +00:00
0b604a862b Accepting request 901272 from home:cyphar:docker
- Update to runc v1.0.0. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0

  ! The usage of relative paths for mountpoints will now produce a warning
    (such configurations are outside of the spec, and in future runc will
    produce an error when given such configurations).

  * cgroupv2: devices: rework the filter generation to produce consistent
    results with cgroupv1, and always clobber any existing eBPF
    program(s) to fix runc update and avoid leaking eBPF programs
    (resulting in errors when managing containers).
  * cgroupv2: correctly convert "number of IOs" statistics in a
    cgroupv1-compatible way.
  * cgroupv2: support larger than 32-bit IO statistics on 32-bit architectures.
  * cgroupv2: wait for freeze to finish before returning from the freezing
    code, optimize the method for checking whether a cgroup is frozen.
  * cgroups/systemd: fixed "retry on dbus disconnect" logic introduced in rc94
  * cgroups/systemd: fixed returning "unit already exists" error from a systemd
    cgroup manager (regression in rc94)

  + cgroupv2: support SkipDevices with systemd driver
  + cgroup/systemd: return, not ignore, stop unit error from Destroy
  + Make "runc --version" output sane even when built with go get or
    otherwise outside of our build scripts.
  + cgroups: set SkipDevices during runc update (so we don't modify
    cgroups at all during runc update).
  + cgroup1: blkio: support BFQ weights.
  + cgroupv2: set per-device io weights if BFQ IO scheduler is available.

OBS-URL: https://build.opensuse.org/request/show/901272
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=113
2021-06-22 06:34:42 +00:00
Dominique Leuenberger
527af93c54 Accepting request 894286 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/894286
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=38
2021-05-20 17:23:42 +00:00
Aleksa Sarai
ffc5721921 Accepting request 894285 from home:cyphar:docker
- Update to runc v1.0.0~rc95. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc95

  This release of runc contains a fix for CVE-2021-30465, and users are
  strongly recommended to update (especially if you are providing
  semi-limited access to spawn containers to untrusted users). bsc#1185405

OBS-URL: https://build.opensuse.org/request/show/894285
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=111
2021-05-19 10:09:39 +00:00
Dominique Leuenberger
957720091c Accepting request 892392 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/892392
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=37
2021-05-15 21:15:28 +00:00
Aleksa Sarai
b43f769557 Accepting request 892389 from home:cyphar:docker
- Update to runc v1.0.0~rc94. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc94
  Breaking Changes:
  * cgroupv1: kernel memory limits are now always ignored, as kmemcg has
    been effectively deprecated by the kernel. Users should make use of regular
    memory cgroup controls.
  Regression Fixes:
  * seccomp: fix 32-bit compilation errors
  * runc init: fix a hang caused by deadlock in seccomp/ebpf loading code
  * runc start: fix "chdir to cwd: permission denied" for some setups
- Remove upstreamed patches:
  - 0001-cloned_binary-switch-from-error-to-warning-for-SYS_m.patch

OBS-URL: https://build.opensuse.org/request/show/892389
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=109
2021-05-12 08:08:56 +00:00
Dominique Leuenberger
cc70148afb Accepting request 888385 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/888385
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=36
2021-04-27 19:34:09 +00:00
Aleksa Sarai
89808d395e Accepting request 888384 from home:cyphar:docker
- Backport patch to fix build on SLE-12 ppc64le.
  + 0001-cloned_binary-switch-from-error-to-warning-for-SYS_m.patch

OBS-URL: https://build.opensuse.org/request/show/888384
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=107
2021-04-26 08:00:58 +00:00
Dominique Leuenberger
9fde01e164 Accepting request 886967 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/886967
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=35
2021-04-21 18:58:57 +00:00
Aleksa Sarai
c0e255523d Accepting request 886957 from home:cyphar:docker
Add new BZ reference.

OBS-URL: https://build.opensuse.org/request/show/886957
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=105
2021-04-20 10:41:16 +00:00
Richard Brown
838f226703 Accepting request 876335 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/876335
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=34
2021-03-03 17:34:50 +00:00
Aleksa Sarai
23b10a8174 Accepting request 876332 from home:cyphar:docker
Add BZ reference.

OBS-URL: https://build.opensuse.org/request/show/876332
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=103
2021-03-03 03:06:45 +00:00
Dominique Leuenberger
4df0952c85 Accepting request 869059 from Virtualization:containers
- Update to runc v1.0.0~rc93. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc93
  * Cgroupv2 support is no longer considered experimental.
  * Mountinfo parsing code has been reworked significantly.
  * Special ENOSYS handling for seccomp profiles to avoid making new
	syscalls unusable for glibc.
  * Various rootless containers improvements.
  * The "selinux" and "apparmor" buildtags have been removed, and now all runc
    builds will have SELinux and AppArmor support enabled.
- Update to handle the docker-runc removal. bsc#1181677
- Modernise go building for runc now that it has go.mod.

OBS-URL: https://build.opensuse.org/request/show/869059
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=33
2021-02-04 19:22:53 +00:00
Aleksa Sarai
153f71ec48 Accepting request 869056 from home:cyphar:docker
runc 1.0.0-rc93 update.

OBS-URL: https://build.opensuse.org/request/show/869056
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=101
2021-02-04 00:26:20 +00:00
Aleksa Sarai
819ff378e5 - Update to Docker 20.10.3-ce. See upstream changelog in the packaged
/usr/share/doc/packages/docker/CHANGELOG.md. CVE-2021-21285 CVE-2021-21284
- Drop docker-runc, docker-test and docker-libnetwork packages. We now just use
  the upstream runc package (it's stable enough and Docker no longer pins git
  versions). docker-libnetwork is so unstable that it doesn't have any
  versioning scheme and so it really doesn't make sense to maintain the project
  as a separate package. bsc#1181641 bsc#1181677

OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=100
2021-02-02 22:19:53 +00:00
Dominique Leuenberger
cc902a25e7 Accepting request 830453 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/830453
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=32
2020-08-31 14:47:44 +00:00
Aleksa Sarai
5039dc9cd9 Accepting request 830206 from home:rhafer:branches:Virtualization:containers
- Upgrade to runc v1.0.0~rc92 (bsc#1175821). Upstream changelog is
  available from https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc92
  * Updates to CRIU support.
  * Improvements to cgroupfs performance and correctness.

OBS-URL: https://build.opensuse.org/request/show/830206
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=98
2020-08-29 09:35:30 +00:00
Dominique Leuenberger
7d9f939ac7 Accepting request 818193 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/818193
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=31
2020-07-06 14:14:00 +00:00
Aleksa Sarai
efa986a2bb Accepting request 818188 from home:cyphar:docker
- Upgrade to runc v1.0.0~rc91. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc91

  * This release of runc has experimental support for cgroupv2-only systems.

- Remove upstreamed patches:
  - bsc1149954-0001-sd-notify-do-not-hang-when-NOTIFY_SOCKET-is-used-wit.patch
  - bsc1168481-0001-cgroup-devices-major-cleanups-and-minimal-transition.patch

OBS-URL: https://build.opensuse.org/request/show/818188
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=96
2020-07-02 01:50:30 +00:00
Dominique Leuenberger
5b90164482 Accepting request 804891 from Virtualization:containers
- Backport https://github.com/opencontainers/runc/pull/2391 to help fix
  bsc#1168481.
  + bsc1168481-0001-cgroup-devices-major-cleanups-and-minimal-transition.patch

OBS-URL: https://build.opensuse.org/request/show/804891
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=30
2020-05-14 21:22:28 +00:00
Aleksa Sarai
5dbfe9576f Accepting request 804873 from home:cyphar:docker
- Backport https://github.com/opencontainers/runc/pull/2391 to help fix
  bsc#1168481.
  + bsc1168481-0001-cgroup-devices-major-cleanups-and-minimal-transition.patch

OBS-URL: https://build.opensuse.org/request/show/804873
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=94
2020-05-13 07:16:34 +00:00
Dominique Leuenberger
dc99a76031 Accepting request 793810 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/793810
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=29
2020-04-15 17:53:41 +00:00
Aleksa Sarai
f91cfb6e11 Accepting request 793807 from home:rhafer:branches:Virtualization:containers
- Renamed patch:
  0001-sd-notify-do-not-hang-when-NOTIFY_SOCKET-is-used-wit.patch
  to
  bsc1149954-0001-sd-notify-do-not-hang-when-NOTIFY_SOCKET-is-used-wit.patch

- Added fix for bsc#1149954
  * 0001-sd-notify-do-not-hang-when-NOTIFY_SOCKET-is-used-wit.patch
    (cherry pick of https://github.com/opencontainers/runc/pull/1807)

OBS-URL: https://build.opensuse.org/request/show/793807
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=92
2020-04-14 10:22:21 +00:00
Dominique Leuenberger
3aab3b1c93 Accepting request 769817 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/769817
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=28
2020-02-06 12:19:01 +00:00
Aleksa Sarai
4cc7da61f8 Accepting request 766566 from home:iznogood:branches:Virtualization:containers
- Change packagewide go version to be greater or equal to 1.10.

OBS-URL: https://build.opensuse.org/request/show/766566
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=90
2020-02-04 02:30:22 +00:00
Dominique Leuenberger
cb9a499840 Accepting request 766725 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/766725
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=27
2020-01-30 08:30:55 +00:00
Aleksa Sarai
189d2c49bd Accepting request 766724 from home:cyphar:docker
runc 1.0.0-rc10 update

OBS-URL: https://build.opensuse.org/request/show/766724
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=88
2020-01-24 03:07:47 +00:00
Dominique Leuenberger
341d59c649 Accepting request 765105 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/765105
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=26
2020-01-23 15:07:57 +00:00
Aleksa Sarai
da44978e96 Accepting request 765103 from home:cyphar:docker
- Update CVE-2019-19921 patch to match upstream PR.
  * CVE-2019-19921.patch

OBS-URL: https://build.opensuse.org/request/show/765103
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=86
2020-01-17 03:34:42 +00:00
Dominique Leuenberger
0cad9de1a9 Accepting request 764685 from Virtualization:containers
CVE-2019-19921

OBS-URL: https://build.opensuse.org/request/show/764685
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=25
2020-01-16 17:19:36 +00:00
Aleksa Sarai
a2c407c28a Accepting request 764682 from home:cyphar:docker
Add bug reference for CVE-2019-19921.

OBS-URL: https://build.opensuse.org/request/show/764682
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=84
2020-01-15 14:07:23 +00:00
Aleksa Sarai
066a3bfeaa Accepting request 764148 from home:cyphar:docker
- Add backported fix for CVE-2019-19921.
  + CVE-2019-19921.patch

OBS-URL: https://build.opensuse.org/request/show/764148
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=83
2020-01-14 04:49:43 +00:00
Dominique Leuenberger
60b57e9e19 Accepting request 735405 from Virtualization:containers
OBS-URL: https://build.opensuse.org/request/show/735405
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/runc?expand=0&rev=24
2019-10-10 09:50:05 +00:00
Aleksa Sarai
0f2a74731d Accepting request 735404 from home:cyphar:containers:maint
- Upgrade to runc v1.0.0~rc9. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc9
- Remove upstreamed patches:
  - CVE-2019-16884.patch

OBS-URL: https://build.opensuse.org/request/show/735404
OBS-URL: https://build.opensuse.org/package/show/Virtualization:containers/runc?expand=0&rev=81
2019-10-05 11:52:50 +00:00