Skip to content

Tags: opencontainers/runc

Tags

v1.2.0-rc.3

Toggle v1.2.0-rc.3's commit message

Verified

This tag was signed with the committer’s verified signature.
cyphar Aleksa Sarai
v1.2.0-rc.3 -- "The supreme happiness of life is the conviction that …

…we are loved."

This is the third release candidate for the 1.2.0 branch of runc. It includes
all patches and bugfixes included in runc 1.1 patch releases (up to and
including 1.1.14) and also includes a fix for a low severity security issue
(CVE-2024-45310).

 * Fix CVE-2024-45310, a low-severity attack that allowed maliciously
   configured containers to create empty files and directories on the host.
 + Document build prerequisites for different platforms. (#4353)
 * Try to delete exec fifo file when failure in creation. (#4319)
 * Revert "libcontainer: seccomp: pass around *os.File for notifyfd". (#4337)
 * Fix link to gvariant documentation in systemd docs. (#4369)
 * Remove pre-go1.17 build-tags. (#4329)
 * libct/userns: assorted (godoc) improvements. (#4330)
 * libct/userns: split userns detection from internal userns code. (#4331)
 * rootfs: consolidate mountpoint creation logic. (#4359)
 * Add Go 1.23, drop 1.21. (#4360)
 * Revert "allow overriding VERSION value in Makefile" and add EXTRA_VERSION.
   (#4370)
 * Mv contrib/cmd tests/cmd (except memfd-bind). (#4377)
 * Makefile: Don't read COMMIT, BUILDTAGS, EXTRA_BUILDTAGS from env vars.
   (#4380)

Thanks to all of the contributors who made this release possible:

 * Akihiro Suda <[email protected]>
 * Aleksa Sarai <[email protected]>
 * Avi Deitcher <[email protected]>
 * Kir Kolyshkin <[email protected]>
 * Rodrigo Campos <[email protected]>
 * Sebastiaan van Stijn <[email protected]>
 * lifubang <[email protected]>
 * ver4a <[email protected]>

Signed-off-by: Aleksa Sarai <[email protected]>

v1.1.14

Toggle v1.1.14's commit message

Verified

This tag was signed with the committer’s verified signature.
cyphar Aleksa Sarai
v1.1.14 -- "年を取っていいことは、驚かなくなることね。"

This is the fourteenth patch release in the 1.1.z release branch of
runc. It includes a fix for a low severity security issue
(CVE-2024-45310) as well as some minor build-related fixes (including Go
1.23 support).

 * Fix CVE-2024-45310, a low-severity attack that allowed maliciously
   configured containers to create empty files and directories on the host.
 * Add support for Go 1.23. (#4360, #4372)
 * Revert "allow overriding VERSION value in Makefile" and add EXTRA_VERSION.
   (#4370, #4382)
 * rootfs: consolidate mountpoint creation logic. (#4359)

Thanks to all of the contributors who made this release possible:

 * Akihiro Suda <[email protected]>
 * Aleksa Sarai <[email protected]>
 * Kir Kolyshkin <[email protected]>
 * Rodrigo Campos <[email protected]>
 * Sebastiaan van Stijn <[email protected]>
 * lifubang <[email protected]>

Signed-off-by: Aleksa Sarai <[email protected]>

v1.2.0-rc.2

Toggle v1.2.0-rc.2's commit message

Verified

This tag was signed with the committer’s verified signature.
kolyshkin Kir Kolyshkin
runc v1.2.0-rc.2 -- "TRUE or FALSE, it's a problem!"

This is the second release candidate for the 1.2.0 branch of runc. It includes
all patches and bugfixes included in runc 1.1 patch releases (up to and
including 1.1.13). A fair few new features have been added, and some changes
have been made which may affect users. Please help us thoroughly test this
release candidate before we release 1.2.0.

Breaking:

 * runc now requires a minimum of Go 1.20 to compile. If building with
   Go 1.22, make sure to use 1.22.4 or later version (#4233).
 * libcontainer/cgroups users who want to manage cgroup devices need to
   explicitly import libcontainer/cgroups/devices. (#3452, #4248)

Added:

 * CI: add actuated-arm64. (#4142, #4276, #4252)

Fixed:

 * cgroup v2: do not set swap to 0 or unlimited when it's not available. (#4188)
 * Set the default value of CpuBurst to nil instead of 0. (#4210, #4211)
 * libct/cg: write unified resources line by line. (#4186)
 * libct.Start: fix locking, do not allow a second container init. (#4271)
 * Fix tests in debian testing (mount_sshfs.bats). (#4245)
 * Fix codespell warnings. (#4291)
 * libct/cg/dev: fix TestSetV1Allow panic. (#4295)
 * tests/int/scheduler: require smp. (#4298)

Changed:

 * libct/cg/fs: don't write cpu_burst twice on ENOENT. (#4259)
 * Allow overriding VERSION value in Makefile. (#4269)
 * Make trimpath optional. (#3908)
 * Remove unused system.Execv. (#4268)
 * Stop blacklisting Go 1.22+, drop Go < 1.21 support, use Go 1.22 in CI. (#4292)
 * Improve some error messages for runc exec. (#4320)
 * ci/gha: bump golangci-lint[-action]. (#4255)
 * tests/int/tty: increase the timeout. (#4260)
 * [ci] use go mod instead of go get in spec.bats. (#4264)
 * tests/int/checkpoint: rm double logging. (#4251)
 * ci/gha: bump golangci-lint-action from 5 to 6. (#4275)
 * .cirrus.yml: rm FIXME from rootless fs on CentOS 7. (#4279)
 * vendor: golang.org/x/[email protected]. (#4280)
 * Dockerfile: bump Debian to 12, Go to 1.21. (#4296)
 * ci: pin codespell. (#4301)
 * ci: workaround for centos stream 8 being EOLed. (#4304)
 * ci/cirrus: rm centos stream 8. (#4307)
 * ci/gha: switch to ubuntu 24.04. (#4286)
 * Vagrantfile.fedora: bump to F40. (#4256, #4285)

v1.1.13

Toggle v1.1.13's commit message

Verified

This tag was signed with the committer’s verified signature.
kolyshkin Kir Kolyshkin
v1.1.13 -- "There is no certainty in the world. This is the only cert…

…ainty I have."

This is the thirteenth patch release in the 1.1.z release branch of runc. It
brings in Go 1.12.x compatibility and fixes a few issues, including an
occasional wrong nofile rlimit in runc exec, and a race between runc list and
runc delete.

NOTE that if using Go 1.22.x to build runc, make sure to use 1.22.4 or a later version.
For more details, see issue #4233.

 * Support go 1.22.4+. (#4313)
 * runc list: fix race with runc delete. (#4231)
 * Fix set nofile rlimit error. (#4277, #4299)
 * libct/cg/fs: fix setting rt_period vs rt_runtime. (#4284)
 * Fix a debug msg for user ns in nsexec. (#4315)
 * script/*: fix gpg usage wrt keyboxd. (#4316)
 * CI fixes and misc backports. (#4241)
 * Fix codespell warnings. (#4300)
 * Silence security false positives from golang/net. (#4244)
 * libcontainer: allow containers to make apps think fips is enabled/disabled for testing. (#4257)
 * allow overriding VERSION value in Makefile. (#4270)
 * Vagrantfile.fedora: bump Fedora to 39. (#4261)
 * ci/cirrus: rm centos stream 8. (#4305, #4308)

Thanks to all of the contributors who made this release possible:

 * Akhil Mohan <[email protected]>
 * Akihiro Suda <[email protected]>
 * Aleksa Sarai <[email protected]>
 * Kir Kolyshkin <[email protected]>
 * Sohan Kunkerkar <[email protected]>
 * TTFISH <[email protected]>
 * kychen <[email protected]>
 * lifubang <[email protected]>
 * ls-ggg <[email protected]>

Signed-off-by: Kir Kolyshkin <[email protected]>

v1.2.0-rc.1

Toggle v1.2.0-rc.1's commit message

Verified

This tag was signed with the committer’s verified signature.
cyphar Aleksa Sarai
runc v1.2.0-rc.1 -- "There's a frood who really knows where his towel…

… is."

This is the first release candidate for the 1.2.0 branch of runc. It includes
all patches and bugfixes included in runc 1.1 patch releases (up to and
including 1.1.12). A fair few new features have been added, and some changes
have been made which may affect users. Please help us thoroughly test this
release before we release 1.2.0.

runc now requires a minimum of Go 1.20 to compile.

> NOTE: runc currently will not work properly when compiled with Go 1.22 or
> newer. This is due to some unfortunate glibc behaviour that Go 1.22
> exacerbates in a way that results in containers not being able to start on
> some systems. [See this issue for more information.][runc-4233]

Breaking:

 * Several aspects of how mount options work has been adjusted in a way that
   could theoretically break users that have very strange mount option strings.
   This was necessary to fix glaring issues in how mount options were being
   treated. The key changes are:

   - Mount options on bind-mounts that clear a mount flag are now always
     applied. Previously, if a user requested a bind-mount with only clearing
     options (such as `rw,exec,dev`) the options would be ignored and the
     original bind-mount options would be set. Unfortunately this also means
     that container configurations which specified only clearing mount options
     will now actually get what they asked for, which could break existing
     containers (though it seems unlikely that a user who requested a specific
     mount option would consider it "broken" to get the mount options they
     asked foruser who requested a specific mount option would consider it
     "broken" to get the mount options they asked for). This also allows us to
     silently add locked mount flags the user *did not explicitly request to be
     cleared* in rootless mode, allowing for easier use of bind-mounts for
     rootless containers. (#3967)

   - Container configurations using bind-mounts with superblock mount flags
     (i.e. filesystem-specific mount flags, referred to as "data" in
     `mount(2)`, as opposed to VFS generic mount flags like `MS_NODEV`) will
     now return an error. This is because superblock mount flags will also
     affect the host mount (as the superblock is shared when bind-mounting),
     which is obviously not acceptable. Previously, these flags were silently
     ignored so this change simply tells users that runc cannot fulfil their
     request rather than just ignoring it. (#3990)

   If any of these changes cause problems in real-world workloads, please [open
   an issue](https://github.com/opencontainers/runc/issues/new/choose) so we
   can adjust the behaviour to avoid compatibility issues.

Added:

 * runc has been updated to OCI runtime-spec 1.2.0, and supports all Linux
   features with a few minor exceptions. See
   [`docs/spec-conformance.md`](https://github.com/opencontainers/runc/blob/v1.2.0-rc.1/docs/spec-conformance.md)
   for more details.
 * runc now supports id-mapped mounts for bind-mounts (with no restrictions on
   the mapping used for each mount). Other mount types are not currently
   supported. This feature requires `MOUNT_ATTR_IDMAP` kernel support (Linux
   5.12 or newer) as well as kernel support for the underlying filesystem used
   for the bind-mount. See [`mount_setattr(2)`][mount_setattr.2] for a list of
   supported filesystems and other restrictions. (#3717, #3985, #3993)
 * Two new mechanisms for reducing the memory usage of our protections against
   [CVE-2019-5736][cve-2019-5736] have been introduced:
   - `runc-dmz` is a minimal binary (~8K) which acts as an additional execve
     stage, allowing us to only need to protect the smaller binary. It should
     be noted that there have been several compatibility issues reported with
     the usage of `runc-dmz` (namely related to capabilities and SELinux). As
     such, this mechanism is **opt-in** and can be enabled by running `runc`
     with the environment variable `RUNC_DMZ=true` (setting this environment
     variable in `config.json` will have no effect). This feature can be
     disabled at build time using the `runc_nodmz` build tag. (#3983, #3987)
   - `contrib/memfd-bind` is a helper daemon which will bind-mount a memfd copy
     of `/usr/bin/runc` on top of `/usr/bin/runc`. This entirely eliminates
     per-container copies of the binary, but requires care to ensure that
     upgrades to runc are handled properly, and requires a long-running daemon
     (unfortunately memfds cannot be bind-mounted directly and thus require a
     daemon to keep them alive). (#3987)
 * runc will now use `cgroup.kill` if available to kill all processes in a
   container (such as when doing `runc kill`). (#3135, #3825)
 * Add support for setting the umask for `runc exec`. (#3661)
 * libct/cg: support `SCHED_IDLE` for runc cgroupfs. (#3377)
 * checkpoint/restore: implement `--manage-cgroups-mode=ignore`. (#3546)
 * seccomp: refactor flags support; add flags to features, set `SPEC_ALLOW` by
   default. (#3588)
 * libct/cg/sd: use systemd v240+ new `MAJOR:*` syntax. (#3843)
 * Support CFS bandwidth burst for CPU. (#3749, #3145)
 * Support time namespaces. (#3876)
 * Reduce the `runc` binary size by ~11% by updating
   `github.com/checkpoint-restore/go-criu`. (#3652)
 * Add `--pidfd-socket` to `runc run` and `runc exec` to allow for management
   processes to receive a pidfd for the new process, allowing them to avoid pid
   reuse attacks. (#4045)

Deprecated:

 * `runc` option `--criu` is now ignored (with a warning), and the option will
   be removed entirely in a future release. Users who need a non-standard
   `criu` binary should rely on the standard way of looking up binaries in
   `$PATH`. (#3316)
 * `runc kill` option `-a` is now deprecated. Previously, it had to be specified
   to kill a container (with SIGKILL) which does not have its own private PID
   namespace (so that runc would send SIGKILL to all processes). Now, this is
   done automatically. (#3864, #3825)
 * `github.com/opencontainers/runc/libcontainer/user` is now deprecated, please
   use `github.com/moby/sys/user` instead. It will be removed in a future
   release. (#4017)

Changed:

 * When Intel RDT feature is not available, its initialization is skipped,
   resulting in slightly faster `runc exec` and `runc run`. (#3306)
 * `runc features` is no longer experimental. (#3861)
 * libcontainer users that create and kill containers from a daemon process
   (so that the container init is a child of that process) must now implement
   a proper child reaper in case a container does not have its own private PID
   namespace, as documented in `container.Signal`. (#3825)
 * Sum `anon` and `file` from `memory.stat` for cgroupv2 root usage,
   as the root does not have `memory.current` for cgroupv2.
   This aligns cgroupv2 root usage more closely with cgroupv1 reporting.
   Additionally, report root swap usage as sum of swap and memory usage,
   aligned with v1 and existing non-root v2 reporting. (#3933)
 * Add `swapOnlyUsage` in `MemoryStats`. This field reports swap-only usage.
   For cgroupv1, `Usage` and `Failcnt` are set by subtracting memory usage
   from memory+swap usage. For cgroupv2, `Usage`, `Limit`, and `MaxUsage`
   are set. (#4010)
 * libcontainer users that create and kill containers from a daemon process
   (so that the container init is a child of that process) must now implement
   a proper child reaper in case a container does not have its own private PID
   namespace, as documented in `container.Signal`. (#3825)
 * libcontainer: `container.Signal` no longer takes an `all` argument. Whether
   or not it is necessary to kill all processes in the container individually
   is now determined automatically. (#3825, #3885)
 * seccomp: enable seccomp binary tree optimization. (#3405)
 * `runc run`/`runc exec`: ignore SIGURG. (#3368)
 * Remove tun/tap from the default device allowlist. (#3468)
 * `runc --root non-existent-dir list` now reports an error for non-existent
   root directory. (#3374)

Fixed:

 * In case the runc binary resides on tmpfs, `runc init` no longer re-execs
   itself twice. (#3342)
 * Our seccomp `-ENOSYS` stub now correctly handles multiplexed syscalls on
   s390 and s390x. This solves the issue where syscalls the host kernel did not
   support would return `-EPERM` despite the existence of the `-ENOSYS` stub
   code (this was due to how s390x does syscall multiplexing). (#3474)
 * Remove tun/tap from the default device rules. (#3468)
 * specconv: avoid mapping "acl" to `MS_POSIXACL`. (#3739)
 * libcontainer: fix private PID namespace detection when killing the
   container. (#3866, #3825)
 * systemd socket notification: fix race where runc exited before systemd
   properly handled the `READY` notification. (#3291, #3293)
 * The `-ENOSYS` seccomp stub is now always generated for the native
   architecture that `runc` is running on. This is needed to work around some
   arguably specification-incompliant behaviour from Docker on architectures
   such as ppc64le, where the allowed architecture list is set to `null`. This
   ensures that we always generate at least one `-ENOSYS` stub for the native
   architecture even with these weird configs. (#4219)

Removed:

 * In order to fix performance issues in the "lightweight" bindfd protection
   against [CVE-2019-5736][cve-2019-5736], the temporary `ro` bind-mount of
   `/proc/self/exe` has been removed. runc now creates a binary copy in all
   cases. See the above notes about `memfd-bind` and `runc-dmz` as well as
   `contrib/cmd/memfd-bind/README.md` for more information about how this
   (minor) change in memory usage can be further reduced. (#3987, #3599, #2532,
   #3931)
 * libct/cg: Remove `EnterPid` (a function with no users). (#3797)
 * libcontainer: Remove `{Pre,Post}MountCmds` which were never used and are
   obsoleted by more generic container hooks. (#3350)

[runc-4233]: #4233
[mount_setattr.2]: https://man7.org/linux/man-pages/man2/mount_setattr.2.html
[cve-2019-5736]: GHSA-gxmr-w5mj-v8hh

Thanks to the following contributors who made this release possible:

 * Akihiro Suda <[email protected]>
 * Alban Crequy <[email protected]>
 * Aleksa Sarai <[email protected]>
 * Alex Jia <[email protected]>
 * Alexander Eldeib <[email protected]>
 * Andrey Tsygunka <[email protected]>
 * Austin Vazquez <[email protected]>
 * Bjorn Neergaard <[email protected]>
 * Brian Goff <[email protected]>
 * Chengen, Du <[email protected]>
 * Chethan Suresh <[email protected]>
 * Christian Happ <[email protected]>
 * Cory Snider <[email protected]>
 * CrazyMax <[email protected]>
 * Daniel, Dao Quang Minh <[email protected]>
 * Danish Prakash <[email protected]>
 * Davanum Srinivas <[email protected]>
 * Eng Zer Jun <[email protected]>
 * Eric Ernst <[email protected]>
 * Erik Sjölund <[email protected]>
 * Evan Phoenix <[email protected]>
 * Francis Laniel <[email protected]>
 * Heran Yang <[email protected]>
 * Irwin D'Souza <[email protected]>
 * Jaroslav Jindrak <[email protected]>
 * Jonas Eschenburg <[email protected]>
 * Jordan Rife <[email protected]>
 * Kailun Qin <[email protected]>
 * Kang Chen <[email protected]>
 * Kazuki Hasegawa <[email protected]>
 * Kir Kolyshkin <[email protected]>
 * Markus Lehtonen <[email protected]>
 * Masahiro Yamada <[email protected]>
 * Mikko Ylinen <[email protected]>
 * Mrunal Patel <[email protected]>
 * Peter Hunt <[email protected]>
 * Prajwal S N <[email protected]>
 * Qiang Huang <[email protected]>
 * Radostin Stoyanov <[email protected]>
 * Rodrigo Campos <[email protected]>
 * Ruediger Pluem <[email protected]>
 * Sebastiaan van Stijn <[email protected]>
 * Shengjing Zhu <[email protected]>
 * Sjoerd van Leent <[email protected]>
 * SuperQ <[email protected]>
 * TTFISH <[email protected]>
 * Tianon Gravi <[email protected]>
 * Vipul Newaskar <[email protected]>
 * Walt Chen <[email protected]>
 * Wang-squirrel <[email protected]>
 * Wei Fu <[email protected]>
 * Zheao Li <[email protected]>
 * Zoe <[email protected]>
 * cdoern <[email protected]>
 * dharmicksai <[email protected]>
 * guodong <[email protected]>
 * hang.jiang <[email protected]>
 * lengrongfu <[email protected]>
 * lifubang <[email protected]>
 * utam0k <[email protected]>
 * wineway <[email protected]>
 * yanggang <[email protected]>
 * yaozhenxiu <[email protected]>

Signed-off-by: Aleksa Sarai <[email protected]>

v1.1.12

Toggle v1.1.12's commit message

Verified

This tag was signed with the committer’s verified signature.
cyphar Aleksa Sarai
v1.1.12 -- "Now you're thinking with Portals™!"

This is the twelfth patch release in the 1.1.z release branch of runc.
It fixes a high-severity container breakout vulnerability involving
leaked file descriptors, and users are strongly encouraged to update as
soon as possible.

* Fix CVE-2024-21626, a container breakout attack that took advantage of
  a file descriptor that was leaked internally within runc (but never
  leaked to the container process).

  In addition to fixing the leak, several strict hardening measures were
  added to ensure that future internal leaks could not be used to break
  out in this manner again.

  Based on our research, while no other container runtime had a similar
  leak, none had any of the hardening steps we've introduced (and some
  runtimes would not check for any file descriptors that a calling
  process may have leaked to them, allowing for container breakouts due
  to basic user error).

Thanks to all of the contributors who made this release possible:

 * Aleksa Sarai <[email protected]>
 * hang.jiang <[email protected]>
 * lfbzhm <[email protected]>

Signed-off-by: Aleksa Sarai <[email protected]>

v1.1.11

Toggle v1.1.11's commit message

Verified

This tag was signed with the committer’s verified signature.
cyphar Aleksa Sarai
v1.1.11 -- "Happy New Year!"

This is the eleventh patch release in the 1.1.z release branch of runc.
It primarily fixes a few issues with runc's handling of containers that
are configured to join existing user namespaces, as well as improvements
to cgroupv2 support.

* Fix several issues with userns path handling. (#4122, #4124, #4134, #4144)
* Support memory.peak and memory.swap.peak in cgroups v2.
  Add `swapOnlyUsage` in `MemoryStats`. This field reports swap-only usage.
  For cgroupv1, `Usage` and `Failcnt` are set by subtracting memory usage
  from memory+swap usage. For cgroupv2, `Usage`, `Limit`, and `MaxUsage`
  are set. (#4000, #4010, #4131)
* build(deps): bump github.com/cyphar/filepath-securejoin. (#4140)

Thanks to all of the contributors who made this release possible:

 * Aleksa Sarai <[email protected]>
 * Heran Yang <[email protected]>
 * Kir Kolyshkin <[email protected]>
 * lfbzhm <[email protected]>
 * Mrunal Patel <[email protected]>

Signed-off-by: Aleksa Sarai <[email protected]>

v1.1.10

Toggle v1.1.10's commit message

Verified

This tag was signed with the committer’s verified signature.
cyphar Aleksa Sarai
v1.1.10 -- "Śruba, przykręcona we śnie, nie zmieni sytuacji, jaka pan…

…uje na jawie."

This is the tenth (and most likely final) patch release in the 1.1.z
release branch of runc. It mainly fixes a few issues in cgroups, and a
umask-related issue in tmpcopyup.

+ Add support for `hugetlb.<pagesize>.rsvd` limiting and accounting.
  Fixes the issue of postres failing when hugepage limits are set.
  (#3859, #4077)
* Fixed permissions of a newly created directories to not depend on the value
  of umask in tmpcopyup feature implementation. (#3991, #4060)
* libcontainer: cgroup v1 GetStats now ignores missing `kmem.limit_in_bytes`
  (fixes the compatibility with Linux kernel 6.1+). (#4028)
* Fix a semi-arbitrary cgroup write bug when given a malicious hugetlb
  configuration. This issue is not a security issue because it requires a
  malicious `config.json`, which is outside of our threat model. (#4103)

Thanks to all of the contributors who made this release possible:

 * Akihiro Suda <[email protected]>
 * Aleksa Sarai <[email protected]>
 * Jordan Rife <[email protected]>
 * Kir Kolyshkin <[email protected]>
 * lifubang <[email protected]>
 * Mrunal Patel <[email protected]>

Signed-off-by: Aleksa Sarai <[email protected]>

v1.1.9

Toggle v1.1.9's commit message

Verified

This tag was signed with the committer’s verified signature.
cyphar Aleksa Sarai
v1.1.9 -- "There is a crack in everything. That's how the light gets …

…in."

This is the ninth patch release of the 1.1.z release branch of runc.
It fixes a regression introduced in 1.1.8, a bugfix in intelrdt, and
a libcontainer fix to cgroup v2 statistics reporting.

* Added go 1.21 to the CI matrix; other CI updates. (#3976, #3958)
* Fixed losing sticky bit on tmpfs (a regression in 1.1.8). (#3952, #3961)
* intelrdt: fixed ignoring ClosID on some systems. (#3550, #3978)
* Sum `anon` and `file` from `memory.stat` for cgroupv2 root usage,
  as the root does not have `memory.current` for cgroupv2.
  This aligns cgroupv2 root usage more closely with cgroupv1 reporting.
  Additionally, report root swap usage as sum of swap and memory usage,
  aligned with v1 and existing non-root v2 reporting. (#3933)

Thanks to all of the contributors who made this release possible:

 * Akhil Mohan <[email protected]>
 * Akihiro Suda <[email protected]>
 * Aleksa Sarai <[email protected]>
 * Alexander Eldeib <[email protected]>
 * Cory Snider <[email protected]>
 * Kir Kolyshkin <[email protected]>
 * lifubang <[email protected]>
 * Mrunal Patel <[email protected]>

Signed-off-by: Aleksa Sarai <[email protected]>

v1.1.8

Toggle v1.1.8's commit message

Verified

This tag was signed with the committer’s verified signature.
cyphar Aleksa Sarai
v1.1.8 -- "海纳百川 有容乃大"

This is the eighth patch release of the 1.1.z release branch of runc.
The most notable change is the addition of RISC-V support, along with a
few bug fixes.

+ Support riscv64. (#3905)
* init: do not print environment variable value. (#3879)
* libct: fix a race with systemd removal. (#3877)
* tests/int: increase num retries for oom tests. (#3891)
* man/runc: fixes. (#3892)
* Fix tmpfs mode opts when dir already exists. (#3916)
* docs/systemd: fix a broken link. (#3917)
* ci/cirrus: enable some rootless tests on cs9. (#3918)
* runc delete: call systemd's reset-failed. (#3932)
* libct/cg/sd/v1: do not update non-frozen cgroup after frozen failed. (#3921)
* CI: bump Fedora, Vagrant, bats. (#3878)
* `.codespellrc`: update for 2.2.5. (#3909)

Thanks to all of the contributors who made this release possible:

 * Akihiro Suda <[email protected]>
 * Aleksa Sarai <[email protected]>
 * Brian Goff <[email protected]>
 * Kir Kolyshkin <[email protected]>
 * lfbzhm <[email protected]>
 * Sebastiaan van Stijn <[email protected]>
 * Zoe <[email protected]>

Signed-off-by: Aleksa Sarai <[email protected]>