Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump github.com/opencontainers/runc from 1.1.5 to 1.1.10 #274

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Nov 1, 2023

Bumps github.com/opencontainers/runc from 1.1.5 to 1.1.10.

Release notes

Sourced from github.com/opencontainers/runc's releases.

runc 1.1.8 -- "海纳百川 有容乃大"

This is the eighth patch release of the 1.1.z release branch of runc. The most notable change is the addition of RISC-V support, along with a few bug fixes.

  • Support riscv64. (#3905)
  • init: do not print environment variable value. (#3879)
  • libct: fix a race with systemd removal. (#3877)
  • tests/int: increase num retries for oom tests. (#3891)
  • man/runc: fixes. (#3892)
  • Fix tmpfs mode opts when dir already exists. (#3916)
  • docs/systemd: fix a broken link. (#3917)
  • ci/cirrus: enable some rootless tests on cs9. (#3918)
  • runc delete: call systemd's reset-failed. (#3932)
  • libct/cg/sd/v1: do not update non-frozen cgroup after frozen failed. (#3921)
  • CI: bump Fedora, Vagrant, bats. (#3878)
  • .codespellrc: update for 2.2.5. (#3909)

Static Linking Notices

The runc binary distributed with this release are statically linked with the following GNU LGPL-2.1 licensed libraries, with runc acting as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions, but in order to comply with the LGPL-2.1 (§6(a)), we have attached the complete source code for those libraries which (when combined with the attached runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages or download them from the authoritative upstream sources, especially since these libraries are related to the security of your containers.

Thanks to all of the contributors who made this release possible:

... (truncated)

Changelog

Sourced from github.com/opencontainers/runc's changelog.

[1.1.10] - 2023-10-31

Śruba, przykręcona we śnie, nie zmieni sytuacji, jaka panuje na jawie.

Added

  • Support for hugetlb.<pagesize>.rsvd limiting and accounting. Fixes the issue of postres failing when hugepage limits are set. (#3859, #4077)

Fixed

  • Fixed permissions of a newly created directories to not depend on the value of umask in tmpcopyup feature implementation. (#3991, #4060)
  • libcontainer: cgroup v1 GetStats now ignores missing kmem.limit_in_bytes (fixes the compatibility with Linux kernel 6.1+). (#4028)
  • Fix a semi-arbitrary cgroup write bug when given a malicious hugetlb configuration. This issue is not a security issue because it requires a malicious config.json, which is outside of our threat model. (#4103)
  • Various CI fixes. (#4081, #4055)

[1.1.9] - 2023-08-10

There is a crack in everything. That's how the light gets in.

Added

  • Added go 1.21 to the CI matrix; other CI updates. (#3976, #3958)

Fixed

  • Fixed losing sticky bit on tmpfs (a regression in 1.1.8). (#3952, #3961)
  • intelrdt: fixed ignoring ClosID on some systems. (#3550, #3978)

Changed

  • Sum anon and file from memory.stat for cgroupv2 root usage, as the root does not have memory.current for cgroupv2. This aligns cgroupv2 root usage more closely with cgroupv1 reporting. Additionally, report root swap usage as sum of swap and memory usage, aligned with v1 and existing non-root v2 reporting. (#3933)

[1.1.8] - 2023-07-20

海纳百川 有容乃大

Added

  • Support riscv64. (#3905)

Fixed

... (truncated)

Commits
  • 18a0cb0 VERSION: release 1.1.10
  • 7b469c9 Merge pull request from GHSA-5g49-rx9x-qfc6
  • b426e9b libct/cgroups.OpenFile: clean "file" argument
  • e1adc7f Merge pull request #4077 from kolyshkin/1.1-4073
  • 8214e63 libct/cg: support hugetlb rsvd
  • f8be700 [1.1] tests/int/helpers: add get_cgroup_path
  • 5ba0e01 merge #4081 into opencontainers/runc:release-1.1
  • 1f66027 ci/gha: fix downloading Release.key
  • 42acc58 Merge pull request #4060 from kolyshkin/1.1-4056
  • 5a5b2cc Fix directory perms vs umask for tmpcopyup
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

@nwneisen
Copy link
Collaborator

nwneisen commented Nov 1, 2023

/dependabot recreate

Bumps [github.com/opencontainers/runc](https://github.com/opencontainers/runc) from 1.1.5 to 1.1.10.
- [Release notes](https://github.com/opencontainers/runc/releases)
- [Changelog](https://github.com/opencontainers/runc/blob/v1.1.10/CHANGELOG.md)
- [Commits](opencontainers/runc@v1.1.5...v1.1.10)

---
updated-dependencies:
- dependency-name: github.com/opencontainers/runc
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot force-pushed the dependabot/go_modules/github.com/opencontainers/runc-1.1.10 branch from 7a50e3c to 9f3f283 Compare November 1, 2023 17:14
Copy link
Collaborator

@nwneisen nwneisen left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Checked out locally and applied a patch of #224. Ran the integration tests with the latest version of cri-tools

@nwneisen nwneisen merged commit be79714 into master Nov 1, 2023
6 checks passed
@dependabot dependabot bot deleted the dependabot/go_modules/github.com/opencontainers/runc-1.1.10 branch November 1, 2023 17:55
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant