Skip to content

Releases: opencontainers/runc

runc 1.1.12 -- "Now you're thinking with Portals™!"

31 Jan 20:06
v1.1.12
51d5e94
Compare
Choose a tag to compare

This is the twelfth patch release in the 1.1.z release branch of runc.
It fixes a high-severity container breakout vulnerability involving
leaked file descriptors, and users are strongly encouraged to update as
soon as possible.

  • Fix CVE-2024-21626, a container breakout attack that took advantage of
    a file descriptor that was leaked internally within runc (but never
    leaked to the container process).

    In addition to fixing the leak, several strict hardening measures were
    added to ensure that future internal leaks could not be used to break
    out in this manner again.

    Based on our research, while no other container runtime had a similar
    leak, none had any of the hardening steps we've introduced (and some
    runtimes would not check for any file descriptors that a calling
    process may have leaked to them, allowing for container breakouts due
    to basic user error).

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.11 -- "Happy New Year!"

02 Jan 03:00
v1.1.11
4bccb38
Compare
Choose a tag to compare

This is the eleventh patch release in the 1.1.z release branch of runc.
It primarily fixes a few issues with runc's handling of containers that
are configured to join existing user namespaces, as well as improvements
to cgroupv2 support.

  • Fix several issues with userns path handling. (#4122, #4124, #4134, #4144)
  • Support memory.peak and memory.swap.peak in cgroups v2.
    Add swapOnlyUsage in MemoryStats. This field reports swap-only usage.
    For cgroupv1, Usage and Failcnt are set by subtracting memory usage
    from memory+swap usage. For cgroupv2, Usage, Limit, and MaxUsage
    are set. (#4000, #4010, #4131)
  • build(deps): bump github.com/cyphar/filepath-securejoin. (#4140)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.10 -- "Śruba, przykręcona we śnie, nie zmieni sytuacji, jaka panuje na jawie."

01 Nov 07:28
v1.1.10
18a0cb0
Compare
Choose a tag to compare

This is the tenth (and most likely final) patch release in the 1.1.z
release branch of runc. It mainly fixes a few issues in cgroups, and a
umask-related issue in tmpcopyup.

  • Add support for hugetlb.<pagesize>.rsvd limiting and accounting.
    Fixes the issue of postres failing when hugepage limits are set.
    (#3859, #4077)
  • Fixed permissions of a newly created directories to not depend on the value
    of umask in tmpcopyup feature implementation. (#3991, #4060)
  • libcontainer: cgroup v1 GetStats now ignores missing kmem.limit_in_bytes
    (fixes the compatibility with Linux kernel 6.1+). (#4028)
  • Fix a semi-arbitrary cgroup write bug when given a malicious hugetlb
    configuration. This issue is not a security issue because it requires a
    malicious config.json, which is outside of our threat model. (#4103)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.9 -- "There is a crack in everything. That's how the light gets in."

11 Aug 01:58
v1.1.9
Compare
Choose a tag to compare

This is the ninth patch release of the 1.1.z release branch of runc.
It fixes a regression introduced in 1.1.8, a bugfix in intelrdt, and
a libcontainer fix to cgroup v2 statistics reporting.

  • Added go 1.21 to the CI matrix; other CI updates. (#3976, #3958)
  • Fixed losing sticky bit on tmpfs (a regression in 1.1.8). (#3952, #3961)
  • intelrdt: fixed ignoring ClosID on some systems. (#3550, #3978)
  • Sum anon and file from memory.stat for cgroupv2 root usage,
    as the root does not have memory.current for cgroupv2.
    This aligns cgroupv2 root usage more closely with cgroupv1 reporting.
    Additionally, report root swap usage as sum of swap and memory usage,
    aligned with v1 and existing non-root v2 reporting. (#3933)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.8 -- "海纳百川 有容乃大"

19 Jul 13:59
v1.1.8
82f18fe
Compare
Choose a tag to compare

This is the eighth patch release of the 1.1.z release branch of runc.
The most notable change is the addition of RISC-V support, along with a
few bug fixes.

  • Support riscv64. (#3905)
  • init: do not print environment variable value. (#3879)
  • libct: fix a race with systemd removal. (#3877)
  • tests/int: increase num retries for oom tests. (#3891)
  • man/runc: fixes. (#3892)
  • Fix tmpfs mode opts when dir already exists. (#3916)
  • docs/systemd: fix a broken link. (#3917)
  • ci/cirrus: enable some rootless tests on cs9. (#3918)
  • runc delete: call systemd's reset-failed. (#3932)
  • libct/cg/sd/v1: do not update non-frozen cgroup after frozen failed. (#3921)
  • CI: bump Fedora, Vagrant, bats. (#3878)
  • .codespellrc: update for 2.2.5. (#3909)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.7 -- "Ночевала тучка золотая на груди утеса-великана."

27 Apr 09:40
v1.1.7
860f061
Compare
Choose a tag to compare

This is the seventh patch release in the 1.1.z release of runc, and is
the last planned release of the 1.1.z series. It contains a fix for
cgroup device rules with systemd when handling device rules for devices
that don't exist (though for devices whose drivers don't correctly
register themselves in the kernel -- such as the NVIDIA devices -- the
full fix only works with systemd v240+).

  • When used with systemd v240+, systemd cgroup drivers no longer skip
    DeviceAllow rules if the device does not exist (a regression introduced
    in runc 1.1.3). This fix also reverts the workaround added in runc 1.1.5,
    removing an extra warning emitted by runc run/start. (#3845, #3708, #3671)
  • The source code now has a new file, runc.keyring, which contains the keys
    used to sign runc releases. (#3838)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.6 -- "In this world nothing is certain but death and taxes."

12 Apr 04:15
v1.1.6
0f48801
Compare
Choose a tag to compare

This is the sixth path release in the 1.1.z series of runc, which fixes
a series of cgroup-related issues.

Note that this release can no longer be built from sources using Go
1.16. Using a latest maintained Go 1.20.x or Go 1.19.x release is
recommended. Go 1.17 can still be used.

  • systemd cgroup v1 and v2 drivers were deliberately ignoring UnitExist error
    from systemd while trying to create a systemd unit, which in some scenarios
    may result in a container not being added to the proper systemd unit and
    cgroup. (#3780, #3806)
  • systemd cgroup v2 driver was incorrectly translating cpuset range from spec's
    resources.cpu.cpus to systemd unit property (AllowedCPUs) in case of more
    than 8 CPUs, resulting in the wrong AllowedCPUs setting. (#3808)
  • systemd cgroup v1 driver was prefixing container's cgroup path with the path
    of PID 1 cgroup, resulting in inability to place PID 1 in a non-root cgroup.
    (#3811)
  • runc run/start may return "permission denied" error when starting a rootless
    container when the file to be executed does not have executable bit set for
    the user, not taking the CAP_DAC_OVERRIDE capability into account. This is
    a regression in runc 1.1.4, as well as in Go 1.20 and 1.20.1 (#3715, #3817)
  • cgroup v1 drivers are now aware of misc controller. (#3823)

Known issues

  • v1.1.6 regression: adding misc controller to cgroup v1 makes kubelet sad. (#3849)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.5 -- "囚われた屈辱は 反撃の嚆矢だ"

29 Mar 07:03
v1.1.5
f19387a
Compare
Choose a tag to compare

This is the fifth patch release in the 1.1.z series of runc, which fixes
three CVEs found in runc.

  • CVE-2023-25809 is a vulnerability involving rootless containers where
    (under specific configurations), the container would have write access
    to the /sys/fs/cgroup/user.slice/... cgroup hierarchy. No other
    hierarchies on the host were affected. This vulnerability was
    discovered by Akihiro Suda.
    GHSA-m8cg-xc2p-r3fc

  • CVE-2023-27561 was a regression which effectively re-introduced
    CVE-2019-19921. This bug was present from v1.0.0-rc95 to v1.1.4. This
    regression was discovered by @Beuc.
    GHSA-vpvm-3wq2-2wvm

  • CVE-2023-28642 is a variant of CVE-2023-27561 and was fixed by the same
    patch. This variant of the above vulnerability was reported by Lei
    Wang.
    GHSA-g2j6-57v7-gm8c

In addition, the following other fixes are included in this release:

  • Fix the inability to use /dev/null when inside a container. (#3620)
  • Fix changing the ownership of host's /dev/null caused by fd redirection
    (a regression in 1.1.1). (#3674, #3731)
  • Fix rare runc exec/enter unshare error on older kernels, including
    CentOS < 7.7. (#3776)
  • nsexec: Check for errors in write_log(). (#3721)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

[Due to the security-critical nature of this release, it was released
without a direct vote but was agreed to by the required number of
maintainers.]

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.4 -- "If you look for perfection, you'll never be content."

25 Aug 21:18
v1.1.4
5fd4c4d
Compare
Choose a tag to compare

This is the fourth patch release in the 1.1.z series of runc, primarily
fixing a regression introduced in 1.1.3 related to device rules. It also
fixes a few other bugs.

  • Fix mounting via wrong proc fd. When the user and mount namespaces are
    used, and the bind mount is followed by the cgroup mount in the spec,
    the cgroup was mounted using the bind mount's mount fd. (#3511)
  • Switch kill() in libcontainer/nsenter to sane_kill(). (#3536)
  • Fix "permission denied" error from runc run on noexec fs. (#3541)
  • Fix failed exec after systemctl daemon-reload. Due to a regression
    in v1.1.3, the DeviceAllow=char-pts rwm rule was no longer added and
    was causing an error open /dev/pts/0: operation not permitted: unknown when systemd was reloaded. (#3554)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com

runc 1.1.3 -- "In the beginning there was nothing, which exploded."

09 Jun 00:17
v1.1.3
Compare
Choose a tag to compare

This is the third release of the 1.1.z series of runc, and contains
various minor improvements and bugfixes.

  • Our seccomp -ENOSYS stub now correctly handles multiplexed syscalls on
    s390 and s390x. This solves the issue where syscalls the host kernel did not
    support would return -EPERM despite the existence of the -ENOSYS stub
    code (this was due to how s390x does syscall multiplexing). (#3478)
  • Retry on dbus disconnect logic in libcontainer/cgroups/systemd now works as
    intended; this fix does not affect runc binary itself but is important for
    libcontainer users such as Kubernetes. (#3476)
  • Inability to compile with recent clang due to an issue with duplicate
    constants in libseccomp-golang. (#3477)
  • When using systemd cgroup driver, skip adding device paths that don't exist,
    to stop systemd from emitting warnings about those paths. (#3504)
  • Socket activation was failing when more than 3 sockets were used. (#3494)
  • Various CI fixes. (#3472, #3479)
  • Allow to bind mount /proc/sys/kernel/ns_last_pid to inside container. (#3493)
  • runc static binaries are now linked against libseccomp v2.5.4. (#3481)

Static Linking Notices

The runc binary distributed with this release are statically linked with
the following GNU LGPL-2.1 licensed libraries, with runc acting
as a "work that uses the Library":

The versions of these libraries were not modified from their upstream versions,
but in order to comply with the LGPL-2.1 (§6(a)), we have attached the
complete source code for those libraries which (when combined with the attached
runc source code) may be used to exercise your rights under the LGPL-2.1.

However we strongly suggest that you make use of your distribution's packages
or download them from the authoritative upstream sources, especially since
these libraries are related to the security of your containers.


Thanks to all of the contributors who made this release possible:

Signed-off-by: Aleksa Sarai cyphar@cyphar.com