diff --git a/.gitignore b/.gitignore index b41eafb..58b6875 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/skopeo-be6146b.tar.gz +SOURCES/v1.0.0.tar.gz diff --git a/.skopeo.metadata b/.skopeo.metadata index a2ee9aa..69d4913 100644 --- a/.skopeo.metadata +++ b/.skopeo.metadata @@ -1 +1 @@ -8c5b5615a62d4e504d90c6c40ee957114f5de6b1 SOURCES/skopeo-be6146b.tar.gz +453eb3e74cf43acaefe92790ea06d15609073cf8 SOURCES/v1.0.0.tar.gz diff --git a/SOURCES/containers-auth.json.5.md b/SOURCES/containers-auth.json.5.md new file mode 100644 index 0000000..16e4d7b --- /dev/null +++ b/SOURCES/containers-auth.json.5.md @@ -0,0 +1,43 @@ +% containers-auth.json(5) + +# NAME +containers-auth.json - syntax for the registry authentication file + +# DESCRIPTION + +A credentials file stored at `${XDG_RUNTIME_DIR}/containers/auth.json` in +json format used to authenticate against container image registries. + +## FORMAT + +The auth.json file stores encrypted authentication information for the +user to container image registries. The file can have zero to many entries and +is created by a `login` command from a container tool such as `podman login` or +`buildah login`. Each entry includes the name of the registry and then an auth +token in the form of a base64 encoded string from the concatenation of the +username, a colon, and the password. + +The following example shows the values found in auth.json after the user logged in to +their accounts on quay.io and docker.io: + +``` +{ + "auths": { + "docker.io": { + "auth": "erfi7sYi89234xJUqaqxgmzcnQ2rRFWM5aJX0EC=" + }, + "quay.io": { + "auth": "juQAqGmz5eR1ipzx8Evn6KGdw8fEa1w5MWczmgY=" + } + } +} +``` + +An entry can be removed by using a `logout` command from a container +tool such as `podman logout` or `buildah logout`. + +# SEE ALSO + buildah-login(1), buildah-logout(1), podman-login(1), podman-logout(1) + +# HISTORY +Feb 2020, Originally compiled by Tom Sweeney diff --git a/SOURCES/containers-certs.d.5.md b/SOURCES/containers-certs.d.5.md index ffd7e4b..1c76152 100644 --- a/SOURCES/containers-certs.d.5.md +++ b/SOURCES/containers-certs.d.5.md @@ -4,7 +4,7 @@ containers-certs.d - Directory for storing custom container-registry TLS configurations # DESCRIPTION -A custom TLS configuration for a container registry can be configured by creating a directory under `/etc/containers/certs.d`. +A custom TLS configuration for a container registry can be configured by creating a directory under `$HOME/.config/containers/certs.d` or `/etc/containers/certs.d`. The name of the directory must correspond to the `host:port` of the registry (e.g., `my-registry.com:5000`). ## Directory Structure diff --git a/SOURCES/containers-policy.json.5.md b/SOURCES/containers-policy.json.5.md index 2859d81..9c6b43e 100644 --- a/SOURCES/containers-policy.json.5.md +++ b/SOURCES/containers-policy.json.5.md @@ -10,8 +10,7 @@ containers-policy.json - syntax for the signature verification policy file Signature verification policy files are used to specify policy, e.g. trusted keys, applicable when deciding whether to accept an image, or individual signatures of that image, as valid. -The default policy is stored (unless overridden at compile-time) at `/etc/containers/policy.json`; -applications performing verification may allow using a different policy instead. +By default, the policy is read from `$HOME/.config/containers/policy.json`, if it exists, otherwise from `/etc/containers/policy.json`; applications performing verification may allow using a different policy instead. ## FORMAT diff --git a/SOURCES/containers-registries.conf.5.md b/SOURCES/containers-registries.conf.5.md index 8ec6e34..8cfa995 100644 --- a/SOURCES/containers-registries.conf.5.md +++ b/SOURCES/containers-registries.conf.5.md @@ -9,14 +9,7 @@ containers-registries.conf - Syntax of System Registry Configuration File The CONTAINERS-REGISTRIES configuration file is a system-wide configuration file for container image registries. The file format is TOML. -By default, the configuration file is located at `/etc/containers/registries.conf`. - -# FORMATS - -## VERSION 2 -VERSION 2 is the latest format of the `registries.conf` and is currently in -beta. This means in general VERSION 1 should be used in production environments -for now. +Container engines will use the `$HOME/.config/containers/registries.conf` if it exists, otherwise they will use `/etc/containers/registries.conf` ### GLOBAL SETTINGS @@ -109,6 +102,26 @@ internet without having to change `Dockerfile`s, or to add redundancy). *Note*: Redirection and mirrors are currently processed only when reading images, not when pushing to a registry; that may change in the future. +#### Normalization of docker.io references + +The Docker Hub `docker.io` is handled in a special way: every push and pull +operation gets internally normalized with `/library` if no other specific +namespace is defined (for example on `docker.io/namespace/image`). + +(Note that the above-described normalization happens to match the behavior of +Docker.) + +This means that a pull of `docker.io/alpine` will be internally translated to +`docker.io/library/alpine`. A pull of `docker.io/user/alpine` will not be +rewritten because this is already the correct remote path. + +Therefore, to remap or mirror the `docker.io` images in the (implied) `/library` +namespace (or that whole namespace), the prefix and location fields in this +configuration file must explicitly include that `/library` namespace. For +example `prefix = "docker.io/library/alpine"` and not `prefix = +"docker.io/alpine"`. The latter would match the `docker.io/alpine/*` +repositories but not the `docker.io/[library/]alpine` image). + ### EXAMPLE ``` @@ -130,12 +143,12 @@ insecure = true Given the above, a pull of `example.com/foo/image:latest` will try: 1. `example-mirror-0.local/mirror-for-foo/image:latest` 2. `example-mirror-1.local/mirrors/foo/image:latest` - 3. `internal-registry-for-example.net/bar/myimage:latest` + 3. `internal-registry-for-example.net/bar/image:latest` in order, and use the first one that exists. -## VERSION 1 -VERSION 1 can be used as alternative to the VERSION 2, but it does not support +## VERSION 1 FORMAT - DEPRECATED +VERSION 1 format is still supported but it does not support using registry mirrors, longest-prefix matches, or location rewriting. The TOML format is used to build a simple list of registries under three @@ -150,7 +163,7 @@ Note that insecure registries can be used for any registry, not just the registr under search. The `registries.insecure` and `registries.block` lists have the same meaning as the -`insecure` and `blocked` fields in VERSION 2. +`insecure` and `blocked` fields in the current version. ### EXAMPLE The following example configuration defines two searchable registries, one @@ -167,7 +180,33 @@ registries = ['registry3.com'] registries = ['registry.untrusted.com', 'registry.unsafe.com'] ``` +# NOTE: RISK OF USING UNQUALIFIED IMAGE NAMES +We recommend always using fully qualified image names including the registry +server (full dns name), namespace, image name, and tag +(e.g., registry.redhat.io/ubi8/ubi:latest). When using short names, there is +always an inherent risk that the image being pulled could be spoofed. For +example, a user wants to pull an image named `foobar` from a registry and +expects it to come from myregistry.com. If myregistry.com is not first in the +search list, an attacker could place a different `foobar` image at a registry +earlier in the search list. The user would accidentally pull and run the +attacker's image and code rather than the intended content. We recommend only +adding registries which are completely trusted, i.e. registries which don't +allow unknown or anonymous users to create accounts with arbitrary names. This +will prevent an image from being spoofed, squatted or otherwise made insecure. +If it is necessary to use one of these registries, it should be added at the +end of the list. + +It is recommended to use fully-qualified images for pulling as +the destination registry is unambiguous. Pulling by digest +(i.e., quay.io/repository/name@digest) further eliminates the ambiguity of +tags. + +# SEE ALSO + containers-certs.d(5) + # HISTORY +Dec 2019, Warning added for unqualified image names by Tom Sweeney + Mar 2019, Added additional configuration format by Sascha Grunert Aug 2018, Renamed to containers-registries.conf(5) by Valentin Rothberg diff --git a/SOURCES/containers-registries.d.5.md b/SOURCES/containers-registries.d.5.md index dffe387..263002b 100644 --- a/SOURCES/containers-registries.d.5.md +++ b/SOURCES/containers-registries.d.5.md @@ -24,7 +24,7 @@ don’t matter. The contents of these files are merged together; to have a well-defined and easy to understand behavior, there can be only one configuration section describing a single namespace within a registry (in particular there can be at most one one `default-docker` section across all files, -and there can be at most one instance of any key under the the `docker` section; +and there can be at most one instance of any key under the `docker` section; these sections are documented later). Thus, it is forbidden to have two conflicting configurations for a single registry or scope, @@ -98,7 +98,7 @@ docker: For developers in `example.com`: - Consume most container images using the public servers also used by clients. -- Use a separate sigure storage for an container images in a namespace corresponding to the developers' department, with a staging storage used before publishing signatures. +- Use a separate signature storage for an container images in a namespace corresponding to the developers' department, with a staging storage used before publishing signatures. - Craft an individual exception for a single branch a specific developer is working on locally. ```yaml diff --git a/SOURCES/containers-signature.5.md b/SOURCES/containers-signature.5.md index 5b99e7c..9f2ba93 100644 --- a/SOURCES/containers-signature.5.md +++ b/SOURCES/containers-signature.5.md @@ -48,7 +48,7 @@ newly added cryptographic signature formats, if necessary.) Consumers of container signatures SHOULD verify the cryptographic signature against one or more trusted public keys -(e.g. defined in a [policy.json signature verification policy file](policy.json.md)) +(e.g. defined in a [policy.json signature verification policy file](containers-policy.json.5.md)) before parsing or processing the JSON payload in _any_ way, in particular they SHOULD stop processing the container signature if the cryptographic signature verification fails, without even starting to process the JSON payload. @@ -193,10 +193,10 @@ However, depending on the specific application, users or system administrators m (e.g. ignoring the tag value in the signature when pulling the `:latest` tag or when referencing an image by digest), or they may require `critical.identity.docker-reference` values with a completely different namespace to the reference used to refer to/download the image (e.g. requiring a `critical.identity.docker-reference` value which identifies the image as coming from a supplier when fetching it from a company-internal mirror of approved images). -The software performing this verification SHOULD allow the users to define such a policy using the [policy.json signature verification policy file format](policy.json.md). +The software performing this verification SHOULD allow the users to define such a policy using the [policy.json signature verification policy file format](containers-policy.json.5.md). The `critical.identity.docker-reference` value SHOULD contain either a tag or digest; -in most cases, it SHOULD use a tag rather than a digest. (See also the default [`matchRepoDigestOrExact` matching semantics in `policy.json`](policy.json.md#signedby).) +in most cases, it SHOULD use a tag rather than a digest. (See also the default [`matchRepoDigestOrExact` matching semantics in `policy.json`](containers-policy.json.5.md#signedby).) ### `optional` diff --git a/SOURCES/containers-storage.conf.5.md b/SOURCES/containers-storage.conf.5.md index 3df486e..aa328a4 100644 --- a/SOURCES/containers-storage.conf.5.md +++ b/SOURCES/containers-storage.conf.5.md @@ -6,9 +6,7 @@ storage.conf - Syntax of Container Storage configuration file ## DESCRIPTION -The STORAGE configuration file specifies all of the available container storage options -for tools using shared container storage, but in a TOML format that can be more easily modified -and versioned. +The STORAGE configuration file specifies all of the available container storage options for tools using shared container storage, but in a TOML format that can be more easily modified and versioned. ## FORMAT The [TOML format][toml] is used as the encoding of the configuration file. @@ -30,17 +28,28 @@ The `storage` table supports the following options: **driver**="" container storage driver (default: "overlay") - Default Copy On Write (COW) container storage driver - Valid drivers are "overlay", "vfs", "devmapper", "aufs", "btrfs", and "zfs" - Some drivers (for example, "zfs", "btrfs", and "aufs") may not work if your kernel lacks support for the filesystem + Default Copy On Write (COW) container storage driver. Valid drivers are "overlay", "vfs", "devmapper", "aufs", "btrfs", and "zfs". Some drivers (for example, "zfs", "btrfs", and "aufs") may not work if your kernel lacks support for the filesystem. **graphroot**="" container storage graph dir (default: "/var/lib/containers/storage") - Default directory to store all writable content created by container storage programs + Default directory to store all writable content created by container storage programs. + +**rootless_storage_path**="$HOME/.local/share/containers/storage" + Storage path for rootless users. By default the graphroot for rootless users +is set to `$XDG_DATA_HOME/containers/storage`, if XDG_DATA_HOME is set. +Otherwise `$HOME/.local/share/containers/storage` is used. This field can +be used if administrators need to change the storage location for all users. + + The rootless storage path supports three substations: + * `$HOME` => Replaced by the users home directory. + * `$UID` => Replaced by the users UID + * `$USER` => Replaced by the users name + + A common use case for this field is to provide a local storage directory when user home directories are NFS-mounted (podman does not support container storage over NFS). **runroot**="" container storage run dir (default: "/var/run/containers/storage") - Default directory to store all temporary writable content created by container storage programs + Default directory to store all temporary writable content created by container storage programs. ### STORAGE OPTIONS TABLE @@ -49,92 +58,77 @@ The `storage.options` table supports the following options: **additionalimagestores**=[] Paths to additional container image stores. Usually these are read/only and stored on remote network shares. -**mount_program**="" - Specifies the path to a custom program to use instead of using kernel defaults for mounting the file system. +**remap-uids=**"" +**remap-gids=**"" + Remap-UIDs/GIDs is the mapping from UIDs/GIDs as they should appear inside of a container, to the UIDs/GIDs outside of the container, and the length of the range of UIDs/GIDs. Additional mapped sets can be listed and will be heeded by libraries, but there are limits to the number of mappings which the kernel will allow when you later attempt to run a container. - mount_program = "/usr/bin/fuse-overlayfs" + Example + remap-uids = 0:1668442479:65536 + remap-gids = 0:1668442479:65536 -**mountopt**="" + These mappings tell the container engines to map UID 0 inside of the container to UID 1668442479 outside. UID 1 will be mapped to 1668442480. UID 2 will be mapped to 1668442481, etc, for the next 65533 UIDs in succession. - Comma separated list of default options to be used to mount container images. Suggested value "nodev". +**remap-user**="" +**remap-group**="" + Remap-User/Group is a user name which can be used to look up one or more UID/GID ranges in the /etc/subuid or /etc/subgid file. Mappings are set up starting with an in-container ID of 0 and then a host-level ID taken from the lowest range that matches the specified name, and using the length of that range. Additional ranges are then assigned, using the ranges which specify the lowest host-level IDs first, to the lowest not-yet-mapped in-container ID, until all of the entries have been used for maps. -**ostree_repo** = "" - If specified, use OSTree to deduplicate files with the overlay or vfs backends. + Example + remap-user = "containers" + remap-group = "containers" -**size**="" - Maximum size of a container image. This flag can be used to set quota on the size of container images. (default: 10GB) +**root-auto-userns-user**="" + Root-auto-userns-user is a user name which can be used to look up one or more UID/GID ranges in the /etc/subuid and /etc/subgid file. These ranges will be partioned to containers configured to create automatically a user namespace. Containers configured to automatically create a user namespace can still overlap with containers having an explicit mapping set. This setting is ignored when running as rootless. -**skip_mount_home** = "false" - Set to skip a PRIVATE bind mount on the storage home directory. -Only supported by certain container storage drivers (overlay). +**auto-userns-min-size**=1024 + Auto-userns-min-size is the minimum size for a user namespace created automatically. -**remap-uids=**"" -**remap-gids=**"" +**auto-userns-max-size**=65536 + Auto-userns-max-size is the maximum size for a user namespace created automatically. - Remap-UIDs/GIDs is the mapping from UIDs/GIDs as they should appear inside of -a container, to the UIDs/GIDs outside of the container, and the length of the -range of UIDs/GIDs. Additional mapped sets can be listed and will be heeded by -libraries, but there are limits to the number of mappings which the kernel will -allow when you later attempt to run a container. +### STORAGE OPTIONS FOR AUFS TABLE - Example - remap-uids = 0:1668442479:65536 - remap-gids = 0:1668442479:65536 +The `storage.options.aufs` table supports the following options: - These mappings tell the container engines to map UID 0 inside of the - container to UID 1668442479 outside. UID 1 will be mapped to 1668442480. - UID 2 will be mapped to 1668442481, etc, for the next 65533 UIDs in - Succession. +**mountopt**="" + Comma separated list of default options to be used to mount container images. Suggested value "nodev". Mount options are documented in the mount(8) man page. -**remap-user**="" -**remap-group**="" +### STORAGE OPTIONS FOR BTRFS TABLE - Remap-User/Group is a user name which can be used to look up one or more UID/GID -ranges in the /etc/subuid or /etc/subgid file. Mappings are set up starting -with an in-container ID of 0 and then a host-level ID taken from the lowest -range that matches the specified name, and using the length of that range. -Additional ranges are then assigned, using the ranges which specify the -lowest host-level IDs first, to the lowest not-yet-mapped in-container ID, -until all of the entries have been used for maps. +The `storage.options.btrfs` table supports the following options: - remap-user = "storage" - remap-group = "storage" +**min_space**="" + Specifies the min space in a btrfs volume. -### STORAGE OPTIONS FOR THINPOOL TABLE +**size**="" + Maximum size of a container image. This flag can be used to set quota on the size of container images. (format: [], where unit = b (bytes), k (kilobytes), m (megabytes), or g (gigabytes)) -The `storage.options.thinpool` table supports the following options: +### STORAGE OPTIONS FOR THINPOOL (devicemapper) TABLE -**autoextend_percent**="" +The `storage.options.thinpool` table supports the following options for the `devicemapper` driver: -Tells the thinpool driver the amount by which the thinpool needs to be grown. This is specified in terms of % of pool size. So a value of 20 means that when threshold is hit, pool will be grown by 20% of existing pool size. (default: 20%) +**autoextend_percent**="" + Tells the thinpool driver the amount by which the thinpool needs to be grown. This is specified in terms of % of pool size. So a value of 20 means that when threshold is hit, pool will be grown by 20% of existing pool size. (default: 20%) **autoextend_threshold**="" - -Tells the driver the thinpool extension threshold in terms of percentage of pool size. For example, if threshold is 60, that means when pool is 60% full, threshold has been hit. (default: 80%) + Tells the driver the thinpool extension threshold in terms of percentage of pool size. For example, if threshold is 60, that means when pool is 60% full, threshold has been hit. (default: 80%) **basesize**="" - -Specifies the size to use when creating the base device, which limits the size of images and containers. (default: 10g) + Specifies the size to use when creating the base device, which limits the size of images and containers. (default: 10g) **blocksize**="" - -Specifies a custom blocksize to use for the thin pool. (default: 64k) + Specifies a custom blocksize to use for the thin pool. (default: 64k) **directlvm_device**="" - -Specifies a custom block storage device to use for the thin pool. Required for using graphdriver `devicemapper`. + Specifies a custom block storage device to use for the thin pool. Required for using graphdriver `devicemapper`. **directlvm_device_force**="" - -Tells driver to wipe device (directlvm_device) even if device already has a filesystem. (default: false) + Tells driver to wipe device (directlvm_device) even if device already has a filesystem. (default: false) **fs**="xfs" - -Specifies the filesystem type to use for the base device. (default: xfs) + Specifies the filesystem type to use for the base device. (default: xfs) **log_level**="" - -Sets the log level of devicemapper. + Sets the log level of devicemapper. 0: LogLevelSuppress 0 (default) 2: LogLevelFatal @@ -145,51 +139,89 @@ Sets the log level of devicemapper. 7: LogLevelDebug **min_free_space**="" - -Specifies the min free space percent in a thin pool required for new device creation to succeed. Valid values are from 0% - 99%. Value 0% disables. (default: 10%) + Specifies the min free space percent in a thin pool required for new device creation to succeed. Valid values are from 0% - 99%. Value 0% disables. (default: 10%) **mkfsarg**="" + Specifies extra mkfs arguments to be used when creating the base device. -Specifies extra mkfs arguments to be used when creating the base device. +**mountopt**="" + Comma separated list of default options to be used to mount container images. Suggested value "nodev". Mount options are documented in the mount(8) man page. -**use_deferred_deletion**="" +**size**="" + Maximum size of a container image. This flag can be used to set quota on the size of container images. (format: [], where unit = b (bytes), k (kilobytes), m (megabytes), or g (gigabytes)) -Marks thinpool device for deferred deletion. If the thinpool is in use when the driver attempts to delete it, the driver will attempt to delete device every 30 seconds until successful, or when it restarts. Deferred deletion permanently deletes the device and all data stored in the device will be lost. (default: true). +**use_deferred_deletion**="" + Marks thinpool device for deferred deletion. If the thinpool is in use when the driver attempts to delete it, the driver will attempt to delete device every 30 seconds until successful, or when it restarts. Deferred deletion permanently deletes the device and all data stored in the device will be lost. (default: true). **use_deferred_removal**="" - -Marks devicemapper block device for deferred removal. If the device is in use when its driver attempts to remove it, the driver tells the kernel to remove the device as soon as possible. Note this does not free up the disk space, use deferred deletion to fully remove the thinpool. (default: true). + Marks devicemapper block device for deferred removal. If the device is in use when its driver attempts to remove it, the driver tells the kernel to remove the device as soon as possible. Note this does not free up the disk space, use deferred deletion to fully remove the thinpool. (default: true). **xfs_nospace_max_retries**="" + Specifies the maximum number of retries XFS should attempt to complete IO when ENOSPC (no space) error is returned by underlying storage device. (default: 0, which means to try continuously.) + +### STORAGE OPTIONS FOR OVERLAY TABLE + +The `storage.options.overlay` table supports the following options: + +**ignore_chown_errors** = "false" + ignore_chown_errors can be set to allow a non privileged user running with a single UID within a user namespace to run containers. The user can pull and use any image even those with multiple uids. Note multiple UIDs will be squashed down to the default uid in the container. These images will have no separation between the users in the container. (default: false) + +**mount_program**="" + Specifies the path to a custom program to use instead of using kernel defaults +for mounting the file system. In rootless mode, without the CAP_SYS_ADMIN +capability, many kernels prevent mounting of overlay file systems, requiring +you to specify a mount_program. The mount_program option is also required on +systems where the underlying storage is btrfs, aufs, zfs, overlay, or ecryptfs +based file systems. + mount_program = "/usr/bin/fuse-overlayfs" -Specifies the maximum number of retries XFS should attempt to complete IO when ENOSPC (no space) error is returned by underlying storage device. (default: 0, which means to try continuously.) +**mountopt**="" + Comma separated list of default options to be used to mount container images. Suggested value "nodev". Mount options are documented in the mount(8) man page. + +**size**="" + Maximum size of a container image. This flag can be used to set quota on the size of container images. (format: [], where unit = b (bytes), k (kilobytes), m (megabytes), or g (gigabytes)) + +### STORAGE OPTIONS FOR VFS TABLE + +The `storage.options.vfs` table supports the following options: + +**ignore_chown_errors** = "false" + ignore_chown_errors can be set to allow a non privileged user running with a single UID within a user namespace to run containers. The user can pull and use any image even those with multiple uids. Note multiple UIDs will be squashed down to the default uid in the container. These images will have no separation between the users in the container. (default: false) + +### STORAGE OPTIONS FOR ZFS TABLE + +The `storage.options.zfs` table supports the following options: + +**fsname**="" + File System name for the zfs driver + +**mountopt**="" + Comma separated list of default options to be used to mount container images. Suggested value "nodev". Mount options are documented in the mount(8) man page. + +**size**="" + Maximum size of a container image. This flag can be used to set quota on the size of container images. (format: [], where unit = b (bytes), k (kilobytes), m (megabytes), or g (gigabytes)) ## SELINUX LABELING When running on an SELinux system, if you move the containers storage graphroot directory, you must make sure the labeling is correct. -Tell SELinux about the new containers storage by setting up an equivalence record. -This tells SELinux to label content under the new path, as if it was stored -under `/var/lib/containers/storage`. +Tell SELinux about the new containers storage by setting up an equivalence record. This tells SELinux to label content under the new path, as if it was stored under `/var/lib/containers/storage`. ``` semanage fcontext -a -e /var/lib/containers NEWSTORAGEPATH -restorecon -R -v /src/containers +restorecon -R -v NEWSTORAGEPATH ``` -The semanage command above tells SELinux to setup the default labeling of -`NEWSTORAGEPATH` to match `/var/lib/containers`. The `restorecon` command -tells SELinux to apply the labels to the actual content. +The semanage command above tells SELinux to setup the default labeling of `NEWSTORAGEPATH` to match `/var/lib/containers`. The `restorecon` command tells SELinux to apply the labels to the actual content. -Now all new content created in these directories will automatically be created -with the correct label. +Now all new content created in these directories will automatically be created with the correct label. ## SEE ALSO -`semanage(8)`, `restorecon(8)` +`semanage(8)`, `restorecon(8)`, `mount(8)` ## FILES -Distributions often provide a /usr/share/containers/storage.conf file to define default storage configuration. Administrators can override this file by creating `/etc/containers/storage.conf` to specify their own configuration. The storage.conf file for rootless users is stored in the $HOME/.config/containers/storage.conf file. +Distributions often provide a `/usr/share/containers/storage.conf` file to define default storage configuration. Administrators can override this file by creating `/etc/containers/storage.conf` to specify their own configuration. The storage.conf file for rootless users is stored in the `$XDG_CONFIG_HOME/containers/storage.conf` file. If `$XDG_CONFIG_HOME` is not set then the file `$HOME/.config/containers/storage.conf` is used. ## HISTORY May 2017, Originally compiled by Dan Walsh diff --git a/SOURCES/containers-transports.5.md b/SOURCES/containers-transports.5.md index e9d3b9c..6176324 100644 --- a/SOURCES/containers-transports.5.md +++ b/SOURCES/containers-transports.5.md @@ -11,7 +11,7 @@ containers-transports - description of supported transports for copying and stor Tools which use the containers/image library, including skopeo(1), buildah(1), podman(1), all share a common syntax for referring to container images in various locations. The general form of the syntax is _transport:details_, where details are dependent on the specified transport, which are documented below. -### **containers-storage:** [storage-specifier]{image-id|docker-reference[@image-id]} +### **containers-storage**:[**[**storage-specifier**]**]{image-id|docker-reference[@image-id]} An image located in a local containers storage. The format of _docker-reference_ is described in detail in the **docker** transport. diff --git a/SOURCES/containers.conf b/SOURCES/containers.conf new file mode 100644 index 0000000..a029aed --- /dev/null +++ b/SOURCES/containers.conf @@ -0,0 +1,407 @@ +# The containers configuration file specifies all of the available configuration +# command-line options/flags for container engine tools like Podman & Buildah, +# but in a TOML format that can be easily modified and versioned. + +# Please refer to containers.conf(5) for details of all configuration options. +# Not all container engines implement all of the options. +# All of the options have hard coded defaults and these options will override +# the built in defaults. Users can then override these options via the command +# line. Container engines will read containers.conf files in up to three +# locations in the following order: +# 1. /usr/share/containers/containers.conf +# 2. /etc/containers/containers.conf +# 3. $HOME/.config/containers/containers.conf (Rootless containers ONLY) +# Items specified in the latter containers.conf, if they exist, override the +# previous containers.conf settings, or the default settings. + +[containers] + +# List of devices. Specified as +# "::", for example: +# "/dev/sdc:/dev/xvdc:rwm". +# If it is empty or commented out, only the default devices will be used +# +# devices = [] + +# List of volumes. Specified as +# "::", for example: +# "/db:/var/lib/db:ro". +# If it is empty or commented out, no volumes will be added +# +# volumes = [] + +# Used to change the name of the default AppArmor profile of container engine. +# +# apparmor_profile = "container-default" + +# List of annotation. Specified as +# "key=value" +# If it is empty or commented out, no annotations will be added +# +# annotations = [] + +# Default way to to create a cgroup namespace for the container +# Options are: +# `private` Create private Cgroup Namespace for the container. +# `host` Share host Cgroup Namespace with the container. +# +# cgroupns = "private" + +# Control container cgroup configuration +# Determines whether the container will create CGroups. +# Options are: +# `enabled` Enable cgroup support within container +# `disabled` Disable cgroup support, will inherit cgroups from parent +# `no-conmon` Container engine runs run without conmon +# +# cgroups = "enabled" + +# List of default capabilities for containers. If it is empty or commented out, +# the default capabilities defined in the container engine will be added. +# +# default_capabilities = [ +# "AUDIT_WRITE", +# "CHOWN", +# "DAC_OVERRIDE", +# "FOWNER", +# "FSETID", +# "KILL", +# "MKNOD", +# "NET_BIND_SERVICE", +# "NET_RAW", +# "SETGID", +# "SETPCAP", +# "SETUID", +# "SYS_CHROOT", +# ] + +# A list of sysctls to be set in containers by default, +# specified as "name=value", +# for example:"net.ipv4.ping_group_range = 0 1000". +# +# default_sysctls = [ +# "net.ipv4.ping_group_range=0 1000", +# ] + +# A list of ulimits to be set in containers by default, specified as +# "=:", for example: +# "nofile=1024:2048" +# See setrlimit(2) for a list of resource names. +# Any limit not specified here will be inherited from the process launching the +# container engine. +# Ulimits has limits for non privileged container engines. +# +# default_ulimits = [ +# “nofile”=”1280:2560”, +# ] + +# List of default DNS options to be added to /etc/resolv.conf inside of the container. +# +# dns_options = [] + +# List of default DNS search domains to be added to /etc/resolv.conf inside of the container. +# +# dns_searches = [] + +# Set default DNS servers. +# This option can be used to override the DNS configuration passed to the +# container. The special value “none” can be specified to disable creation of +# /etc/resolv.conf in the container. +# The /etc/resolv.conf file in the image will be used without changes. +# +# dns_servers = [] + +# Environment variable list for the conmon process; used for passing necessary +# environment variables to conmon or the runtime. +# +# env = [ +# "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin", +# ] + +# Pass all host environment variables into the container. +# +# env_host = false + +# Path to OCI hooks directories for automatically executed hooks. +# +# hooks_dir = [ +# “/usr/share/containers/oci/hooks.d”, +# ] + +# Default proxy environment variables passed into the container. +# The environment variables passed in include: +# http_proxy, https_proxy, ftp_proxy, no_proxy, and the upper case versions of +# these. This option is needed when host system uses a proxy but container +# should not use proxy. Proxy environment variables specified for the container +# in any other way will override the values passed from the host. +# +# http_proxy = true + +# Run an init inside the container that forwards signals and reaps processes. +# +# init = false + +# Container init binary, if init=true, this is the init binary to be used for containers. +# +# init_path = "/usr/libexec/podman/catatonit" + +# Default way to to create an IPC namespace (POSIX SysV IPC) for the container +# Options are: +# `private` Create private IPC Namespace for the container. +# `host` Share host IPC Namespace with the container. +# +# ipcns = "private" + +# Flag tells container engine to whether to use container separation using +# MAC(SELinux)labeling or not. +# Flag is ignored on label disabled systems. +# +# label = true + +# Logging driver for the container. Available options: k8s-file and journald. +# +# log_driver = "k8s-file" + +# Maximum size allowed for the container log file. Negative numbers indicate +# that no size limit is imposed. If positive, it must be >= 8192 to match or +# exceed conmon's read buffer. The file is truncated and re-opened so the +# limit is never exceeded. +# +# log_size_max = -1 + +# Default way to to create a Network namespace for the container +# Options are: +# `private` Create private Network Namespace for the container. +# `host` Share host Network Namespace with the container. +# `none` Containers do not use the network +# +# netns = "private" + +# Create /etc/hosts for the container. By default, container engine manage +# /etc/hosts, automatically adding the container's own IP address. +# +# no_hosts = false + +# Maximum number of processes allowed in a container. +# +# pids_limit = 2048 + +# Default way to to create a PID namespace for the container +# Options are: +# `private` Create private PID Namespace for the container. +# `host` Share host PID Namespace with the container. +# +# pidns = "private" + +# Path to the seccomp.json profile which is used as the default seccomp profile +# for the runtime. +# +# seccomp_profile = "/usr/share/containers/seccomp.json" + +# Size of /dev/shm. Specified as . +# Unit is optional, values: +# b (bytes), k (kilobytes), m (megabytes), or g (gigabytes). +# If the unit is omitted, the system uses bytes. +# +# shm_size = "65536k" + +# Default way to to create a UTS namespace for the container +# Options are: +# `private` Create private UTS Namespace for the container. +# `host` Share host UTS Namespace with the container. +# +# utsns = "private" + +# Default way to to create a User namespace for the container +# Options are: +# `auto` Create unique User Namespace for the container. +# `host` Share host User Namespace with the container. +# +# userns = "host" + +# Number of UIDs to allocate for the automatic container creation. +# UIDs are allocated from the “container” UIDs listed in +# /etc/subuid & /etc/subgid +# +# userns_size=65536 + +# The network table contains settings pertaining to the management of +# CNI plugins. + +[network] + +# Path to directory where CNI plugin binaries are located. +# +# cni_plugin_dirs = ["/usr/libexec/cni"] + +# Path to the directory where CNI configuration files are located. +# +# network_config_dir = "/etc/cni/net.d/" + +[engine] + +# Cgroup management implementation used for the runtime. +# Valid options “systemd” or “cgroupfs” +# +# cgroup_manager = "systemd" + +# Environment variables to pass into conmon +# +# conmon_env_vars = [ +# "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin" +# ] + +# Paths to look for the conmon container manager binary +# +# conmon_path = [ +# "/usr/libexec/podman/conmon", +# "/usr/local/libexec/podman/conmon", +# "/usr/local/lib/podman/conmon", +# "/usr/bin/conmon", +# "/usr/sbin/conmon", +# "/usr/local/bin/conmon", +# "/usr/local/sbin/conmon" +# ] + +# Specify the keys sequence used to detach a container. +# Format is a single character [a-Z] or a comma separated sequence of +# `ctrl-`, where `` is one of: +# `a-z`, `@`, `^`, `[`, `\`, `]`, `^` or `_` +# +# detach_keys = "ctrl-p,ctrl-q" + +# Determines whether engine will reserve ports on the host when they are +# forwarded to containers. When enabled, when ports are forwarded to containers, +# ports are held open by as long as the container is running, ensuring that +# they cannot be reused by other programs on the host. However, this can cause +# significant memory usage if a container has many ports forwarded to it. +# Disabling this can save memory. +# +# enable_port_reservation = true + +# Selects which logging mechanism to use for container engine events. +# Valid values are `journald`, `file` and `none`. +# +# events_logger = "journald" + +# Default transport method for pulling and pushing for images +# +# image_default_transport = "docker://" + +# Default command to run the infra container +# +# infra_command = "/pause" + +# Infra (pause) container image name for pod infra containers. When running a +# pod, we start a `pause` process in a container to hold open the namespaces +# associated with the pod. This container does nothing other then sleep, +# reserving the pods resources for the lifetime of the pod. +# +# infra_image = "k8s.gcr.io/pause:3.2" + +# Specify the locking mechanism to use; valid values are "shm" and "file". +# Change the default only if you are sure of what you are doing, in general +# "file" is useful only on platforms where cgo is not available for using the +# faster "shm" lock type. You may need to run "podman system renumber" after +# you change the lock type. +# +# lock_type** = "shm" + +# Default engine namespace +# If engine is joined to a namespace, it will see only containers and pods +# that were created in the same namespace, and will create new containers and +# pods in that namespace. +# The default namespace is "", which corresponds to no namespace. When no +# namespace is set, all containers and pods are visible. +# +# namespace = "" + +# Whether to use chroot instead of pivot_root in the runtime +# +# no_pivot_root = false + +# Number of locks available for containers and pods. +# If this is changed, a lock renumber must be performed (e.g. with the +# 'podman system renumber' command). +# +# num_locks = 2048 + +# Whether to pull new image before running a container +# pull_policy = "missing" + +# Directory for persistent engine files (database, etc) +# By default, this will be configured relative to where the containers/storage +# stores containers +# Uncomment to change location from this default +# +# static_dir = "/var/lib/containers/storage/libpod" + +# Directory for temporary files. Must be tmpfs (wiped after reboot) +# +# tmp_dir = "/var/run/libpod" + +# Directory for libpod named volumes. +# By default, this will be configured relative to where containers/storage +# stores containers. +# Uncomment to change location from this default. +# +# volume_path = "/var/lib/containers/storage/volumes" + +# Default OCI runtime +# +# runtime = "runc" + +# List of the OCI runtimes that support --format=json. When json is supported +# engine will use it for reporting nicer errors. +# +# runtime_supports_json = ["crun", "runc", "kata"] + +# List of the OCI runtimes that supports running containers without cgroups. +# +# runtime_supports_nocgroups = ["crun"] + +# List of the OCI runtimes that supports running containers with KVM Separation. +# +# runtime_supports_kvm = ["kata"] + +# Paths to look for a valid OCI runtime (runc, runv, kata, etc) +[engine.runtimes] +# runc = [ +# "/usr/bin/runc", +# "/usr/sbin/runc", +# "/usr/local/bin/runc", +# "/usr/local/sbin/runc", +# "/sbin/runc", +# "/bin/runc", +# "/usr/lib/cri-o-runc/sbin/runc", +# ] + +# crun = [ +# "/usr/bin/crun", +# "/usr/sbin/crun", +# "/usr/local/bin/crun", +# "/usr/local/sbin/crun", +# "/sbin/crun", +# "/bin/crun", +# "/run/current-system/sw/bin/crun", +# ] + +# kata = [ +# "/usr/bin/kata-runtime", +# "/usr/sbin/kata-runtime", +# "/usr/local/bin/kata-runtime", +# "/usr/local/sbin/kata-runtime", +# "/sbin/kata-runtime", +# "/bin/kata-runtime", +# "/usr/bin/kata-qemu", +# "/usr/bin/kata-fc", +# ] + +# Number of seconds to wait for container to exit before sending kill signal. +#stop_timeout = 10 + +# The [engine.runtimes] table MUST be the last entry in this file. +# (Unless another table is added) +# TOML does not provide a way to end a table other than a further table being +# defined, so every key hereafter will be part of [runtimes] and not the main +# config. diff --git a/SOURCES/containers.conf.5.md b/SOURCES/containers.conf.5.md new file mode 100644 index 0000000..7b2051b --- /dev/null +++ b/SOURCES/containers.conf.5.md @@ -0,0 +1,369 @@ +% containers.conf(5) Container engine configuration file + +# NAME +containers.conf - The container engine configuration file specifies default +configuration options and command-line flags for container engines. + +# DESCRIPTION +Container engines like Podman & Buildah read containers.conf file, if it exists +and modify the defaults for running containers on the host. containers.conf uses +a TOML format that can be easily modified and versioned. + +Container engines read the /usr/share/containers/containers.conf and +/etc/containers/containers.conf files if they exists. When running in rootless +mode, they also read $HOME/.config/containers/containers.conf files. + +Fields specified in containers conf override the default options, as well as +options in previously read containers.conf files. + +Not all options are supported in all container engines. + +Note container engines also use other configuration files for configuring the environment. + +* `storage.conf` for configuration of container and images storage. +* `registries.conf` for definition of container registires to search while pulling. +container images. +* `policy.conf` for controlling which images can be pulled to the system. + +# FORMAT +The [TOML format][toml] is used as the encoding of the configuration file. +Every option is nested under its table. No bare options are used. The format of +TOML can be simplified to: + + [table1] + option = value + + [table2] + option = value + + [table3] + option = value + + [table3.subtable1] + option = value + +## CONTAINERS TABLE +The containers table contains settings pertaining to the OCI runtime that can +configure and manage the OCI runtime. + +**devices**=[] + List of devices. + Specified as 'device-on-host:device-on-container:permissions', + for example: "/dev/sdc:/dev/xvdc:rwm". + +**volumes**=[] + List of volumes. + Specified as "directory-on-host:directory-in-container:options", + for example: "/db:/var/lib/db:ro". + +**apparmor_profile**="container-default" + Used to change the name of the default AppArmor profile of container engines. +The default profile name is "container-default". + +**cgroupns**="private" + Default way to to create a cgroup namespace for the container. + Options are: + `private` Create private Cgroup Namespace for the container. + `host` Share host Cgroup Namespace with the container. + +**cgroups**="enabled" + Determines whether the container will create CGroups. + Options are: + `enabled` Enable cgroup support within container + `disabled` Disable cgroup support, will inherit cgroups from parent + `no-conmon` Container engine runs run without conmon + +**default_capabilities**=[] + List of default capabilities for containers. + + The default list is: +``` + default_capabilities = [ + "AUDIT_WRITE", + "CHOWN", + "DAC_OVERRIDE", + "FOWNER", + "FSETID", + "KILL", + "MKNOD", + "NET_BIND_SERVICE", + "NET_RAW", + "SETGID", + "SETPCAP", + "SETUID", + "SYS_CHROOT", + ] +``` + +**default_sysctls**=[] + A list of sysctls to be set in containers by default, +specified as "name=value", +for example:"net.ipv4.ping_group_range=0 1000". + +**default_ulimits**=[] + A list of ulimits to be set in containers by default, +specified as "name=soft-limit:hard-limit", +for example:"nofile=1024:2048". + +**dns_options**=[] + List of default DNS options to be added to /etc/resolv.conf inside of the +container. + +**dns_searches**=[] + List of default DNS search domains to be added to /etc/resolv.conf inside of +the container. + +**dns_servers**=[] + A list of dns servers to override the DNS configuration passed to the +container. The special value “none” can be specified to disable creation of +/etc/resolv.conf in the container. + +**env**=["PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"] + Environment variable list for the container process, used for passing +environment variables to the container. + +**env_host**=false + Pass all host environment variables into the container. + +**hooks_dir**=["/etc/containers/oci/hooks.d", ...] + Path to the OCI hooks directories for automatically executed hooks. + +**http_proxy**=false + Default proxy environment variables will be passed into the container. + The environment variables passed in include: +`http_proxy`, `https_proxy`, `ftp_proxy`, `no_proxy`, and the upper case +versions of these. The `no_proxy` option is needed when host system uses a proxy +but container should not use proxy. Proxy environment variables specified for +the container in any other way will override the values passed from the host. + +**init**=false + Run an init inside the container that forwards signals and reaps processes. + +**init_path**="/usr/libexec/podman/catatonit" + Path to the container-init binary, which forwards signals and reaps processes +within containers. Note that the container-init binary will only be used when +the `--init` for podman-create and podman-run is set. + +**ipcns**="private" + Default way to to create a IPC namespace for the container. + Options are: + `private` Create private IPC Namespace for the container. + `host` Share host IPC Namespace with the container. + +**label**=true + Indicates whether the container engines use MAC(SELinux) container separation via via labeling. Flag is ignored on disabled systems. + +**log_driver**="k8s-file" + Logging driver for the container. Available options: `k8s-file` and `journald`. + +**log_size_max**=-1 + Maximum size allowed for the container's log file. Negative numbers indicate +that no size limit is imposed. If it is positive, it must be >= 8192 to +match/exceed conmon's read buffer. The file is truncated and re-opened so the +limit is never exceeded. + +**netns**="private" + Default way to to create a NET namespace for the container. + Options are: + `private` Create private NET Namespace for the container. + `host` Share host NET Namespace with the container. + `none` Containers do not use the network. + +**no_hosts**=false + Create /etc/hosts for the container. By default, container engines manage +/etc/hosts, automatically adding the container's own IP address. + +**pids_limit**=1024 + Maximum number of processes allowed in a container. 0 indicates that no limit +is imposed. + +**pidns**="private" + Default way to to create a PID namespace for the container. + Options are: + `private` Create private PID Namespace for the container. + `host` Share host PID Namespace with the container. + +**seccomp_profile**="/usr/share/containers/seccomp.json" + Path to the seccomp.json profile which is used as the default seccomp profile +for the runtime. + +**shm_size**="65536k" + Size of `/dev/shm`. The format is ``. `number` must be greater +than `0`. + Unit is optional and can be: +`b` (bytes), `k` (kilobytes), `m`(megabytes), or `g` (gigabytes). +If you omit the unit, the system uses bytes. If you omit the size entirely, +the system uses `65536k`. + +**utsns**="private" + Default way to to create a UTS namespace for the container. + Options are: + `private` Create private UTS Namespace for the container. + `host` Share host UTS Namespace with the container. + +**userns**="host" + Default way to to create a USER namespace for the container. + Options are: + `private` Create private USER Namespace for the container. + `host` Share host USER Namespace with the container. + +**userns_size**=65536 + Number of UIDs to allocate for the automatic container creation. UIDs are +allocated from the “container” UIDs listed in /etc/subuid & /etc/subgid. + +## NETWORK TABLE +The `network` table contains settings pertaining to the management of CNI +plugins. + +**cni_plugin_dirs**=["/opt/cni/bin/",] + List of paths to directories where CNI plugin binaries are located. + +**default_network**="podman" + The network name of the default CNI network to attach pods to. + +**network_config_dir**="/etc/cni/net.d/" + Path to the directory where CNI configuration files are located. + +## ENGINE TABLE +The `engine` table contains configuration options used to set up container engines such as Podman and Buildah. + +**cgroup_check**=false +CgroupCheck indicates the configuration has been rewritten after an upgrade to Fedora 31 to change the default OCI runtime for cgroupsv2. + +**cgroup_manager**="systemd" + The cgroup management implementation used for the runtime. Supports `cgroupfs` +and `systemd`. + +**conmon_env_vars**=[] + Environment variables to pass into Conmon. + +**conmon_path**=[] + Paths to search for the conmon container manager binary. If the paths are +empty or no valid path was found, then the `$PATH` environment variable will be +used as the fallback. + + The default list is: +``` +conmon_path=[ + "/usr/libexec/podman/conmon", + "/usr/local/libexec/podman/conmon", + "/usr/local/lib/podman/conmon", + "/usr/bin/conmon", + "/usr/sbin/conmon", + "/usr/local/bin/conmon", + "/usr/local/sbin/conmon", + "/run/current-system/sw/bin/conmon", +] +``` + +**detach_keys**="ctrl-p,ctrl-q" + Keys sequence used for detaching a container. + Specify the keys sequence used to detach a container. +Format is a single character `[a-Z]` or a comma separated sequence of +`ctrl-`, where `` is one of: +`a-z`, `@`, `^`, `[`, `\`, `]`, `^` or `_` + +**enable_port_reservation**=true + Determines whether the engine will reserve ports on the host when they are +forwarded to containers. When enabled, when ports are forwarded to containers, +they are held open by conmon as long as the container is running, ensuring that +they cannot be reused by other programs on the host. However, this can cause +significant memory usage if a container has many ports forwarded to it. +Disabling this can save memory. + +**events_logger**="journald" + Default method to use when logging events. + Valid values: `file`, `journald`, and `none`. + +**image_default_transport**="docker://" + Default transport method for pulling and pushing images. + +**infra_command**="/pause" + Command to run the infra container. + +**infra_image**="k8s.gcr.io/pause:3.2" + Infra (pause) container image name for pod infra containers. When running a +pod, we start a `pause` process in a container to hold open the namespaces +associated with the pod. This container does nothing other then sleep, +reserving the pods resources for the lifetime of the pod. + +**lock_type**="shm" + Specify the locking mechanism to use; valid values are "shm" and "file". +Change the default only if you are sure of what you are doing, in general +"file" is useful only on platforms where cgo is not available for using the +faster "shm" lock type. You may need to run "podman system renumber" after you +change the lock type. + +**namespace**="" + Default engine namespace. If the engine is joined to a namespace, it will see +only containers and pods that were created in the same namespace, and will +create new containers and pods in that namespace. The default namespace is "", + which corresponds to no namespace. When no namespace is set, all containers +and pods are visible. + +**no_pivot_root**=false + Whether to use chroot instead of pivot_root in the runtime. + +**num_locks**=2048 + Number of locks available for containers and pods. Each created container or +pod consumes one lock. The default number available is 2048. If this is +changed, a lock renumbering must be performed, using the +`podman system renumber` command. + +**pull_policy**="always"|"missing"|"never" +Pull image before running or creating a container. The default is **missing**. + +- **missing**: attempt to pull the latest image from the registries listed in registries.conf if a local image does not exist. Raise an error if the image is not in any listed registry and is not present locally. +- **always**: pull the image from the first registry it is found in as listed in registries.conf. Raise an error if not found in the registries, even if the image is present locally. +- **never**: do not pull the image from the registry, use only the local version. Raise an error if the image is not present locally. + +**runtime**="crun" + Default OCI specific runtime in runtimes that will be used by default. Must +refer to a member of the runtimes table. + +**runtime_supports_json**=["crun", "runc", "kata"] + The list of the OCI runtimes that support `--format=json`. + +**runtime_supports_nocgroups**=["crun"] + The list of OCI runtimes that support running containers without CGroups. + +**runtime_supports_kvm**=["kata"] + The list of OCI runtimes that support running containers with KVM separation. + +**static_dir**="/var/lib/containers/storage/libpod" + Directory for persistent libpod files (database, etc). +By default this will be configured relative to where containers/storage +stores containers. + +**stop_timeout**=10 + Number of seconds to wait for container to exit before sending kill signal. + +**tmp_dir**="/var/run/libpod" + The path to a temporary directory to store per-boot container. +Must be a tmpfs (wiped after reboot). + +**volume_path**="/var/lib/containers/storage/volumes" + Directory where named volumes will be created in using the default volume +driver. + By default this will be configured relative to where containers/storage store +containers. This convention is followed by the default volume driver, but may +not be by other drivers. + +# FILES +Distributions often provide a `/usr/share/containers/containers.conf` file to +define default container configuration. Administrators can override fields in +this file by creating `/etc/containers/containers.conf` to specify their own +configuration. Rootless users can further override fields in the config by +creating a config file stored in the +`$HOME/.config/containers/containers.conf` file. + +If the `CONTAINERS_CONF` path environment variable is set, just +this path will be used. This is primarily used for testing. + +Fields specified in the containers.conf file override the default options, as +well as options in previously read containers.conf files. + +# SEE ALSO +containers-storage.conf(5), containers-policy.json(5), containers-registries.conf(5) + +[toml]: https://github.com/toml-lang/toml diff --git a/SOURCES/e92e288c169563b6367c53d55805f0a588e75b64.patch b/SOURCES/e92e288c169563b6367c53d55805f0a588e75b64.patch deleted file mode 100644 index ef80685..0000000 --- a/SOURCES/e92e288c169563b6367c53d55805f0a588e75b64.patch +++ /dev/null @@ -1,390 +0,0 @@ -From e92e288c169563b6367c53d55805f0a588e75b64 Mon Sep 17 00:00:00 2001 -From: Valentin Rothberg -Date: Thu, 6 Feb 2020 12:59:07 +0100 -Subject: [PATCH] [0.1.40] update github.com/containers/image - -Note that this includes fixes for -https://access.redhat.com/security/cve/CVE-2020-1702. - -Signed-off-by: Valentin Rothberg ---- - go.mod | 2 +- - go.sum | 2 + - .../image/v5/docker/docker_client.go | 6 +- - .../image/v5/docker/docker_image_dest.go | 3 +- - .../image/v5/docker/docker_image_src.go | 10 ++-- - .../image/v5/docker/tarfile/dest.go | 3 +- - .../containers/image/v5/docker/tarfile/src.go | 9 +-- - .../image/v5/image/docker_schema2.go | 4 +- - .../containers/image/v5/image/oci.go | 4 +- - .../image/v5/internal/iolimits/iolimits.go | 60 +++++++++++++++++++ - .../image/v5/openshift/openshift.go | 4 +- - vendor/modules.txt | 3 +- - 12 files changed, 89 insertions(+), 21 deletions(-) - create mode 100644 vendor/github.com/containers/image/v5/internal/iolimits/iolimits.go - -diff --git a/go.mod b/go.mod -index 86a6afba5..788827569 100644 ---- a/go.mod -+++ b/go.mod -@@ -4,7 +4,7 @@ go 1.12 - - require ( - github.com/containers/buildah v1.8.4 -- github.com/containers/image/v5 v5.0.0 -+ github.com/containers/image/v5 v5.0.1-0.20200205124631-82291c45f2b0 - github.com/containers/storage v1.13.4 - github.com/docker/docker v0.0.0-20180522102801-da99009bbb11 - github.com/dsnet/compress v0.0.1 // indirect -diff --git a/go.sum b/go.sum -index 7ee83f6f7..c04f6f3a2 100644 ---- a/go.sum -+++ b/go.sum -@@ -19,6 +19,8 @@ github.com/containers/image/v4 v4.0.2-0.20191021195858-69340234bfc6 h1:sFL2cwC0x - github.com/containers/image/v4 v4.0.2-0.20191021195858-69340234bfc6/go.mod h1:0ASJH1YgJiX/eqFZObqepgsvIA4XjCgpyfwn9pDGafA= - github.com/containers/image/v5 v5.0.0 h1:arnXgbt1ucsC/ndtSpiQY87rA0UjhF+/xQnPzqdBDn4= - github.com/containers/image/v5 v5.0.0/go.mod h1:MgiLzCfIeo8lrHi+4Lb8HP+rh513sm0Mlk6RrhjFOLY= -+github.com/containers/image/v5 v5.0.1-0.20200205124631-82291c45f2b0 h1:iV4aHKRoPcHp5BISsuiPMyaCjGJfLKp/FUMAG1NeqvE= -+github.com/containers/image/v5 v5.0.1-0.20200205124631-82291c45f2b0/go.mod h1:MgiLzCfIeo8lrHi+4Lb8HP+rh513sm0Mlk6RrhjFOLY= - github.com/containers/libtrust v0.0.0-20190913040956-14b96171aa3b h1:Q8ePgVfHDplZ7U33NwHZkrVELsZP5fYj9pM5WBZB2GE= - github.com/containers/libtrust v0.0.0-20190913040956-14b96171aa3b/go.mod h1:9rfv8iPl1ZP7aqh9YA68wnZv2NUDbXdcdPHVz0pFbPY= - github.com/containers/storage v1.13.4 h1:j0bBaJDKbUHtAW1MXPFnwXJtqcH+foWeuXK1YaBV5GA= -diff --git a/vendor/github.com/containers/image/v5/docker/docker_client.go b/vendor/github.com/containers/image/v5/docker/docker_client.go -index 0b012c703..bff077a40 100644 ---- a/vendor/github.com/containers/image/v5/docker/docker_client.go -+++ b/vendor/github.com/containers/image/v5/docker/docker_client.go -@@ -6,7 +6,6 @@ import ( - "encoding/json" - "fmt" - "io" -- "io/ioutil" - "net/http" - "net/url" - "os" -@@ -17,6 +16,7 @@ import ( - "time" - - "github.com/containers/image/v5/docker/reference" -+ "github.com/containers/image/v5/internal/iolimits" - "github.com/containers/image/v5/pkg/docker/config" - "github.com/containers/image/v5/pkg/sysregistriesv2" - "github.com/containers/image/v5/pkg/tlsclientconfig" -@@ -597,7 +597,7 @@ func (c *dockerClient) getBearerToken(ctx context.Context, challenge challenge, - default: - return nil, errors.Errorf("unexpected http code: %d (%s), URL: %s", res.StatusCode, http.StatusText(res.StatusCode), authReq.URL) - } -- tokenBlob, err := ioutil.ReadAll(res.Body) -+ tokenBlob, err := iolimits.ReadAtMost(res.Body, iolimits.MaxAuthTokenBodySize) - if err != nil { - return nil, err - } -@@ -690,7 +690,7 @@ func (c *dockerClient) getExtensionsSignatures(ctx context.Context, ref dockerRe - return nil, errors.Wrapf(clientLib.HandleErrorResponse(res), "Error downloading signatures for %s in %s", manifestDigest, ref.ref.Name()) - } - -- body, err := ioutil.ReadAll(res.Body) -+ body, err := iolimits.ReadAtMost(res.Body, iolimits.MaxSignatureListBodySize) - if err != nil { - return nil, err - } -diff --git a/vendor/github.com/containers/image/v5/docker/docker_image_dest.go b/vendor/github.com/containers/image/v5/docker/docker_image_dest.go -index 417d97aec..ce8a1f357 100644 ---- a/vendor/github.com/containers/image/v5/docker/docker_image_dest.go -+++ b/vendor/github.com/containers/image/v5/docker/docker_image_dest.go -@@ -15,6 +15,7 @@ import ( - "strings" - - "github.com/containers/image/v5/docker/reference" -+ "github.com/containers/image/v5/internal/iolimits" - "github.com/containers/image/v5/manifest" - "github.com/containers/image/v5/pkg/blobinfocache/none" - "github.com/containers/image/v5/types" -@@ -620,7 +621,7 @@ sigExists: - } - defer res.Body.Close() - if res.StatusCode != http.StatusCreated { -- body, err := ioutil.ReadAll(res.Body) -+ body, err := iolimits.ReadAtMost(res.Body, iolimits.MaxErrorBodySize) - if err == nil { - logrus.Debugf("Error body %s", string(body)) - } -diff --git a/vendor/github.com/containers/image/v5/docker/docker_image_src.go b/vendor/github.com/containers/image/v5/docker/docker_image_src.go -index 35beb30e5..5436d9b7d 100644 ---- a/vendor/github.com/containers/image/v5/docker/docker_image_src.go -+++ b/vendor/github.com/containers/image/v5/docker/docker_image_src.go -@@ -12,6 +12,7 @@ import ( - "strconv" - - "github.com/containers/image/v5/docker/reference" -+ "github.com/containers/image/v5/internal/iolimits" - "github.com/containers/image/v5/manifest" - "github.com/containers/image/v5/pkg/sysregistriesv2" - "github.com/containers/image/v5/types" -@@ -156,7 +157,8 @@ func (s *dockerImageSource) fetchManifest(ctx context.Context, tagOrDigest strin - if res.StatusCode != http.StatusOK { - return nil, "", errors.Wrapf(client.HandleErrorResponse(res), "Error reading manifest %s in %s", tagOrDigest, s.ref.ref.Name()) - } -- manblob, err := ioutil.ReadAll(res.Body) -+ -+ manblob, err := iolimits.ReadAtMost(res.Body, iolimits.MaxManifestBodySize) - if err != nil { - return nil, "", err - } -@@ -342,7 +344,7 @@ func (s *dockerImageSource) getOneSignature(ctx context.Context, url *url.URL) ( - } else if res.StatusCode != http.StatusOK { - return nil, false, errors.Errorf("Error reading signature from %s: status %d (%s)", url.String(), res.StatusCode, http.StatusText(res.StatusCode)) - } -- sig, err := ioutil.ReadAll(res.Body) -+ sig, err := iolimits.ReadAtMost(res.Body, iolimits.MaxSignatureBodySize) - if err != nil { - return nil, false, err - } -@@ -401,7 +403,7 @@ func deleteImage(ctx context.Context, sys *types.SystemContext, ref dockerRefere - return err - } - defer get.Body.Close() -- manifestBody, err := ioutil.ReadAll(get.Body) -+ manifestBody, err := iolimits.ReadAtMost(get.Body, iolimits.MaxManifestBodySize) - if err != nil { - return err - } -@@ -424,7 +426,7 @@ func deleteImage(ctx context.Context, sys *types.SystemContext, ref dockerRefere - } - defer delete.Body.Close() - -- body, err := ioutil.ReadAll(delete.Body) -+ body, err := iolimits.ReadAtMost(delete.Body, iolimits.MaxErrorBodySize) - if err != nil { - return err - } -diff --git a/vendor/github.com/containers/image/v5/docker/tarfile/dest.go b/vendor/github.com/containers/image/v5/docker/tarfile/dest.go -index b02c60bb3..9748ca112 100644 ---- a/vendor/github.com/containers/image/v5/docker/tarfile/dest.go -+++ b/vendor/github.com/containers/image/v5/docker/tarfile/dest.go -@@ -13,6 +13,7 @@ import ( - "time" - - "github.com/containers/image/v5/docker/reference" -+ "github.com/containers/image/v5/internal/iolimits" - "github.com/containers/image/v5/internal/tmpdir" - "github.com/containers/image/v5/manifest" - "github.com/containers/image/v5/types" -@@ -135,7 +136,7 @@ func (d *Destination) PutBlob(ctx context.Context, stream io.Reader, inputInfo t - } - - if isConfig { -- buf, err := ioutil.ReadAll(stream) -+ buf, err := iolimits.ReadAtMost(stream, iolimits.MaxConfigBodySize) - if err != nil { - return types.BlobInfo{}, errors.Wrap(err, "Error reading Config file stream") - } -diff --git a/vendor/github.com/containers/image/v5/docker/tarfile/src.go b/vendor/github.com/containers/image/v5/docker/tarfile/src.go -index ad0a3d2cb..bbf604da6 100644 ---- a/vendor/github.com/containers/image/v5/docker/tarfile/src.go -+++ b/vendor/github.com/containers/image/v5/docker/tarfile/src.go -@@ -11,6 +11,7 @@ import ( - "path" - "sync" - -+ "github.com/containers/image/v5/internal/iolimits" - "github.com/containers/image/v5/internal/tmpdir" - "github.com/containers/image/v5/manifest" - "github.com/containers/image/v5/pkg/compression" -@@ -187,13 +188,13 @@ func findTarComponent(inputFile io.Reader, path string) (*tar.Reader, *tar.Heade - } - - // readTarComponent returns full contents of componentPath. --func (s *Source) readTarComponent(path string) ([]byte, error) { -+func (s *Source) readTarComponent(path string, limit int) ([]byte, error) { - file, err := s.openTarComponent(path) - if err != nil { - return nil, errors.Wrapf(err, "Error loading tar component %s", path) - } - defer file.Close() -- bytes, err := ioutil.ReadAll(file) -+ bytes, err := iolimits.ReadAtMost(file, limit) - if err != nil { - return nil, err - } -@@ -224,7 +225,7 @@ func (s *Source) ensureCachedDataIsPresentPrivate() error { - } - - // Read and parse config. -- configBytes, err := s.readTarComponent(tarManifest[0].Config) -+ configBytes, err := s.readTarComponent(tarManifest[0].Config, iolimits.MaxConfigBodySize) - if err != nil { - return err - } -@@ -250,7 +251,7 @@ func (s *Source) ensureCachedDataIsPresentPrivate() error { - // loadTarManifest loads and decodes the manifest.json. - func (s *Source) loadTarManifest() ([]ManifestItem, error) { - // FIXME? Do we need to deal with the legacy format? -- bytes, err := s.readTarComponent(manifestFileName) -+ bytes, err := s.readTarComponent(manifestFileName, iolimits.MaxTarFileManifestSize) - if err != nil { - return nil, err - } -diff --git a/vendor/github.com/containers/image/v5/image/docker_schema2.go b/vendor/github.com/containers/image/v5/image/docker_schema2.go -index 254c13f78..29c5047d7 100644 ---- a/vendor/github.com/containers/image/v5/image/docker_schema2.go -+++ b/vendor/github.com/containers/image/v5/image/docker_schema2.go -@@ -7,10 +7,10 @@ import ( - "encoding/hex" - "encoding/json" - "fmt" -- "io/ioutil" - "strings" - - "github.com/containers/image/v5/docker/reference" -+ "github.com/containers/image/v5/internal/iolimits" - "github.com/containers/image/v5/manifest" - "github.com/containers/image/v5/pkg/blobinfocache/none" - "github.com/containers/image/v5/types" -@@ -102,7 +102,7 @@ func (m *manifestSchema2) ConfigBlob(ctx context.Context) ([]byte, error) { - return nil, err - } - defer stream.Close() -- blob, err := ioutil.ReadAll(stream) -+ blob, err := iolimits.ReadAtMost(stream, iolimits.MaxConfigBodySize) - if err != nil { - return nil, err - } -diff --git a/vendor/github.com/containers/image/v5/image/oci.go b/vendor/github.com/containers/image/v5/image/oci.go -index 18a38d463..406da262f 100644 ---- a/vendor/github.com/containers/image/v5/image/oci.go -+++ b/vendor/github.com/containers/image/v5/image/oci.go -@@ -4,9 +4,9 @@ import ( - "context" - "encoding/json" - "fmt" -- "io/ioutil" - - "github.com/containers/image/v5/docker/reference" -+ "github.com/containers/image/v5/internal/iolimits" - "github.com/containers/image/v5/manifest" - "github.com/containers/image/v5/pkg/blobinfocache/none" - "github.com/containers/image/v5/types" -@@ -67,7 +67,7 @@ func (m *manifestOCI1) ConfigBlob(ctx context.Context) ([]byte, error) { - return nil, err - } - defer stream.Close() -- blob, err := ioutil.ReadAll(stream) -+ blob, err := iolimits.ReadAtMost(stream, iolimits.MaxConfigBodySize) - if err != nil { - return nil, err - } -diff --git a/vendor/github.com/containers/image/v5/internal/iolimits/iolimits.go b/vendor/github.com/containers/image/v5/internal/iolimits/iolimits.go -new file mode 100644 -index 000000000..3fed1995c ---- /dev/null -+++ b/vendor/github.com/containers/image/v5/internal/iolimits/iolimits.go -@@ -0,0 +1,60 @@ -+package iolimits -+ -+import ( -+ "io" -+ "io/ioutil" -+ -+ "github.com/pkg/errors" -+) -+ -+// All constants below are intended to be used as limits for `ReadAtMost`. The -+// immediate use-case for limiting the size of in-memory copied data is to -+// protect against OOM DOS attacks as described inCVE-2020-1702. Instead of -+// copying data until running out of memory, we error out after hitting the -+// specified limit. -+const ( -+ // megaByte denotes one megabyte and is intended to be used as a limit in -+ // `ReadAtMost`. -+ megaByte = 1 << 20 -+ // MaxManifestBodySize is the maximum allowed size of a manifest. The limit -+ // of 4 MB aligns with the one of a Docker registry: -+ // https://github.com/docker/distribution/blob/a8371794149d1d95f1e846744b05c87f2f825e5a/registry/handlers/manifests.go#L30 -+ MaxManifestBodySize = 4 * megaByte -+ // MaxAuthTokenBodySize is the maximum allowed size of an auth token. -+ // The limit of 1 MB is considered to be greatly sufficient. -+ MaxAuthTokenBodySize = megaByte -+ // MaxSignatureListBodySize is the maximum allowed size of a signature list. -+ // The limit of 4 MB is considered to be greatly sufficient. -+ MaxSignatureListBodySize = 4 * megaByte -+ // MaxSignatureBodySize is the maximum allowed size of a signature. -+ // The limit of 4 MB is considered to be greatly sufficient. -+ MaxSignatureBodySize = 4 * megaByte -+ // MaxErrorBodySize is the maximum allowed size of an error-response body. -+ // The limit of 1 MB is considered to be greatly sufficient. -+ MaxErrorBodySize = megaByte -+ // MaxConfigBodySize is the maximum allowed size of a config blob. -+ // The limit of 4 MB is considered to be greatly sufficient. -+ MaxConfigBodySize = 4 * megaByte -+ // MaxOpenShiftStatusBody is the maximum allowed size of an OpenShift status body. -+ // The limit of 4 MB is considered to be greatly sufficient. -+ MaxOpenShiftStatusBody = 4 * megaByte -+ // MaxTarFileManifestSize is the maximum allowed size of a (docker save)-like manifest (which may contain multiple images) -+ // The limit of 1 MB is considered to be greatly sufficient. -+ MaxTarFileManifestSize = megaByte -+) -+ -+// ReadAtMost reads from reader and errors out if the specified limit (in bytes) is exceeded. -+func ReadAtMost(reader io.Reader, limit int) ([]byte, error) { -+ limitedReader := io.LimitReader(reader, int64(limit+1)) -+ -+ res, err := ioutil.ReadAll(limitedReader) -+ if err != nil { -+ return nil, err -+ } -+ -+ if len(res) > limit { -+ return nil, errors.Errorf("exceeded maximum allowed size of %d bytes", limit) -+ } -+ -+ return res, nil -+} -diff --git a/vendor/github.com/containers/image/v5/openshift/openshift.go b/vendor/github.com/containers/image/v5/openshift/openshift.go -index 016de4803..c37e1b751 100644 ---- a/vendor/github.com/containers/image/v5/openshift/openshift.go -+++ b/vendor/github.com/containers/image/v5/openshift/openshift.go -@@ -7,13 +7,13 @@ import ( - "encoding/json" - "fmt" - "io" -- "io/ioutil" - "net/http" - "net/url" - "strings" - - "github.com/containers/image/v5/docker" - "github.com/containers/image/v5/docker/reference" -+ "github.com/containers/image/v5/internal/iolimits" - "github.com/containers/image/v5/manifest" - "github.com/containers/image/v5/types" - "github.com/containers/image/v5/version" -@@ -102,7 +102,7 @@ func (c *openshiftClient) doRequest(ctx context.Context, method, path string, re - return nil, err - } - defer res.Body.Close() -- body, err := ioutil.ReadAll(res.Body) -+ body, err := iolimits.ReadAtMost(res.Body, iolimits.MaxOpenShiftStatusBody) - if err != nil { - return nil, err - } -diff --git a/vendor/modules.txt b/vendor/modules.txt -index dee0327e7..013f7f5ec 100644 ---- a/vendor/modules.txt -+++ b/vendor/modules.txt -@@ -26,7 +26,7 @@ github.com/VividCortex/ewma - github.com/containerd/continuity/pathdriver - # github.com/containers/buildah v1.8.4 - github.com/containers/buildah/pkg/unshare --# github.com/containers/image/v5 v5.0.0 -+# github.com/containers/image/v5 v5.0.1-0.20200205124631-82291c45f2b0 - github.com/containers/image/v5/copy - github.com/containers/image/v5/directory - github.com/containers/image/v5/docker -@@ -42,6 +42,7 @@ github.com/containers/image/v5/transports/alltransports - github.com/containers/image/v5/types - github.com/containers/image/v5/directory/explicitfilepath - github.com/containers/image/v5/docker/policyconfiguration -+github.com/containers/image/v5/internal/iolimits - github.com/containers/image/v5/pkg/blobinfocache/none - github.com/containers/image/v5/pkg/docker/config - github.com/containers/image/v5/pkg/sysregistriesv2 diff --git a/SOURCES/seccomp.json b/SOURCES/seccomp.json index fe9eda5..f060bea 100644 --- a/SOURCES/seccomp.json +++ b/SOURCES/seccomp.json @@ -65,9 +65,11 @@ "chmod", "chown", "chown32", + "clock_adjtime", "clock_getres", "clock_gettime", "clock_nanosleep", + "clone", "close", "connect", "copy_file_range", @@ -167,6 +169,7 @@ "io_setup", "io_submit", "ipc", + "keyctl", "kill", "lchown", "lchown32", @@ -218,6 +221,7 @@ "pause", "pipe", "pipe2", + "pivot_root", "poll", "ppoll", "prctl", @@ -526,7 +530,8 @@ "names": [ "s390_pci_mmio_read", "s390_pci_mmio_write", - "s390_runtime_instr" + "s390_runtime_instr", + "clone" ], "action": "SCMP_ACT_ALLOW", "args": [], @@ -743,7 +748,9 @@ "names": [ "settimeofday", "stime", - "clock_settime" + "clock_settime", + "clock_adjtime", + "adjtimex" ], "action": "SCMP_ACT_ALLOW", "args": [], diff --git a/SOURCES/storage.conf b/SOURCES/storage.conf index b0a16ae..6dafb34 100644 --- a/SOURCES/storage.conf +++ b/SOURCES/storage.conf @@ -13,6 +13,10 @@ runroot = "/var/run/containers/storage" # Primary Read/Write location of container storage graphroot = "/var/lib/containers/storage" +# Storage path for rootless users +# +# rootless_storage_path = "$HOME/.local/share/containers/storage" + [storage.options] # Storage options to be passed to underlying storage drivers @@ -21,40 +25,59 @@ graphroot = "/var/lib/containers/storage" additionalimagestores = [ ] -# Size is used to set a maximum size of the container image. Only supported by -# certain container storage drivers. -size = "" - -# Path to an helper program to use for mounting the file system instead of mounting it -# directly. -#mount_program = "/usr/bin/fuse-overlayfs" - -# OverrideKernelCheck tells the driver to ignore kernel checks based on kernel version -override_kernel_check = "true" - -# mountopt specifies comma separated list of extra mount options -# mountopt = "nodev,metacopy=on" - # Remap-UIDs/GIDs is the mapping from UIDs/GIDs as they should appear inside of -# a container, to UIDs/GIDs as they should appear outside of the container, and -# the length of the range of UIDs/GIDs. Additional mapped sets can be listed -# and will be heeded by libraries, but there are limits to the number of +# a container, to the UIDs/GIDs as they should appear outside of the container, +# and the length of the range of UIDs/GIDs. Additional mapped sets can be +# listed and will be heeded by libraries, but there are limits to the number of # mappings which the kernel will allow when you later attempt to run a # container. # # remap-uids = 0:1668442479:65536 # remap-gids = 0:1668442479:65536 -# Remap-User/Group is a name which can be used to look up one or more UID/GID +# Remap-User/Group is a user name which can be used to look up one or more UID/GID # ranges in the /etc/subuid or /etc/subgid file. Mappings are set up starting -# with an in-container ID of 0 and the a host-level ID taken from the lowest +# with an in-container ID of 0 and then a host-level ID taken from the lowest # range that matches the specified name, and using the length of that range. # Additional ranges are then assigned, using the ranges which specify the -# lowest host-level IDs first, to the lowest not-yet-mapped container-level ID, +# lowest host-level IDs first, to the lowest not-yet-mapped in-container ID, # until all of the entries have been used for maps. # -# remap-user = "storage" -# remap-group = "storage" +# remap-user = "containers" +# remap-group = "containers" + +# Root-auto-userns-user is a user name which can be used to look up one or more UID/GID +# ranges in the /etc/subuid and /etc/subgid file. These ranges will be partioned +# to containers configured to create automatically a user namespace. Containers +# configured to automatically create a user namespace can still overlap with containers +# having an explicit mapping set. +# This setting is ignored when running as rootless. +# root-auto-userns-user = "storage" +# +# Auto-userns-min-size is the minimum size for a user namespace created automatically. +# auto-userns-min-size=1024 +# +# Auto-userns-max-size is the minimum size for a user namespace created automatically. +# auto-userns-max-size=65536 + +[storage.options.overlay] +# ignore_chown_errors can be set to allow a non privileged user running with +# a single UID within a user namespace to run containers. The user can pull +# and use any image even those with multiple uids. Note multiple UIDs will be +# squashed down to the default uid in the container. These images will have no +# separation between the users in the container. Only supported for the overlay +# and vfs drivers. +#ignore_chown_errors = false + +# Path to an helper program to use for mounting the file system instead of mounting it +# directly. +#mount_program = "/usr/bin/fuse-overlayfs" + +# mountopt specifies comma separated list of extra mount options +mountopt = "nodev,metacopy=on" + +# Size is used to set a maximum size of the container image. +# size = "" [storage.options.thinpool] # Storage Options for thinpool @@ -102,12 +125,15 @@ override_kernel_check = "true" # Value 0% disables # min_free_space = "10%" -# mkfsarg specifies extra mkfs arguments to be used when creating the base. +# mkfsarg specifies extra mkfs arguments to be used when creating the base # device. # mkfsarg = "" +# Size is used to set a maximum size of the container image. +# size = "" + # use_deferred_removal marks devicemapper block device for deferred removal. -# If the thinpool is in use when the driver attempts to remove it, the driver +# If the thinpool is in use when the driver attempts to remove it, the driver # tells the kernel to remove it as soon as possible. Note this does not free # up the disk space, use deferred deletion to fully remove the thinpool. # use_deferred_removal = "True" @@ -124,10 +150,3 @@ override_kernel_check = "true" # attempt to complete IO when ENOSPC (no space) error is returned by # underlying storage device. # xfs_nospace_max_retries = "0" - -# If specified, use OSTree to deduplicate files with the overlay backend -ostree_repo = "" - -# Set to skip a PRIVATE bind mount on the storage home directory. Only supported by -# certain container storage drivers -skip_mount_home = "false" diff --git a/SPECS/skopeo.spec b/SPECS/skopeo.spec index f3ffecb..b0b1ab9 100644 --- a/SPECS/skopeo.spec +++ b/SPECS/skopeo.spec @@ -21,36 +21,33 @@ go build -buildmode pie -compiler gc -tags="rpm_crashtraceback libtrust_openssl %global provider_prefix %{provider}.%{provider_tld}/%{project}/%{repo} %global import_path %{provider_prefix} %global git0 https://%{import_path} -%global commit0 be6146b0a8471b02e776134119a2c37dfb70d414 -%global shortcommit0 %(c=%{commit0}; echo ${c:0:7}) - -# e.g. el6 has ppc64 arch without gcc-go, so EA tag is required -# manually listed arches due https://bugzilla.redhat.com/show_bug.cgi?id=1391932 (removed ppc64) -ExcludeArch: ppc64 +%global branch master Epoch: 1 Name: %{repo} -Version: 0.1.40 -Release: 11%{?dist} +Version: 1.0.0 +Release: 1%{?dist} Summary: Inspect container images and repositories on registries License: ASL 2.0 URL: %{git0} -Source0: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz -Source1: storage.conf -Source2: containers-storage.conf.5.md +Source0: %{git0}/archive/v%{version}.tar.gz +#Source1: https://raw.githubusercontent.com/containers/storage/%%{branch}/storage.conf +Source1: https://src.fedoraproject.org/rpms/skopeo/raw/master/f/storage.conf +Source2: https://raw.githubusercontent.com/containers/storage/%{branch}/docs/containers-storage.conf.5.md Source3: mounts.conf -Source4: containers-registries.conf.5.md +Source4: https://raw.githubusercontent.com/containers/image/%{branch}/docs/containers-registries.conf.5.md Source5: registries.conf -Source6: containers-policy.json.5.md -Source7: seccomp.json -Source8: containers-mounts.conf.5.md -Source9: containers-signature.5.md -Source10: containers-transports.5.md -Source11: containers-certs.d.5.md -Source12: containers-registries.d.5.md -# https://bugzilla.redhat.com/show_bug.cgi?id=1801922 -Patch0: https://github.com/containers/skopeo/commit/e92e288c169563b6367c53d55805f0a588e75b64.patch - +Source6: https://raw.githubusercontent.com/containers/image/%{branch}/docs/containers-policy.json.5.md +#Source7: https://raw.githubusercontent.com/containers/libpod/%%{branch}/seccomp.json +Source7: https://src.fedoraproject.org/rpms/skopeo/raw/master/f/seccomp.json +Source8: https://raw.githubusercontent.com/containers/libpod/%{branch}/docs/source/markdown/containers-mounts.conf.5.md +Source9: https://raw.githubusercontent.com/containers/image/%{branch}/docs/containers-signature.5.md +Source10: https://raw.githubusercontent.com/containers/image/%{branch}/docs/containers-transports.5.md +Source11: https://raw.githubusercontent.com/containers/image/%{branch}/docs/containers-certs.d.5.md +Source12: https://raw.githubusercontent.com/containers/image/%{branch}/docs/containers-registries.d.5.md +Source13: https://raw.githubusercontent.com/containers/common/%{branch}/pkg/config/containers.conf +Source14: https://raw.githubusercontent.com/containers/common/%{branch}/docs/containers.conf.5.md +Source15: https://raw.githubusercontent.com/containers/image/%{branch}/docs/containers-auth.json.5.md BuildRequires: git BuildRequires: golang >= 1.12.12-4 BuildRequires: go-md2man @@ -62,66 +59,6 @@ BuildRequires: glib2-devel BuildRequires: make Requires: containers-common = %{epoch}:%{version}-%{release} -Provides: bundled(golang(github.com/beorn7/perks)) = 4c0e84591b9aa9e6dcfdf3e020114cd81f89d5f9 -Provides: bundled(golang(github.com/BurntSushi/toml)) = master -Provides: bundled(golang(github.com/containerd/continuity)) = d8fb8589b0e8e85b8c8bbaa8840226d0dfeb7371 -Provides: bundled(golang(github.com/containers/image)) = master -Provides: bundled(golang(github.com/containers/storage)) = master -Provides: bundled(golang(github.com/davecgh/go-spew)) = master -Provides: bundled(golang(github.com/docker/distribution)) = master -Provides: bundled(golang(github.com/docker/docker-credential-helpers)) = d68f9aeca33f5fd3f08eeae5e9d175edf4e731d1 -Provides: bundled(golang(github.com/docker/docker)) = da99009bbb1165d1ac5688b5c81d2f589d418341 -Provides: bundled(golang(github.com/docker/go-connections)) = 7beb39f0b969b075d1325fecb092faf27fd357b6 -Provides: bundled(golang(github.com/docker/go-metrics)) = 399ea8c73916000c64c2c76e8da00ca82f8387ab -Provides: bundled(golang(github.com/docker/go-units)) = 8a7beacffa3009a9ac66bad506b18ffdd110cf97 -Provides: bundled(golang(github.com/docker/libtrust)) = master -Provides: bundled(golang(github.com/ghodss/yaml)) = 73d445a93680fa1a78ae23a5839bad48f32ba1ee -Provides: bundled(golang(github.com/go-check/check)) = v1 -Provides: bundled(golang(github.com/gogo/protobuf)) = fcdc5011193ff531a548e9b0301828d5a5b97fd8 -Provides: bundled(golang(github.com/golang/glog)) = 44145f04b68cf362d9c4df2182967c2275eaefed -Provides: bundled(golang(github.com/golang/protobuf)) = 8d92cf5fc15a4382f8964b08e1f42a75c0591aa3 -Provides: bundled(golang(github.com/gorilla/context)) = 14f550f51a -Provides: bundled(golang(github.com/gorilla/mux)) = e444e69cbd -Provides: bundled(golang(github.com/imdario/mergo)) = 6633656539c1639d9d78127b7d47c622b5d7b6dc -Provides: bundled(golang(github.com/kr/pretty)) = v0.1.0 -Provides: bundled(golang(github.com/kr/text)) = v0.1.0 -Provides: bundled(golang(github.com/matttproud/golang_protobuf_extensions)) = c12348ce28de40eed0136aa2b644d0ee0650e56c -Provides: bundled(golang(github.com/mistifyio/go-zfs)) = 22c9b32c84eb0d0c6f4043b6e90fc94073de92fa -Provides: bundled(golang(github.com/mtrmac/gpgme)) = master -Provides: bundled(golang(github.com/opencontainers/go-digest)) = master -Provides: bundled(golang(github.com/opencontainers/image-spec)) = 149252121d044fddff670adcdc67f33148e16226 -Provides: bundled(golang(github.com/opencontainers/image-tools)) = 6d941547fa1df31900990b3fb47ec2468c9c6469 -Provides: bundled(golang(github.com/opencontainers/runc)) = master -Provides: bundled(golang(github.com/opencontainers/runtime-spec)) = v1.0.0 -Provides: bundled(golang(github.com/opencontainers/selinux)) = master -Provides: bundled(golang(github.com/ostreedev/ostree-go)) = aeb02c6b6aa2889db3ef62f7855650755befd460 -Provides: bundled(golang(github.com/pborman/uuid)) = v1.0 -Provides: bundled(golang(github.com/pkg/errors)) = master -Provides: bundled(golang(github.com/pmezard/go-difflib)) = master -Provides: bundled(golang(github.com/pquerna/ffjson)) = d49c2bc1aa135aad0c6f4fc2056623ec78f5d5ac -Provides: bundled(golang(github.com/prometheus/client_golang)) = c332b6f63c0658a65eca15c0e5247ded801cf564 -Provides: bundled(golang(github.com/prometheus/client_model)) = 99fa1f4be8e564e8a6b613da7fa6f46c9edafc6c -Provides: bundled(golang(github.com/prometheus/common)) = 89604d197083d4781071d3c65855d24ecfb0a563 -Provides: bundled(golang(github.com/prometheus/procfs)) = cb4147076ac75738c9a7d279075a253c0cc5acbd -Provides: bundled(golang(github.com/sirupsen/logrus)) = v1.0.0 -Provides: bundled(golang(github.com/stretchr/testify)) = v1.1.3 -Provides: bundled(golang(github.com/syndtr/gocapability)) = master -Provides: bundled(golang(github.com/tchap/go-patricia)) = v2.2.6 -Provides: bundled(golang(github.com/ulikunitz/xz)) = v0.5.4 -Provides: bundled(golang(github.com/urfave/cli)) = v1.17.0 -Provides: bundled(golang(github.com/vbatts/tar-split)) = v0.10.2 -Provides: bundled(golang(github.com/xeipuuv/gojsonpointer)) = master -Provides: bundled(golang(github.com/xeipuuv/gojsonreference)) = master -Provides: bundled(golang(github.com/xeipuuv/gojsonschema)) = master -Provides: bundled(golang(go4.org)) = master -Provides: bundled(golang(golang.org/x/crypto)) = master -Provides: bundled(golang(golang.org/x/net)) = master -Provides: bundled(golang(golang.org/x/sys)) = master -Provides: bundled(golang(golang.org/x/text)) = master -Provides: bundled(golang(gopkg.in/cheggaaa/pb.v1)) = ad4efe000aa550bb54918c06ebbadc0ff17687b9 -Provides: bundled(golang(gopkg.in/yaml.v2)) = d466437aa4adc35830964cffc5b5f262c63ddcb4 -Provides: bundled(golang(k8s.io/client-go)) = master - %description Command line utility to inspect images and repositories directly on Docker registries without the need to pull them @@ -155,7 +92,7 @@ Requires: podman This package contains system tests for %{name} %prep -%autosetup -Sgit -n %{name}-%{commit0} +%autosetup -Sgit %build mkdir -p src/github.com/containers @@ -193,10 +130,13 @@ go-md2man -in %{SOURCE9} -out %{buildroot}%{_mandir}/man5/containers-signature.5 go-md2man -in %{SOURCE10} -out %{buildroot}%{_mandir}/man5/containers-transports.5 go-md2man -in %{SOURCE11} -out %{buildroot}%{_mandir}/man5/containers-certs.d.5 go-md2man -in %{SOURCE12} -out %{buildroot}%{_mandir}/man5/containers-registries.d.5 +go-md2man -in %{SOURCE14} -out %{buildroot}%{_mandir}/man5/containers.conf.5 +go-md2man -in %{SOURCE15} -out %{buildroot}%{_mandir}/man5/containers-auth.json.5 mkdir -p %{buildroot}%{_datadir}/containers install -m0644 %{SOURCE3} %{buildroot}%{_datadir}/containers/mounts.conf install -m0644 %{SOURCE7} %{buildroot}%{_datadir}/containers/seccomp.json +install -m0644 %{SOURCE13} %{buildroot}%{_datadir}/containers/containers.conf # install secrets patch directory install -d -p -m 755 %{buildroot}/%{_datadir}/rhel/secrets @@ -229,11 +169,13 @@ export GOPATH=%{buildroot}/%{gopath}:$(pwd)/vendor:%{gopath} %config(noreplace) %{_sysconfdir}/containers/registries.d/default.yaml %config(noreplace) %{_sysconfdir}/containers/storage.conf %config(noreplace) %{_sysconfdir}/containers/registries.conf +%ghost %{_sysconfdir}/containers/containers.conf %dir %{_sharedstatedir}/containers/sigstore %{_mandir}/man5/* %dir %{_datadir}/containers %{_datadir}/containers/mounts.conf %{_datadir}/containers/seccomp.json +%{_datadir}/containers/containers.conf %dir %{_datadir}/rhel/secrets %{_datadir}/rhel/secrets/* @@ -251,326 +193,30 @@ export GOPATH=%{buildroot}/%{gopath}:$(pwd)/vendor:%{gopath} %{_datadir}/%{name}/test %changelog -* Mon Apr 20 2020 Jindrich Novy - 1:0.1.40-11 -- add docker.io into the default registry list -- Related: #1810053 - -* Fri Mar 06 2020 Jindrich Novy - 1:0.1.40-10 -- modify registries.conf default configuration to be more secure by default -- Resolves: #1810053 - -* Fri Feb 14 2020 Jindrich Novy - 1:0.1.40-9 -- Fix CVE-2020-1702. -- Resolves: #1801922 - -* Thu Jan 02 2020 Jindrich Novy - 1:0.1.40-8 -- change the search order of registries and remove quay.io (#1784267) - -* Wed Dec 11 2019 Jindrich Novy - 1:0.1.40-7 -- compile in FIPS mode -- Related: RHELPLAN-25139 - -* Mon Dec 09 2019 Jindrich Novy - 1:0.1.40-6 -- be sure to use golang >= 1.12.12-4 -- Related: RHELPLAN-25139 - -* Wed Dec 04 2019 Jindrich Novy - 1:0.1.40-5 -- fix file list -- Related: RHELPLAN-25139 - -* Wed Dec 04 2019 Jindrich Novy - 1:0.1.40-4 -- fix symlinks in /usr/share/rhel/secrets and make - subscription-manager soft dependency to make them work -- Related: RHELPLAN-25139 - -* Thu Nov 28 2019 Jindrich Novy - 1:0.1.40-3 -- rebuild because of CVE-2019-9512 and CVE-2019-9514 -- Resolves: #1772132, #1772137 - -* Wed Nov 20 2019 Jindrich Novy - 1:0.1.40-2 -- comment out mountopt option in order to fix gating tests - see bug 1769769 -- Related: RHELPLAN-25139 - -* Wed Nov 06 2019 Jindrich Novy - 1:0.1.40-1 -- update to 0.1.40 -- Related: RHELPLAN-25139 - -* Thu Sep 12 2019 Jindrich Novy - 1:0.1.37-5 -- Fix CVE-2019-10214 (#1734651). - -* Thu Aug 15 2019 Jindrich Novy - 1:0.1.37-4 -- fix permissions of rhel/secrets - Resolves: #1691543 - -* Fri Jun 14 2019 Lokesh Mandvekar - 1:0.1.37-3 -- Resolves: #1719994 - add registry.access.redhat.com to registries.conf - -* Fri Jun 14 2019 Lokesh Mandvekar - 1:0.1.37-2 -- Resolves: #1721247 - enable fips mode - -* Fri Jun 14 2019 Lokesh Mandvekar - 1:0.1.37-1 -- Resolves: #1720654 - rebase to v0.1.37 - -* Tue Jun 4 2019 Eduardo Santiago - 1:0.1.36-1.git6307635 -- built upstream tag v0.1.36, including system tests - -* Tue Apr 30 2019 Lokesh Mandvekar - 1:0.1.32-4.git1715c90 -- Fixes @openshift/machine-config-operator#669 -- install /etc/containers/oci/hooks.d and /etc/containers/certs.d - -* Tue Dec 18 2018 Frantisek Kluknavsky - 1:0.1.32-3.git1715c90 -- rebase - -* Mon Dec 17 2018 Frantisek Kluknavsky - 1:0.1.32-2.git1715c90 -- re-enable debuginfo - -* Mon Dec 17 2018 Frantisek Kluknavsky - 1:0.1.31-12.gitb0b750d -- go tools not in scl anymore - -* Fri Sep 21 2018 Lokesh Mandvekar - 1:0.1.31-11.gitb0b750d -- Resolves: #1615609 -- built upstream tag v0.1.31 - -* Thu Aug 23 2018 Lokesh Mandvekar - 1:0.1.31-10.git0144aa8 -- Resolves: #1616069 - correct order of registries - -* Mon Aug 13 2018 Lokesh Mandvekar - 1:0.1.31-9.git0144aa8 -- Resolves: #1615609 - rebuild with gobuild tag 'no_openssl' - -* Fri Aug 10 2018 Lokesh Mandvekar - 1:0.1.31-8.git0144aa8 -- Resolves: #1614934 - containers-common soft dep on slirp4netns and -fuse-overlayfs - -* Wed Aug 08 2018 Lokesh Mandvekar - 1:0.1.31-7.git0144aa8 -- build with %%gobuild -- use scl-ized go-toolset as dep -- disable i686 builds temporarily because of go-toolset issues - -* Wed Jul 18 2018 dwalsh - 1:0.1.31-6.git0144aa8 -- add statx to seccomp.json to containers-config -- add seccomp.json to containers-config - -* Tue Jul 03 2018 Lokesh Mandvekar - 1:0.1.31-4.git0144aa8 -- Resolves: #1597629 - handle dependency issue for skopeo-containers -- rename skopeo-containers to containers-common as in Fedora - -* Mon Jun 25 2018 Lokesh Mandvekar - 1:0.1.31-3.git0144aa8 -- Resolves: #1583762 - btrfs dep removal needs exclude_graphdriver_btrfs -buildtag - -* Wed Jun 13 2018 Lokesh Mandvekar - 1:0.1.31-2.git0144aa8 -- correct bz in previous changelog - -* Wed Jun 13 2018 Lokesh Mandvekar - 1:0.1.31-1.git0144aa8 -- Resolves: #1580938 - resolve FTBFS -- Resolves: #1583762 - remove dependency on btrfs-progs-devel -- bump to v0.1.31 (from master) -- built commit ca3bff6 -- use go-toolset deps for rhel8 - -* Tue Apr 03 2018 baude - 0.1.29-5.git7add6fc -- Fix small typo in registries.conf - -* Tue Apr 3 2018 dwalsh - 0.1.29-4.git -- Add policy.json.5 - -* Mon Apr 2 2018 dwalsh - 0.1.29-3.git -- Add registries.conf - -* Mon Apr 2 2018 dwalsh - 0.1.29-2.git -- Add registries.conf man page - -* Thu Mar 29 2018 dwalsh - 0.1.29-1.git -- bump to 0.1.29-1 -- Updated containers/image - docker-archive generates docker legacy compatible images - Do not create $DiffID subdirectories for layers with no configs - Ensure the layer IDs in legacy docker/tarfile metadata are unique - docker-archive: repeated layers are symlinked in the tar file - sysregistries: remove all trailing slashes - Improve docker/* error messages - Fix failure to make auth directory - Create a new slice in Schema1.UpdateLayerInfos - Drop unused storageImageDestination.{image,systemContext} - Load a *storage.Image only once in storageImageSource - Support gzip for docker-archive files - Remove .tar extension from blob and config file names - ostree, src: support copy of compressed layers - ostree: re-pull layer if it misses uncompressed_digest|uncompressed_size - image: fix docker schema v1 -> OCI conversion - Add /etc/containers/certs.d as default certs directory - -* Fri Feb 09 2018 Fedora Release Engineering - 0.1.28-2.git0270e56 -- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild +* Tue May 19 2020 Jindrich Novy - 1:1.0.0-1 +- update to https://github.com/containers/skopeo/releases/tag/v1.0.0 +- Related: RHELPLAN-39206 -* Fri Feb 2 2018 dwalsh - 0.1.28-1.git -- Vendor in fixed libraries in containers/image and containers/storage +* Fri Apr 24 2020 Jindrich Novy - 1:0.2.0-5 +- follow Dan's suggestion to deliver seccomp.json and storage.conf + from Fedora and not directly from upstream yet +- Related: RHELPLAN-39206 -* Tue Nov 21 2017 dwalsh - 0.1.27-1.git -- Fix Conflicts to Obsoletes -- Add better docs to man pages. -- Use credentials from authfile for skopeo commands -- Support storage="" in /etc/containers/storage.conf -- Add global --override-arch and --override-os options +* Fri Apr 24 2020 Jindrich Novy - 1:0.2.0-4 +- re-include ppc64 arch, golang doesn't seem broken there any more +- synchronize man pages and config files with upstream +- Related: RHELPLAN-39206 -* Wed Nov 15 2017 dwalsh - 0.1.25-2.git2e8377a7 -- Add manifest type conversion to skopeo copy -- User can select from 3 manifest types: oci, v2s1, or v2s2 -- e.g skopeo copy --format v2s1 --compress-blobs docker-archive:alp.tar dir:my-directory +* Thu Apr 23 2020 Jindrich Novy - 1:0.2.0-3 +- include and ship containers.conf +- Resolves: #1826486 -* Wed Nov 8 2017 dwalsh - 0.1.25-2.git7fd6f66b -- Force storage.conf to default to overlay - -* Wed Nov 8 2017 dwalsh - 0.1.25-1.git7fd6f66b -- Fix CVE in tar-split -- copy: add shared blob directory support for OCI sources/destinations -- Aligning Docker version between containers/image and skopeo -- Update image-tools, and remove the duplicate Sirupsen/logrus vendor -- makefile: use -buildmode=pie - -* Tue Nov 7 2017 dwalsh - 0.1.24-8.git28d4e08a -- Add /usr/share/containers/mounts.conf - -* Sun Oct 22 2017 dwalsh - 0.1.24-7.git28d4e08a -- Bug fixes -- Update to release - -* Tue Oct 17 2017 Lokesh Mandvekar - 0.1.24-6.dev.git28d4e08 -- skopeo-containers conflicts with docker-rhsubscription <= 2:1.13.1-31 - -* Tue Oct 17 2017 dwalsh - 0.1.24-5.dev.git28d4e08 -- Add rhel subscription secrets data to skopeo-containers - -* Thu Oct 12 2017 dwalsh - 0.1.24-4.dev.git28d4e08 -- Update container/storage.conf and containers-storage.conf man page -- Default override to true so it is consistent with RHEL. - -* Tue Oct 10 2017 Lokesh Mandvekar - 0.1.24-3.dev.git28d4e08 -- built commit 28d4e08 - -* Mon Sep 18 2017 Lokesh Mandvekar - 0.1.24-2.dev.git875dd2e -- built commit 875dd2e -- Resolves: gh#416 - -* Tue Sep 12 2017 Lokesh Mandvekar - 0.1.24-1.dev.gita41cd0 -- bump to 0.1.24-dev -- correct a prior bogus date -- fix macro in comment warning - -* Mon Aug 21 2017 dwalsh - 0.1.23-6.dev.git1bbd87 -- Change name of storage.conf.5 man page to containers-storage.conf.5, since -it conflicts with inn package -- Also remove default to "overalay" in the configuration, since we should -- allow containers storage to pick the best default for the platform. - -* Thu Aug 03 2017 Fedora Release Engineering - 0.1.23-5.git1bbd87f -- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild - -* Sun Jul 30 2017 Florian Weimer - 0.1.23-4.git1bbd87f -- Rebuild with binutils fix for ppc64le (#1475636) - -* Thu Jul 27 2017 Fedora Release Engineering - 0.1.23-3.git1bbd87f -- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild - -* Tue Jul 25 2017 dwalsh - 0.1.23-2.dev.git1bbd87 -- Fix storage.conf man page to be storage.conf.5.gz so that it works. - -* Fri Jul 21 2017 dwalsh - 0.1.23-1.dev.git1bbd87 -- Support for OCI V1.0 Images -- Update to image-spec v1.0.0 and revendor -- Fixes for authentication - -* Sat Jul 01 2017 Lokesh Mandvekar - 0.1.22-2.dev.git5d24b67 -- Epoch: 1 for CentOS as CentOS Extras' build already has epoch set to 1 - -* Wed Jun 21 2017 dwalsh - 0.1.22-1.dev.git5d24b67 -- Give more useful help when explaining usage -- Also specify container-storage as a valid transport -- Remove docker reference wherever possible -- vendor in ostree fixes - -* Thu Jun 15 2017 dwalsh - 0.1.21-1.dev.git0b73154 -- Add support for storage.conf and storage-config.5.md from github container storage package -- Bump to the latest version of skopeo -- vendor.conf: add ostree-go -- it is used by containers/image for pulling images to the OSTree storage. -- fail early when image os does not match host os -- Improve documentation on what to do with containers/image failures in test-skopeo -- We now have the docker-archive: transport -- Integration tests with built registries also exist -- Support /etc/docker/certs.d -- update image-spec to v1.0.0-rc6 - -* Tue May 23 2017 bbaude - 0.1.20-1.dev.git0224d8c -- BZ #1380078 - New release - -* Tue Apr 25 2017 bbaude - 0.1.19-2.dev.git0224d8c -- No golang support for ppc64. Adding exclude arch. BZ #1445490 - -* Tue Feb 28 2017 Lokesh Mandvekar - 0.1.19-1.dev.git0224d8c -- bump to v0.1.19-dev -- built commit 0224d8c - -* Sat Feb 11 2017 Fedora Release Engineering - 0.1.17-3.dev.git2b3af4a -- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild - -* Sat Dec 10 2016 Igor Gnatenko - 0.1.17-2.dev.git2b3af4a -- Rebuild for gpgme 1.18 - -* Tue Dec 06 2016 Lokesh Mandvekar - 0.1.17-1.dev.git2b3af4a -- bump to 0.1.17-dev - -* Fri Nov 04 2016 Antonio Murdaca - 0.1.14-6.git550a480 -- Fix BZ#1391932 - -* Tue Oct 18 2016 Antonio Murdaca - 0.1.14-5.git550a480 -- Conflicts with atomic in skopeo-containers - -* Wed Oct 12 2016 Antonio Murdaca - 0.1.14-4.git550a480 -- built skopeo-containers - -* Wed Sep 21 2016 Lokesh Mandvekar - 0.1.14-3.gitd830391 -- built mtrmac/integrate-all-the-things commit d830391 - -* Thu Sep 08 2016 Lokesh Mandvekar - 0.1.14-2.git362bfc5 -- built commit 362bfc5 - -* Thu Aug 11 2016 Lokesh Mandvekar - 0.1.14-1.gitffe92ed -- build origin/master commit ffe92ed - -* Thu Jul 21 2016 Fedora Release Engineering - 0.1.13-6 -- https://fedoraproject.org/wiki/Changes/golang1.7 - -* Tue Jun 21 2016 Lokesh Mandvekar - 0.1.13-5 -- include go-srpm-macros and compiler(go-compiler) in fedora conditionals -- define %%gobuild if not already -- add patch to build with older version of golang - -* Thu Jun 02 2016 Antonio Murdaca - 0.1.13-4 -- update to v0.1.12 - -* Tue May 31 2016 Antonio Murdaca - 0.1.12-3 -- fix go build source path - -* Fri May 27 2016 Antonio Murdaca - 0.1.12-2 -- update to v0.1.12 - -* Tue Mar 08 2016 Antonio Murdaca - 0.1.11-1 -- update to v0.1.11 - -* Tue Mar 08 2016 Antonio Murdaca - 0.1.10-1 -- update to v0.1.10 -- change runcom -> projectatomic - -* Mon Feb 29 2016 Antonio Murdaca - 0.1.9-1 -- update to v0.1.9 - -* Mon Feb 29 2016 Antonio Murdaca - 0.1.8-1 -- update to v0.1.8 +* Tue Apr 21 2020 Jindrich Novy - 1:0.2.0-2 +- add docker.io into the default registry list +- Related: RHELPLAN-39206 -* Mon Feb 22 2016 Fedora Release Engineering - 0.1.4-2 -- https://fedoraproject.org/wiki/Changes/golang1.6 +* Fri Apr 10 2020 Jindrich Novy - 1:0.2.0-1 +- update to https://github.com/containers/skopeo/releases/tag/v0.2.0 +- initial rhel8-8.2.1 build +- Related: RHELPLAN-39206 -* Fri Jan 29 2016 Antonio Murdaca - 0.1.4 -- First package for Fedora