diff --git a/Gopkg.lock b/Gopkg.lock index af320536d..9224413c8 100644 --- a/Gopkg.lock +++ b/Gopkg.lock @@ -1,4 +1,4 @@ -memo = "1ca7d968da0bc5d5cf2c1f42bbb651deb1f3fb4bbc3a0fae139ea0d9caf8ccea" +memo = "7c08940c3b7a8bac4bcad3fc9843bf4110161e6229d2f8a560f40cd25d582328" [[projects]] name = "github.com/onsi/ginkgo" @@ -12,6 +12,12 @@ memo = "1ca7d968da0bc5d5cf2c1f42bbb651deb1f3fb4bbc3a0fae139ea0d9caf8ccea" revision = "334b8f472b3af5d541c5642701c1e29e2126f486" version = "v1.1.0" +[[projects]] + name = "github.com/opencontainers/specs" + packages = ["specs-go"] + revision = "035da1dca3dfbb00d752eb58b0b158d6129f3776" + version = "v1.0.0-rc5" + [[projects]] name = "github.com/urfave/cli" packages = ["."] diff --git a/vendor/github.com/opencontainers/specs/.gitignore b/vendor/github.com/opencontainers/specs/.gitignore new file mode 100644 index 000000000..f9663c923 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/.gitignore @@ -0,0 +1,3 @@ +output +schema/validate +version.md diff --git a/vendor/github.com/opencontainers/specs/.pullapprove.yml b/vendor/github.com/opencontainers/specs/.pullapprove.yml new file mode 100644 index 000000000..49cb34b54 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/.pullapprove.yml @@ -0,0 +1,12 @@ +approve_by_comment: true +approve_regex: ^LGTM +reject_regex: ^Rejected +reset_on_push: true +author_approval: ignored +signed_off_by: + required: true +reviewers: + teams: + - runtime-spec-maintainers + name: default + required: 2 diff --git a/vendor/github.com/opencontainers/specs/.tool/version-doc.go b/vendor/github.com/opencontainers/specs/.tool/version-doc.go new file mode 100644 index 000000000..f36bfe4c3 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/.tool/version-doc.go @@ -0,0 +1,25 @@ +// +build ignore + +package main + +import ( + "fmt" + "html/template" + "os" + + "github.com/opencontainers/runtime-spec/specs-go" +) + +var markdownTemplateString = ` + +**Specification Version:** *{{.}}* + +` + +var markdownTemplate = template.Must(template.New("markdown").Parse(markdownTemplateString)) + +func main() { + if err := markdownTemplate.Execute(os.Stdout, specs.Version); err != nil { + fmt.Fprintln(os.Stderr, err) + } +} diff --git a/vendor/github.com/opencontainers/specs/.travis.yml b/vendor/github.com/opencontainers/specs/.travis.yml new file mode 100644 index 000000000..7f6c11f11 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/.travis.yml @@ -0,0 +1,24 @@ +language: go +go: + - 1.7 + - 1.6.3 + - 1.5.4 + +sudo: required + +services: + - docker + +before_install: + - make install.tools + - docker pull vbatts/pandoc + +install: true + +script: + - env | grep TRAVIS_ + - make .govet + - make .golint + - echo "${TRAVIS_COMMIT_RANGE} -> ${TRAVIS_COMMIT_RANGE/.../..} (travis-ci/travis-ci#4596)" + - TRAVIS_COMMIT_RANGE="${TRAVIS_COMMIT_RANGE/.../..}" make .gitvalidation + - make docs diff --git a/vendor/github.com/opencontainers/specs/ChangeLog b/vendor/github.com/opencontainers/specs/ChangeLog new file mode 100644 index 000000000..99ffe630d --- /dev/null +++ b/vendor/github.com/opencontainers/specs/ChangeLog @@ -0,0 +1,476 @@ +OpenContainers Specifications + +Changes with v1.0.0-rc4: + Additions: + + * config-linux: Allow negative values for some resources (#648) + * config-linux: Lift no-tweaking namespace restriction (#649) + + Removals and increased restrictions: + + * config: Rlimit types must be unique (#607) + * config: Forbid empty-string keys in 'annotations' (#645, #654) + * config-linux: Require runtime errors for pre-existing devices + (#647) + * runtime: Only require 'pid' in the state for created/running + statuses (#664) + * schema: Add 'consoleSize' and update requirements (#646) + * schema: Remove string pointers (#656) + * schema/config-linux: Remove blockIODeviceThrottle and other + pointers (#545) + + Breaking Go changes: + + * specs-go/config: Remove string pointers (#653) + * specs-go/config: Make Spec.Hooks a pointer (#427) + * specs-go/config: Convert some resources from unsigned integers + to signed integers (#648) + + Minor fixes and documentation: + + * config: Explicitly list 'hooks' as optional and cite POSIX for + 'env' and 'args' (#427) + * runtime: Replace "process is stopped" with "process exits" + (#465) + * schema/config-linux: Add missing kernelTCP (#655) + * schema/validate: Allow schema identifiers to contain a URL + scheme (#490) + * .travis: Fix git-validation commit ranges (#216) + * *: Add anchor tags to a number of spec locations (#612, #636, + #637, #638, #639, #640) + * *: Typo fixes and polishing (#643, #650, #652, #656, #660, #665) + +Changes with v1.0.0-rc3: + Additions: + + * config: Add support for Windows-based containers (#565, #573) + * config: Add process.consoleSize (#563) + * config: Explicitly allow unknown extensions and document + annotations key conventions (#510) + * config: Define mounts entries for Solaris (#588) + + Removals and increased restrictions: + + * config: Require absolute paths for mount destinations (#609) + * config-linux: Require absolute path for maskedPaths and + readonlyPaths (#587) + * config-linux: Only require /dev/console when process.terminal is + true. Also require /dev/console to be provided by a bind mount + (#518) + * runtime: Require runtimes to generate errors when the container + specified in config.json cannot be created (#559) + + Breaking Go changes: + + * specs-go/config: Aggressive namespacing (#567) + * specs-go/config: Remove pointers from LinuxHugepageLimit, + LinuxInterfacePriority, and LinuxPids properties (#586) + * specs-go/state: Rename version to ociVersion (#633) + LinuxInterfacePriority, and LinuxPids properties (#586) + + Minor fixes and documentation: + + * spec: Separate the spec from project scaffolding (#626) + * README: Define "unspecified", "undefined", and + "implementation-defined" (#575) + * config: Clarify absolue and relative values for root.path (#558) + * config: Clarify ociVersion covering the configuration <-> + runtime API (#523) + * config-linux: Forbid duplicated namespaces with same `type` + (#597) + * glossary: Make objects explicitly unordered and forbid duplicate + names (#584) + * specs-go/config: Add platform tags to Rlimits and + NoNewPRivileges (#564) + * schema/defs-linux: Use int64 for major/minor types (#610) + * Makefile: Add support for Go 1.7 (#547) + * Makefile: Require Go >= 1.6 for golint (#589) + * Makefile: Use a POSIX-compatible test ('==' -> '=') (#542) + * implementations: Rename ocitools -> runtime-tools (#585) + * *: Typo fixes and polishing (#556, #566, #568, #569, #571, #572, + #574, #595, #596, #599, #600, #601, #603, #605, #608, #613, #617, + #619, #621, #622, #623, #624, #625, #627, #629) + +Changes with v1.0.0-rc2: + Additions: + + * config-linux: Add new architectures from libseccomp 2.3.0 (#505) + * schema: Add JSON Schema for state JSON and move schema.json to + config-schema.json and similar (#481, #498, #519) + + Minor fixes and documentation: + + * Add compliance language for platforms and architectures (#527) + * Remove "unconditionally compliant" language (#553) + * bundle: Remove distribution references (#487) + * runtime: Fix sub-bullet indentation (#495) + * config: Replace Arch fstab reference with mount(8) (#443) + * config: Synchronize comments between Markdown and Go (#525) + * config: Drop v0.x compatibility statement (#488) + * config-linux: RFC 2119 wording for cgroupsPath (#493) + * config-linux: Make linux.devices and linux.resources.devices + optional (#526) + * config-linux: Extend no-tweak requirement to runtime namespaces (#538) + * schema: Add hook.timeout (#544) + * schema: Add missing '"type": "object"' (#528) + * schema: Run 'make fmt' and remove duplicates (#546, #551) + * schema/config: Make 'hostname' optional (#491) + * schema/config-linux: Add linux.resources.devices (#550) + * specs-go/config: Add Solaris tags to User properties (#496) + * specs-go/config: Make Linux and Solaris omitempty again (#502) + * specs-go/config: Make KernelTCP and ClassID omitempty (#531) + * specs-go/config: Fix "specified" typo for ApparmorProfile (#503) + * Makefile: Remove code-of-conduct.md and version.md when clean (#541) + * implementations: Mention cc-oci-runtime (#539) + * Use filesystem instead of file system (#529) + * .pullapprove: Add DCO check via PullApprove + * GOVERNANCE: Add governance and release process docs (#521) + * README: Change meeting time from 10am to 2pm Pacific (#524) + * README: Update conference-call phone number (#512, #515) + +Changes with v1.0.0-rc1: + Breaking changes: + + * runtime: Split create and start, #384, #450, #463, #464, #467, + #468 + * runtime: Remove exec, #388 + * runtime: Enviroment MUST match the configuration, #397 + * config: Runtime MUST generate errors for unsupported platforms, + #441 + * config: Windows mount destinations MUST NOT be nested, #437 + + Additions: + + * solaris: Added platform-specific configuration, #411, #424, #431, + #436 + * runtime: Add 'annotations' and 'status' to the state structure, + #462, #484, #485 + * runtime: State no longer needs to be serialized as JSON, #446 + * runtime-linux: Add /dev symbolic links, #449 + * config: Allow absolute paths for root.path (which previously + required relative paths), #394 + * config-linux: Add linux.mountLabel, #393 + * config-linux: Add suport for cgroup namespace, #397 + * config-linux: Runtime SHOULD NOT modify ownership of any + referenced filesystem (previously the restriction only applied to + the root filesystem), #452 + * specs-go/seccomp: Add ppc and s390x to specs-go/config.go, #475 + + Minor fixes and documentation: + + * README: Add project.md to the Table of Contents, #376 + * README: Consistenly indent the Table of Contents, #400 + * README: Link to LICENSE, #442 + * README: Weekly call is OCI-wide, #378 + * config: Explicit runtime namespace for hooks, #415 + * config: Explicit container namespace for uid, gid, and + additionalGids, #412 + * config: Fix 'string' -> 'array of strings' typo for process.args, + #416 + * runtime: The runtime MAY validate config.json, #418 + * runtime: Move errors section out of operations, #445 + * runtime: MAY -> SHOULD for post-stop error logging, #410 + * schema/README: Document JSON Schema usage, #360, #385 + * schema: Minor description updates, #456, #461 + * schema/validate: Support reading documents via stdin, #482 + * .pullapprove: Automate review approval, #458, #474 + * .gitignore: Hide more auto-generated files, #386, #392 + * .travis: git-validation detects Travis now, #366 + * .travis: Regress on failure to produce docs, #479 + * Makefile: Filename docs.* -> oci-runtime-spec.*, #478 + * Makefile: Add install.tools target, #349 + * Makefile: Allow native pandoc implementations, #428, #448 + * Makefile: Prefer Bash, #455 + * Makefile: Travis support for .gitvalidation, #422 + * specs-go/config: Add missing omitempties for Process.Terminal, + Root.Readonly, Spec.Linux, and Spec.Mounts, #408, #429, #430, #431 + * specs-go/config: Remove incorrect omitempties for User.UID and + User.GID, #425 + * specs-go/config: Drop platform-independent comment, #451 + * version: Include version in generated documentation, #406 + * *: Anchor examples, #348 + * *: Fix remnants from SelinuxProcessLabel to SelinuxLabel rename, + #396 + * *: Outsource code-of-conduct to TOB repository, #375, #413 + * *: RFC 2119 consistency, #407, #409, #438, #444, #449 + * *: Typo fixes, #390, #401 + * *: Whitespace fixes and validation, #380, #381, #426 + * ROADMAP: Remove stale targets, #435 + +Changes with v0.5.0: + Breaking changes: + + * specs-go: Renamed the repository from opencontainers/specs to + opencontainers/runtime-spec, #365 + + Additions: + + * config: Add 'timeout' for hooks, #346 + * config-linux: Add 'maskedPaths' and 'readonlyPaths', #364 + + Minor fixes and documentation: + + * JSON Schema bug-fixes and improved examples, #370 + * README: Define "unconditionally compliant", #374 + * config: Make Markdown canonical, #342 + * config: Explicitly list mapping from symbolic names to UID/GIDs as + out-of-scope, #347 + * config-linux: Require the runtime mount namespace for namespace + 'path' values, #275 + * config-linux: Reword kernelTCP docs, #377 + * specs-go: Add omitempty to 'Device' and 'Namespace', #340 + * .travis.yml: Use built-in 'go vet' and current 'go lint', dropping + Go < 1.5, #372, #352 + * implementations: Expand ocitools scope to include testing, #328 + * style: Move one-sentence-per-line rule from the README, #369 + * style: Remove dangling parenthesis, #359 + * README: Add a link to the IRC logs, #358 + * Fix "manadate", "exmaple", "paramters", and "preferrably" typos, + #353, #354 + +Changes with v0.4.0: + Breaking changes: + + * config: Move capabilities, selinuxProcessLabel, apparmorProfile, + and noNewPrivileges from the linux setting to the process setting + and make them optional, renaming selinuxProcessLabel to + selinuxLabel, #329, #330, #339 + * runtime: Rename version to ociVerison in the state JSON, #225 + * runtime: Remove the directory requirement for storing state, now + that there is a 'state' operation, #225, #334 + * go: Shift *.go to specs-go/*.go, #276 + * config: Move rlimits to process, #341 + * go: Move config_linux.go content into config.go, removing + LinuxSpec, #310 + + Additions: + + * schema: Add JSON Schema (and validator) for `config.json`, #313 + * config: Add annotations for opaque-to-the-runtime data, #331 + * config-linux: Make seccomp optional, #333 + * runtime: Added additional operations: state, stop, and exec. + #225 + + Minor fixes and documentation: + + * config-linux: Change mount type from *rune to *string and fix + octal fileMode examples, #323 + * runtime: RFC 2119 phrasing for the lifecycle, #225 + * README: Add a full example of config.json, #276 + * README: Replace BlueJeans with UberConference, #326, #338 + * style: Document Go-pointer exceptions, #317 + +Changes with v0.3.0: + Breaking changes: + + * config: Single, unified config file, #284 + * config: cwd is a required default, and must be absolute, #286, + #307, #308, #312 + * config: qualify the name of the version field, #309 + * config-linux: Convert classID from hex to uint32, #296 + * config-linux: Separate mknod from cgroups, #298 + + Additions: + + * config-linux: Add NoNewPrivileges setting for linux, #290 + + Minor fixes and documentation: + + * config-linux: clarify oom_score_adj, #236, #292 + * config-linux: Update links to cgroups documentation, #318 + * config-linux: Remove pointers for slices preferring omitempty + tag instead, #316 + * README: add runtime, bundle, and hook author user, #280 + * ROADMAP: reshuffled and split into GitHub issues, #300, #301, + #304, #306 + * style: Collect established styles in a discoverable location, #287, #311 + +Changes with v0.2.0: + * Add Apparmor, Selinux and Seccomp + * Add Apparmor, Selinux and Seccomp sections + * Add bind mount example + * Add fd section for linux container process + * Add Go types for specification + * *: adding a code of conduct + * Adding cgroups path to the Spec. + * .: Adding listing of implementations + * .: adding travis file for future CI + * Add license and DCO information for contributions + * Add linux spec description + * Add MAINTAINERS file + * Add memory swappiness to linux spec + * Add runtime state configuration and structs + * Adds a section for user namespace mappings + * Adds link to kernel cgroups documentation + * Adds section for Linux Rlimits + * Adds section for Linux Sysctl. + * Adds user namespace to the list of namespaces + * bundle: add initial run use case + * bundle: Fix 'and any number of and other related' typo + * bundle.md: clarify arbitrary/conventional dirnames + * bundle.md: fix link formatting + * bundle.md: fix off-by-one error + * bundle.md: various updates to latest spec + * bundle: Move 'Linux sysctl' header to its own line + * Change commiter to committer + * Change Device field order in spec_linux.go, 'Path' should be top of the 'Type' field, according to the different of the config-linux.md, 'Path' field is the unique key. + * Change layout of mountpoints and mounts + * Change the rlimit type to string instead of int + * Clarify behavior around namespaces paths. + * config: Add example additionalGids + * config: Add example cwd + * config: cleanup language on readonly parameter + * config: fix links to go files + * config-linux: specify the default devices/filesystems available + * config.md: clarify destination for mounts + * config.md: make the version a semver + * config.md: make the version field example a semver + * config.md: minor clean up of process specification + * config.md: reformat into a standard style + * config.md: update links to spec schema code + * config.md: various cleanup/consistency fixes + * config: minor cleanup + * Deduplicate the field of RootfsPropagation + * Define constants for Linux Namespace names + * Fix LinuxRuntime field + * Fix root object keys + * Fix typos in config.md + * Fix typos in the "Namespace types" section + * Fix typos in the rlimits section + * Fix Windows path escaping in example mount JSON + * JSON objects are easier to parse/manipulate + * made repo public. Added warning in README + * Make namespaces match runc + * make rootfs mount propagation mode settable + * Makes namespaces description linux specific + * *.md: markdown formatting + * Modify the capabilities constants to match header files like other constants + * Move linux specific options to linux spec + * README: add a rule for paragraph formatting in markdown + * README: Document BlueJeans and wiki archive for meetings + * README: Document pre-meeting agenda alteration + * README: Document YouTube and IRC backchannel for meetings + * README: Focus on local runtime (create/start/stop) + * README.md: Add a git commit style guide + * README.md: contribution about discussion + * README: releases section + * README: Remove blank line from infrastructure-agnostic paragraph + * removed boilerplate file + * *: remove superfluous comma in code-of-conduct + * Remove trailing whitespace + * Rename SystemProperties to Sysctl + * Rename the header "Access to devices" to "Devices" to fit with the config + * *: re-org the spec + * Replace Linux.Device with more specific config + * restore formatting + * Return golang compliant names for UID and GID in User + * Return golint-compliant naming for mappings + * runtime: Add prestart/poststop hooks + * runtime_config: comments for golint + * runtime-config-linux: Drop 'Linux' from headers + * runtime_config_linux: Fix 'LinuxSpec' -> 'LinuxRuntimeSpec' in comment + * runtime-config-linux: One sentence per line for opening two paragraphs + * runtime-config: Remove blank lines from the end of files + * runtime-config: Remove 'destination' docs from mounts + * runtime.md: convert oc to runc + * runtime: use opencontainer vs oci + * *: small spelling fixes + * Specific platform specific user struct for spec + * spec: linux: add support for the PIDs cgroup + * spec_linux: conform to `golint` + * spec_linux.go: Rename IDMapping fields to follow syscall.SysProcIDMap + * spec_linux: remove ending periods on one-line comments + * spec: rename ocp to oci and add a link + * specs: add json notation + * specs: align the ascii graph + * specs: fix the description for the [ug]idMappings + * specs: introduce the concept of a runtime.json + * .tools: cleanup the commit entry + * .tools: repo validation tool + * travis: fix DCO validation for merges + * typo: containers -> container's + * typo: the -> for + * Update config-linux for better formatting on values + * Update README.md + * Update readme with weekly call and mailing list + * Update runtime.md + * Update runtime.md + * Update runtime.md + * version: more explicit version for comparison + +Changes with v0.1.0: + * Add Architecture field to Seccomp configuration in Linux runtime + * Add @hqhq as maintainer + * Add hyphen for host specific + * Adding Vishnu Kannan as a Maintainer. + * Add initial roadmap + * Add lifecycle for containers + * Add oom_score_adj to the runtime Spec. + * Add post-start hooks + * Add Seccomp constants to description of Linux runtime spec + * Add Seccomp constants to Linux runtime config + * Add some clarity around the state.json file + * adds text describing the upper-case keywords used in the spec + * add testing framework to ROADMAP + * Appropriately mark optional fields as omitempty + * cgroup: Add support for memory.kmem.tcp.limit_in_bytes + * Change HugepageLimit.Limit type to uint64 + * Change the behavior when cgroupsPath is absent + * Change version from 0.1.0 to 0.2.0 + * Clarify the semantics of hook elements + * Cleanup bundle.md + * Cleanup principles + * config: linux: update description of PidsLimit + * config: Require a new UTS namespace for config.json's hostname + * config: Require the runtime to mount Spec.Mounts in order + * convert **name** to **`name`** + * Example lists "root' but text mentions "bundlePath" + * Fix an extra space in VersionMinor + * Fix golint warnings + * Fix typo in BlockIO struct comment + * Fix typo in Filesystem Bundle + * Fix value of swappiness + * glossary: Provide a quick overview of important terms + * glossary: Specify UTF-8 for all our JSON + * hooks: deduplicate the hooks docs + * implementations: Link to kunalkushwaha/octool + * implementations: Link to mrunalp/ocitools + * lifecycle: Don't require /run/opencontainer//containers + * lifecycle: Mention runtime.json + * lifecycle: no hypens + * MAINTAINERS: add tianon per the charter + * MAINTAINERS: correct Vish's github account + * Makefile: Add glossary to DOC_FILES + * Make optional Cgroup related config params pointers along with `omitempty` json tag. + * Mark RootfsPropagation as omitempty + * *.md: update TOC and links + * move the description of Rlimits before example + * move the description of user ns mapping to proper file + * principles: Give principles their own home + * *: printable documents + * Project: document release process + * README: Fix some headers + * README: make header more concise + * remove blank char from blank line + * Remove the unneeded build tag from the config_linux.go + * Remove trailing comma in hooks json example + * Rename State's Root to Bundle + * ROADMAP.md: remove the tail spaces + * roadmap: update links and add wiki reference + * runtime: Add 'version' to the state.json example + * runtime-config: add example label before json example + * runtime-config: add section about Hooks + * runtime: config: linux: add cgroups information + * runtime: config: linux: Edit BlockIO struct + * runtime: config: linux: Fix typo and trailing commas in json example + * runtime_config_linux.go: add missing pointer + * runtime-config-linux.md: fix the type of cpus and mems + * runtime.md: fix spacing + * Talk about host specific/independent instead of mutability + * .tools: commit validator is a separate project + * .tools: make GetFetchHeadCommit do what it says + * .travis.yml: add go 1.5.1, update from 1.4.2 to 1.4.3 + * Update readme with wiki link to minutes + * Update Typo in ROADMAP.md + * Use unsigned for IDs + * version: introduce a string for dev indication diff --git a/vendor/github.com/opencontainers/specs/GOVERNANCE.md b/vendor/github.com/opencontainers/specs/GOVERNANCE.md new file mode 100644 index 000000000..e5224fbf3 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/GOVERNANCE.md @@ -0,0 +1,70 @@ +# Project governance + +The [OCI charter][charter] §5.b.viii tasks an OCI Project's maintainers (listed in the repository's MAINTAINERS file and sometimes referred to as "the TDC", [§5.e][charter]) with: + +> Creating, maintaining and enforcing governance guidelines for the TDC, approved by the maintainers, and which shall be posted visibly for the TDC. + +This section describes generic rules and procedures for fulfilling that mandate. + +## Proposing a motion + +A maintainer SHOULD propose a motion on the dev@opencontainers.org mailing list (except [security issues](#security-issues)) with another maintainer as a co-sponsor. + +## Voting + +Voting on a proposed motion SHOULD happen on the dev@opencontainers.org mailing list (except [security issues](#security-issues)) with maintainers posting LGTM or REJECT. +Maintainers MAY also explicitly not vote by posting ABSTAIN (which is useful to revert a previous vote). +Maintainers MAY post multiple times (e.g. as they revise their position based on feeback), but only their final post counts in the tally. +A proposed motion is adopted if two-thirds of votes cast, a quorum having voted, are in favor of the release. + +Voting SHOULD remain open for a week to collect feedback from the wider community and allow the maintainers to digest the proposed motion. +Under exceptional conditions (e.g. non-major security fix releases) proposals which reach quorum with unanimous support MAY be adopted earlier. + +A maintainer MAY choose to reply with REJECT. +A maintainer posting a REJECT MUST include a list of concerns or links to written documentation for those concerns (e.g. GitHub issues or mailing-list threads). +The maintainers SHOULD try to resolve the concerns and wait for the rejecting maintainer to change their opinion to LGTM. +However, a motion MAY be adopted with REJECTs, as outlined in the previous paragraphs. + +## Quorum + +A quorum is established when at least two-thirds of maintainers have voted. + +For projects that are not specifications, a [motion to release](#release-approval) MAY be adopted if the tally is at least three LGTMs and no REJECTs, even if three votes does not meet the usual two-thirds quorum. + +## Security issues + +Motions with sensitive security implications MUST be proposed on the security@opencontainers.org mailing list instead of dev@opencontainers.org, but should otherwise follow the standard [proposal](#proposing-a-motion) process. +The security@opencontainers.org mailing list includes all members of the TOB. +The TOB will contact the project maintainers and provide a channel for discussing and voting on the motion, but voting will otherwise follow the standard [voting](#voting) and [quorum](#quorum) rules. +The TOB and project maintainers will work together to notify affected parties before making an adopted motion public. + +## Amendments + +The [project governance](#project-governance) rules and procedures MAY be amended or replaced using the procedures themselves. +The MAINTAINERS of this project governance document is the total set of MAINTAINERS from all Open Containers projects (runC, runtime-spec, and image-spec). + +## Subject templates + +Maintainers are busy and get lots of email. +To make project proposals recognizable, proposed motions SHOULD use the following subject templates. + +### Proposing a motion + +> [{project} VOTE]: {motion description} (closes {end of voting window}) + +For example: + +> [runtime-spec VOTE]: Tag 0647920 as 1.0.0-rc (closes 2016-06-03 20:00 UTC) + +### Tallying results + +After voting closes, a maintainer SHOULD post a tally to the motion thread with a subject template like: + +> [{project} {status}]: {motion description} (+{LGTMs} -{REJECTs} #{ABSTAINs}) + +Where `{status}` is either `adopted` or `rejected`. +For example: + +> [runtime-spec adopted]: Tag 0647920 as 1.0.0-rc (+6 -0 #3) + +[charter]: https://www.opencontainers.org/about/governance diff --git a/vendor/github.com/opencontainers/specs/LICENSE b/vendor/github.com/opencontainers/specs/LICENSE new file mode 100644 index 000000000..bdc403653 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/LICENSE @@ -0,0 +1,191 @@ + + Apache License + Version 2.0, January 2004 + http://www.apache.org/licenses/ + + TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION + + 1. Definitions. + + "License" shall mean the terms and conditions for use, reproduction, + and distribution as defined by Sections 1 through 9 of this document. + + "Licensor" shall mean the copyright owner or entity authorized by + the copyright owner that is granting the License. + + "Legal Entity" shall mean the union of the acting entity and all + other entities that control, are controlled by, or are under common + control with that entity. For the purposes of this definition, + "control" means (i) the power, direct or indirect, to cause the + direction or management of such entity, whether by contract or + otherwise, or (ii) ownership of fifty percent (50%) or more of the + outstanding shares, or (iii) beneficial ownership of such entity. + + "You" (or "Your") shall mean an individual or Legal Entity + exercising permissions granted by this License. + + "Source" form shall mean the preferred form for making modifications, + including but not limited to software source code, documentation + source, and configuration files. + + "Object" form shall mean any form resulting from mechanical + transformation or translation of a Source form, including but + not limited to compiled object code, generated documentation, + and conversions to other media types. + + "Work" shall mean the work of authorship, whether in Source or + Object form, made available under the License, as indicated by a + copyright notice that is included in or attached to the work + (an example is provided in the Appendix below). + + "Derivative Works" shall mean any work, whether in Source or Object + form, that is based on (or derived from) the Work and for which the + editorial revisions, annotations, elaborations, or other modifications + represent, as a whole, an original work of authorship. For the purposes + of this License, Derivative Works shall not include works that remain + separable from, or merely link (or bind by name) to the interfaces of, + the Work and Derivative Works thereof. + + "Contribution" shall mean any work of authorship, including + the original version of the Work and any modifications or additions + to that Work or Derivative Works thereof, that is intentionally + submitted to Licensor for inclusion in the Work by the copyright owner + or by an individual or Legal Entity authorized to submit on behalf of + the copyright owner. For the purposes of this definition, "submitted" + means any form of electronic, verbal, or written communication sent + to the Licensor or its representatives, including but not limited to + communication on electronic mailing lists, source code control systems, + and issue tracking systems that are managed by, or on behalf of, the + Licensor for the purpose of discussing and improving the Work, but + excluding communication that is conspicuously marked or otherwise + designated in writing by the copyright owner as "Not a Contribution." + + "Contributor" shall mean Licensor and any individual or Legal Entity + on behalf of whom a Contribution has been received by Licensor and + subsequently incorporated within the Work. + + 2. Grant of Copyright License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + copyright license to reproduce, prepare Derivative Works of, + publicly display, publicly perform, sublicense, and distribute the + Work and such Derivative Works in Source or Object form. + + 3. Grant of Patent License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + (except as stated in this section) patent license to make, have made, + use, offer to sell, sell, import, and otherwise transfer the Work, + where such license applies only to those patent claims licensable + by such Contributor that are necessarily infringed by their + Contribution(s) alone or by combination of their Contribution(s) + with the Work to which such Contribution(s) was submitted. If You + institute patent litigation against any entity (including a + cross-claim or counterclaim in a lawsuit) alleging that the Work + or a Contribution incorporated within the Work constitutes direct + or contributory patent infringement, then any patent licenses + granted to You under this License for that Work shall terminate + as of the date such litigation is filed. + + 4. Redistribution. You may reproduce and distribute copies of the + Work or Derivative Works thereof in any medium, with or without + modifications, and in Source or Object form, provided that You + meet the following conditions: + + (a) You must give any other recipients of the Work or + Derivative Works a copy of this License; and + + (b) You must cause any modified files to carry prominent notices + stating that You changed the files; and + + (c) You must retain, in the Source form of any Derivative Works + that You distribute, all copyright, patent, trademark, and + attribution notices from the Source form of the Work, + excluding those notices that do not pertain to any part of + the Derivative Works; and + + (d) If the Work includes a "NOTICE" text file as part of its + distribution, then any Derivative Works that You distribute must + include a readable copy of the attribution notices contained + within such NOTICE file, excluding those notices that do not + pertain to any part of the Derivative Works, in at least one + of the following places: within a NOTICE text file distributed + as part of the Derivative Works; within the Source form or + documentation, if provided along with the Derivative Works; or, + within a display generated by the Derivative Works, if and + wherever such third-party notices normally appear. The contents + of the NOTICE file are for informational purposes only and + do not modify the License. You may add Your own attribution + notices within Derivative Works that You distribute, alongside + or as an addendum to the NOTICE text from the Work, provided + that such additional attribution notices cannot be construed + as modifying the License. + + You may add Your own copyright statement to Your modifications and + may provide additional or different license terms and conditions + for use, reproduction, or distribution of Your modifications, or + for any such Derivative Works as a whole, provided Your use, + reproduction, and distribution of the Work otherwise complies with + the conditions stated in this License. + + 5. Submission of Contributions. Unless You explicitly state otherwise, + any Contribution intentionally submitted for inclusion in the Work + by You to the Licensor shall be under the terms and conditions of + this License, without any additional terms or conditions. + Notwithstanding the above, nothing herein shall supersede or modify + the terms of any separate license agreement you may have executed + with Licensor regarding such Contributions. + + 6. Trademarks. This License does not grant permission to use the trade + names, trademarks, service marks, or product names of the Licensor, + except as required for reasonable and customary use in describing the + origin of the Work and reproducing the content of the NOTICE file. + + 7. Disclaimer of Warranty. Unless required by applicable law or + agreed to in writing, Licensor provides the Work (and each + Contributor provides its Contributions) on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or + implied, including, without limitation, any warranties or conditions + of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A + PARTICULAR PURPOSE. You are solely responsible for determining the + appropriateness of using or redistributing the Work and assume any + risks associated with Your exercise of permissions under this License. + + 8. Limitation of Liability. In no event and under no legal theory, + whether in tort (including negligence), contract, or otherwise, + unless required by applicable law (such as deliberate and grossly + negligent acts) or agreed to in writing, shall any Contributor be + liable to You for damages, including any direct, indirect, special, + incidental, or consequential damages of any character arising as a + result of this License or out of the use or inability to use the + Work (including but not limited to damages for loss of goodwill, + work stoppage, computer failure or malfunction, or any and all + other commercial damages or losses), even if such Contributor + has been advised of the possibility of such damages. + + 9. Accepting Warranty or Additional Liability. While redistributing + the Work or Derivative Works thereof, You may choose to offer, + and charge a fee for, acceptance of support, warranty, indemnity, + or other liability obligations and/or rights consistent with this + License. However, in accepting such obligations, You may act only + on Your own behalf and on Your sole responsibility, not on behalf + of any other Contributor, and only if You agree to indemnify, + defend, and hold each Contributor harmless for any liability + incurred by, or claims asserted against, such Contributor by reason + of your accepting any such warranty or additional liability. + + END OF TERMS AND CONDITIONS + + Copyright 2015 The Linux Foundation. + + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. diff --git a/vendor/github.com/opencontainers/specs/MAINTAINERS b/vendor/github.com/opencontainers/specs/MAINTAINERS new file mode 100644 index 000000000..ac88dd51a --- /dev/null +++ b/vendor/github.com/opencontainers/specs/MAINTAINERS @@ -0,0 +1,9 @@ +Michael Crosby (@crosbymichael) +Alexander Morozov (@LK4D4) +Vishnu Kannan (@vishh) +Mrunal Patel (@mrunalp) +Vincent Batts (@vbatts) +Daniel, Dao Quang Minh (@dqminh) +Brandon Philips (@philips) +Tianon Gravi (@tianon) +Qiang Huang (@hqhq) diff --git a/vendor/github.com/opencontainers/specs/Makefile b/vendor/github.com/opencontainers/specs/Makefile new file mode 100644 index 000000000..1d5401828 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/Makefile @@ -0,0 +1,101 @@ + +EPOCH_TEST_COMMIT := 78e6667ae2d67aad100b28ee9580b41b7a24e667 +OUTPUT_DIRNAME ?= output +DOC_FILENAME ?= oci-runtime-spec +DOCKER ?= $(shell command -v docker 2>/dev/null) +PANDOC ?= $(shell command -v pandoc 2>/dev/null) +ifeq "$(strip $(PANDOC))" '' + ifneq "$(strip $(DOCKER))" '' + PANDOC = $(DOCKER) run \ + -it \ + --rm \ + -v $(shell pwd)/:/input/:ro \ + -v $(shell pwd)/$(OUTPUT_DIRNAME)/:/$(OUTPUT_DIRNAME)/ \ + -u $(shell id -u) \ + vbatts/pandoc + PANDOC_SRC := /input/ + PANDOC_DST := / + endif +endif + +# These docs are in an order that determines how they show up in the PDF/HTML docs. +DOC_FILES := \ + version.md \ + spec.md \ + principles.md \ + bundle.md \ + runtime.md \ + runtime-linux.md \ + config.md \ + config-linux.md \ + config-solaris.md \ + glossary.md + +default: docs + +.PHONY: docs +docs: $(OUTPUT_DIRNAME)/$(DOC_FILENAME).pdf $(OUTPUT_DIRNAME)/$(DOC_FILENAME).html + +ifeq "$(strip $(PANDOC))" '' +$(OUTPUT_DIRNAME)/$(DOC_FILENAME).pdf $(OUTPUT_DIRNAME)/$(DOC_FILENAME).html: + $(error cannot build $@ without either pandoc or docker) +else +$(OUTPUT_DIRNAME)/$(DOC_FILENAME).pdf: $(DOC_FILES) + mkdir -p $(OUTPUT_DIRNAME)/ && \ + $(PANDOC) -f markdown_github -t latex -o $(PANDOC_DST)$@ $(patsubst %,$(PANDOC_SRC)%,$(DOC_FILES)) + +$(OUTPUT_DIRNAME)/$(DOC_FILENAME).html: $(DOC_FILES) + mkdir -p $(OUTPUT_DIRNAME)/ && \ + $(PANDOC) -f markdown_github -t html5 -o $(PANDOC_DST)$@ $(patsubst %,$(PANDOC_SRC)%,$(DOC_FILES)) +endif + +version.md: ./specs-go/version.go + go run ./.tool/version-doc.go > $@ + +HOST_GOLANG_VERSION = $(shell go version | cut -d ' ' -f3 | cut -c 3-) +# this variable is used like a function. First arg is the minimum version, Second arg is the version to be checked. +ALLOWED_GO_VERSION = $(shell test '$(shell /bin/echo -e "$(1)\n$(2)" | sort -V | head -n1)' = '$(1)' && echo 'true') + +.PHONY: test .govet .golint .gitvalidation + +test: .govet .golint .gitvalidation + +.govet: + go vet -x ./... + +# `go get github.com/golang/lint/golint` +.golint: +ifeq ($(call ALLOWED_GO_VERSION,1.6,$(HOST_GOLANG_VERSION)),true) + @which golint > /dev/null 2>/dev/null || (echo "ERROR: golint not found. Consider 'make install.tools' target" && false) + golint ./... +endif + + +# When this is running in travis, it will only check the travis commit range +.gitvalidation: + @which git-validation > /dev/null 2>/dev/null || (echo "ERROR: git-validation not found. Consider 'make install.tools' target" && false) +ifdef TRAVIS_COMMIT_RANGE + git-validation -q -run DCO,short-subject,dangling-whitespace +else + git-validation -v -run DCO,short-subject,dangling-whitespace -range $(EPOCH_TEST_COMMIT)..HEAD +endif + + +.PHONY: install.tools +install.tools: .install.golint .install.gitvalidation + +# golint does not even build for + +using your real name (sorry, no pseudonyms or anonymous contributions.) + +You can add the sign off when creating the git commit via `git commit -s`. + +#### Commit Style + +Simple house-keeping for clean git history. +Read more on [How to Write a Git Commit Message][how-to-git-commit] or the Discussion section of [git-commit(1)][git-commit.1]. + +1. Separate the subject from body with a blank line +2. Limit the subject line to 50 characters +3. Capitalize the subject line +4. Do not end the subject line with a period +5. Use the imperative mood in the subject line +6. Wrap the body at 72 characters +7. Use the body to explain what and why vs. how + * If there was important/useful/essential conversation or information, copy or include a reference +8. When possible, one keyword to scope the change in the subject (i.e. "README: ...", "runtime: ...") + + +[charter]: https://www.opencontainers.org/about/governance +[code-of-conduct]: https://github.com/opencontainers/tob/blob/master/code-of-conduct.md +[dev-list]: https://groups.google.com/a/opencontainers.org/forum/#!forum/dev +[how-to-git-commit]: http://chris.beams.io/posts/git-commit +[irc-logs]: http://ircbot.wl.linuxfoundation.org/eavesdrop/%23opencontainers/ +[oci]: https://www.opencontainers.org +[runtime-wiki]: https://github.com/opencontainers/runtime-spec/wiki +[uberconference]: https://www.uberconference.com/opencontainers + +[git-commit.1]: http://git-scm.com/docs/git-commit diff --git a/vendor/github.com/opencontainers/specs/RELEASES.md b/vendor/github.com/opencontainers/specs/RELEASES.md new file mode 100644 index 000000000..e220042c8 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/RELEASES.md @@ -0,0 +1,51 @@ +# Releases + +The release process hopes to encourage early, consistent consensus-building during project development. +The mechanisms used are regular community communication on the mailing list about progress, scheduled meetings for issue resolution and release triage, and regularly paced and communicated releases. +Releases are proposed and adopted or rejected using the usual [project governance](GOVERNANCE.md) rules and procedures. + +An anti-pattern that we want to avoid is heavy development or discussions "late cycle" around major releases. +We want to build a community that is involved and communicates consistently through all releases instead of relying on "silent periods" as a judge of stability. + +## Parallel releases + +A single project MAY consider several motions to release in parallel. +However each motion to release after the initial 0.1.0 MUST be based on a previous release that has already landed. + +For example, runtime-spec maintainers may propose a v1.0.0-rc2 on the 1st of the month and a v0.9.1 bugfix on the 2nd of the month. +They may not propose a v1.0.0-rc3 until the v1.0.0-rc2 is accepted (on the 7th if the vote initiated on the 1st passes). + +## Specifications + +The OCI maintains three categories of projects: specifications, applications, and conformance-testing tools. +However, specification releases have special restrictions in the [OCI charter][charter]: + +* They are the target of backwards compatibility (§7.g), and +* They are subject to the OFWa patent grant (§8.d and e). + +To avoid unfortunate side effects (onerous backwards compatibity requirements or Member resignations), the following additional procedures apply to specification releases: + +### Planning a release + +Every OCI specification project SHOULD hold meetings that involve maintainers reviewing pull requests, debating outstanding issues, and planning releases. +This meeting MUST be advertised on the project README and MAY happen on a phone call, video conference, or on IRC. +Maintainers MUST send updates to the dev@opencontainers.org with results of these meetings. + +Before the specification reaches v1.0.0, the meetings SHOULD be weekly. +Once a specification has reached v1.0.0, the maintainers may alter the cadence, but a meeting MUST be held within four weeks of the previous meeting. + +The release plans, corresponding milestones and estimated due dates MUST be published on GitHub (e.g. https://github.com/opencontainers/runtime-spec/milestones). +GitHub milestones and issues are only used for community organization and all releases MUST follow the [project governance](GOVERNANCE.md) rules and procedures. + +### Timelines + +Specifications have a variety of different timelines in their lifecycle. + +* Pre-v1.0.0 specifications SHOULD release on a monthly cadence to garner feedback. +* Major specification releases MUST release at least three release candidates spaced a minimum of one week apart. + This means a major release like a v1.0.0 or v2.0.0 release will take 1 month at minimum: one week for rc1, one week for rc2, one week for rc3, and one week for the major release itself. + Maintainers SHOULD strive to make zero breaking changes during this cycle of release candidates and SHOULD restart the three-candidate count when a breaking change is introduced. + For example if a breaking change is introduced in v1.0.0-rc2 then the series would end with v1.0.0-rc4 and v1.0.0. +- Minor and patch releases SHOULD be made on an as-needed basis. + +[charter]: https://www.opencontainers.org/about/governance diff --git a/vendor/github.com/opencontainers/specs/ROADMAP.md b/vendor/github.com/opencontainers/specs/ROADMAP.md new file mode 100644 index 000000000..6199b9b8b --- /dev/null +++ b/vendor/github.com/opencontainers/specs/ROADMAP.md @@ -0,0 +1,50 @@ +# OCI Specs Roadmap + +This document serves to provide a long term roadmap on our quest to a 1.0 version of the OCI container specification. +Its goal is to help both maintainers and contributors find meaningful tasks to focus on and create a low noise environment. +The items in the 1.0 roadmap can be broken down into smaller milestones that are easy to accomplish. +The topics below are broad and small working groups will be needed for each to define scope and requirements or if the feature is required at all for the OCI level. +Topics listed in the roadmap do not mean that they will be implemented or added but are areas that need discussion to see if they fit in to the goals of the OCI. + +Listed topics may defer to the [project wiki][runtime-wiki] for collaboration. + +## 1.0 + +### Container Definition + +Define what a software container is and its attributes in a cross platform way. + +Could be solved by lifecycle/ops and create/start split discussions + +*Owner:* vishh & duglin + +### Version Schema + +Decide on a robust versioning schema for the spec as it evolves. + +Resolved but release process could evolve. Resolved for v0.2.0, expect to revisit near v1.0.0 + +*Owner:* vbatts + +### Base Config Compatibility + +Ensure that the base configuration format is viable for various platforms. + +Systems: + +* Linux +* Solaris +* Windows + +*Owner:* robdolinms as lead coordinator + +### Full Lifecycle Hooks + +Ensure that we have lifecycle hooks in the correct places with full coverage over the container lifecycle. + +Will probably go away with Vish's work on splitting create and start, and if we have exec. + +*Owner:* + + +[runtime-wiki]: https://github.com/opencontainers/runtime-spec/wiki/RoadMap diff --git a/vendor/github.com/opencontainers/specs/bundle.md b/vendor/github.com/opencontainers/specs/bundle.md new file mode 100644 index 000000000..d0fd12599 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/bundle.md @@ -0,0 +1,24 @@ +# Filesystem Bundle + +## Container Format + +This section defines a format for encoding a container as a *filesystem bundle* - a set of files organized in a certain way, and containing all the necessary data and metadata for any compliant runtime to perform all standard operations against it. +See also [MacOS application bundles][macos_bundle] for a similar use of the term *bundle*. + +The definition of a bundle is only concerned with how a container, and its configuration data, are stored on a local filesystem so that it can be consumed by a compliant runtime. + +A Standard Container bundle contains all the information needed to load and run a container. +This MUST include the following artifacts: + +1. `config.json`: contains configuration data. +This REQUIRED file MUST reside in the root of the bundle directory and MUST be named `config.json`. +See [`config.json`](config.md) for more details. + +2. A directory representing the root filesystem of the container. +While the name of this REQUIRED directory may be arbitrary, users should consider using a conventional name, such as `rootfs`. +This directory MUST be referenced from within the `config.json` file. + +While these artifacts MUST all be present in a single directory on the local filesystem, that directory itself is not part of the bundle. +In other words, a tar archive of a *bundle* will have these artifacts at the root of the archive, not nested within a top-level directory. + +[macos_bundle]: https://en.wikipedia.org/wiki/Bundle_%28macOS%29 diff --git a/vendor/github.com/opencontainers/specs/config-linux.md b/vendor/github.com/opencontainers/specs/config-linux.md new file mode 100644 index 000000000..8f5f70a3e --- /dev/null +++ b/vendor/github.com/opencontainers/specs/config-linux.md @@ -0,0 +1,641 @@ +# Linux Container Configuration + +This document describes the schema for the [Linux-specific section](config.md#platform-specific-configuration) of the [container configuration](config.md). +The Linux container specification uses various kernel features like namespaces, cgroups, capabilities, LSM, and filesystem jails to fulfill the spec. + +## Default Filesystems + +The Linux ABI includes both syscalls and several special file paths. +Applications expecting a Linux environment will very likely expect these file paths to be setup correctly. + +The following filesystems SHOULD be made available in each container's filesystem: + +| Path | Type | +| -------- | ------ | +| /proc | [procfs][procfs] | +| /sys | [sysfs][sysfs] | +| /dev/pts | [devpts][devpts] | +| /dev/shm | [tmpfs][tmpfs] | + +## Namespaces + +A namespace wraps a global system resource in an abstraction that makes it appear to the processes within the namespace that they have their own isolated instance of the global resource. +Changes to the global resource are visible to other processes that are members of the namespace, but are invisible to other processes. +For more information, see the [namespaces(7)][namespaces.7_2] man page. + +Namespaces are specified as an array of entries inside the `namespaces` root field. +The following parameters can be specified to setup namespaces: + +* **`type`** *(string, REQUIRED)* - namespace type. The following namespace types are supported: + * **`pid`** processes inside the container will only be able to see other processes inside the same container. + * **`network`** the container will have its own network stack. + * **`mount`** the container will have an isolated mount table. + * **`ipc`** processes inside the container will only be able to communicate to other processes inside the same container via system level IPC. + * **`uts`** the container will be able to have its own hostname and domain name. + * **`user`** the container will be able to remap user and group IDs from the host to local users and groups within the container. + * **`cgroup`** the container will have an isolated view of the cgroup hierarchy. + +* **`path`** *(string, OPTIONAL)* - path to namespace file in the [runtime mount namespace](glossary.md#runtime-namespace) + +If a path is specified, that particular file is used to join that type of namespace. +If a namespace type is not specified in the `namespaces` array, the container MUST inherit the [runtime namespace](glossary.md#runtime-namespace) of that type. +If a `namespaces` field contains duplicated namespaces with same `type`, the runtime MUST error out. + +###### Example + +```json + "namespaces": [ + { + "type": "pid", + "path": "/proc/1234/ns/pid" + }, + { + "type": "network", + "path": "/var/run/netns/neta" + }, + { + "type": "mount" + }, + { + "type": "ipc" + }, + { + "type": "uts" + }, + { + "type": "user" + }, + { + "type": "cgroup" + } + ] +``` + +## User namespace mappings + +**`uidMappings`** (array of objects, OPTIONAL) describes the user namespace uid mappings from the host to the container. +**`gidMappings`** (array of objects, OPTIONAL) describes the user namespace gid mappings from the host to the container. + +Each entry has the following structure: + +* **`hostID`** *(uint32, REQUIRED)* - is the starting uid/gid on the host to be mapped to *containerID*. +* **`containerID`** *(uint32, REQUIRED)* - is the starting uid/gid in the container. +* **`size`** *(uint32, REQUIRED)* - is the number of ids to be mapped. + +The runtime SHOULD NOT modify the ownership of referenced filesystems to realize the mapping. +Note that the number of mapping entries MAY be limited by the [kernel][user-namespaces]. + +###### Example + +```json + "uidMappings": [ + { + "hostID": 1000, + "containerID": 0, + "size": 32000 + } + ], + "gidMappings": [ + { + "hostID": 1000, + "containerID": 0, + "size": 32000 + } + ] +``` + +## Devices + +**`devices`** (array of objects, OPTIONAL) lists devices that MUST be available in the container. +The runtime may supply them however it likes (with [mknod][mknod.2], by bind mounting from the runtime mount namespace, etc.). + +Each entry has the following structure: + +* **`type`** *(string, REQUIRED)* - type of device: `c`, `b`, `u` or `p`. + More info in [mknod(1)][mknod.1]. +* **`path`** *(string, REQUIRED)* - full path to device inside container. + If a [file][file.1] already exists at `path` that does not match the requested device, the runtime MUST generate an error. +* **`major, minor`** *(int64, REQUIRED unless `type` is `p`)* - [major, minor numbers][devices] for the device. +* **`fileMode`** *(uint32, OPTIONAL)* - file mode for the device. + You can also control access to devices [with cgroups](#device-whitelist). +* **`uid`** *(uint32, OPTIONAL)* - id of device owner. +* **`gid`** *(uint32, OPTIONAL)* - id of device group. + +The same `type`, `major` and `minor` SHOULD NOT be used for multiple devices. + +###### Example + +```json + "devices": [ + { + "path": "/dev/fuse", + "type": "c", + "major": 10, + "minor": 229, + "fileMode": 438, + "uid": 0, + "gid": 0 + }, + { + "path": "/dev/sda", + "type": "b", + "major": 8, + "minor": 0, + "fileMode": 432, + "uid": 0, + "gid": 0 + } + ] +``` + +###### Default Devices + +In addition to any devices configured with this setting, the runtime MUST also supply: + +* [`/dev/null`][null.4] +* [`/dev/zero`][zero.4] +* [`/dev/full`][full.4] +* [`/dev/random`][random.4] +* [`/dev/urandom`][random.4] +* [`/dev/tty`][tty.4] +* [`/dev/console`][console.4] is setup if terminal is enabled in the config by bind mounting the pseudoterminal slave to /dev/console. +* [`/dev/ptmx`][pts.4]. + A [bind-mount or symlink of the container's `/dev/pts/ptmx`][devpts]. + +## Control groups + +Also known as cgroups, they are used to restrict resource usage for a container and handle device access. +cgroups provide controls (through controllers) to restrict cpu, memory, IO, pids and network for the container. +For more information, see the [kernel cgroups documentation][cgroup-v1]. + +The path to the cgroups can be specified in the Spec via `cgroupsPath`. +`cgroupsPath` can be used to either control the cgroup hierarchy for containers or to run a new process in an existing container. +If `cgroupsPath` is: +* ... an absolute path (starting with `/`), the runtime MUST take the path to be relative to the cgroup mount point. +* ... a relative path (not starting with `/`), the runtime MAY interpret the path relative to a runtime-determined location in the cgroup hierarchy. +* ... not specified, the runtime MAY define the default cgroup path. +Runtimes MAY consider certain `cgroupsPath` values to be invalid, and MUST generate an error if this is the case. +If a `cgroupsPath` value is specified, the runtime MUST consistently attach to the same place in the cgroup hierarchy given the same value of `cgroupsPath`. + +Implementations of the Spec can choose to name cgroups in any manner. +The Spec does not include naming schema for cgroups. +The Spec does not support per-controller paths for the reasons discussed in the [cgroupv2 documentation][cgroup-v2]. +The cgroups will be created if they don't exist. + +You can configure a container's cgroups via the `resources` field of the Linux configuration. +Do not specify `resources` unless limits have to be updated. +For example, to run a new process in an existing container without updating limits, `resources` need not be specified. + +A runtime MUST at least use the minimum set of cgroup controllers required to fulfill the `resources` settings. +However, a runtime MAY attach the container process to additional cgroup controllers supported by the system. + +###### Example + +```json + "cgroupsPath": "/myRuntime/myContainer", + "resources": { + "memory": { + "limit": 100000, + "reservation": 200000 + }, + "devices": [ + { + "allow": false, + "access": "rwm" + } + ] + } +``` + +#### Device whitelist + +**`devices`** (array of objects, OPTIONAL) configures the [device whitelist][cgroup-v1-devices]. +The runtime MUST apply entries in the listed order. + +Each entry has the following structure: + +* **`allow`** *(boolean, REQUIRED)* - whether the entry is allowed or denied. +* **`type`** *(string, OPTIONAL)* - type of device: `a` (all), `c` (char), or `b` (block). + `null` or unset values mean "all", mapping to `a`. +* **`major, minor`** *(int64, OPTIONAL)* - [major, minor numbers][devices] for the device. + `null` or unset values mean "all", mapping to [`*` in the filesystem API][cgroup-v1-devices]. +* **`access`** *(string, OPTIONAL)* - cgroup permissions for device. + A composition of `r` (read), `w` (write), and `m` (mknod). + +###### Example + +```json + "devices": [ + { + "allow": false, + "access": "rwm" + }, + { + "allow": true, + "type": "c", + "major": 10, + "minor": 229, + "access": "rw" + }, + { + "allow": true, + "type": "b", + "major": 8, + "minor": 0, + "access": "r" + } + ] +``` + +#### Disable out-of-memory killer + +`disableOOMKiller` contains a boolean (`true` or `false`) that enables or disables the Out of Memory killer for a cgroup. +If enabled (`false`), tasks that attempt to consume more memory than they are allowed are immediately killed by the OOM killer. +The OOM killer is enabled by default in every cgroup using the `memory` subsystem. +To disable it, specify a value of `true`. +For more information, see [the memory cgroup man page][cgroup-v1-memory]. + +* **`disableOOMKiller`** *(bool, OPTIONAL)* - enables or disables the OOM killer + +###### Example + +```json + "disableOOMKiller": false +``` + +#### Set oom_score_adj + +`oomScoreAdj` sets heuristic regarding how the process is evaluated by the kernel during memory pressure. +For more information, see [the proc filesystem documentation section 3.1][procfs]. +This is a kernel/system level setting, where as `disableOOMKiller` is scoped for a memory cgroup. +For more information on how these two settings work together, see [the memory cgroup documentation section 10. OOM Contol][cgroup-v1-memory]. + +* **`oomScoreAdj`** *(int, OPTIONAL)* - adjust the oom-killer score + +###### Example + +```json + "oomScoreAdj": 100 +``` + +#### Memory + +**`memory`** (object, OPTIONAL) represents the cgroup subsystem `memory` and it's used to set limits on the container's memory usage. +For more information, see [the memory cgroup man page][cgroup-v1-memory]. + +The following parameters can be specified to setup the controller: + +* **`limit`** *(uint64, OPTIONAL)* - sets limit of memory usage in bytes + +* **`reservation`** *(uint64, OPTIONAL)* - sets soft limit of memory usage in bytes + +* **`swap`** *(uint64, OPTIONAL)* - sets limit of memory+Swap usage + +* **`kernel`** *(uint64, OPTIONAL)* - sets hard limit for kernel memory + +* **`kernelTCP`** *(uint64, OPTIONAL)* - sets hard limit in bytes for kernel TCP buffer memory + +* **`swappiness`** *(uint64, OPTIONAL)* - sets swappiness parameter of vmscan (See sysctl's vm.swappiness) + +###### Example + +```json + "memory": { + "limit": 536870912, + "reservation": 536870912, + "swap": 536870912, + "kernel": 0, + "kernelTCP": 0, + "swappiness": 0 + } +``` + +#### CPU + +**`cpu`** (object, OPTIONAL) represents the cgroup subsystems `cpu` and `cpusets`. +For more information, see [the cpusets cgroup man page][cgroup-v1-cpusets]. + +The following parameters can be specified to setup the controller: + +* **`shares`** *(uint64, OPTIONAL)* - specifies a relative share of CPU time available to the tasks in a cgroup + +* **`quota`** *(int64, OPTIONAL)* - specifies the total amount of time in microseconds for which all tasks in a cgroup can run during one period (as defined by **`period`** below) + +* **`period`** *(uint64, OPTIONAL)* - specifies a period of time in microseconds for how regularly a cgroup's access to CPU resources should be reallocated (CFS scheduler only) + +* **`realtimeRuntime`** *(int64, OPTIONAL)* - specifies a period of time in microseconds for the longest continuous period in which the tasks in a cgroup have access to CPU resources + +* **`realtimePeriod`** *(uint64, OPTIONAL)* - same as **`period`** but applies to realtime scheduler only + +* **`cpus`** *(string, OPTIONAL)* - list of CPUs the container will run in + +* **`mems`** *(string, OPTIONAL)* - list of Memory Nodes the container will run in + +###### Example + +```json + "cpu": { + "shares": 1024, + "quota": 1000000, + "period": 500000, + "realtimeRuntime": 950000, + "realtimePeriod": 1000000, + "cpus": "2-3", + "mems": "0-7" + } +``` + +#### Block IO + +**`blockIO`** (object, OPTIONAL) represents the cgroup subsystem `blkio` which implements the block IO controller. +For more information, see [the kernel cgroups documentation about blkio][cgroup-v1-blkio]. + +The following parameters can be specified to setup the controller: + +* **`blkioWeight`** *(uint16, OPTIONAL)* - specifies per-cgroup weight. This is default weight of the group on all devices until and unless overridden by per-device rules. The range is from 10 to 1000. + +* **`blkioLeafWeight`** *(uint16, OPTIONAL)* - equivalents of `blkioWeight` for the purpose of deciding how much weight tasks in the given cgroup has while competing with the cgroup's child cgroups. The range is from 10 to 1000. + +* **`blkioWeightDevice`** *(array, OPTIONAL)* - specifies the list of devices which will be bandwidth rate limited. The following parameters can be specified per-device: + * **`major, minor`** *(int64, REQUIRED)* - major, minor numbers for device. More info in `man mknod`. + * **`weight`** *(uint16, OPTIONAL)* - bandwidth rate for the device, range is from 10 to 1000 + * **`leafWeight`** *(uint16, OPTIONAL)* - bandwidth rate for the device while competing with the cgroup's child cgroups, range is from 10 to 1000, CFQ scheduler only + + You must specify at least one of `weight` or `leafWeight` in a given entry, and can specify both. + +* **`blkioThrottleReadBpsDevice`**, **`blkioThrottleWriteBpsDevice`**, **`blkioThrottleReadIOPSDevice`**, **`blkioThrottleWriteIOPSDevice`** *(array, OPTIONAL)* - specify the list of devices which will be IO rate limited. + The following parameters can be specified per-device: + * **`major, minor`** *(int64, REQUIRED)* - major, minor numbers for device. More info in `man mknod`. + * **`rate`** *(uint64, REQUIRED)* - IO rate limit for the device + +###### Example + +```json + "blockIO": { + "blkioWeight": 10, + "blkioLeafWeight": 10, + "blkioWeightDevice": [ + { + "major": 8, + "minor": 0, + "weight": 500, + "leafWeight": 300 + }, + { + "major": 8, + "minor": 16, + "weight": 500 + } + ], + "blkioThrottleReadBpsDevice": [ + { + "major": 8, + "minor": 0, + "rate": 600 + } + ], + "blkioThrottleWriteIOPSDevice": [ + { + "major": 8, + "minor": 16, + "rate": 300 + } + ] + } +``` + +#### Huge page limits + +**`hugepageLimits`** (array of objects, OPTIONAL) represents the `hugetlb` controller which allows to limit the +HugeTLB usage per control group and enforces the controller limit during page fault. +For more information, see the [kernel cgroups documentation about HugeTLB][cgroup-v1-hugetlb]. + +Each entry has the following structure: + +* **`pageSize`** *(string, REQUIRED)* - hugepage size + +* **`limit`** *(uint64, REQUIRED)* - limit in bytes of *hugepagesize* HugeTLB usage + +###### Example + +```json + "hugepageLimits": [ + { + "pageSize": "2MB", + "limit": 209715200 + } + ] +``` + +#### Network + +**`network`** (object, OPTIONAL) represents the cgroup subsystems `net_cls` and `net_prio`. +For more information, see [the net\_cls cgroup man page][cgroup-v1-net-cls] and [the net\_prio cgroup man page][cgroup-v1-net-prio]. + +The following parameters can be specified to setup the controller: + +* **`classID`** *(uint32, OPTIONAL)* - is the network class identifier the cgroup's network packets will be tagged with + +* **`priorities`** *(array, OPTIONAL)* - specifies a list of objects of the priorities assigned to traffic originating from processes in the group and egressing the system on various interfaces. + The following parameters can be specified per-priority: + * **`name`** *(string, REQUIRED)* - interface name + * **`priority`** *(uint32, REQUIRED)* - priority applied to the interface + +###### Example + +```json + "network": { + "classID": 1048577, + "priorities": [ + { + "name": "eth0", + "priority": 500 + }, + { + "name": "eth1", + "priority": 1000 + } + ] + } +``` + +#### PIDs + +**`pids`** (object, OPTIONAL) represents the cgroup subsystem `pids`. +For more information, see [the pids cgroup man page][cgroup-v1-pids]. + +The following parameters can be specified to setup the controller: + +* **`limit`** *(int64, REQUIRED)* - specifies the maximum number of tasks in the cgroup + +###### Example + +```json + "pids": { + "limit": 32771 + } +``` + +## Sysctl + +**`sysctl`** (object, OPTIONAL) allows kernel parameters to be modified at runtime for the container. +For more information, see the [sysctl(8)][sysctl.8] man page. + +###### Example + +```json + "sysctl": { + "net.ipv4.ip_forward": "1", + "net.core.somaxconn": "256" + } +``` + +## Seccomp + +Seccomp provides application sandboxing mechanism in the Linux kernel. +Seccomp configuration allows one to configure actions to take for matched syscalls and furthermore also allows matching on values passed as arguments to syscalls. +For more information about Seccomp, see [Seccomp][seccomp] kernel documentation. +The actions, architectures, and operators are strings that match the definitions in seccomp.h from [libseccomp][] and are translated to corresponding values. +A valid list of constants as of libseccomp v2.3.2 is shown below. + +Architecture Constants +* `SCMP_ARCH_X86` +* `SCMP_ARCH_X86_64` +* `SCMP_ARCH_X32` +* `SCMP_ARCH_ARM` +* `SCMP_ARCH_AARCH64` +* `SCMP_ARCH_MIPS` +* `SCMP_ARCH_MIPS64` +* `SCMP_ARCH_MIPS64N32` +* `SCMP_ARCH_MIPSEL` +* `SCMP_ARCH_MIPSEL64` +* `SCMP_ARCH_MIPSEL64N32` +* `SCMP_ARCH_PPC` +* `SCMP_ARCH_PPC64` +* `SCMP_ARCH_PPC64LE` +* `SCMP_ARCH_S390` +* `SCMP_ARCH_S390X` +* `SCMP_ARCH_PARISC` +* `SCMP_ARCH_PARISC64` + +Action Constants: +* `SCMP_ACT_KILL` +* `SCMP_ACT_TRAP` +* `SCMP_ACT_ERRNO` +* `SCMP_ACT_TRACE` +* `SCMP_ACT_ALLOW` + +Operator Constants: +* `SCMP_CMP_NE` +* `SCMP_CMP_LT` +* `SCMP_CMP_LE` +* `SCMP_CMP_EQ` +* `SCMP_CMP_GE` +* `SCMP_CMP_GT` +* `SCMP_CMP_MASKED_EQ` + +###### Example + +```json + "seccomp": { + "defaultAction": "SCMP_ACT_ALLOW", + "architectures": [ + "SCMP_ARCH_X86", + "SCMP_ARCH_X32" + ], + "syscalls": [ + { + "names": [ + "getcwd", + "chmod" + ], + "action": "SCMP_ACT_ERRNO", + "comment": "stop exploit x" + } + ] + } +``` + +## Rootfs Mount Propagation + +**`rootfsPropagation`** (string, OPTIONAL) sets the rootfs's mount propagation. +Its value is either slave, private, or shared. +The [Shared Subtrees][sharedsubtree] article in the kernel documentation has more information about mount propagation. + +###### Example + +```json + "rootfsPropagation": "slave", +``` + +## Masked Paths + +**`maskedPaths`** (array of strings, OPTIONAL) will mask over the provided paths inside the container so that they cannot be read. +The values MUST be absolute paths in the [container namespace][container-namespace2]. + +###### Example + +```json + "maskedPaths": [ + "/proc/kcore" + ] +``` + +## Readonly Paths + +**`readonlyPaths`** (array of strings, OPTIONAL) will set the provided paths as readonly inside the container. +The values MUST be absolute paths in the [container namespace][container-namespace2]. + +###### Example + +```json + "readonlyPaths": [ + "/proc/sys" + ] +``` + +## Mount Label + +**`mountLabel`** (string, OPTIONAL) will set the Selinux context for the mounts in the container. + +###### Example + +```json + "mountLabel": "system_u:object_r:svirt_sandbox_file_t:s0:c715,c811" +``` + + +[container-namespace2]: glossary.md#container_namespace + +[cgroup-v1]: https://www.kernel.org/doc/Documentation/cgroup-v1/cgroups.txt +[cgroup-v1-blkio]: https://www.kernel.org/doc/Documentation/cgroup-v1/blkio-controller.txt +[cgroup-v1-cpusets]: https://www.kernel.org/doc/Documentation/cgroup-v1/cpusets.txt +[cgroup-v1-devices]: https://www.kernel.org/doc/Documentation/cgroup-v1/devices.txt +[cgroup-v1-hugetlb]: https://www.kernel.org/doc/Documentation/cgroup-v1/hugetlb.txt +[cgroup-v1-memory]: https://www.kernel.org/doc/Documentation/cgroup-v1/memory.txt +[cgroup-v1-net-cls]: https://www.kernel.org/doc/Documentation/cgroup-v1/net_cls.txt +[cgroup-v1-net-prio]: https://www.kernel.org/doc/Documentation/cgroup-v1/net_prio.txt +[cgroup-v1-pids]: https://www.kernel.org/doc/Documentation/cgroup-v1/pids.txt +[cgroup-v2]: https://www.kernel.org/doc/Documentation/cgroup-v2.txt +[devices]: https://www.kernel.org/doc/Documentation/devices.txt +[devpts]: https://www.kernel.org/doc/Documentation/filesystems/devpts.txt +[file]: http://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap03.html#tag_03_164 +[libseccomp]: https://github.com/seccomp/libseccomp +[procfs]: https://www.kernel.org/doc/Documentation/filesystems/proc.txt +[seccomp]: https://www.kernel.org/doc/Documentation/prctl/seccomp_filter.txt +[sharedsubtree]: https://www.kernel.org/doc/Documentation/filesystems/sharedsubtree.txt +[sysfs]: https://www.kernel.org/doc/Documentation/filesystems/sysfs.txt +[tmpfs]: https://www.kernel.org/doc/Documentation/filesystems/tmpfs.txt + +[console.4]: http://man7.org/linux/man-pages/man4/console.4.html +[full.4]: http://man7.org/linux/man-pages/man4/full.4.html +[mknod.1]: http://man7.org/linux/man-pages/man1/mknod.1.html +[mknod.2]: http://man7.org/linux/man-pages/man2/mknod.2.html +[namespaces.7_2]: http://man7.org/linux/man-pages/man7/namespaces.7.html +[null.4]: http://man7.org/linux/man-pages/man4/null.4.html +[pts.4]: http://man7.org/linux/man-pages/man4/pts.4.html +[random.4]: http://man7.org/linux/man-pages/man4/random.4.html +[sysctl.8]: http://man7.org/linux/man-pages/man8/sysctl.8.html +[tty.4]: http://man7.org/linux/man-pages/man4/tty.4.html +[zero.4]: http://man7.org/linux/man-pages/man4/zero.4.html +[user-namespaces]: http://man7.org/linux/man-pages/man7/user_namespaces.7.html diff --git a/vendor/github.com/opencontainers/specs/config-solaris.md b/vendor/github.com/opencontainers/specs/config-solaris.md new file mode 100644 index 000000000..fb28a66e0 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/config-solaris.md @@ -0,0 +1,120 @@ +# Solaris Application Container Configuration + +Solaris application containers can be configured using the following properties, all of the below properties have mappings to properties specified under [zonecfg(1M)][zonecfg.1m_2] man page, except milestone. + +## milestone +The SMF(Service Management Facility) FMRI which should go to "online" state before we start the desired process within the container. + +**`milestone`** *(string, OPTIONAL)* + +### Example +```json +"milestone": "svc:/milestone/container:default" +``` + +## limitpriv +The maximum set of privileges any process in this container can obtain. +The property should consist of a comma-separated privilege set specification as described in [priv_str_to_set(3C)][priv-str-to-set.3c] man page for the respective release of Solaris. + +**`limitpriv`** *(string, OPTIONAL)* + +### Example +```json +"limitpriv": "default" +``` + +## maxShmMemory +The maximum amount of shared memory allowed for this application container. +A scale (K, M, G, T) can be applied to the value for each of these numbers (for example, 1M is one megabyte). +Mapped to `max-shm-memory` in [zonecfg(1M)][zonecfg.1m] man page. + +**`maxShmMemory`** *(string, OPTIONAL)* + +### Example +```json +"maxShmMemory": "512m" +``` + +## cappedCPU +Sets a limit on the amount of CPU time that can be used by a container. +The unit used translates to the percentage of a single CPU that can be used by all user threads in a container, expressed as a fraction (for example, .75) or a mixed number (whole number and fraction, for example, 1.25). +An ncpu value of 1 means 100% of a CPU, a value of 1.25 means 125%, .75 mean 75%, and so forth. +When projects within a capped container have their own caps, the minimum value takes precedence. +cappedCPU is mapped to `capped-cpu` in [zonecfg(1M)][zonecfg.1m] man page. + +* **`ncpus`** *(string, OPTIONAL)* + +### Example +```json +"cappedCPU": { + "ncpus": "8" +} +``` + +## cappedMemory +The physical and swap caps on the memory that can be used by this application container. +A scale (K, M, G, T) can be applied to the value for each of these numbers (for example, 1M is one megabyte). +cappedMemory is mapped to `capped-memory` in [zonecfg(1M)][zonecfg.1m] man page. + +* **`physical`** *(string, OPTIONAL)* +* **`swap`** *(string, OPTIONAL)* + +### Example +```json +"cappedMemory": { + "physical": "512m", + "swap": "512m" +} +``` + +## Network + +### Automatic Network (anet) +anet is specified as an array that is used to setup networking for Solaris application containers. +The anet resource represents the automatic creation of a network resource for an application container. +The zones administration daemon, zoneadmd, is the primary process for managing the container's virtual platform. +One of the daemon's responsibilities is creation and teardown of the networks for the container. +For more information on the daemon see the [zoneadmd(1M)][zoneadmd.1m] man page. +When such a container is started, a temporary VNIC(Virtual NIC) is automatically created for the container. +The VNIC is deleted when the container is torn down. +The following properties can be used to setup automatic networks. +For additional information on properties, check the [zonecfg(1M)][zonecfg.1m] man page for the respective release of Solaris. + +* **`linkname`** *(string, OPTIONAL)* Specify a name for the automatically created VNIC datalink. +* **`lowerLink`** *(string, OPTIONAL)* Specify the link over which the VNIC will be created. +Mapped to `lower-link` in the [zonecfg(1M)][zonecfg.1m] man page. +* **`allowedAddress`** *(string, OPTIONAL)* The set of IP addresses that the container can use might be constrained by specifying the allowedAddress property. +If allowedAddress has not been specified, then they can use any IP address on the associated physical interface for the network resource. +Otherwise, when allowedAddress is specified, the container cannot use IP addresses that are not in the allowedAddress list for the physical address. +Mapped to `allowed-address` in the [zonecfg(1M)][zonecfg.1m] man page. +* **`configureAllowedAddress`** *(string, OPTIONAL)* If configureAllowedAddress is set to true, the addresses specified by allowedAddress are automatically configured on the interface each time the container starts. +When it is set to false, the allowedAddress will not be configured on container start. +Mapped to `configure-allowed-address` in the [zonecfg(1M)][zonecfg.1m] man page. +* **`defrouter`** *(string, OPTIONAL)* The value for the OPTIONAL default router. +* **`macAddress`** *(string, OPTIONAL)* Set the VNIC`s MAC addresses based on the specified value or keyword. +If not a keyword, it is interpreted as a unicast MAC address. +For a list of the supported keywords please refer to the [zonecfg(1M)][zonecfg.1m] man page of the respective Solaris release. +Mapped to `mac-address` in the [zonecfg(1M)][zonecfg.1m] man page. +* **`linkProtection`** *(string, OPTIONAL)* Enables one or more types of link protection using comma-separated values. +See the protection property in dladm(8) for supported values in respective release of Solaris. +Mapped to `link-protection` in the [zonecfg(1M)][zonecfg.1m] man page. + +#### Example +```json +"anet": [ + { + "allowedAddress": "172.17.0.2/16", + "configureAllowedAddress": "true", + "defrouter": "172.17.0.1/16", + "linkProtection": "mac-nospoof, ip-nospoof", + "linkname": "net0", + "lowerLink": "net2", + "macAddress": "02:42:f8:52:c7:16" + } +] +``` + + +[priv-str-to-set.3c]: http://docs.oracle.com/cd/E53394_01/html/E54766/priv-str-to-set-3c.html +[zoneadmd.1m]: http://docs.oracle.com/cd/E53394_01/html/E54764/zoneadmd-1m.html +[zonecfg.1m_2]: http://docs.oracle.com/cd/E53394_01/html/E54764/zonecfg-1m.html diff --git a/vendor/github.com/opencontainers/specs/config-windows.md b/vendor/github.com/opencontainers/specs/config-windows.md new file mode 100644 index 000000000..883998fb8 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/config-windows.md @@ -0,0 +1,99 @@ +# Windows-specific Container Configuration + +This document describes the schema for the [Windows-specific section](config.md#platform-specific-configuration) of the [container configuration](config.md). +The Windows container specification uses APIs provided by the Windows Host Compute Service (HCS) to fulfill the spec. + +## Resources + +You can configure a container's resource limits via the OPTIONAL `resources` field of the Windows configuration. + +### Memory + +`memory` is an OPTIONAL configuration for the container's memory usage. + +The following parameters can be specified: + +* **`limit`** *(uint64, OPTIONAL)* - sets limit of memory usage in bytes. + +* **`reservation`** *(uint64, OPTIONAL)* - sets the guaranteed minimum amount of memory for a container in bytes. + +#### Example + +```json + "windows": { + "resources": { + "memory": { + "limit": 2097152, + "reservation": 524288 + } + } + } +``` + +### CPU + +`cpu` is an OPTIONAL configuration for the container's CPU usage. + +The following parameters can be specified: + +* **`count`** *(uint64, OPTIONAL)* - specifies the number of CPUs available to the container. + +* **`shares`** *(uint16, OPTIONAL)* - specifies the relative weight to other containers with CPU shares. The range is from 1 to 10000. + +* **`percent`** *(uint, OPTIONAL)* - specifies the percentage of available CPUs usable by the container. + +#### Example + +```json + "windows": { + "resources": { + "cpu": { + "percent": 50 + } + } + } +``` + +### Storage + +`storage` is an OPTIONAL configuration for the container's storage usage. + +The following parameters can be specified: + +* **`iops`** *(uint64, OPTIONAL)* - specifies the maximum IO operations per second for the system drive of the container. + +* **`bps`** *(uint64, OPTIONAL)* - specifies the maximum bytes per second for the system drive of the container. + +* **`sandboxSize`** *(uint64, OPTIONAL)* - specifies the minimum size of the system drive in bytes. + +#### Example + +```json + "windows": { + "resources": { + "storage": { + "iops": 50 + } + } + } +``` + +### Network + +`network` is an OPTIONAL configuration for the container's network usage. + +The following parameters can be specified: + +* **`egressBandwidth`** *(uint64, OPTIONAL)* - specified the maximum egress bandwidth in bytes per second for the container. + +#### Example + +```json + "windows": { + "resources": { + "network": { + "egressBandwidth": 1048577 + } + } + } +``` diff --git a/vendor/github.com/opencontainers/specs/config.md b/vendor/github.com/opencontainers/specs/config.md new file mode 100644 index 000000000..92cad0ba8 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/config.md @@ -0,0 +1,839 @@ +# Container Configuration file + +The container's top-level directory MUST contain a configuration file called `config.json`. +The canonical schema is defined in this document, but there is a JSON Schema in [`schema/config-schema.json`](schema/config-schema.json) and Go bindings in [`specs-go/config.go`](specs-go/config.go). +[Platform](spec.md#platforms)-specific configuration schema are defined in the [platform-specific documents](#platform-specific-configuration) linked below. +For properties that are only defined for some [platforms](spec.md#platforms), the Go property has a `platform` tag listing those protocols (e.g. `platform:"linux,solaris"`). + +The configuration file contains metadata necessary to implement standard operations against the container. +This includes the process to run, environment variables to inject, sandboxing features to use, etc. + +Below is a detailed description of each field defined in the configuration format and valid values are specified. +Platform-specific fields are identified as such. +For all platform-specific configuration values, the scope defined below in the [Platform-specific configuration](#platform-specific-configuration) section applies. + + +## Specification version + +* **`ociVersion`** (string, REQUIRED) MUST be in [SemVer v2.0.0][semver-v2.0.0] format and specifies the version of the Open Container Runtime Specification with which the bundle complies. +The Open Container Runtime Specification follows semantic versioning and retains forward and backward compatibility within major versions. +For example, if a configuration is compliant with version 1.1 of this specification, it is compatible with all runtimes that support any 1.1 or later release of this specification, but is not compatible with a runtime that supports 1.0 and not 1.1. + +### Example + +```json + "ociVersion": "0.1.0" +``` + +## Root + +**`root`** (object, REQUIRED) specifies the container's root filesystem. + +* **`path`** (string, REQUIRED) Specifies the path to the root filesystem for the container. + The path is either an absolute path or a relative path to the bundle. + On Linux, for example, with a bundle at `/to/bundle` and a root filesystem at `/to/bundle/rootfs`, the `path` value can be either `/to/bundle/rootfs` or `rootfs`. + A directory MUST exist at the path declared by the field. +* **`readonly`** (bool, OPTIONAL) If true then the root filesystem MUST be read-only inside the container, defaults to false. + +### Example + +```json +"root": { + "path": "rootfs", + "readonly": true +} +``` + +## Mounts + +**`mounts`** (array, OPTIONAL) specifies additional mounts beyond [`root`](#root-configuration). +The runtime MUST mount entries in the listed order. +For Linux, the parameters are as documented in [mount(2)][mount.2] system call man page. +For Solaris, the mount entry corresponds to the 'fs' resource in the [zonecfg(1M)][zonecfg.1m] man page. +For Windows, see [mountvol][mountvol] and [SetVolumeMountPoint][set-volume-mountpoint] for details. + + +* **`destination`** (string, REQUIRED) Destination of mount point: path inside container. + This value MUST be an absolute path. + * Windows: one mount destination MUST NOT be nested within another mount (e.g., c:\\foo and c:\\foo\\bar). + * Solaris: corresponds to "dir" of the fs resource in [zonecfg(1M)][zonecfg.1m]. +* **`type`** (string, OPTIONAL) The filesystem type of the filesystem to be mounted. + * Linux: valid *filesystemtype* supported by the kernel as listed in */proc/filesystems* (e.g., "minix", "ext2", "ext3", "jfs", "xfs", "reiserfs", "msdos", "proc", "nfs", "iso9660"). + * Windows: the type of file system on the volume, e.g. "ntfs". + * Solaris: corresponds to "type" of the fs resource in [zonecfg(1M)][zonecfg.1m]. +* **`source`** (string, OPTIONAL) A device name, but can also be a directory name or a dummy. + * Windows: the volume name that is the target of the mount point, \\?\Volume\{GUID}\ (on Windows source is called target). + * Solaris: corresponds to "special" of the fs resource in [zonecfg(1M)][zonecfg.1m]. +* **`options`** (list of strings, OPTIONAL) Mount options of the filesystem to be used. + * Linux: supported options are listed in the [mount(8)][mount.8] man page. Note both [filesystem-independent][mount.8-filesystem-independent] and [filesystem-specific][mount.8-filesystem-specific] options are listed. + * Solaris: corresponds to "options" of the fs resource in [zonecfg(1M)][zonecfg.1m]. + +### Example (Linux) + +```json +"mounts": [ + { + "destination": "/tmp", + "type": "tmpfs", + "source": "tmpfs", + "options": ["nosuid","strictatime","mode=755","size=65536k"] + }, + { + "destination": "/data", + "type": "bind", + "source": "/volumes/testing", + "options": ["rbind","rw"] + } +] +``` + +### Example (Windows) + +```json +"mounts": [ + "myfancymountpoint": { + "destination": "C:\\Users\\crosbymichael\\My Fancy Mount Point\\", + "type": "ntfs", + "source": "\\\\?\\Volume\\{2eca078d-5cbc-43d3-aff8-7e8511f60d0e}\\", + "options": [] + } +] +``` + +### Example (Solaris) + +```json +"mounts": [ + { + "destination": "/opt/local", + "type": "lofs", + "source": "/usr/local", + "options": ["ro","nodevices"] + }, + { + "destination": "/opt/sfw", + "type": "lofs", + "source": "/opt/sfw" + } +] +``` + +## Process + +**`process`** (object, REQUIRED) specifies the container process. + +* **`terminal`** (bool, OPTIONAL) specifies whether a terminal is attached to that process, defaults to false. + As an example, if set to true on Linux a pseudoterminal pair is allocated for the container process and the pseudoterminal slave is duplicated on the container process's [standard streams][stdin.3]. +* **`consoleSize`** (object, OPTIONAL) specifies the console size of the terminal if attached, containing the following properties: + * **`height`** (uint, REQUIRED) + * **`width`** (uint, REQUIRED) +* **`cwd`** (string, REQUIRED) is the working directory that will be set for the executable. + This value MUST be an absolute path. +* **`env`** (array of strings, OPTIONAL) with the same semantics as [IEEE Std 1003.1-2001's `environ`][ieee-1003.1-2001-xbd-c8.1]. +* **`args`** (array of strings, REQUIRED) with similar semantics to [IEEE Std 1003.1-2001 `execvp`'s *argv*][ieee-1003.1-2001-xsh-exec]. + This specification extends the IEEE standard in that at least one entry is REQUIRED, and that entry is used with the same semantics as `execvp`'s *file*. +* **`capabilities`** (object, OPTIONAL) is an object containing arrays that specifies the sets of capabilities for the process(es) inside the container. Valid values are platform-specific. For example, valid values for Linux are defined in the [capabilities(7)][capabilities.7] man page. + capabilities contains the following properties: + * **`effective`** (array of strings, OPTIONAL) - the `effective` field is an array of effective capabilities that are kept for the process. + * **`bounding`** (array of strings, OPTIONAL) - the `bounding` field is an array of bounding capabilities that are kept for the process. + * **`inheritable`** (array of strings, OPTIONAL) - the `inheritable` field is an array of inheritable capabilities that are kept for the process. + * **`permitted`** (array of strings, OPTIONAL) - the `permitted` field is an array of permitted capabilities that are kept for the process. + * **`ambient`** (array of strings, OPTIONAL) - the `ambient` field is an array of ambient capabilities that are kept for the process. +* **`rlimits`** (array of objects, OPTIONAL) allows setting resource limits for a process inside the container. + Each entry has the following structure: + + * **`type`** (string, REQUIRED) - the platform resource being limited, for example on Linux as defined in the [setrlimit(2)][setrlimit.2] man page. + * **`soft`** (uint64, REQUIRED) - the value of the limit enforced for the corresponding resource. + * **`hard`** (uint64, REQUIRED) - the ceiling for the soft limit that could be set by an unprivileged process. Only a privileged process (e.g. under Linux: one with the CAP_SYS_RESOURCE capability) can raise a hard limit. + + If `rlimits` contains duplicated entries with same `type`, the runtime MUST error out. + +* **`noNewPrivileges`** (bool, OPTIONAL) setting `noNewPrivileges` to true prevents the processes in the container from gaining additional privileges. + As an example, the ['no_new_privs'][no-new-privs] article in the kernel documentation has information on how this is achieved using a prctl system call on Linux. + +For Linux-based systems the process structure supports the following process specific fields. + +* **`apparmorProfile`** (string, OPTIONAL) specifies the name of the AppArmor profile to be applied to processes in the container. + For more information about AppArmor, see [AppArmor documentation][apparmor]. +* **`selinuxLabel`** (string, OPTIONAL) specifies the SELinux label to be applied to the processes in the container. + For more information about SELinux, see [SELinux documentation][selinux]. + +### User + +The user for the process is a platform-specific structure that allows specific control over which user the process runs as. + +#### Linux and Solaris User + +For Linux and Solaris based systems the user structure has the following fields: + +* **`uid`** (int, REQUIRED) specifies the user ID in the [container namespace](glossary.md#container-namespace). +* **`gid`** (int, REQUIRED) specifies the group ID in the [container namespace](glossary.md#container-namespace). +* **`additionalGids`** (array of ints, OPTIONAL) specifies additional group IDs (in the [container namespace](glossary.md#container-namespace) to be added to the process. + +_Note: symbolic name for uid and gid, such as uname and gname respectively, are left to upper levels to derive (i.e. `/etc/passwd` parsing, NSS, etc)_ + +### Example (Linux) + +```json +"process": { + "terminal": true, + "consoleSize": { + "height": 25, + "width": 80 + }, + "user": { + "uid": 1, + "gid": 1, + "additionalGids": [5, 6] + }, + "env": [ + "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin", + "TERM=xterm" + ], + "cwd": "/root", + "args": [ + "sh" + ], + "apparmorProfile": "acme_secure_profile", + "selinuxLabel": "system_u:system_r:svirt_lxc_net_t:s0:c124,c675", + "noNewPrivileges": true, + "capabilities": { + "bounding": [ + "CAP_AUDIT_WRITE", + "CAP_KILL", + "CAP_NET_BIND_SERVICE" + ], + "permitted": [ + "CAP_AUDIT_WRITE", + "CAP_KILL", + "CAP_NET_BIND_SERVICE" + ], + "inheritable": [ + "CAP_AUDIT_WRITE", + "CAP_KILL", + "CAP_NET_BIND_SERVICE" + ], + "effective": [ + "CAP_AUDIT_WRITE", + "CAP_KILL", + ], + "ambient": [ + "CAP_NET_BIND_SERVICE" + ] + }, + "rlimits": [ + { + "type": "RLIMIT_NOFILE", + "hard": 1024, + "soft": 1024 + } + ] +} +``` +### Example (Solaris) + +```json +"process": { + "terminal": true, + "consoleSize": { + "height": 25, + "width": 80 + }, + "user": { + "uid": 1, + "gid": 1, + "additionalGids": [2, 8] + }, + "env": [ + "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin", + "TERM=xterm" + ], + "cwd": "/root", + "args": [ + "/usr/bin/bash" + ] +} +``` + +#### Windows User + +For Windows based systems the user structure has the following fields: + +* **`username`** (string, OPTIONAL) specifies the user name for the process. + +### Example (Windows) + +```json +"process": { + "terminal": true, + "user": { + "username": "containeradministrator" + }, + "env": [ + "VARIABLE=1" + ], + "cwd": "c:\\foo", + "args": [ + "someapp.exe", + ] +} +``` + + +## Hostname + +* **`hostname`** (string, OPTIONAL) specifies the container's hostname as seen by processes running inside the container. + On Linux, for example, this will change the hostname in the [container](glossary.md#container-namespace) [UTS namespace][uts-namespace.7]. + Depending on your [namespace configuration](config-linux.md#namespaces), the container UTS namespace may be the [runtime UTS namespace](glossary.md#runtime-namespace). + +### Example + +```json +"hostname": "mrsdalloway" +``` + +## Platform + +**`platform`** (object, REQUIRED) specifies the configuration's target platform. + +* **`os`** (string, REQUIRED) specifies the operating system family of the container configuration's specified [`root`](#root-configuration) file system bundle. + The runtime MUST generate an error if it does not support the specified **`os`**. + Bundles SHOULD use, and runtimes SHOULD understand, **`os`** entries listed in the Go Language document for [`$GOOS`][go-environment]. + If an operating system is not included in the `$GOOS` documentation, it SHOULD be submitted to this specification for standardization. +* **`arch`** (string, REQUIRED) specifies the instruction set for which the binaries in the specified [`root`](#root-configuration) file system bundle have been compiled. + The runtime MUST generate an error if it does not support the specified **`arch`**. + Values for **`arch`** SHOULD use, and runtimes SHOULD understand, **`arch`** entries listed in the Go Language document for [`$GOARCH`][go-environment]. + If an architecture is not included in the `$GOARCH` documentation, it SHOULD be submitted to this specification for standardization. + +### Example + +```json +"platform": { + "os": "linux", + "arch": "amd64" +} +``` + +## Platform-specific configuration + +[**`platform.os`**](#platform) is used to specify platform-specific configuration. +Runtime implementations MAY support any valid values for platform-specific fields as part of this configuration. +Implementations MUST error out when invalid values are encountered and MUST generate an error message and error out when encountering valid values it chooses to not support. + +* **`linux`** (object, OPTIONAL) [Linux-specific configuration](config-linux.md). + This MAY be set if **`platform.os`** is `linux` and MUST NOT be set otherwise. +* **`windows`** (object, OPTIONAL) [Windows-specific configuration](config-windows.md). + This MAY be set if **`platform.os`** is `windows` and MUST NOT be set otherwise. +* **`solaris`** (object, OPTIONAL) [Solaris-specific configuration](config-solaris.md). + This MAY be set if **`platform.os`** is `solaris` and MUST NOT be set otherwise. + +### Example (Linux) + +```json +{ + "platform": { + "os": "linux", + "arch": "amd64" + }, + "linux": { + "namespaces": [ + { + "type": "pid" + } + ] + } +} +``` + +## Hooks + +Hooks allow for the configuration of custom actions related to the [lifecycle](runtime.md#lifecycle) of the container. + +* **`hooks`** (object, OPTIONAL) MAY contain any of the following properties: + * **`prestart`** (array, OPTIONAL) is an array of [pre-start hooks](#prestart). + Entries in the array contain the following properties: + * **`path`** (string, REQUIRED) with similar semantics to [IEEE Std 1003.1-2001 `execv`'s *path*][ieee-1003.1-2001-xsh-exec]. + This specification extends the IEEE standard in that **`path`** MUST be absolute. + * **`args`** (array of strings, OPTIONAL) with the same semantics as [IEEE Std 1003.1-2001 `execv`'s *argv*][ieee-1003.1-2001-xsh-exec]. + * **`env`** (array of strings, OPTIONAL) with the same semantics as [IEEE Std 1003.1-2001's `environ`][ieee-1003.1-2001-xbd-c8.1]. + * **`timeout`** (int, OPTIONAL) is the number of seconds before aborting the hook. + * **`poststart`** (array, OPTIONAL) is an array of [post-start hooks](#poststart). + Entries in the array have the same schema as pre-start entries. + * **`poststop`** (array, OPTIONAL) is an array of [post-stop hooks](#poststop). + Entries in the array have the same schema as pre-start entries. + +Hooks allow users to specify programs to run before or after various lifecycle events. +Hooks MUST be called in the listed order. +The [state](runtime.md#state) of the container MUST be passed to hooks over stdin so that they may do work appropriate to the current state of the container. + +### Prestart + +The pre-start hooks MUST be called after the [`start`](runtime.md#start) operation is called but [before the user-specified program command is executed](runtime.md#lifecycle). +On Linux, for example, they are called after the container namespaces are created, so they provide an opportunity to customize the container (e.g. the network namespace could be specified in this hook). + +### Poststart + +The post-start hooks MUST be called [after the user-specified process is executed](runtime#lifecycle) but before the [`start`](runtime.md#start) operation returns. +For example, this hook can notify the user that the container process is spawned. + +### Poststop + +The post-stop hooks MUST be called [after the container is deleted](runtime#lifecycle) but before the [`delete`](runtime.md#delete) operation returns. +Cleanup or debugging functions are examples of such a hook. + +### Example + +```json + "hooks": { + "prestart": [ + { + "path": "/usr/bin/fix-mounts", + "args": ["fix-mounts", "arg1", "arg2"], + "env": [ "key1=value1"] + }, + { + "path": "/usr/bin/setup-network" + } + ], + "poststart": [ + { + "path": "/usr/bin/notify-start", + "timeout": 5 + } + ], + "poststop": [ + { + "path": "/usr/sbin/cleanup.sh", + "args": ["cleanup.sh", "-f"] + } + ] + } +``` + +## Annotations + +**`annotations`** (object, OPTIONAL) contains arbitrary metadata for the container. +This information MAY be structured or unstructured. +Annotations MUST be a key-value map. +If there are no annotations then this property MAY either be absent or an empty map. + +Keys MUST be strings. +Keys MUST be unique within this map. +Keys MUST NOT be an empty string. +Keys SHOULD be named using a reverse domain notation - e.g. `com.example.myKey`. +Keys using the `org.opencontainers` namespace are reserved and MUST NOT be used by subsequent specifications. +Implementations that are reading/processing this configuration file MUST NOT generate an error if they encounter an unknown annotation key. + +Values MUST be strings. +Values MAY be an empty string. + +```json +"annotations": { + "com.example.gpu-cores": "2" +} +``` + +## Extensibility +Implementations that are reading/processing this configuration file MUST NOT generate an error if they encounter an unknown property. +Instead they MUST ignore unknown properties. + +## Configuration Schema Example + +Here is a full example `config.json` for reference. + +```json +{ + "ociVersion": "0.5.0-dev", + "platform": { + "os": "linux", + "arch": "amd64" + }, + "process": { + "terminal": true, + "user": { + "uid": 1, + "gid": 1, + "additionalGids": [ + 5, + 6 + ] + }, + "args": [ + "sh" + ], + "env": [ + "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin", + "TERM=xterm" + ], + "cwd": "/", + "capabilities": { + "bounding": [ + "CAP_AUDIT_WRITE", + "CAP_KILL", + "CAP_NET_BIND_SERVICE" + ], + "permitted": [ + "CAP_AUDIT_WRITE", + "CAP_KILL", + "CAP_NET_BIND_SERVICE" + ], + "inheritable": [ + "CAP_AUDIT_WRITE", + "CAP_KILL", + "CAP_NET_BIND_SERVICE" + ], + "effective": [ + "CAP_AUDIT_WRITE", + "CAP_KILL", + ], + "ambient": [ + "CAP_NET_BIND_SERVICE" + ] + }, + "rlimits": [ + { + "type": "RLIMIT_CORE", + "hard": 1024, + "soft": 1024 + }, + { + "type": "RLIMIT_NOFILE", + "hard": 1024, + "soft": 1024 + } + ], + "apparmorProfile": "acme_secure_profile", + "selinuxLabel": "system_u:system_r:svirt_lxc_net_t:s0:c124,c675", + "noNewPrivileges": true + }, + "root": { + "path": "rootfs", + "readonly": true + }, + "hostname": "slartibartfast", + "mounts": [ + { + "destination": "/proc", + "type": "proc", + "source": "proc" + }, + { + "destination": "/dev", + "type": "tmpfs", + "source": "tmpfs", + "options": [ + "nosuid", + "strictatime", + "mode=755", + "size=65536k" + ] + }, + { + "destination": "/dev/pts", + "type": "devpts", + "source": "devpts", + "options": [ + "nosuid", + "noexec", + "newinstance", + "ptmxmode=0666", + "mode=0620", + "gid=5" + ] + }, + { + "destination": "/dev/shm", + "type": "tmpfs", + "source": "shm", + "options": [ + "nosuid", + "noexec", + "nodev", + "mode=1777", + "size=65536k" + ] + }, + { + "destination": "/dev/mqueue", + "type": "mqueue", + "source": "mqueue", + "options": [ + "nosuid", + "noexec", + "nodev" + ] + }, + { + "destination": "/sys", + "type": "sysfs", + "source": "sysfs", + "options": [ + "nosuid", + "noexec", + "nodev" + ] + }, + { + "destination": "/sys/fs/cgroup", + "type": "cgroup", + "source": "cgroup", + "options": [ + "nosuid", + "noexec", + "nodev", + "relatime", + "ro" + ] + } + ], + "hooks": { + "prestart": [ + { + "path": "/usr/bin/fix-mounts", + "args": [ + "fix-mounts", + "arg1", + "arg2" + ], + "env": [ + "key1=value1" + ] + }, + { + "path": "/usr/bin/setup-network" + } + ], + "poststart": [ + { + "path": "/usr/bin/notify-start", + "timeout": 5 + } + ], + "poststop": [ + { + "path": "/usr/sbin/cleanup.sh", + "args": [ + "cleanup.sh", + "-f" + ] + } + ] + }, + "linux": { + "devices": [ + { + "path": "/dev/fuse", + "type": "c", + "major": 10, + "minor": 229, + "fileMode": 438, + "uid": 0, + "gid": 0 + }, + { + "path": "/dev/sda", + "type": "b", + "major": 8, + "minor": 0, + "fileMode": 432, + "uid": 0, + "gid": 0 + } + ], + "uidMappings": [ + { + "hostID": 1000, + "containerID": 0, + "size": 32000 + } + ], + "gidMappings": [ + { + "hostID": 1000, + "containerID": 0, + "size": 32000 + } + ], + "sysctl": { + "net.ipv4.ip_forward": "1", + "net.core.somaxconn": "256" + }, + "cgroupsPath": "/myRuntime/myContainer", + "resources": { + "network": { + "classID": 1048577, + "priorities": [ + { + "name": "eth0", + "priority": 500 + }, + { + "name": "eth1", + "priority": 1000 + } + ] + }, + "pids": { + "limit": 32771 + }, + "hugepageLimits": [ + { + "pageSize": "2MB", + "limit": 9223372036854772000 + } + ], + "oomScoreAdj": 100, + "memory": { + "limit": 536870912, + "reservation": 536870912, + "swap": 536870912, + "kernel": 0, + "kernelTCP": 0, + "swappiness": 0 + }, + "cpu": { + "shares": 1024, + "quota": 1000000, + "period": 500000, + "realtimeRuntime": 950000, + "realtimePeriod": 1000000, + "cpus": "2-3", + "mems": "0-7" + }, + "disableOOMKiller": false, + "devices": [ + { + "allow": false, + "access": "rwm" + }, + { + "allow": true, + "type": "c", + "major": 10, + "minor": 229, + "access": "rw" + }, + { + "allow": true, + "type": "b", + "major": 8, + "minor": 0, + "access": "r" + } + ], + "blockIO": { + "blkioWeight": 10, + "blkioLeafWeight": 10, + "blkioWeightDevice": [ + { + "major": 8, + "minor": 0, + "weight": 500, + "leafWeight": 300 + }, + { + "major": 8, + "minor": 16, + "weight": 500 + } + ], + "blkioThrottleReadBpsDevice": [ + { + "major": 8, + "minor": 0, + "rate": 600 + } + ], + "blkioThrottleWriteIOPSDevice": [ + { + "major": 8, + "minor": 16, + "rate": 300 + } + ] + } + }, + "rootfsPropagation": "slave", + "seccomp": { + "defaultAction": "SCMP_ACT_ALLOW", + "architectures": [ + "SCMP_ARCH_X86", + "SCMP_ARCH_X32" + ], + "syscalls": [ + { + "names": [ + "getcwd", + "chmod" + ], + "action": "SCMP_ACT_ERRNO", + "comment": "stop exploit x" + } + ] + }, + "namespaces": [ + { + "type": "pid" + }, + { + "type": "network" + }, + { + "type": "ipc" + }, + { + "type": "uts" + }, + { + "type": "mount" + }, + { + "type": "user" + }, + { + "type": "cgroup" + } + ], + "maskedPaths": [ + "/proc/kcore", + "/proc/latency_stats", + "/proc/timer_stats", + "/proc/sched_debug" + ], + "readonlyPaths": [ + "/proc/asound", + "/proc/bus", + "/proc/fs", + "/proc/irq", + "/proc/sys", + "/proc/sysrq-trigger" + ], + "mountLabel": "system_u:object_r:svirt_sandbox_file_t:s0:c715,c811" + }, + "annotations": { + "com.example.key1": "value1", + "com.example.key2": "value2" + } +} +``` + + +[apparmor]: https://wiki.ubuntu.com/AppArmor +[selinux]:http://selinuxproject.org/page/Main_Page +[no-new-privs]: https://www.kernel.org/doc/Documentation/prctl/no_new_privs.txt +[semver-v2.0.0]: http://semver.org/spec/v2.0.0.html +[go-environment]: https://golang.org/doc/install/source#environment +[ieee-1003.1-2001-xbd-c8.1]: http://pubs.opengroup.org/onlinepubs/009695399/basedefs/xbd_chap08.html#tag_08_01 +[ieee-1003.1-2001-xsh-exec]: http://pubs.opengroup.org/onlinepubs/009695399/functions/exec.html +[mountvol]: http://ss64.com/nt/mountvol.html +[set-volume-mountpoint]: https://msdn.microsoft.com/en-us/library/windows/desktop/aa365561(v=vs.85).aspx + +[capabilities.7]: http://man7.org/linux/man-pages/man7/capabilities.7.html +[mount.2]: http://man7.org/linux/man-pages/man2/mount.2.html +[mount.8]: http://man7.org/linux/man-pages/man8/mount.8.html +[mount.8-filesystem-independent]: http://man7.org/linux/man-pages/man8/mount.8.html#FILESYSTEM-INDEPENDENT_MOUNT%20OPTIONS +[mount.8-filesystem-specific]: http://man7.org/linux/man-pages/man8/mount.8.html#FILESYSTEM-SPECIFIC_MOUNT%20OPTIONS +[setrlimit.2]: http://man7.org/linux/man-pages/man2/setrlimit.2.html +[stdin.3]: http://man7.org/linux/man-pages/man3/stdin.3.html +[uts-namespace.7]: http://man7.org/linux/man-pages/man7/namespaces.7.html +[zonecfg.1m]: http://docs.oracle.com/cd/E53394_01/html/E54764/zonecfg-1m.html diff --git a/vendor/github.com/opencontainers/specs/glossary.md b/vendor/github.com/opencontainers/specs/glossary.md new file mode 100644 index 000000000..09f80e421 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/glossary.md @@ -0,0 +1,40 @@ +# Glossary + +## Bundle + +A [directory structure](bundle.md) that is written ahead of time, distributed, and used to seed the runtime for creating a [container](#container) and launching a process within it. + +## Configuration + +The [`config.json`](config.md) file in a [bundle](#bundle) which defines the intended [container](#container) and container process. + +## Container + +An environment for executing processes with configurable isolation and resource limitations. +For example, namespaces, resource limits, and mounts are all part of the container environment. + +## Container namespace + +On Linux, a leaf in the [namespace][namespaces.7] hierarchy in which the [configured process](config.md#process) executes. + +## JSON + +All configuration [JSON][] MUST be encoded in [UTF-8][]. +JSON objects MUST NOT include duplicate names. +The order of entries in JSON objects is not significant. + +## Runtime + +An implementation of this specification. +It reads the [configuration files](#configuration) from a [bundle](#bundle), uses that information to create a [container](#container), launches a process inside the container, and performs other [lifecycle actions](runtime.md). + +## Runtime namespace + +On Linux, a leaf in the [namespace][namespaces.7] hierarchy from which the [runtime](#runtime) process is executed. +New container namespaces will be created as children of the runtime namespaces. + + +[JSON]: https://tools.ietf.org/html/rfc7159 +[UTF-8]: http://www.unicode.org/versions/Unicode8.0.0/ch03.pdf + +[namespaces.7]: http://man7.org/linux/man-pages/man7/namespaces.7.html diff --git a/vendor/github.com/opencontainers/specs/implementations.md b/vendor/github.com/opencontainers/specs/implementations.md new file mode 100644 index 000000000..1631073ba --- /dev/null +++ b/vendor/github.com/opencontainers/specs/implementations.md @@ -0,0 +1,27 @@ +# Implementations + +The following sections link to associated projects, some of which are maintained by the OCI and some of which are maintained by external organizations. +If you know of any associated projects that are not listed here, please file a pull request adding a link to that project. + +## Runtime (Container) + +* [opencontainers/runc][runc] - Reference implementation of OCI runtime + +## Runtime (Virtual Machine) + +* [hyperhq/runv][runv] - Hypervisor-based runtime for OCI +* [01org/cc-oci-runtime][cc-oci] - Hypervisor-based OCI runtime for Intel® Architecture + +## Testing & Tools + +* [kunalkushwaha/octool][octool] - A config linter and validator. +* [huawei-openlab/oct][oct] - Open Container Testing framework for OCI configuration and runtime +* [opencontainers/runtime-tools][runtime-tools] - A config generator and runtime/bundle testing framework. + + +[runc]: https://github.com/opencontainers/runc +[runv]: https://github.com/hyperhq/runv +[cc-oci]: https://github.com/01org/cc-oci-runtime +[octool]: https://github.com/kunalkushwaha/octool +[oct]: https://github.com/huawei-openlab/oct +[runtime-tools]: https://github.com/opencontainers/runtime-tools diff --git a/vendor/github.com/opencontainers/specs/principles.md b/vendor/github.com/opencontainers/specs/principles.md new file mode 100644 index 000000000..6c7696302 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/principles.md @@ -0,0 +1,46 @@ +# The 5 principles of Standard Containers + +Define a unit of software delivery called a Standard Container. +The goal of a Standard Container is to encapsulate a software component and all its dependencies in a format that is self-describing and portable, so that any compliant runtime can run it without extra dependencies, regardless of the underlying machine and the contents of the container. + +The specification for Standard Containers defines: + +1. configuration file formats +2. a set of standard operations +3. an execution environment. + +A great analogy for this is the physical shipping container used by the transportation industry. +Shipping containers are a fundamental unit of delivery, they can be lifted, stacked, locked, loaded, unloaded and labelled. +Irrespective of their contents, by standardizing the container itself it allowed for a consistent, more streamlined and efficient set of processes to be defined. +For software Standard Containers offer similar functionality by being the fundamental, standardized, unit of delivery for a software package. + +## 1. Standard operations + +Standard Containers define a set of STANDARD OPERATIONS. +They can be created, started, and stopped using standard container tools; copied and snapshotted using standard filesystem tools; and downloaded and uploaded using standard network tools. + +## 2. Content-agnostic + +Standard Containers are CONTENT-AGNOSTIC: all standard operations have the same effect regardless of the contents. +They are started in the same way whether they contain a postgres database, a php application with its dependencies and application server, or Java build artifacts. + +## 3. Infrastructure-agnostic + +Standard Containers are INFRASTRUCTURE-AGNOSTIC: they can be run in any OCI supported infrastructure. +For example, a standard container can be bundled on a laptop, uploaded to cloud storage, downloaded, run and snapshotted by a build server at a fiber hotel in Virginia, uploaded to 10 staging servers in a home-made private cloud cluster, then sent to 30 production instances across 3 public cloud regions. + +## 4. Designed for automation + +Standard Containers are DESIGNED FOR AUTOMATION: because they offer the same standard operations regardless of content and infrastructure, Standard Containers, are extremely well-suited for automation. +In fact, you could say automation is their secret weapon. + +Many things that once required time-consuming and error-prone human effort can now be programmed. +Before Standard Containers, by the time a software component ran in production, it had been individually built, configured, bundled, documented, patched, vendored, templated, tweaked and instrumented by 10 different people on 10 different computers. +Builds failed, libraries conflicted, mirrors crashed, post-it notes were lost, logs were misplaced, cluster updates were half-broken. +The process was slow, inefficient and cost a fortune - and was entirely different depending on the language and infrastructure provider. + +## 5. Industrial-grade delivery + +Standard Containers make INDUSTRIAL-GRADE DELIVERY of software a reality. +Leveraging all of the properties listed above, Standard Containers are enabling large and small enterprises to streamline and automate their software delivery pipelines. +Whether it is in-house devOps flows, or external customer-based software delivery mechanisms, Standard Containers are changing the way the community thinks about software packaging and delivery. diff --git a/vendor/github.com/opencontainers/specs/project.md b/vendor/github.com/opencontainers/specs/project.md new file mode 100644 index 000000000..3f8a09b9d --- /dev/null +++ b/vendor/github.com/opencontainers/specs/project.md @@ -0,0 +1,12 @@ +# Project docs + +## Release Process + +* Increment version in [`specs-go/version.go`](specs-go/version.go) +* `git commit` version increment +* `git tag` the prior commit (preferably signed tag) +* `make docs` to produce PDF and HTML copies of the spec +* Make a [release][releases] for the version. Attach the produced docs. + + +[releases]: https://github.com/opencontainers/runtime-spec/releases diff --git a/vendor/github.com/opencontainers/specs/runtime-linux.md b/vendor/github.com/opencontainers/specs/runtime-linux.md new file mode 100644 index 000000000..a47b89693 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/runtime-linux.md @@ -0,0 +1,21 @@ +# Linux Runtime + +## File descriptors + +By default, only the `stdin`, `stdout` and `stderr` file descriptors are kept open for the application by the runtime. +The runtime MAY pass additional file descriptors to the application to support features such as [socket activation][socket-activated-containers]. +Some of the file descriptors MAY be redirected to `/dev/null` even though they are open. + +## Dev symbolic links + +After the container has `/proc` mounted, the following standard symlinks MUST be setup within `/dev/` for the IO. + +| Source | Destination | +| --------------- | ----------- | +| /proc/self/fd | /dev/fd | +| /proc/self/fd/0 | /dev/stdin | +| /proc/self/fd/1 | /dev/stdout | +| /proc/self/fd/2 | /dev/stderr | + + +[socket-activated-containers]: http://0pointer.de/blog/projects/socket-activated-containers.html diff --git a/vendor/github.com/opencontainers/specs/runtime.md b/vendor/github.com/opencontainers/specs/runtime.md new file mode 100644 index 000000000..4786848a0 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/runtime.md @@ -0,0 +1,146 @@ +# Runtime and Lifecycle + +## Scope of a Container + +Barring access control concerns, the entity using a runtime to create a container MUST be able to use the operations defined in this specification against that same container. +Whether other entities using the same, or other, instance of the runtime can see that container is out of scope of this specification. + +## State + +The state of a container includes the following properties: + +* **`ociVersion`** (string, REQUIRED) is the OCI specification version used when creating the container. +* **`id`** (string, REQUIRED) is the container's ID. +This MUST be unique across all containers on this host. +There is no requirement that it be unique across hosts. +* **`status`** (string, REQUIRED) is the runtime state of the container. +The value MAY be one of: + + * `creating`: the container is being created (step 2 in the [lifecycle](#lifecycle)) + * `created`: the runtime has finished the [create operation](#create) (after step 2 in the [lifecycle](#lifecycle)), and the container process has neither exited nor executed the user-specified program + * `running`: the container process has executed the user-specified program but has not exited (after step 4 in the [lifecycle](#lifecycle)) + * `stopped`: the container process has exited (step 5 in the [lifecycle](#lifecycle)) + + Additional values MAY be defined by the runtime, however, they MUST be used to represent new runtime states not defined above. +* **`pid`** (int, REQUIRED when `status` is `created` or `running`) is the ID of the container process, as seen by the host. +* **`bundle`** (string, REQUIRED) is the absolute path to the container's bundle directory. +This is provided so that consumers can find the container's configuration and root filesystem on the host. +* **`annotations`** (map, OPTIONAL) contains the list of annotations associated with the container. +If no annotations were provided then this property MAY either be absent or an empty map. + +The state MAY include additional properties. + +When serialized in JSON, the format MUST adhere to the following pattern: + +```json +{ + "ociVersion": "0.2.0", + "id": "oci-container1", + "status": "running", + "pid": 4422, + "bundle": "/containers/redis", + "annotations": { + "myKey": "myValue" + } +} +``` + +See [Query State](#query-state) for information on retrieving the state of a container. + +## Lifecycle +The lifecycle describes the timeline of events that happen from when a container is created to when it ceases to exist. + +1. OCI compliant runtime's [`create`](runtime.md#create) command is invoked with a reference to the location of the bundle and a unique identifier. +2. The container's runtime environment MUST be created according to the configuration in [`config.json`](config.md). + If the runtime is unable to create the environment specified in the [`config.json`](config.md), it MUST [generate an error](#errors). + While the resources requested in the [`config.json`](config.md) MUST be created, the user-specified program (from [`process`](config.md#process)) MUST NOT be run at this time. + Any updates to [`config.json`](config.md) after this step MUST NOT affect the container. +3. Once the container is created additional actions MAY be performed based on the features the runtime chooses to support. + However, some actions might only be available based on the current state of the container (e.g. only available while it is started). +4. Runtime's [`start`](runtime.md#start) command is invoked with the unique identifier of the container. +5. The [prestart hooks](config.md#prestart) MUST be invoked by the runtime. + If any prestart hook fails, the runtime MUST [generate an error](#errors), stop the container, and continue the lifecycle at step 10. +6. The runtime MUST run the user-specified program, as specified by [`process`](config.md#process). +7. The [poststart hooks](config.md#poststart) MUST be invoked by the runtime. + If any poststart hook fails, the runtime MUST [log a warning](#warnings), but the remaining hooks and lifecycle continue as if the hook had succeeded. +8. The container process exits. + This MAY happen due to erroring out, exiting, crashing or the runtime's [`kill`](runtime.md#kill) operation being invoked. +9. Runtime's [`delete`](runtime.md#delete) command is invoked with the unique identifier of the container. +10. The container MUST be destroyed by undoing the steps performed during create phase (step 2). +11. The [poststop hooks](config.md#poststop) MUST be invoked by the runtime. + If any poststop hook fails, the runtime MUST [log a warning](#warnings), but the remaining hooks and lifecycle continue as if the hook had succeeded. + +## Errors + +In cases where the specified operation generates an error, this specification does not mandate how, or even if, that error is returned or exposed to the user of an implementation. +Unless otherwise stated, generating an error MUST leave the state of the environment as if the operation were never attempted - modulo any possible trivial ancillary changes such as logging. + +## Warnings + +In cases where the specified operation logs a warning, this specification does not mandate how, or even if, that warning is returned or exposed to the user of an implementation. +Unless otherwise stated, logging a warning does not change the flow of the operation; it MUST continue as if the warning had not been logged. + +## Operations + +OCI compliant runtimes MUST support the following operations, unless the operation is not supported by the base operating system. + +Note: these operations are not specifying any command-line APIs, and the parameters are inputs for general operations. + +### Query State + +`state ` + +This operation MUST [generate an error](#errors) if it is not provided the ID of a container. +Attempting to query a container that does not exist MUST [generate an error](#errors). +This operation MUST return the state of a container as specified in the [State](#state) section. + +### Create + +`create ` + +This operation MUST [generate an error](#errors) if it is not provided a path to the bundle and the container ID to associate with the container. +If the ID provided is not unique across all containers within the scope of the runtime, or is not valid in any other way, the implementation MUST [generate an error](#errors) and a new container MUST NOT be created. +Using the data in [`config.json`](config.md), this operation MUST create a new container. +This means that all of the resources associated with the container MUST be created, however, the user-specified program MUST NOT be run at this time. +If the runtime cannot create the container as specified in [`config.json`](config.md), it MUST [generate an error](#errors) and a new container MUST NOT be created. + +Upon successful completion of this operation the `status` property of this container MUST be `created`. + +The runtime MAY validate `config.json` against this spec, either generically or with respect to the local system capabilities, before creating the container ([step 2](#lifecycle)). +Runtime callers who are interested in pre-create validation can run [bundle-validation tools](implementations.md#testing--tools) before invoking the create operation. + +Any changes made to the [`config.json`](config.md) file after this operation will not have an effect on the container. + +### Start +`start ` + +This operation MUST [generate an error](#errors) if it is not provided the container ID. +Attempting to start a container that does not exist MUST [generate an error](#errors). +Attempting to start an already started container MUST have no effect on the container and MUST [generate an error](#errors). +This operation MUST run the user-specified program as specified by [`process`](config.md#process). + +Upon successful completion of this operation the `status` property of this container MUST be `running`. + +### Kill +`kill ` + +This operation MUST [generate an error](#errors) if it is not provided the container ID. +Attempting to send a signal to a container that is not running MUST have no effect on the container and MUST [generate an error](#errors). +This operation MUST send the specified signal to the process in the container. + +When the process in the container is stopped, irrespective of it being as a result of a `kill` operation or any other reason, the `status` property of this container MUST be `stopped`. + +### Delete +`delete ` + +This operation MUST [generate an error](#errors) if it is not provided the container ID. +Attempting to delete a container that does not exist MUST [generate an error](#errors). +Attempting to delete a container whose process is still running MUST [generate an error](#errors). +Deleting a container MUST delete the resources that were created during the `create` step. +Note that resources associated with the container, but not created by this container, MUST NOT be deleted. +Once a container is deleted its ID MAY be used by a subsequent container. + + +## Hooks +Many of the operations specified in this specification have "hooks" that allow for additional actions to be taken before or after each operation. +See [runtime configuration for hooks](./config.md#hooks) for more information. diff --git a/vendor/github.com/opencontainers/specs/schema/Makefile b/vendor/github.com/opencontainers/specs/schema/Makefile new file mode 100644 index 000000000..3016fb889 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/Makefile @@ -0,0 +1,16 @@ + +default: help + +help: + @echo "Usage: make " + @echo + @echo " * 'fmt' - format the json with indentation" + @echo " * 'validate' - build the validation tool" + +fmt: + for i in *.json ; do jq --indent 4 -M . "$${i}" > xx && cat xx > "$${i}" && rm xx ; done + +validate: validate.go + go get -d ./... + go build ./validate.go + diff --git a/vendor/github.com/opencontainers/specs/schema/README.md b/vendor/github.com/opencontainers/specs/schema/README.md new file mode 100644 index 000000000..345c7dbd7 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/README.md @@ -0,0 +1,47 @@ +# JSON schema + +## Overview + +This directory contains the [JSON Schema](http://json-schema.org/) for validating JSON covered by this specification. + +The layout of the files is as follows: + +* [config-schema.json](config-schema.json) - the primary entrypoint for the [configuration](../config.md) schema +* [config-linux.json](config-linux.json) - the [Linux-specific configuration sub-structure](../config-linux.md) +* [config-solaris.json](config-solaris.json) - the [Solaris-specific configuration sub-structure](../config-solaris.md) +* [config-windows.json](config-windows.json) - the [Windows-specific configuration sub-structure](../config-windows.md) +* [state-schema.json](state-schema.json) - the primary entrypoint for the [state JSON](../runtime.md#state) schema +* [defs.json](defs.json) - definitions for general types +* [defs-linux.json](defs-linux.json) - definitions for Linux-specific types +* [validate.go](validate.go) - validation utility source code + + +## Utility + +There is also included a simple utility for facilitating validation. +To build it: + +```bash +export GOPATH=`mktemp -d` +go get -d ./... +go build ./validate.go +rm -rf $GOPATH +``` + +Or you can just use make command to create the utility: + +```bash +make validate +``` + +Then use it like: + +```bash +./validate config-schema.json /config.json +``` + +Or like: + +```bash +./validate https://raw.githubusercontent.com/opencontainers/runtime-spec/v1.0.0-rc1/schema/schema.json /config.json +``` diff --git a/vendor/github.com/opencontainers/specs/schema/config-linux.json b/vendor/github.com/opencontainers/specs/schema/config-linux.json new file mode 100644 index 000000000..d51e5b5dd --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/config-linux.json @@ -0,0 +1,274 @@ +{ + "linux": { + "description": "Linux platform-specific configurations", + "id": "https://opencontainers.org/schema/bundle/linux", + "type": "object", + "properties": { + "devices": { + "id": "https://opencontainers.org/schema/bundle/linux/devices", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/Device" + } + }, + "uidMappings": { + "id": "https://opencontainers.org/schema/bundle/linux/uidMappings", + "type": "array", + "items": { + "$ref": "defs.json#/definitions/IDMapping" + } + }, + "gidMappings": { + "id": "https://opencontainers.org/schema/bundle/linux/gidMappings", + "type": "array", + "items": { + "$ref": "defs.json#/definitions/IDMapping" + } + }, + "namespaces": { + "id": "https://opencontainers.org/schema/bundle/linux/namespaces", + "type": "array", + "items": { + "anyOf": [ + { + "$ref": "defs-linux.json#/definitions/NamespaceReference" + } + ] + } + }, + "resources": { + "id": "https://opencontainers.org/schema/bundle/linux/resources", + "type": "object", + "properties": { + "devices": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/devices", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/DeviceCgroup" + } + }, + "oomScoreAdj": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/oomScoreAdj", + "type": "integer", + "minimum": -1000, + "maximum": 1000 + }, + "pids": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/pids", + "type": "object", + "properties": { + "limit": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/pids/limit", + "$ref": "defs.json#/definitions/int64" + } + }, + "required": [ + "limit" + ] + }, + "blockIO": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/blockIO", + "type": "object", + "properties": { + "blkioWeight": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/blockIO/blkioWeight", + "$ref": "defs-linux.json#/definitions/blkioWeight" + }, + "blkioLeafWeight": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/blockIO/blkioLeafWeight", + "$ref": "defs-linux.json#/definitions/blkioWeight" + }, + "blkioThrottleReadBpsDevice": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/blockIO/blkioThrottleReadBpsDevice", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/blockIODeviceThrottle" + } + }, + "blkioThrottleWriteBpsDevice": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/blockIO/blkioThrottleWriteBpsDevice", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/blockIODeviceThrottle" + } + }, + "blkioThrottleReadIopsDevice": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/blockIO/blkioThrottleReadIopsDevice", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/blockIODeviceThrottle" + } + }, + "blkioThrottleWriteIopsDevice": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/blockIO/blkioThrottleWriteIopsDevice", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/blockIODeviceThrottle" + } + }, + "blkioWeightDevice": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/blockIO/blkioWeightDevice", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/blockIODeviceWeight" + } + } + } + }, + "cpu": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/cpu", + "type": "object", + "properties": { + "cpus": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/cpu/cpus", + "type": "string" + }, + "mems": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/cpu/mems", + "type": "string" + }, + "period": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/cpu/period", + "$ref": "defs.json#/definitions/uint64" + }, + "quota": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/cpu/quota", + "$ref": "defs.json#/definitions/int64" + }, + "realtimePeriod": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/cpu/realtimePeriod", + "$ref": "defs.json#/definitions/uint64" + }, + "realtimeRuntime": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/cpu/realtimeRuntime", + "$ref": "defs.json#/definitions/int64" + }, + "shares": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/cpu/shares", + "$ref": "defs.json#/definitions/uint64" + } + } + }, + "disableOOMKiller": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/disableOOMKiller", + "type": "boolean" + }, + "hugepageLimits": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/hugepageLimits", + "type": "array", + "items": { + "type": "object", + "properties": { + "pageSize": { + "type": "string" + }, + "limit": { + "$ref": "defs.json#/definitions/uint64" + } + }, + "required": [ + "pageSize", + "limit" + ] + } + }, + "memory": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/memory", + "type": "object", + "properties": { + "kernel": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/memory/kernel", + "$ref": "defs.json#/definitions/uint64" + }, + "kernelTCP": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/memory/kernelTCP", + "$ref": "defs.json#/definitions/uint64" + }, + "limit": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/memory/limit", + "$ref": "defs.json#/definitions/uint64" + }, + "reservation": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/memory/reservation", + "$ref": "defs.json#/definitions/uint64" + }, + "swap": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/memory/swap", + "$ref": "defs.json#/definitions/uint64" + }, + "swappiness": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/memory/swappiness", + "$ref": "defs.json#/definitions/uint64" + } + } + }, + "network": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/network", + "type": "object", + "properties": { + "classID": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/network/classId", + "$ref": "defs.json#/definitions/uint32" + }, + "priorities": { + "id": "https://opencontainers.org/schema/bundle/linux/resources/network/priorities", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/NetworkInterfacePriority" + } + } + } + } + } + }, + "cgroupsPath": { + "id": "https://opencontainers.org/schema/bundle/linux/cgroupsPath", + "type": "string" + }, + "rootfsPropagation": { + "id": "https://opencontainers.org/schema/bundle/linux/rootfsPropagation", + "type": "string" + }, + "seccomp": { + "id": "https://opencontainers.org/schema/bundle/linux/seccomp", + "type": "object", + "properties": { + "defaultAction": { + "id": "https://opencontainers.org/schema/bundle/linux/seccomp/defaultAction", + "type": "string" + }, + "architectures": { + "id": "https://opencontainers.org/schema/bundle/linux/seccomp/architectures", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/SeccompArch" + } + }, + "syscalls": { + "id": "https://opencontainers.org/schema/bundle/linux/seccomp/syscalls", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/Syscall" + } + } + } + }, + "sysctl": { + "id": "https://opencontainers.org/schema/bundle/linux/sysctl", + "$ref": "defs.json#/definitions/mapStringString" + }, + "maskedPaths": { + "id": "https://opencontainers.org/schema/bundle/linux/maskedPaths", + "$ref": "defs.json#/definitions/ArrayOfStrings" + }, + "readonlyPaths": { + "id": "https://opencontainers.org/schema/bundle/linux/readonlyPaths", + "$ref": "defs.json#/definitions/ArrayOfStrings" + }, + "mountLabel": { + "id": "https://opencontainers.org/schema/bundle/linux/mountLabel", + "type": "string" + } + } + } +} diff --git a/vendor/github.com/opencontainers/specs/schema/config-schema.json b/vendor/github.com/opencontainers/specs/schema/config-schema.json new file mode 100644 index 000000000..87e46dfef --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/config-schema.json @@ -0,0 +1,235 @@ +{ + "description": "Open Container Runtime Specification Container Configuration Schema", + "$schema": "http://json-schema.org/draft-04/schema#", + "id": "https://opencontainers.org/schema/bundle", + "type": "object", + "properties": { + "ociVersion": { + "id": "https://opencontainers.org/schema/bundle/ociVersion", + "$ref": "defs.json#/definitions/ociVersion" + }, + "hooks": { + "id": "https://opencontainers.org/schema/bundle/hooks", + "type": "object", + "properties": { + "prestart": { + "$ref": "defs.json#/definitions/ArrayOfHooks" + }, + "poststart": { + "$ref": "defs.json#/definitions/ArrayOfHooks" + }, + "poststop": { + "$ref": "defs.json#/definitions/ArrayOfHooks" + } + } + }, + "annotations": { + "$ref": "defs.json#/definitions/annotations" + }, + "hostname": { + "id": "https://opencontainers.org/schema/bundle/hostname", + "type": "string" + }, + "mounts": { + "id": "https://opencontainers.org/schema/bundle/mounts", + "type": "array", + "items": { + "$ref": "defs.json#/definitions/Mount" + } + }, + "platform": { + "id": "https://opencontainers.org/schema/bundle/platform", + "type": "object", + "required": [ + "arch", + "os" + ], + "properties": { + "arch": { + "id": "https://opencontainers.org/schema/bundle/platform/arch", + "type": "string" + }, + "os": { + "id": "https://opencontainers.org/schema/bundle/platform/os", + "type": "string" + } + } + }, + "root": { + "description": "Configures the container's root filesystem.", + "id": "https://opencontainers.org/schema/bundle/root", + "type": "object", + "required": [ + "path" + ], + "properties": { + "path": { + "id": "https://opencontainers.org/schema/bundle/root/path", + "$ref": "defs.json#/definitions/FilePath" + }, + "readonly": { + "id": "https://opencontainers.org/schema/bundle/root/readonly", + "type": "boolean" + } + } + }, + "process": { + "id": "https://opencontainers.org/schema/bundle/process", + "type": "object", + "required": [ + "cwd", + "args" + ], + "properties": { + "args": { + "id": "https://opencontainers.org/schema/bundle/process/args", + "$ref": "defs.json#/definitions/ArrayOfStrings" + }, + "consoleSize": { + "id": "https://opencontainers.org/schema/bundle/process/consoleSize", + "type": "object", + "required": [ + "height", + "width" + ], + "properties": { + "height": { + "id": "https://opencontainers.org/schema/bundle/process/consoleSize/height", + "$ref": "defs.json#/definitions/uint64" + }, + "width": { + "id": "https://opencontainers.org/schema/bundle/process/consoleSize/width", + "$ref": "defs.json#/definitions/uint64" + } + } + }, + "cwd": { + "id": "https://opencontainers.org/schema/bundle/process/cwd", + "type": "string" + }, + "env": { + "id": "https://opencontainers.org/schema/bundle/process/env", + "$ref": "defs.json#/definitions/Env" + }, + "terminal": { + "id": "https://opencontainers.org/schema/bundle/process/terminal", + "type": "boolean" + }, + "user": { + "id": "https://opencontainers.org/schema/bundle/process/user", + "type": "object", + "properties": { + "uid": { + "id": "https://opencontainers.org/schema/bundle/process/user/uid", + "$ref": "defs.json#/definitions/UID" + }, + "gid": { + "id": "https://opencontainers.org/schema/bundle/process/user/gid", + "$ref": "defs.json#/definitions/GID" + }, + "additionalGids": { + "id": "https://opencontainers.org/schema/bundle/process/user/additionalGids", + "$ref": "defs.json#/definitions/ArrayOfGIDs" + } + } + }, + "capabilities": { + "id": "https://opencontainers.org/schema/bundle/process/linux/capabilities", + "type": "object", + "properties": { + "bounding": { + "id": "https://opencontainers.org/schema/bundle/process/linux/capabilities/bounding", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/Capability" + } + }, + "permitted": { + "id": "https://opencontainers.org/schema/bundle/process/linux/capabilities/permitted", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/Capability" + } + }, + "effective": { + "id": "https://opencontainers.org/schema/bundle/process/linux/capabilities/effective", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/Capability" + } + }, + "inheritable": { + "id": "https://opencontainers.org/schema/bundle/process/linux/capabilities/inheritable", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/Capability" + } + }, + "ambient": { + "id": "https://opencontainers.org/schema/bundle/process/linux/capabilities/ambient", + "type": "array", + "items": { + "$ref": "defs-linux.json#/definitions/Capability" + } + } + } + }, + "apparmorProfile": { + "id": "https://opencontainers.org/schema/bundle/process/linux/apparmorProfile", + "type": "string" + }, + "selinuxLabel": { + "id": "https://opencontainers.org/schema/bundle/process/linux/selinuxLabel", + "type": "string" + }, + "noNewPrivileges": { + "id": "https://opencontainers.org/schema/bundle/process/linux/noNewPrivileges", + "type": "boolean" + }, + "rlimits": { + "id": "https://opencontainers.org/schema/bundle/linux/rlimits", + "type": "array", + "items": { + "id": "https://opencontainers.org/schema/bundle/linux/rlimits/0", + "type": "object", + "required": [ + "type", + "soft", + "hard" + ], + "properties": { + "hard": { + "id": "https://opencontainers.org/schema/bundle/linux/rlimits/0/hard", + "$ref": "defs.json#/definitions/uint64" + }, + "soft": { + "id": "https://opencontainers.org/schema/bundle/linux/rlimits/0/soft", + "$ref": "defs.json#/definitions/uint64" + }, + "type": { + "id": "https://opencontainers.org/schema/bundle/linux/rlimits/0/type", + "type": "string", + "pattern": "^RLIMIT_[A-Z]+$" + } + } + } + } + } + }, + "linux": { + "$ref": "config-linux.json#/linux" + }, + "solaris": { + "$ref": "config-solaris.json#/solaris" + }, + "windows": { + "$ref": "config-windows.json#/windows" + } + }, + "required": [ + "ociVersion", + "platform", + "process", + "root" + ] +} diff --git a/vendor/github.com/opencontainers/specs/schema/config-solaris.json b/vendor/github.com/opencontainers/specs/schema/config-solaris.json new file mode 100644 index 000000000..fbc5977e0 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/config-solaris.json @@ -0,0 +1,36 @@ +{ + "solaris": { + "description": "Solaris platform-specific configurations", + "id": "https://opencontainers.org/schema/bundle/solaris", + "type": "object", + "properties": { + "milestone": { + "id": "https://opencontainers.org/schema/bundle/solaris/milestone", + "type": "string" + }, + "limitpriv": { + "id": "https://opencontainers.org/schema/bundle/solaris/limitpriv", + "type": "string" + }, + "maxShmMemory": { + "id": "https://opencontainers.org/schema/bundle/solaris/maxShmMemory", + "type": "string" + }, + "cappedCPU": { + "id": "https://opencontainers.org/schema/bundle/solaris/cappedCPU", + "$ref": "defs.json#/definitions/mapStringString" + }, + "cappedMemory": { + "id": "https://opencontainers.org/schema/bundle/solaris/cappedMemory", + "$ref": "defs.json#/definitions/mapStringString" + }, + "anet": { + "id": "https://opencontainers.org/schema/bundle/solaris/anet", + "type": "array", + "items": { + "$ref": "defs.json#/definitions/mapStringString" + } + } + } + } +} diff --git a/vendor/github.com/opencontainers/specs/schema/config-windows.json b/vendor/github.com/opencontainers/specs/schema/config-windows.json new file mode 100644 index 000000000..38f7d6045 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/config-windows.json @@ -0,0 +1,75 @@ +{ + "windows": { + "description": "Windows platform-specific configurations", + "id": "https://opencontainers.org/schema/bundle/windows", + "type": "object", + "properties": { + "resources": { + "id": "https://opencontainers.org/schema/bundle/windows/resources", + "type": "object", + "properties": { + "memory": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/memory", + "type": "object", + "properties": { + "limit": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/memory/limit", + "$ref": "defs.json#/definitions/uint64" + }, + "reservation": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/memory/reservation", + "$ref": "defs.json#/definitions/uint64" + } + } + }, + "cpu": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/cpu", + "type": "object", + "properties": { + "count": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/cpu/count", + "$ref": "defs.json#/definitions/uint64" + }, + "shares": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/cpu/shares", + "$ref": "defs-windows.json#/definitions/cpuShares" + }, + "percent": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/cpu/percent", + "$ref": "defs.json#/definitions/percent" + } + } + }, + "storage": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/storage", + "type": "object", + "properties": { + "iops": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/storage/iops", + "$ref": "defs.json#/definitions/uint64" + }, + "bps": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/storage/bps", + "$ref": "defs.json#/definitions/uint64" + }, + "sandboxSize": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/storage/sandboxSize", + "$ref": "defs.json#/definitions/uint64" + } + } + }, + "network": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/network", + "type": "object", + "properties": { + "egressBandwidth": { + "id": "https://opencontainers.org/schema/bundle/windows/resources/network/egressBandwidth", + "$ref": "defs.json#/definitions/uint64" + } + } + } + } + } + } + } +} diff --git a/vendor/github.com/opencontainers/specs/schema/defs-linux.json b/vendor/github.com/opencontainers/specs/schema/defs-linux.json new file mode 100644 index 000000000..7548e286f --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/defs-linux.json @@ -0,0 +1,257 @@ +{ + "definitions": { + "SeccompArch": { + "type": "string", + "enum": [ + "SCMP_ARCH_X86", + "SCMP_ARCH_X86_64", + "SCMP_ARCH_X32", + "SCMP_ARCH_ARM", + "SCMP_ARCH_AARCH64", + "SCMP_ARCH_MIPS", + "SCMP_ARCH_MIPS64", + "SCMP_ARCH_MIPS64N32", + "SCMP_ARCH_MIPSEL", + "SCMP_ARCH_MIPSEL64", + "SCMP_ARCH_MIPSEL64N32", + "SCMP_ARCH_PPC", + "SCMP_ARCH_PPC64", + "SCMP_ARCH_PPC64LE", + "SCMP_ARCH_S390", + "SCMP_ARCH_S390X", + "SCMP_ARCH_PARISC", + "SCMP_ARCH_PARISC64" + ] + }, + "SeccompAction": { + "type": "string", + "enum": [ + "SCMP_ACT_KILL", + "SCMP_ACT_TRAP", + "SCMP_ACT_ERRNO", + "SCMP_ACT_TRACE", + "SCMP_ACT_ALLOW" + ] + }, + "SeccompOperators": { + "type": "string", + "enum": [ + "SCMP_CMP_NE", + "SCMP_CMP_LT", + "SCMP_CMP_LE", + "SCMP_CMP_EQ", + "SCMP_CMP_GE", + "SCMP_CMP_GT", + "SCMP_CMP_MASKED_EQ" + ] + }, + "SyscallArg": { + "type": "object", + "properties": { + "index": { + "$ref": "defs.json#/definitions/uint32" + }, + "value": { + "$ref": "defs.json#/definitions/uint64" + }, + "valueTwo": { + "$ref": "defs.json#/definitions/uint64" + }, + "op": { + "$ref": "#/definitions/SeccompOperators" + } + } + }, + "Syscall": { + "type": "object", + "properties": { + "names": { + "type": [ + "string" + ] + }, + "action": { + "$ref": "#/definitions/SeccompAction" + }, + "args": { + "type": "array", + "items": { + "$ref": "#/definitions/SyscallArg" + } + } + } + }, + "Capability": { + "description": "Linux process capabilities", + "type": "string", + "pattern": "^CAP_([A-Z]|_)+$" + }, + "Major": { + "description": "major device number", + "$ref": "defs.json#/definitions/int64" + }, + "Minor": { + "description": "minor device number", + "$ref": "defs.json#/definitions/int64" + }, + "FileMode": { + "description": "File permissions mode (typically an octal value)", + "type": "integer", + "minimum": 0, + "maximum": 512 + }, + "FileType": { + "description": "Type of a block or special character device", + "type": "string", + "pattern": "^[cbup]$" + }, + "Device": { + "type": "object", + "required": [ + "type", + "path" + ], + "properties": { + "type": { + "$ref": "#/definitions/FileType" + }, + "path": { + "$ref": "defs.json#/definitions/FilePath" + }, + "fileMode": { + "$ref": "#/definitions/FileMode" + }, + "major": { + "$ref": "#/definitions/Major" + }, + "minor": { + "$ref": "#/definitions/Minor" + }, + "uid": { + "$ref": "defs.json#/definitions/UID" + }, + "gid": { + "$ref": "defs.json#/definitions/GID" + } + } + }, + "blkioWeight": { + "type": "integer", + "minimum": 10, + "maximum": 1000 + }, + "blockIODevice": { + "type": "object", + "properties": { + "major": { + "$ref": "#/definitions/Major" + }, + "minor": { + "$ref": "#/definitions/Minor" + } + }, + "required": [ + "major", + "minor" + ] + }, + "blockIODeviceWeight": { + "type": "object", + "allOf": [ + { + "$ref": "#/definitions/blockIODevice" + }, + { + "type": "object", + "properties": { + "weight": { + "$ref": "#/definitions/blkioWeight" + }, + "leafWeight": { + "$ref": "#/definitions/blkioWeight" + } + } + } + ] + }, + "blockIODeviceThrottle": { + "allOf": [ + { + "$ref": "#/definitions/blockIODevice" + }, + { + "type": "object", + "properties": { + "rate": { + "$ref": "defs.json#/definitions/uint64" + } + } + } + ] + }, + "DeviceCgroup": { + "type": "object", + "properties": { + "allow": { + "type": "boolean" + }, + "type": { + "type": "string" + }, + "major": { + "$ref": "#/definitions/Major" + }, + "minor": { + "$ref": "#/definitions/Minor" + }, + "access": { + "type": "string" + } + }, + "required": [ + "allow" + ] + }, + "NetworkInterfacePriority": { + "type": "object", + "properties": { + "name": { + "type": "string" + }, + "priority": { + "$ref": "defs.json#/definitions/uint32" + } + }, + "required": [ + "name", + "priority" + ] + }, + "NamespaceType": { + "type": "string", + "enum": [ + "mount", + "pid", + "network", + "uts", + "ipc", + "user", + "cgroup" + ] + }, + "NamespaceReference": { + "type": "object", + "properties": { + "type": { + "$ref": "#/definitions/NamespaceType" + }, + "path": { + "$ref": "defs.json#/definitions/FilePath" + } + }, + "required": [ + "type" + ] + } + } +} diff --git a/vendor/github.com/opencontainers/specs/schema/defs-windows.json b/vendor/github.com/opencontainers/specs/schema/defs-windows.json new file mode 100644 index 000000000..6296da0a6 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/defs-windows.json @@ -0,0 +1,10 @@ +{ + "definitions": { + "cpuShares": { + "description": "Relative weight to other containers with CPU Shares defined", + "type": "integer", + "minimum": 1, + "maximum": 10000 + } + } +} diff --git a/vendor/github.com/opencontainers/specs/schema/defs.json b/vendor/github.com/opencontainers/specs/schema/defs.json new file mode 100644 index 000000000..126e285b4 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/defs.json @@ -0,0 +1,154 @@ +{ + "description": "Definitions used throughout the Open Container Runtime Specification", + "definitions": { + "int8": { + "type": "integer", + "minimum": -128, + "maximum": 127 + }, + "int16": { + "type": "integer", + "minimum": -32768, + "maximum": 32767 + }, + "int32": { + "type": "integer", + "minimum": -2147483648, + "maximum": 2147483647 + }, + "int64": { + "type": "integer", + "minimum": -9223372036854776000, + "maximum": 9223372036854776000 + }, + "uint8": { + "type": "integer", + "minimum": 0, + "maximum": 255 + }, + "uint16": { + "type": "integer", + "minimum": 0, + "maximum": 65535 + }, + "uint32": { + "type": "integer", + "minimum": 0, + "maximum": 4294967295 + }, + "uint64": { + "type": "integer", + "minimum": 0, + "maximum": 18446744073709552000 + }, + "percent": { + "type": "integer", + "minimum": 0, + "maximum": 100 + }, + "mapStringString": { + "type": "object", + "patternProperties": { + ".{1,}": { + "type": "string" + } + } + }, + "UID": { + "$ref": "#/definitions/uint32" + }, + "GID": { + "$ref": "#/definitions/uint32" + }, + "ArrayOfGIDs": { + "type": "array", + "items": { + "$ref": "#/definitions/GID" + } + }, + "ArrayOfStrings": { + "type": "array", + "items": { + "type": "string" + } + }, + "FilePath": { + "type": "string" + }, + "Env": { + "$ref": "#/definitions/ArrayOfStrings" + }, + "Hook": { + "type": "object", + "properties": { + "path": { + "$ref": "#/definitions/FilePath" + }, + "args": { + "$ref": "#/definitions/ArrayOfStrings" + }, + "env": { + "$ref": "#/definitions/Env" + }, + "timeout": { + "type": "integer" + } + }, + "required": [ + "path" + ] + }, + "ArrayOfHooks": { + "type": "array", + "items": { + "$ref": "#/definitions/Hook" + } + }, + "IDMapping": { + "type": "object", + "properties": { + "hostID": { + "$ref": "#/definitions/uint32" + }, + "containerID": { + "$ref": "#/definitions/uint32" + }, + "size": { + "$ref": "#/definitions/uint32" + } + }, + "required": [ + "hostID", + "containerID", + "size" + ] + }, + "Mount": { + "type": "object", + "properties": { + "source": { + "$ref": "#/definitions/FilePath" + }, + "destination": { + "$ref": "#/definitions/FilePath" + }, + "options": { + "$ref": "#/definitions/ArrayOfStrings" + }, + "type": { + "type": "string" + } + }, + "required": [ + "destination" + ] + }, + "ociVersion": { + "description": "The version of Open Container Runtime Specification that the document complies with", + "type": "string" + }, + "annotations": { + "$ref": "#/definitions/mapStringString" + } + } +} diff --git a/vendor/github.com/opencontainers/specs/schema/state-schema.json b/vendor/github.com/opencontainers/specs/schema/state-schema.json new file mode 100644 index 000000000..74544980f --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/state-schema.json @@ -0,0 +1,46 @@ +{ + "description": "Open Container Runtime State Schema", + "$schema": "http://json-schema.org/draft-04/schema#", + "id": "https://opencontainers.org/schema/state", + "type": "object", + "properties": { + "ociVersion": { + "id": "https://opencontainers.org/schema/runtime/state/ociVersion", + "$ref": "defs.json#/definitions/ociVersion" + }, + "id": { + "id": "https://opencontainers.org/schema/runtime/state/id", + "description": "the container's ID", + "type": "string" + }, + "status": { + "id": "https://opencontainers.org/schema/runtime/state/status", + "type": "string", + "enum": [ + "creating", + "created", + "running", + "stopped" + ] + }, + "pid": { + "id": "https://opencontainers.org/schema/runtime/state/pid", + "type": "integer", + "minimum": 0 + }, + "bundle": { + "id": "https://opencontainers.org/schema/runtime/state/bundle", + "type": "string" + }, + "annotations": { + "$ref": "defs.json#/definitions/annotations" + } + }, + "required": [ + "ociVersion", + "id", + "status", + "pid", + "bundle" + ] +} diff --git a/vendor/github.com/opencontainers/specs/schema/validate.go b/vendor/github.com/opencontainers/specs/schema/validate.go new file mode 100644 index 000000000..847d20540 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/schema/validate.go @@ -0,0 +1,100 @@ +package main + +import ( + "fmt" + "io/ioutil" + "os" + "path/filepath" + "strings" + + "github.com/xeipuuv/gojsonschema" +) + +const usage = `Validate is used to check document with specified schema. +You can use validate in following ways: + + 1.specify document file as an argument + validate + + 2.pass document content through a pipe + cat | validate + + 3.input document content manually, ended with ctrl+d(or your self-defined EOF keys) + validate + [INPUT DOCUMENT CONTENT HERE] +` + +func main() { + nargs := len(os.Args[1:]) + if nargs == 0 || nargs > 2 { + fmt.Printf("ERROR: invalid arguments number\n\n%s\n", usage) + os.Exit(1) + } + + if os.Args[1] == "help" || + os.Args[1] == "--help" || + os.Args[1] == "-h" { + fmt.Printf("%s\n", usage) + os.Exit(1) + } + + schemaPath := os.Args[1] + if !strings.Contains(schemaPath, "://") { + var err error + schemaPath, err = formatFilePath(schemaPath) + if err != nil { + fmt.Printf("ERROR: invalid schema-file path: %s\n", err) + os.Exit(1) + } + schemaPath = "file://" + schemaPath + } + + schemaLoader := gojsonschema.NewReferenceLoader(schemaPath) + + var documentLoader gojsonschema.JSONLoader + + if nargs > 1 { + documentPath, err := formatFilePath(os.Args[2]) + if err != nil { + fmt.Printf("ERROR: invalid document-file path: %s\n", err) + os.Exit(1) + } + documentLoader = gojsonschema.NewReferenceLoader("file://" + documentPath) + } else { + documentBytes, err := ioutil.ReadAll(os.Stdin) + if err != nil { + fmt.Println(err) + os.Exit(1) + } + documentString := string(documentBytes) + documentLoader = gojsonschema.NewStringLoader(documentString) + } + + result, err := gojsonschema.Validate(schemaLoader, documentLoader) + if err != nil { + fmt.Println(err) + os.Exit(1) + } + + if result.Valid() { + fmt.Printf("The document is valid\n") + } else { + fmt.Printf("The document is not valid. see errors :\n") + for _, desc := range result.Errors() { + fmt.Printf("- %s\n", desc) + } + os.Exit(1) + } +} + +func formatFilePath(path string) (string, error) { + if _, err := os.Stat(path); err != nil { + return "", err + } + + absPath, err := filepath.Abs(path) + if err != nil { + return "", err + } + return absPath, nil +} diff --git a/vendor/github.com/opencontainers/specs/spec.md b/vendor/github.com/opencontainers/specs/spec.md new file mode 100644 index 000000000..200f4e90e --- /dev/null +++ b/vendor/github.com/opencontainers/specs/spec.md @@ -0,0 +1,46 @@ +# Open Container Initiative Runtime Specification + +The [Open Container Initiative][oci] develops specifications for standards on Operating System process and application containers. + +# Abstract + +The OCI Runtime Specification aims to specify the configuration, execution environment, and lifecycle a container. + +A container's configuration is specified as the `config.json` for the supported platforms and details the fields that enable the creation of a container. +The execution environment is specified to ensure that applications running inside a container have a consistent environment between runtimes along with common actions defined for the container's lifecycle. + +# Platforms + +Platforms defined by this specification are: + +* `linux`: [runtime.md](runtime.md), [config.md](config.md), [config-linux.md](config-linux.md), and [runtime-linux.md](runtime-linux.md). +* `solaris`: [runtime.md](runtime.md), [config.md](config.md), and [config-solaris.md](config-solaris.md). +* `windows`: [runtime.md](runtime.md), [config.md](config.md), and [config-windows.md](config-windows.md). + +# Table of Contents + +- [Introduction](spec.md) + - [Notational Conventions](#notational-conventions) + - [Container Principles](principles.md) +- [Filesystem Bundle](bundle.md) +- [Runtime and Lifecycle](runtime.md) + - [Linux-specific Runtime and Lifecycle](runtime-linux.md) +- [Configuration](config.md) + - [Linux-specific Configuration](config-linux.md) + - [Solaris-specific Configuration](config-solaris.md) + - [Windows-specific Configuration](config-windows.md) +- [Glossary](glossary.md) + +# Notational Conventions + +The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" are to be interpreted as described in [RFC 2119][rfc2119]. + +The key words "unspecified", "undefined", and "implementation-defined" are to be interpreted as described in the [rationale for the C99 standard][c99-unspecified]. + +An implementation is not compliant for a given CPU architecture if it fails to satisfy one or more of the MUST, REQUIRED, or SHALL requirements for the [platforms](#platforms) it implements. +An implementation is compliant for a given CPU architecture if it satisfies all the MUST, REQUIRED, and SHALL requirements for the [platforms](#platforms) it implements. + + +[c99-unspecified]: http://www.open-std.org/jtc1/sc22/wg14/www/C99RationaleV5.10.pdf#page=18 +[oci]: http://www.opencontainers.org +[rfc2119]: http://tools.ietf.org/html/rfc2119 diff --git a/vendor/github.com/opencontainers/specs/specs-go/config.go b/vendor/github.com/opencontainers/specs/specs-go/config.go new file mode 100644 index 000000000..bd8e96a8a --- /dev/null +++ b/vendor/github.com/opencontainers/specs/specs-go/config.go @@ -0,0 +1,553 @@ +package specs + +import "os" + +// Spec is the base configuration for the container. +type Spec struct { + // Version of the Open Container Runtime Specification with which the bundle complies. + Version string `json:"ociVersion"` + // Platform specifies the configuration's target platform. + Platform Platform `json:"platform"` + // Process configures the container process. + Process Process `json:"process"` + // Root configures the container's root filesystem. + Root Root `json:"root"` + // Hostname configures the container's hostname. + Hostname string `json:"hostname,omitempty"` + // Mounts configures additional mounts (on top of Root). + Mounts []Mount `json:"mounts,omitempty"` + // Hooks configures callbacks for container lifecycle events. + Hooks *Hooks `json:"hooks,omitempty"` + // Annotations contains arbitrary metadata for the container. + Annotations map[string]string `json:"annotations,omitempty"` + + // Linux is platform specific configuration for Linux based containers. + Linux *Linux `json:"linux,omitempty" platform:"linux"` + // Solaris is platform specific configuration for Solaris containers. + Solaris *Solaris `json:"solaris,omitempty" platform:"solaris"` + // Windows is platform specific configuration for Windows based containers, including Hyper-V containers. + Windows *Windows `json:"windows,omitempty" platform:"windows"` +} + +// Process contains information to start a specific application inside the container. +type Process struct { + // Terminal creates an interactive terminal for the container. + Terminal bool `json:"terminal,omitempty"` + // ConsoleSize specifies the size of the console. + ConsoleSize Box `json:"consoleSize,omitempty"` + // User specifies user information for the process. + User User `json:"user"` + // Args specifies the binary and arguments for the application to execute. + Args []string `json:"args"` + // Env populates the process environment for the process. + Env []string `json:"env,omitempty"` + // Cwd is the current working directory for the process and must be + // relative to the container's root. + Cwd string `json:"cwd"` + // Capabilities are Linux capabilities that are kept for the process. + Capabilities *LinuxCapabilities `json:"capabilities,omitempty" platform:"linux"` + // Rlimits specifies rlimit options to apply to the process. + Rlimits []LinuxRlimit `json:"rlimits,omitempty" platform:"linux"` + // NoNewPrivileges controls whether additional privileges could be gained by processes in the container. + NoNewPrivileges bool `json:"noNewPrivileges,omitempty" platform:"linux"` + // ApparmorProfile specifies the apparmor profile for the container. + ApparmorProfile string `json:"apparmorProfile,omitempty" platform:"linux"` + // SelinuxLabel specifies the selinux context that the container process is run as. + SelinuxLabel string `json:"selinuxLabel,omitempty" platform:"linux"` +} + +// LinuxCapabilities specifies the whitelist of capabilities that are kept for a process. +// http://man7.org/linux/man-pages/man7/capabilities.7.html +type LinuxCapabilities struct { + // Bounding is the set of capabilities checked by the kernel. + Bounding []string `json:"bounding,omitempty" platform:"linux"` + // Effective is the set of capabilities checked by the kernel. + Effective []string `json:"effective,omitempty" platform:"linux"` + // Inheritable is the capabilities preserved across execve. + Inheritable []string `json:"inheritable,omitempty" platform:"linux"` + // Permitted is the limiting superset for effective capabilities. + Permitted []string `json:"permitted,omitempty" platform:"linux"` + // Ambient is the ambient set of capabilities that are kept. + Ambient []string `json:"ambient,omitempty" platform:"linux"` +} + +// Box specifies dimensions of a rectangle. Used for specifying the size of a console. +type Box struct { + // Height is the vertical dimension of a box. + Height uint `json:"height"` + // Width is the horizontal dimension of a box. + Width uint `json:"width"` +} + +// User specifies specific user (and group) information for the container process. +type User struct { + // UID is the user id. + UID uint32 `json:"uid" platform:"linux,solaris"` + // GID is the group id. + GID uint32 `json:"gid" platform:"linux,solaris"` + // AdditionalGids are additional group ids set for the container's process. + AdditionalGids []uint32 `json:"additionalGids,omitempty" platform:"linux,solaris"` + // Username is the user name. + Username string `json:"username,omitempty" platform:"windows"` +} + +// Root contains information about the container's root filesystem on the host. +type Root struct { + // Path is the absolute path to the container's root filesystem. + Path string `json:"path"` + // Readonly makes the root filesystem for the container readonly before the process is executed. + Readonly bool `json:"readonly,omitempty"` +} + +// Platform specifies OS and arch information for the host system that the container +// is created for. +type Platform struct { + // OS is the operating system. + OS string `json:"os"` + // Arch is the architecture + Arch string `json:"arch"` +} + +// Mount specifies a mount for a container. +type Mount struct { + // Destination is the path where the mount will be placed relative to the container's root. The path and child directories MUST exist, a runtime MUST NOT create directories automatically to a mount point. + Destination string `json:"destination"` + // Type specifies the mount kind. + Type string `json:"type,omitempty"` + // Source specifies the source path of the mount. In the case of bind mounts on + // Linux based systems this would be the file on the host. + Source string `json:"source,omitempty"` + // Options are fstab style mount options. + Options []string `json:"options,omitempty"` +} + +// Hook specifies a command that is run at a particular event in the lifecycle of a container +type Hook struct { + Path string `json:"path"` + Args []string `json:"args,omitempty"` + Env []string `json:"env,omitempty"` + Timeout *int `json:"timeout,omitempty"` +} + +// Hooks for container setup and teardown +type Hooks struct { + // Prestart is a list of hooks to be run before the container process is executed. + // On Linux, they are run after the container namespaces are created. + Prestart []Hook `json:"prestart,omitempty"` + // Poststart is a list of hooks to be run after the container process is started. + Poststart []Hook `json:"poststart,omitempty"` + // Poststop is a list of hooks to be run after the container process exits. + Poststop []Hook `json:"poststop,omitempty"` +} + +// Linux contains platform specific configuration for Linux based containers. +type Linux struct { + // UIDMapping specifies user mappings for supporting user namespaces on Linux. + UIDMappings []LinuxIDMapping `json:"uidMappings,omitempty"` + // GIDMapping specifies group mappings for supporting user namespaces on Linux. + GIDMappings []LinuxIDMapping `json:"gidMappings,omitempty"` + // Sysctl are a set of key value pairs that are set for the container on start + Sysctl map[string]string `json:"sysctl,omitempty"` + // Resources contain cgroup information for handling resource constraints + // for the container + Resources *LinuxResources `json:"resources,omitempty"` + // CgroupsPath specifies the path to cgroups that are created and/or joined by the container. + // The path is expected to be relative to the cgroups mountpoint. + // If resources are specified, the cgroups at CgroupsPath will be updated based on resources. + CgroupsPath string `json:"cgroupsPath,omitempty"` + // Namespaces contains the namespaces that are created and/or joined by the container + Namespaces []LinuxNamespace `json:"namespaces,omitempty"` + // Devices are a list of device nodes that are created for the container + Devices []LinuxDevice `json:"devices,omitempty"` + // Seccomp specifies the seccomp security settings for the container. + Seccomp *LinuxSeccomp `json:"seccomp,omitempty"` + // RootfsPropagation is the rootfs mount propagation mode for the container. + RootfsPropagation string `json:"rootfsPropagation,omitempty"` + // MaskedPaths masks over the provided paths inside the container. + MaskedPaths []string `json:"maskedPaths,omitempty"` + // ReadonlyPaths sets the provided paths as RO inside the container. + ReadonlyPaths []string `json:"readonlyPaths,omitempty"` + // MountLabel specifies the selinux context for the mounts in the container. + MountLabel string `json:"mountLabel,omitempty"` +} + +// LinuxNamespace is the configuration for a Linux namespace +type LinuxNamespace struct { + // Type is the type of Linux namespace + Type LinuxNamespaceType `json:"type"` + // Path is a path to an existing namespace persisted on disk that can be joined + // and is of the same type + Path string `json:"path,omitempty"` +} + +// LinuxNamespaceType is one of the Linux namespaces +type LinuxNamespaceType string + +const ( + // PIDNamespace for isolating process IDs + PIDNamespace LinuxNamespaceType = "pid" + // NetworkNamespace for isolating network devices, stacks, ports, etc + NetworkNamespace = "network" + // MountNamespace for isolating mount points + MountNamespace = "mount" + // IPCNamespace for isolating System V IPC, POSIX message queues + IPCNamespace = "ipc" + // UTSNamespace for isolating hostname and NIS domain name + UTSNamespace = "uts" + // UserNamespace for isolating user and group IDs + UserNamespace = "user" + // CgroupNamespace for isolating cgroup hierarchies + CgroupNamespace = "cgroup" +) + +// LinuxIDMapping specifies UID/GID mappings +type LinuxIDMapping struct { + // HostID is the starting UID/GID on the host to be mapped to 'ContainerID' + HostID uint32 `json:"hostID"` + // ContainerID is the starting UID/GID in the container + ContainerID uint32 `json:"containerID"` + // Size is the number of IDs to be mapped + Size uint32 `json:"size"` +} + +// LinuxRlimit type and restrictions +type LinuxRlimit struct { + // Type of the rlimit to set + Type string `json:"type"` + // Hard is the hard limit for the specified type + Hard uint64 `json:"hard"` + // Soft is the soft limit for the specified type + Soft uint64 `json:"soft"` +} + +// LinuxHugepageLimit structure corresponds to limiting kernel hugepages +type LinuxHugepageLimit struct { + // Pagesize is the hugepage size + Pagesize string `json:"pageSize"` + // Limit is the limit of "hugepagesize" hugetlb usage + Limit uint64 `json:"limit"` +} + +// LinuxInterfacePriority for network interfaces +type LinuxInterfacePriority struct { + // Name is the name of the network interface + Name string `json:"name"` + // Priority for the interface + Priority uint32 `json:"priority"` +} + +// linuxBlockIODevice holds major:minor format supported in blkio cgroup +type linuxBlockIODevice struct { + // Major is the device's major number. + Major int64 `json:"major"` + // Minor is the device's minor number. + Minor int64 `json:"minor"` +} + +// LinuxWeightDevice struct holds a `major:minor weight` pair for blkioWeightDevice +type LinuxWeightDevice struct { + linuxBlockIODevice + // Weight is the bandwidth rate for the device, range is from 10 to 1000 + Weight *uint16 `json:"weight,omitempty"` + // LeafWeight is the bandwidth rate for the device while competing with the cgroup's child cgroups, range is from 10 to 1000, CFQ scheduler only + LeafWeight *uint16 `json:"leafWeight,omitempty"` +} + +// LinuxThrottleDevice struct holds a `major:minor rate_per_second` pair +type LinuxThrottleDevice struct { + linuxBlockIODevice + // Rate is the IO rate limit per cgroup per device + Rate uint64 `json:"rate"` +} + +// LinuxBlockIO for Linux cgroup 'blkio' resource management +type LinuxBlockIO struct { + // Specifies per cgroup weight, range is from 10 to 1000 + Weight *uint16 `json:"blkioWeight,omitempty"` + // Specifies tasks' weight in the given cgroup while competing with the cgroup's child cgroups, range is from 10 to 1000, CFQ scheduler only + LeafWeight *uint16 `json:"blkioLeafWeight,omitempty"` + // Weight per cgroup per device, can override BlkioWeight + WeightDevice []LinuxWeightDevice `json:"blkioWeightDevice,omitempty"` + // IO read rate limit per cgroup per device, bytes per second + ThrottleReadBpsDevice []LinuxThrottleDevice `json:"blkioThrottleReadBpsDevice,omitempty"` + // IO write rate limit per cgroup per device, bytes per second + ThrottleWriteBpsDevice []LinuxThrottleDevice `json:"blkioThrottleWriteBpsDevice,omitempty"` + // IO read rate limit per cgroup per device, IO per second + ThrottleReadIOPSDevice []LinuxThrottleDevice `json:"blkioThrottleReadIOPSDevice,omitempty"` + // IO write rate limit per cgroup per device, IO per second + ThrottleWriteIOPSDevice []LinuxThrottleDevice `json:"blkioThrottleWriteIOPSDevice,omitempty"` +} + +// LinuxMemory for Linux cgroup 'memory' resource management +type LinuxMemory struct { + // Memory limit (in bytes). + Limit *uint64 `json:"limit,omitempty"` + // Memory reservation or soft_limit (in bytes). + Reservation *uint64 `json:"reservation,omitempty"` + // Total memory limit (memory + swap). + Swap *uint64 `json:"swap,omitempty"` + // Kernel memory limit (in bytes). + Kernel *uint64 `json:"kernel,omitempty"` + // Kernel memory limit for tcp (in bytes) + KernelTCP *uint64 `json:"kernelTCP,omitempty"` + // How aggressive the kernel will swap memory pages. Range from 0 to 100. + Swappiness *uint64 `json:"swappiness,omitempty"` +} + +// LinuxCPU for Linux cgroup 'cpu' resource management +type LinuxCPU struct { + // CPU shares (relative weight (ratio) vs. other cgroups with cpu shares). + Shares *uint64 `json:"shares,omitempty"` + // CPU hardcap limit (in usecs). Allowed cpu time in a given period. + Quota *int64 `json:"quota,omitempty"` + // CPU period to be used for hardcapping (in usecs). + Period *uint64 `json:"period,omitempty"` + // How much time realtime scheduling may use (in usecs). + RealtimeRuntime *int64 `json:"realtimeRuntime,omitempty"` + // CPU period to be used for realtime scheduling (in usecs). + RealtimePeriod *uint64 `json:"realtimePeriod,omitempty"` + // CPUs to use within the cpuset. Default is to use any CPU available. + Cpus string `json:"cpus,omitempty"` + // List of memory nodes in the cpuset. Default is to use any available memory node. + Mems string `json:"mems,omitempty"` +} + +// LinuxPids for Linux cgroup 'pids' resource management (Linux 4.3) +type LinuxPids struct { + // Maximum number of PIDs. Default is "no limit". + Limit int64 `json:"limit"` +} + +// LinuxNetwork identification and priority configuration +type LinuxNetwork struct { + // Set class identifier for container's network packets + ClassID *uint32 `json:"classID,omitempty"` + // Set priority of network traffic for container + Priorities []LinuxInterfacePriority `json:"priorities,omitempty"` +} + +// LinuxResources has container runtime resource constraints +type LinuxResources struct { + // Devices configures the device whitelist. + Devices []LinuxDeviceCgroup `json:"devices,omitempty"` + // DisableOOMKiller disables the OOM killer for out of memory conditions + DisableOOMKiller *bool `json:"disableOOMKiller,omitempty"` + // Specify an oom_score_adj for the container. + OOMScoreAdj *int `json:"oomScoreAdj,omitempty"` + // Memory restriction configuration + Memory *LinuxMemory `json:"memory,omitempty"` + // CPU resource restriction configuration + CPU *LinuxCPU `json:"cpu,omitempty"` + // Task resource restriction configuration. + Pids *LinuxPids `json:"pids,omitempty"` + // BlockIO restriction configuration + BlockIO *LinuxBlockIO `json:"blockIO,omitempty"` + // Hugetlb limit (in bytes) + HugepageLimits []LinuxHugepageLimit `json:"hugepageLimits,omitempty"` + // Network restriction configuration + Network *LinuxNetwork `json:"network,omitempty"` +} + +// LinuxDevice represents the mknod information for a Linux special device file +type LinuxDevice struct { + // Path to the device. + Path string `json:"path"` + // Device type, block, char, etc. + Type string `json:"type"` + // Major is the device's major number. + Major int64 `json:"major"` + // Minor is the device's minor number. + Minor int64 `json:"minor"` + // FileMode permission bits for the device. + FileMode *os.FileMode `json:"fileMode,omitempty"` + // UID of the device. + UID *uint32 `json:"uid,omitempty"` + // Gid of the device. + GID *uint32 `json:"gid,omitempty"` +} + +// LinuxDeviceCgroup represents a device rule for the whitelist controller +type LinuxDeviceCgroup struct { + // Allow or deny + Allow bool `json:"allow"` + // Device type, block, char, etc. + Type string `json:"type,omitempty"` + // Major is the device's major number. + Major *int64 `json:"major,omitempty"` + // Minor is the device's minor number. + Minor *int64 `json:"minor,omitempty"` + // Cgroup access permissions format, rwm. + Access string `json:"access,omitempty"` +} + +// Solaris contains platform specific configuration for Solaris application containers. +type Solaris struct { + // SMF FMRI which should go "online" before we start the container process. + Milestone string `json:"milestone,omitempty"` + // Maximum set of privileges any process in this container can obtain. + LimitPriv string `json:"limitpriv,omitempty"` + // The maximum amount of shared memory allowed for this container. + MaxShmMemory string `json:"maxShmMemory,omitempty"` + // Specification for automatic creation of network resources for this container. + Anet []SolarisAnet `json:"anet,omitempty"` + // Set limit on the amount of CPU time that can be used by container. + CappedCPU *SolarisCappedCPU `json:"cappedCPU,omitempty"` + // The physical and swap caps on the memory that can be used by this container. + CappedMemory *SolarisCappedMemory `json:"cappedMemory,omitempty"` +} + +// SolarisCappedCPU allows users to set limit on the amount of CPU time that can be used by container. +type SolarisCappedCPU struct { + Ncpus string `json:"ncpus,omitempty"` +} + +// SolarisCappedMemory allows users to set the physical and swap caps on the memory that can be used by this container. +type SolarisCappedMemory struct { + Physical string `json:"physical,omitempty"` + Swap string `json:"swap,omitempty"` +} + +// SolarisAnet provides the specification for automatic creation of network resources for this container. +type SolarisAnet struct { + // Specify a name for the automatically created VNIC datalink. + Linkname string `json:"linkname,omitempty"` + // Specify the link over which the VNIC will be created. + Lowerlink string `json:"lowerLink,omitempty"` + // The set of IP addresses that the container can use. + Allowedaddr string `json:"allowedAddress,omitempty"` + // Specifies whether allowedAddress limitation is to be applied to the VNIC. + Configallowedaddr string `json:"configureAllowedAddress,omitempty"` + // The value of the optional default router. + Defrouter string `json:"defrouter,omitempty"` + // Enable one or more types of link protection. + Linkprotection string `json:"linkProtection,omitempty"` + // Set the VNIC's macAddress + Macaddress string `json:"macAddress,omitempty"` +} + +// Windows defines the runtime configuration for Windows based containers, including Hyper-V containers. +type Windows struct { + // Resources contains information for handling resource constraints for the container. + Resources *WindowsResources `json:"resources,omitempty"` +} + +// WindowsResources has container runtime resource constraints for containers running on Windows. +type WindowsResources struct { + // Memory restriction configuration. + Memory *WindowsMemoryResources `json:"memory,omitempty"` + // CPU resource restriction configuration. + CPU *WindowsCPUResources `json:"cpu,omitempty"` + // Storage restriction configuration. + Storage *WindowsStorageResources `json:"storage,omitempty"` + // Network restriction configuration. + Network *WindowsNetworkResources `json:"network,omitempty"` +} + +// WindowsMemoryResources contains memory resource management settings. +type WindowsMemoryResources struct { + // Memory limit in bytes. + Limit *uint64 `json:"limit,omitempty"` + // Memory reservation in bytes. + Reservation *uint64 `json:"reservation,omitempty"` +} + +// WindowsCPUResources contains CPU resource management settings. +type WindowsCPUResources struct { + // Number of CPUs available to the container. + Count *uint64 `json:"count,omitempty"` + // CPU shares (relative weight to other containers with cpu shares). Range is from 1 to 10000. + Shares *uint16 `json:"shares,omitempty"` + // Percent of available CPUs usable by the container. + Percent *uint8 `json:"percent,omitempty"` +} + +// WindowsStorageResources contains storage resource management settings. +type WindowsStorageResources struct { + // Specifies maximum Iops for the system drive. + Iops *uint64 `json:"iops,omitempty"` + // Specifies maximum bytes per second for the system drive. + Bps *uint64 `json:"bps,omitempty"` + // Sandbox size specifies the minimum size of the system drive in bytes. + SandboxSize *uint64 `json:"sandboxSize,omitempty"` +} + +// WindowsNetworkResources contains network resource management settings. +type WindowsNetworkResources struct { + // EgressBandwidth is the maximum egress bandwidth in bytes per second. + EgressBandwidth *uint64 `json:"egressBandwidth,omitempty"` +} + +// LinuxSeccomp represents syscall restrictions +type LinuxSeccomp struct { + DefaultAction LinuxSeccompAction `json:"defaultAction"` + Architectures []Arch `json:"architectures,omitempty"` + Syscalls []LinuxSyscall `json:"syscalls"` +} + +// Arch used for additional architectures +type Arch string + +// Additional architectures permitted to be used for system calls +// By default only the native architecture of the kernel is permitted +const ( + ArchX86 Arch = "SCMP_ARCH_X86" + ArchX86_64 Arch = "SCMP_ARCH_X86_64" + ArchX32 Arch = "SCMP_ARCH_X32" + ArchARM Arch = "SCMP_ARCH_ARM" + ArchAARCH64 Arch = "SCMP_ARCH_AARCH64" + ArchMIPS Arch = "SCMP_ARCH_MIPS" + ArchMIPS64 Arch = "SCMP_ARCH_MIPS64" + ArchMIPS64N32 Arch = "SCMP_ARCH_MIPS64N32" + ArchMIPSEL Arch = "SCMP_ARCH_MIPSEL" + ArchMIPSEL64 Arch = "SCMP_ARCH_MIPSEL64" + ArchMIPSEL64N32 Arch = "SCMP_ARCH_MIPSEL64N32" + ArchPPC Arch = "SCMP_ARCH_PPC" + ArchPPC64 Arch = "SCMP_ARCH_PPC64" + ArchPPC64LE Arch = "SCMP_ARCH_PPC64LE" + ArchS390 Arch = "SCMP_ARCH_S390" + ArchS390X Arch = "SCMP_ARCH_S390X" + ArchPARISC Arch = "SCMP_ARCH_PARISC" + ArchPARISC64 Arch = "SCMP_ARCH_PARISC64" +) + +// LinuxSeccompAction taken upon Seccomp rule match +type LinuxSeccompAction string + +// Define actions for Seccomp rules +const ( + ActKill LinuxSeccompAction = "SCMP_ACT_KILL" + ActTrap LinuxSeccompAction = "SCMP_ACT_TRAP" + ActErrno LinuxSeccompAction = "SCMP_ACT_ERRNO" + ActTrace LinuxSeccompAction = "SCMP_ACT_TRACE" + ActAllow LinuxSeccompAction = "SCMP_ACT_ALLOW" +) + +// LinuxSeccompOperator used to match syscall arguments in Seccomp +type LinuxSeccompOperator string + +// Define operators for syscall arguments in Seccomp +const ( + OpNotEqual LinuxSeccompOperator = "SCMP_CMP_NE" + OpLessThan LinuxSeccompOperator = "SCMP_CMP_LT" + OpLessEqual LinuxSeccompOperator = "SCMP_CMP_LE" + OpEqualTo LinuxSeccompOperator = "SCMP_CMP_EQ" + OpGreaterEqual LinuxSeccompOperator = "SCMP_CMP_GE" + OpGreaterThan LinuxSeccompOperator = "SCMP_CMP_GT" + OpMaskedEqual LinuxSeccompOperator = "SCMP_CMP_MASKED_EQ" +) + +// LinuxSeccompArg used for matching specific syscall arguments in Seccomp +type LinuxSeccompArg struct { + Index uint `json:"index"` + Value uint64 `json:"value"` + ValueTwo uint64 `json:"valueTwo"` + Op LinuxSeccompOperator `json:"op"` +} + +// LinuxSyscall is used to match a syscall in Seccomp +type LinuxSyscall struct { + Names []string `json:"names"` + Action LinuxSeccompAction `json:"action"` + Args []LinuxSeccompArg `json:"args"` + Comment string `json:"comment"` +} diff --git a/vendor/github.com/opencontainers/specs/specs-go/state.go b/vendor/github.com/opencontainers/specs/specs-go/state.go new file mode 100644 index 000000000..b5dd3bee8 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/specs-go/state.go @@ -0,0 +1,17 @@ +package specs + +// State holds information about the runtime state of the container. +type State struct { + // Version is the version of the specification that is supported. + Version string `json:"ociVersion"` + // ID is the container ID + ID string `json:"id"` + // Status is the runtime status of the container. + Status string `json:"status"` + // Pid is the process ID for the container process. + Pid int `json:"pid"` + // Bundle is the path to the container's bundle directory. + Bundle string `json:"bundle"` + // Annotations are key values associated with the container. + Annotations map[string]string `json:"annotations,omitempty"` +} diff --git a/vendor/github.com/opencontainers/specs/specs-go/version.go b/vendor/github.com/opencontainers/specs/specs-go/version.go new file mode 100644 index 000000000..26b34c299 --- /dev/null +++ b/vendor/github.com/opencontainers/specs/specs-go/version.go @@ -0,0 +1,18 @@ +package specs + +import "fmt" + +const ( + // VersionMajor is for an API incompatible changes + VersionMajor = 1 + // VersionMinor is for functionality in a backwards-compatible manner + VersionMinor = 0 + // VersionPatch is for backwards-compatible bug fixes + VersionPatch = 0 + + // VersionDev indicates development branch. Releases will be empty string. + VersionDev = "-rc5" +) + +// Version is the specification version that the package types support. +var Version = fmt.Sprintf("%d.%d.%d%s", VersionMajor, VersionMinor, VersionPatch, VersionDev) diff --git a/vendor/github.com/opencontainers/specs/style.md b/vendor/github.com/opencontainers/specs/style.md new file mode 100644 index 000000000..124b82a3a --- /dev/null +++ b/vendor/github.com/opencontainers/specs/style.md @@ -0,0 +1,133 @@ +# Style and conventions + +## One sentence per line + +To keep consistency throughout the Markdown files in the Open Container spec all files should be formatted one sentence per line. +This fixes two things: it makes diffing easier with git and it resolves fights about line wrapping length. +For example, this paragraph will span three lines in the Markdown source. + +## Traditionally hex settings should use JSON integers, not JSON strings + +For example, [`"classID": 1048577`][class-id] instead of `"classID": "0x100001"`. +The config JSON isn't enough of a UI to be worth jumping through string <-> integer hoops to support an 0x… form ([source][integer-over-hex]). + +## Constant names should keep redundant prefixes + +For example, `CAP_KILL` instead of `KILL` in [**`linux.capabilities`**][capabilities]. +The redundancy reduction from removing the namespacing prefix is not useful enough to be worth trimming the upstream identifier ([source][keep-prefix]). + +## Optional settings should not have pointer Go types + +Because in many cases the Go default for the type is a no-op in the spec (sources [here][no-pointer-for-strings], [here][no-pointer-for-slices], and [here][no-pointer-for-boolean]). +The exceptions are entries where we need to distinguish between “not set” and “set to the Go default for that type” ([source][pointer-when-updates-require-changes]), and this decision should be made on a per-setting case. + +## Links + +Internal links should be [relative links][markdown-relative-links] when linking to content within the repository. +Internal links should be used inline. + +External links should be collected at the bottom of a markdown file and used as referenced links. +See 'Referenced Links' in this [markdown quick reference][markdown-quick-reference]. +The use of referenced links in the markdown body helps to keep files clean and organized. +This also facilitates updates of external link targets on a per-file basis. + +Referenced links should be kept in two alphabetically sorted sets, a general reference section followed by a man page section. +To keep Pandoc happy, duplicate naming of links within pages listed in the Makefile's DOC_FILES variable should be avoided by appending an '_N' to the link tagname, where 'N' is some number not currently in use. +The organization and style of an existing reference section should be maintained unless it violates these style guidelines. + +An exception to these rules is when a URL is needed contextually, for example when showing an explicit link to the reader. + +## Examples + +### Anchoring + +For any given section that provides a notable example, it is ideal to have it denoted with [markdown headers][markdown-headers]. +The level of header should be such that it is a subheader of the header it is an example of. + +#### Example + +```markdown +## Some Topic + +### Some Subheader + +#### Further Subheader + +##### Example + +To use Further Subheader, ... + +### Example + +To use Some Topic, ... + +``` + +### Content + +Where necessary, the values in the example can be empty or unset, but accommodate with comments regarding this intention. + +Where feasible, the content and values used in an example should convey the fullest use of the data structures concerned. +Most commonly onlookers will intend to copy-and-paste a "working example". +If the intention of the example is to be a fully utilized example, rather than a copy-and-paste example, perhaps add a comment as such. + +```markdown +### Example +``` +```json +{ + "foo": null, + "bar": "" +} +``` + +**vs.** + +```markdown +### Example + +Following is a fully populated example (not necessarily for copy/paste use) +``` +```json +{ + "foo": [ + 1, + 2, + 3 + ], + "bar": "waffles", + "bif": { + "baz": "potatoes" + } +} +``` + +### Links + +The following is an example of different types of links. +This is shown as a complete markdown file, where the referenced links are at the bottom. + +```markdown +The specification repository's [glossary](glossary.md) is where readers can find definitions of commonly used terms. + +Readers may click through to the [Open Containers namespace][open-containers] on [GitHub][github]. + +The URL for the Open Containers link above is: https://github.com/opencontainers + + +[github]: https://github.com +[open-containers]: https://github.com/opencontainers +``` + + +[capabilities]: config-linux.md#capabilities +[class-id]: config-linux.md#network +[integer-over-hex]: https://github.com/opencontainers/runtime-spec/pull/267#r48360013 +[keep-prefix]: https://github.com/opencontainers/runtime-spec/pull/159#issuecomment-138728337 +[no-pointer-for-boolean]: https://github.com/opencontainers/runtime-spec/pull/290#r50296396 +[no-pointer-for-slices]: https://github.com/opencontainers/runtime-spec/pull/316#r50782982 +[no-pointer-for-strings]: https://github.com/opencontainers/runtime-spec/pull/653#issue-200439192 +[pointer-when-updates-require-changes]: https://github.com/opencontainers/runtime-spec/pull/317#r50932706 +[markdown-headers]: https://help.github.com/articles/basic-writing-and-formatting-syntax/#headings +[markdown-quick-reference]: https://en.support.wordpress.com/markdown-quick-reference +[markdown-relative-links]: https://help.github.com/articles/basic-writing-and-formatting-syntax/#relative-links