sshd template is broken

Bug #838410 reported by Serge Hallyn
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
lxc (Ubuntu)
Fix Released
Medium
Unassigned

Bug Description

The sshd template works in part by bind-mounting the template itself into the container as /sbin/init.

On ubuntu, the template is in /usr/lib/lxc/templates/lxc-sshd.in.
On ubuntu, the container's rootfs gets set up under /usr/lib/lxc.

So we overmount the template before we try to bind mount it, resulting in -ENOENT on mount.

Tags: patch

Related branches

Changed in lxc (Ubuntu):
status: New → Confirmed
importance: Undecided → Medium
Revision history for this message
Serge Hallyn (serge-hallyn) wrote :
Changed in lxc (Ubuntu):
status: Confirmed → Triaged
tags: added: patch
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package lxc - 0.7.5-0ubuntu6

---------------
lxc (0.7.5-0ubuntu6) oneiric; urgency=low

  * debian/rules: use --with-rootfs-path=/usr/lib/lxc/root. (LP: #838410)
  * debian/lxc.dirs: add usr/lib/lxc/root
  * fix-sshd-template.patch:
    - templates/lxc-sshd.in: add /run/shm to list of directories to create.
      Technically /dev/shm needn't be there, as the config will overmount with
      the host's /dev.
    - Don't fail if we can't create /dev/mqueue. It'll fail anyway (because
      /dev is mounted read-only), and we don't really need it. Without this
      fix, lxc-init fails to run on ubuntu systems, as the host doesn't have
      /dev/mqueue.
 -- Serge Hallyn <email address hidden> Thu, 01 Sep 2011 16:01:31 +0000

Changed in lxc (Ubuntu):
status: Triaged → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.