Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/checkpoint-restore/criu.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2016-12-05Add --weak_sysctl CLI option to RPC and libPavel Tikhomirov
Signed-off-by: Pavel Tikhomirov <ptikhomirov@virtuozzo.com> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-11-12lib: add external supportRuslan Kuprieiev
It is already present in rpc, so lets add it to libcriu too. Signed-off-by: Ruslan Kuprieiev <rkuprieiev@cloudlinux.com> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-10-24lib: add inherit_fdRuslan Kuprieiev
It is already present in CLI and RPC, so libcriu should reflect it too. travis-ci: success for lib: add inherit_fd Signed-off-by: Ruslan Kuprieiev <rkuprieiev@cloudlinux.com> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-09-26lib/c/criu.h: rm explicit numbering of enum elementsKir Kolyshkin
C standard specifies that the first enum element is 0 and the next ones are +1 to a previous element (C90, "3.5.2.2 Enumeration specifiers"). Therefore, there is no need to explicitly specify element values. The explicit initializers were added in the first commit introducing this enum (commit 46e8aee). While at it, let's also add a comma after the last element, for any future patch adding more elements to look better. No functional change. Cc: Ruslan Kuprieiev <rkuprieiev@cloudlinux.com> Signed-off-by: Kir Kolyshkin <kir@openvz.org> Acked-by: Ruslan Kuprieiev <rkuprieiev@cloudlinux.com> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-06-28criu: add RPC interface for skip in-flight connectionsAdrian Reber
For the previously added option to skip in-flight connections this adds that option to the RPC interface. The skip in-flight connections is also described in criu.txt. Signed-off-by: Adrian Reber <areber@redhat.com> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-06-28rpc: Add interface for @timeout optionNikita Spiridonov
Needed for container migration, where arguments are set via p.haul as rpc request. Signed-off-by: Nikita Spiridonov <nspiridonov@virtuozzo.com> Signed-off-by: Cyrill Gorcunov <gorcunov@openvz.org> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-06-28rpc: Add interface --freeze-cgroup optionCyrill Gorcunov
Signed-off-by: Cyrill Gorcunov <gorcunov@openvz.org> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-06-28cg: rpc -- Add bindings for custom cgroup props engineCyrill Gorcunov
For handling --cgroup-props, --cgroup-props-file and --cgroup-dump-controller from RPC interface. Signed-off-by: Cyrill Gorcunov <gorcunov@openvz.org> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-02-20Revert "seccomp: add a --no-seccomp option to disable dumping seccomp"Pavel Emelyanov
This reverts commit a98014f306be4b4fefdf01af31e1efa5d83e5e4f. As per Saied Kazemi, actually dump works without seccomp support from the kernel on non-seccomped tasks. The only problem was with criu check, but this would be addressed separately. Reverting the commit not to burden the API with (yet) unneeded stuff. Conflicts: lib/c/criu.h
2016-02-17lib: fix comilation after previous commitPavel Emelyanov
Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-02-17seccomp: add a --no-seccomp option to disable dumping seccompTycho Andersen
Sometimes we may want to use CRIU on older kernels which don't support dumping seccomp state where we don't actually care about the seccomp state. Of course this is unsafe, but it does allow for c/r of things using seccomp on these older kernels in some cases. When the task is in SECCOMP_MODE_STRICT or SECCOMP_MODE_FILTER with filters that block the syscalls criu's parasite code needs, the dump will still fail. Note that we disable seccomp by simply feigning that we are in mode 0. This is a little hacky, but avoids distributing ifs throughout the code and keeps them in this one place. Signed-off-by: Tycho Andersen <tycho.andersen@canonical.com> CC: Saied Kazemi <saied@google.com> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
2016-02-15build: Move C and Python libraries into libCyrill Gorcunov
Both CRIU library and CRIT python data are moved into lib/c and lib/py. Signed-off-by: Cyrill Gorcunov <gorcunov@openvz.org> Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>