RancherOS Release - v1.5.1

Release v1.5.1

RancherOS will only be distributing releases on basic x86 platform. For other distributions, please refer to the README.

Versions

  • Linux: 4.14.85
  • Buildroot: 2018.02.7
  • Docker docker-18.06.1-ce by default
  • RPi64: Linux 4.9.80
  • Console:
    • Alpine: 3.8
    • CentOS: 7.5.1804
    • Debian: stretch
    • Fedora: 28
    • Ubuntu: bionic

Important

  • This release addresses CVE-2019-5736. Both system-docker and the default user-docker have been patched.
    For x86 platforms, the following user docker versions( v1.12.6/v1.13.1/v17.03.2/v17.06.2/v17.09.1/v17.12.1/v18.03.1/v18.06.1 ) have been patched.
    For arm64 platforms, the following user docker versions( v17.09.1/v17.12.1/v18.03.1/v18.06.1 ) have been patched.
  • There is now a built-in service for system upgrades that requires access to the internet. By default, it can detect system updates and downloads the required files. It will not automatically apply the patch. If you want to completely disable this feature, just run ros config set rancher.upgrade.policy none

Major Features and Enhancements

  • Support for VirtualBox tools [#143]
  • Support for booting on Proxmox VE by docker-machine [#2621]
  • Support for bash completion for Docker in the non-default consoles [#1345]

Major Bug Fixes since v1.5.0

  • Fixed an issue there is an error when attempting to shutdown or reboot on ARM [#2602]
  • Fixed an issue where DigitalOcean droplets do not start with a functioning network [#2640]
  • Fixed an issue where there are unreasonable line breaks in ros config get ssh_authorized_keys [#2579]
  • Fixed an issue where growing sshd_config after restarting multiple times prevents SSH access [#2581]
  • Fixed an issue where configfiles in windows format will now fail with a warning [#2631]
  • Fixed an issue where zfs cannot be enabled under http proxy network [#2633]