Issues with custom Linux Containers

headcase

New Member
Jul 7, 2019
10
0
1
39
I tried creating a custom container based off of the Kali image in the official LXC repo (https://us.images.linuxcontainers.org/images/), and have been having some issues running it. At first I got a message saying that the kali-rolling OS wasn't supported, so I changed /etc/lsb-release and /etc/debian_version to both be 'unmanaged'. At this point I got a bunch of errors related to making /dev

Code:
tar: test/dev/ptmx Cannot mknod: Operation not permitted
tar: test/dev/tty Cannot mknod: Operation not permitted
...

I understand that unprivileged containers generally can't make nodes, but I checked out my default debian container installation and it appears many of the /dev/ nodes present without running in a privileged context? Can someone help me understand this, would it be possible to run the kali image in an unprivileged container?
 
Sorry but I don't get if the container works or not, because the untar errors, are just warnings, aren't they? If they are not and you already changed the lsb-release, you can also delete the device files (and repack the tar) and hope that they'll be created by the lxc daemon in the background.
 
The tar errors were preventing the container from being created. I deleted the device files and got another when trying to create it.

Code:
TASK ERROR: unable to create CT 105 - unable to parse version info 'unmanaged'
 
I tried creating a custom container based off of the Kali image in the official LXC repo (https://us.images.linuxcontainers.org/images/), and have been having some issues running it. At first I got a message saying that the kali-rolling OS wasn't supported, so I changed /etc/lsb-release and /etc/debian_version to both be 'unmanaged'. At this point I got a bunch of errors related to making /dev

Code:
tar: test/dev/ptmx Cannot mknod: Operation not permitted
tar: test/dev/tty Cannot mknod: Operation not permitted
...

I understand that unprivileged containers generally can't make nodes, but I checked out my default debian container installation and it appears many of the /dev/ nodes present without running in a privileged context? Can someone help me understand this, would it be possible to run the kali image in an unprivileged container?

Hello,

A bit off topic, but can you please explain what commands have you used and which file in the repo to be able to create a proxmox customsied LXC image out out the 'plain' LXC?
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!