Given the developers stance, perhaps a temporary workaround is in order,
e.g. ssh-key root login to physical host e.g. "ssh <host> sysctl
key=value..."

Jake

On Mon, May 20, 2019 at 9:25 AM Saint Michael <vene...@gmail.com> wrote:

> I am trying to use sysctl -p inside an LXC container and it says
> read only file system
> how do I give my container all possible rights?
> Right now I have
>
> lxc.mount.auto = cgroup:mixed
> lxc.tty.max = 10
> lxc.pty.max = 1024
> lxc.cgroup.devices.allow = c 1:3 rwm
> lxc.cgroup.devices.allow = c 1:5 rwm
> lxc.cgroup.devices.allow = c 5:1 rwm
> lxc.cgroup.devices.allow = c 5:0 rwm
> lxc.cgroup.devices.allow = c 4:0 rwm
> lxc.cgroup.devices.allow = c 4:1 rwm
> lxc.cgroup.devices.allow = c 1:9 rwm
> lxc.cgroup.devices.allow = c 1:8 rwm
> lxc.cgroup.devices.allow = c 136:* rwm
> lxc.cgroup.devices.allow = c 5:2 rwm
> lxc.cgroup.devices.allow = c 254:0 rwm
> lxc.cgroup.devices.allow = c 10:137 rwm # loop-control
> lxc.cgroup.devices.allow = b 7:* rwm    # loop*
> lxc.cgroup.devices.allow = c 10:229 rwm #fuse
> lxc.cgroup.devices.allow = c 10:200 rwm #docker
> #lxc.cgroup.memory.limit_in_bytes = 92536870910
> lxc.apparmor.profile= unconfined
> lxc.cgroup.devices.allow= a
> lxc.cap.drop=
> lxc.cgroup.devices.deny=
> #lxc.mount.auto= proc:rw sys:ro cgroup:ro
> lxc.autodev= 1
>
>
> _______________________________________________
> lxc-users mailing list
> lxc-users@lists.linuxcontainers.org
> http://lists.linuxcontainers.org/listinfo/lxc-users
>
_______________________________________________
lxc-users mailing list
lxc-users@lists.linuxcontainers.org
http://lists.linuxcontainers.org/listinfo/lxc-users

Reply via email to