[Bug 1262994] docker-io remounts host /sys read-only

2015-10-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1262994 Daniel Walsh changed: What|Removed |Added Status|NEW |CLOSED Resolution|---

[Bug 1271261] CVE-2014-8178 CVE-2014-8179 docker-io: various flaws [fedora-all]

2015-10-13 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1271261 Trevor Jay changed: What|Removed |Added Status|NEW |CLOSED Resolution|---

[Bug 1271261] CVE-2014-8178 CVE-2014-8179 docker-io: various flaws [fedora-all]

2015-10-13 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1271261 --- Comment #2 from Trevor Jay --- Adding parent bug 1271256 (for CVE-2014-8179). Please use this new fedpkg update template when submitting the update: = # bugfix, security, enhancement, newpackage (required) type=security # testing,

[Bug 1271261] New: CVE-2014-8178 docker-io: Attacker controlled layer IDs lead to local graph content poisoning [fedora-all]

2015-10-13 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1271261 Bug ID: 1271261 Summary: CVE-2014-8178 docker-io: Attacker controlled layer IDs lead to local graph content poisoning [fedora-all] Product: Fedora Version: 22 Component

[Bug 1271261] CVE-2014-8178 docker-io: Attacker controlled layer IDs lead to local graph content poisoning [fedora-all]

2015-10-13 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1271261 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1271261] CVE-2014-8178 CVE-2014-8179 docker-io: various flaws [fedora-all]

2015-10-13 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1271261 Trevor Jay changed: What|Removed |Added Summary|CVE-2014-8178 docker-io:|CVE-2014-8178 CVE-2014-8179

[Bug 1271261] CVE-2014-8178 docker-io: Attacker controlled layer IDs lead to local graph content poisoning [fedora-all]

2015-10-13 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1271261 Trevor Jay changed: What|Removed |Added Blocks||1271256 (CVE-2014-8179) Referenced Bugs

[Bug 1262994] New: docker-io remounts host /sys read-only

2015-09-14 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1262994 Bug ID: 1262994 Summary: docker-io remounts host /sys read-only Product: Fedora EPEL Version: el6 Component: docker-io Severity: medium Assignee: ichav...@redhat.com

[Bug 1214394] docker-io makes the host's /sys directory read only

2015-09-09 Thread bugzilla
#5 from dsix.w...@gmail.com --- I am still seeing this behavior in docker-io-1.7.1-2.el6.x86_64 on RHEL 6.7 Steps to reproduce: 1. Install docker 2. Start a container without --privileged 3. /sys in now mounted RO # docker info Containers: 10 Images: 179 Storage Driver: devicemapper Pool Name

[Bug 1214394] docker-io makes the host's /sys directory read only

2015-07-15 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1214394 Daniel Walsh changed: What|Removed |Added Status|ASSIGNED|CLOSED Resolution|---

[Bug 1219703] CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [fedora-all]

2015-07-15 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219703 Daniel Walsh changed: What|Removed |Added Status|NEW |CLOSED Resolution|---

[Bug 1219707] CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [fedora-all]

2015-07-15 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219707 Daniel Walsh changed: What|Removed |Added Status|ASSIGNED|CLOSED Resolution|---

[Bug 1219711] CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [fedora-all]

2015-07-15 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219711 Daniel Walsh changed: What|Removed |Added Status|NEW |CLOSED Resolution|---

[Bug 1219715] CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [fedora-all]

2015-07-15 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219715 Daniel Walsh changed: What|Removed |Added Status|ASSIGNED|CLOSED Resolution|---

Broken dependencies: docker-io

2015-07-04 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.2-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

Broken dependencies: docker-io

2015-06-27 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.2-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

Broken dependencies: docker-io

2015-06-20 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.2-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

Broken dependencies: docker-io

2015-06-13 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.2-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

Broken dependencies: docker-io

2015-06-06 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.0-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

[Bug 1214394] docker-io makes the host's /sys directory read only

2015-06-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1214394 Daniel Walsh changed: What|Removed |Added Status|NEW |ASSIGNED CC|

[Bug 1219703] CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [fedora-all]

2015-06-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219703 Daniel Walsh changed: What|Removed |Added CC||dwa...@redhat.com Assignee|ich

[Bug 1219711] CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [fedora-all]

2015-06-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219711 Daniel Walsh changed: What|Removed |Added CC||dwa...@redhat.com --- Comment #3 from

[Bug 1219707] CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [fedora-all]

2015-06-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219707 Daniel Walsh changed: What|Removed |Added Status|NEW |ASSIGNED CC|

[Bug 1219715] CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [fedora-all]

2015-06-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219715 Daniel Walsh changed: What|Removed |Added Status|NEW |ASSIGNED CC|

Broken dependencies: docker-io

2015-05-30 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.0-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

[Bug 1214394] docker-io makes the host's /sys directory read only

2015-05-25 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1214394 --- Comment #3 from Paul Webster --- So Bug 1094198 was fedora including a docker change, or fedora making a change? PW -- You are receiving this mail because: You are on the CC list for the bug. ___

Broken dependencies: docker-io

2015-05-23 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.0-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

[Bug 1214394] docker-io makes the host's /sys directory read only

2015-05-18 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1214394 Jason Al-Mansor changed: What|Removed |Added CC||jalman...@gmail.com --- Comment #2

Broken dependencies: docker-io

2015-05-16 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.0-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

Broken dependencies: docker-io

2015-05-09 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.0-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-05-08 Thread bugzilla
|docker-io-1.6.0-3.git3eac45 |docker-io-1.6.0-4.git350a63 |7.fc21 |6.fc21 Resolution|--- |ERRATA Last Closed||2015-05-08 03:45:21 --- Comment #11 from Fedora Update System --- docker-io-1.6.0-4

[Bug 1219707] CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219707 --- Comment #2 from Trevor Jay --- This issue is exploitable by malicious Docker images. Do not run untrusted images. -- You are receiving this mail because: You are on the CC list for the bug. ___

[Bug 1219715] CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219715 --- Comment #2 from Trevor Jay --- This issue is exploitable by malicious Docker images. Do not run untrusted images. -- You are receiving this mail because: You are on the CC list for the bug. ___

[Bug 1219703] CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219703 --- Comment #2 from Trevor Jay --- This issue is exploitable by malicious Docker images. Do not run untrusted images. -- You are receiving this mail because: You are on the CC list for the bug. ___

[Bug 1219711] CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219711 --- Comment #2 from Trevor Jay --- This issue is exploitable by malicious Docker images. Do not run untrusted images. -- You are receiving this mail because: You are on the CC list for the bug. ___

[Bug 1219704] CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219704 Trevor Jay changed: What|Removed |Added Status|NEW |CLOSED Resolution|---

[Bug 1219708] CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219708 Trevor Jay changed: What|Removed |Added Status|NEW |CLOSED Resolution|---

[Bug 1219712] CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219712 Trevor Jay changed: What|Removed |Added Status|NEW |CLOSED Resolution|---

[Bug 1219716] CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219716 Trevor Jay changed: What|Removed |Added Status|NEW |CLOSED Resolution|---

[Bug 1219716] CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219716 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1219715] CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219715 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1219715] New: CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219715 Bug ID: 1219715 Summary: CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [fedora-all] Product: Fedora Version: 21 Component: docker-io

[Bug 1219716] New: CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219716 Bug ID: 1219716 Summary: CVE-2015-3631 docker-io: docker: volume mounts allow LSM profile escalation [epel-6] Product: Fedora EPEL Version: el6 Component: docker-io

[Bug 1219711] CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219711 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1219711] New: CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219711 Bug ID: 1219711 Summary: CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [fedora-all] Product: Fe

[Bug 1219712] CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219712 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1219712] New: CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219712 Bug ID: 1219712 Summary: CVE-2015-3630 docker-io: docker: Read/write proc paths allow host modification & information disclosure [epel-6] Product: Fedora

[Bug 1219708] CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219708 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1219707] CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219707 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1219707] New: CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219707 Bug ID: 1219707 Summary: CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [fedora-all] Product: Fedora

[Bug 1219708] New: CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219708 Bug ID: 1219708 Summary: CVE-2015-3627 docker-io: docker: insecure opening of file-descriptor 1 leading to privilege escalation [epel-6] Product: Fedora EPEL

[Bug 1219704] CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219704 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1219703] CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219703 --- Comment #1 from Trevor Jay --- Use the following template to for the 'fedpkg update' request to submit an update for this issue as it contains the top-level parent bug(s) as well as this tracking bug. This will ensure that all associated

[Bug 1219704] New: CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [epel-6]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219704 Bug ID: 1219704 Summary: CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [epel-6] Product: Fedora EPEL

[Bug 1219703] New: CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [fedora-all]

2015-05-07 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1219703 Bug ID: 1219703 Summary: CVE-2015-3629 docker-io: docker: symlink traversal on container respawn allows local privilege escalation [fedora-all] Product: Fedora

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-05-06 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 --- Comment #10 from Fedora Update System --- docker-io-1.6.0-1.git350a636.fc20 has been submitted as an update for Fedora 20. https://admin.fedoraproject.org/updates/docker-io-1.6.0-1.git350a636.fc20 -- You are receiving this mail because

Broken dependencies: docker-io

2015-05-02 Thread buildsys
docker-io has broken dependencies in the epel-6 tree: On x86_64: docker-io-devel-1.6.0-1.el6.x86_64 requires /sbin/runscript Please resolve this as soon as possible. ___ golang mailing list golang@lists.fedoraproject.org https

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-05-01 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 --- Comment #9 from Fedora Update System --- docker-io-1.6.0-4.git350a636.fc21 has been submitted as an update for Fedora 21. https://admin.fedoraproject.org/updates/docker-io-1.6.0-4.git350a636.fc21 -- You are receiving this mail because

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-29 Thread bugzilla
Fedora Update System --- Package docker-io-1.6.0-0.2.rc6.fc20: * should fix your issue, * was pushed to the Fedora 20 testing repository, * should be available at your local mirror within two days. Update it with: # su -c 'yum update --enablerepo=updates-testing docker-io-1.6.0-0.2.rc6.fc20

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 --- Comment #7 from Jan Chaloupka --- f20: https://lists.fedoraproject.org/pipermail/scm-commits/Week-of-Mon-20150427/1565272.html -- You are receiving this mail because: You are on the CC list for the bug. __

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 --- Comment #6 from Fedora Update System --- docker-io-1.6.0-0.2.rc6.fc20 has been submitted as an update for Fedora 20. https://admin.fedoraproject.org/updates/docker-io-1.6.0-0.2.rc6.fc20 -- You are receiving this mail because: You are on

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 --- Comment #5 from Jan Chaloupka --- This update is not needed for f22 as it is not out yet. -- You are receiving this mail because: You are on the CC list for the bug. ___ golang mailing list gol

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 Jan Chaloupka changed: What|Removed |Added Status|ASSIGNED|MODIFIED --- Comment #3 from Jan Chal

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 --- Comment #4 from Fedora Update System --- docker-io-1.6.0-3.git3eac457.fc21 has been submitted as an update for Fedora 21. https://admin.fedoraproject.org/updates/docker-io-1.6.0-3.git3eac457.fc21 -- You are receiving this mail because

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 Jan Chaloupka changed: What|Removed |Added Fixed In Version||docker-io-1.6.0-3.git3eac45

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 Jan Chaloupka changed: What|Removed |Added Status|NEW |ASSIGNED Assignee|ichav...@re

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 --- Comment #2 from Jan Chaloupka --- docker-io-pkg-devel has been merged into docker-io-devel. Obsoletes: docker-io-pkg-devel < 1.6.0-2 will solve it. Yeah, removing docker-io-pkg-devel is a solution as it is brought back by docker

[Bug 1215912] docker-io-pkg-devel conflicts with docker-io-devel

2015-04-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 --- Comment #1 from Jan Chaloupka --- Hi Edouard, devel subpackages of all golang projects packaged in Fedora are primarily used only as a build-time dependency. They are not meant to be installed on user machine. Go get "github.com/docker/do

[Bug 1215912] New: docker-io-pkg-devel conflicts with docker-io-devel

2015-04-27 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1215912 Bug ID: 1215912 Summary: docker-io-pkg-devel conflicts with docker-io-devel Product: Fedora Version: 21 Component: docker-io Assignee: ichav...@redhat.com Reporter: ma

[Bug 1214394] docker-io makes the host's /sys directory read only

2015-04-24 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1214394 --- Comment #1 from Paul Webster --- I got an upgrade to docker-io-1.5.0-1.el6.x86_64 but it made no difference. PW -- You are receiving this mail because: You are on the CC list for the bug

[Bug 1214394] docker-io makes the host's /sys directory read only

2015-04-22 Thread bugzilla
Component|docker-io |docker-io Version|rawhide |el6 Product|Fedora |Fedora EPEL -- You are receiving this mail because: You are on the CC list for the bug. ___ golang

[Bug 1214394] docker-io makes the host's /sys directory read only

2015-04-22 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1214394 Paul Webster changed: What|Removed |Added Summary|docker-io makes the hosts |docker-io makes the host&#

[Bug 1214394] New: docker-io makes the hosts /sys directory read only

2015-04-22 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1214394 Bug ID: 1214394 Summary: docker-io makes the hosts /sys directory read only Product: Fedora Version: rawhide Component: docker-io Severity: medium Assignee: ichav

[Bug 1191438] docker-io-1.5.0 is available

2015-04-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1191438 Fedora Update System changed: What|Removed |Added Fixed In Version|docker-io-1.5.0-1.fc20 |docker-io-1.5.0-1.el6

[Bug 1191438] docker-io-1.5.0 is available

2015-04-02 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1191438 Fedora Update System changed: What|Removed |Added Fixed In Version|docker-io-1.5.0-1.fc21 |docker-io-1.5.0-1.fc20

[PkgDB] lsm5 updated package: docker-io status to Retired [f22]

2015-03-23 Thread pkgdb
user: lsm5 updated package: docker-io status from: Approved to Retired on branch: f22 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org https

[docker-io/f22] package renamed and moved to docker

2015-03-23 Thread Lokesh Mandvekar
commit b0fb1e5c5e6d09313fb78197ab908c19bcfff723 Author: Lokesh Mandvekar Date: Mon Mar 23 22:52:53 2015 -0500 package renamed and moved to docker .gitignore | 6 - README.docker-logrotate | 17 - dead.package | 1 + docker-io.spec | 981 --

[PkgDB] lsm5:docker-io approveacls set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: approveacls of package: docker-io from: to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io approveacls set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: approveacls of package: docker-io from: to: Approved on branch: f21 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io set point of contact to: ichavero

2015-03-23 Thread pkgdb
user: lsm5 changed point of contact of package: docker-io from: lsm5 to: ichavero on branch: f21 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org https

[PkgDB] lsm5:docker-io approveacls set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: approveacls of package: docker-io from: to: Approved on branch: f20 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io set point of contact to: ichavero

2015-03-23 Thread pkgdb
user: lsm5 changed point of contact of package: docker-io from: lsm5 to: ichavero on branch: f20 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org https

[PkgDB] lsm5:docker-io set point of contact to: ichavero

2015-03-23 Thread pkgdb
user: lsm5 changed point of contact of package: docker-io from: lsm5 to: ichavero on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org https

[PkgDB] lsm5:docker-io watchcommits set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: watchcommits of package: docker-io from: to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io watchbugzilla set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: watchbugzilla of package: docker-io from: to: Approved on branch: f20 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io commit set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: commit of package: docker-io from: to: Approved on branch: f21 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org https

[PkgDB] lsm5:docker-io watchbugzilla set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: watchbugzilla of package: docker-io from: to: Approved on branch: f21 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io watchcommits set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: watchcommits of package: docker-io from: to: Approved on branch: f20 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io watchbugzilla set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: watchbugzilla of package: docker-io from: to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io watchcommits set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: watchcommits of package: docker-io from: to: Approved on branch: f21 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org

[PkgDB] lsm5:docker-io commit set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: commit of package: docker-io from: to: Approved on branch: f20 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org https

[PkgDB] lsm5:docker-io commit set to Approved

2015-03-23 Thread pkgdb
user: lsm5 set for ichavero acl: commit of package: docker-io from: to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org https

Broken dependencies: docker-io

2015-03-22 Thread buildsys
docker-io has broken dependencies in the rawhide tree: On x86_64: docker-io-1.5.0-21.git5ebfacd.fc23.x86_64 requires docker-selinux >= 0:0-21.git5ebfacd.fc23 On armhfp: docker-io-1.5.0-21.git5ebfacd.fc23.armv7hl requires docker-selinux >= 0:0-21.git5ebfacd.fc23 On

[PkgDB] lsm5 updated package: docker-io status to Retired [master]

2015-03-21 Thread pkgdb
user: lsm5 updated package: docker-io status from: Approved to Retired on branch: master To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/docker-io ___ golang mailing list golang@lists.fedoraproject.org https

[docker-io] package renamed and moved to docker

2015-03-21 Thread Lokesh Mandvekar
commit 82b6dcea4946c3cc19826acea5da00ac6532a8dc Author: Lokesh Mandvekar Date: Sun Mar 22 01:10:55 2015 -0500 package renamed and moved to docker .gitignore |6 - README.docker-logrotate | 17 - dead.package |1 + docker-io.spec | 1071 --

[docker-io] docker-selinux uses version for docker itself

2015-03-21 Thread Lokesh Mandvekar
commit 92211e98a929b452574a11ce7033484340ff205f Author: Lokesh Mandvekar Date: Sat Mar 21 21:34:05 2015 -0500 docker-selinux uses version for docker itself Signed-off-by: Lokesh Mandvekar docker-io.spec | 2 -- 1 file changed, 2 deletions(-) --- diff --git a/docker-io.spec b/doc

[Bug 1173950] docker-io can't be installed on rhel 6.5 due to requirement device-mapper-libs >= 1.02.90-1

2015-03-20 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1173950 --- Comment #13 from Nat Guyton --- A yum update did the trick. I'm on 6.6 now, but don't recall whether I was on 6.5 at the time or not. -- You are receiving this mail because: You are on the CC list for the bug. _

[docker-io] include tarballs

2015-03-20 Thread Lokesh Mandvekar
commit dbab49eef7d22357d5ad91f9957b715e5acbf550 Author: Lokesh Mandvekar Date: Fri Mar 20 10:22:30 2015 -0500 include tarballs Signed-off-by: Lokesh Mandvekar sources | 1 + 1 file changed, 1 insertion(+) --- diff --git a/sources b/sources index a70b1c4..c869b0f 100644 --- a/sou

[docker-io] add docker-selinux subpackage

2015-03-20 Thread Lokesh Mandvekar
commit cb9bd360118860ede63cfffd80b1e52f1fbae747 Author: Lokesh Mandvekar Date: Tue Mar 17 08:25:50 2015 -0500 add docker-selinux subpackage - Add files to relabel when installing docker-selinux package - Set minimal selinux-policy version From: Lukas Vrabec - also

[docker-io] NVR: docker-io-1.5.0-20.git5ebfacd

2015-03-17 Thread Lokesh Mandvekar
commit b12666ec5e3079729bc3221ceb6768102a39f4f4 Author: Lokesh Mandvekar Date: Tue Mar 17 08:28:36 2015 -0500 NVR: docker-io-1.5.0-20.git5ebfacd Signed-off-by: Lokesh Mandvekar docker-io.spec | 7 +-- sources| 2 +- 2 files changed, 6 insertions(+), 3 deletions

  1   2   3   4   5   6   7   8   9   10   >