[EPEL-devel] Fedora EPEL 5 updates-testing report

2014-11-21 Thread updates
The following Fedora EPEL 5 Security updates need testing:
 Age  URL
 944  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5
 398  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5
 163  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1626/puppet-2.7.26-1.el5
  59  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2669/check-mk-1.2.4p5-1.el5
  58  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2853/mediawiki119-1.19.18-1.el5
  17  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3784/mantis-1.2.17-3.el5
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3849/sblim-sfcb-1.3.8-2.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3972/nginx-0.8.55-6.el5
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3983/polarssl-1.3.2-3.el5
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4147/lsyncd-2.1.4-4.el5.1.1
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4166/clamav-0.98.5-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4221/wordpress-4.0.1-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4228/drupal6-6.34-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4231/perltidy-20070801-2.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4205/drupal7-7.34-1.el5
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4219/phpMyAdmin4-4.0.10.6-1.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

drupal6-6.34-1.el5
drupal7-7.34-1.el5
edg-mkgridmap-4.0.0-8.el5
perltidy-20070801-2.el5
phpMyAdmin4-4.0.10.6-1.el5
wordpress-4.0.1-1.el5

Details about builds:



 drupal6-6.34-1.el5 (FEDORA-EPEL-2014-4228)
 An open-source content-management platform

Update Information:

https://www.drupal.org/SA-CORE-2014-006
* Update to Drupal 6.
* Drupal 6.33 release notes can be found here, 
https://www.drupal.org/drupal-6.33-release-notes.


ChangeLog:

* Thu Nov 20 2014 Jon Ciesla limburg...@gmail.com - 6.34-1
- 6.34, DRUPAL-SA-CORE-2014-006

References:

  [ 1 ] Bug #1166100 - CVE-2012-6662 drupal6: jquery-ui: XSS vulnerability in 
default content in Tooltip widget [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166100
  [ 2 ] Bug #1127539 - drupal6: drupal: denial of service issue 
(SA-CORE-2014-004) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1127539
  [ 3 ] Bug #1166246 - CVE-2014-9015 drupal6: drupal: session hijacking 
vulnerability (SA-CORE-2014-006) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166246
  [ 4 ] Bug #1166247 - CVE-2014-9015 drupal6: drupal: session hijacking 
vulnerability (SA-CORE-2014-006) [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166247




 drupal7-7.34-1.el5 (FEDORA-EPEL-2014-4205)
 An open-source content-management platform

Update Information:

https://www.drupal.org/SA-CORE-2014-006
- Update to upstream 7.33 maintenance release with numerous bug fixes
- Update to upstream 7.33 maintenance release with numerous bug fixes
- Update to upstream 7.33 maintenance release with numerous bug fixes
- Update to upstream 7.33 maintenance release with numerous bug fixes

ChangeLog:

* Thu Nov 20 2014 Jon Ciesla limburg...@gmail.com - 7.34-1
- 7.34, DRUPAL-SA-CORE-2014-006.
* Tue Nov 11 2014 Peter Borsa peter.bo...@gmail.com - 7.33-1
- Update to upstream 7.33 maintenance release with numerous bug fixes

References:

  [ 1 ] Bug #1166101 - CVE-2012-6662 drupal7: jquery-ui: XSS vulnerability in 
default content in Tooltip widget [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166101
  [ 2 ] Bug #1166249 - CVE-2014-9015 drupal7: drupal: session hijacking 
vulnerability (SA-CORE-2014-006) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166249
  [ 3 ] Bug #1166250 - CVE-2014-9015 drupal7: drupal: session hijacking 
vulnerability (SA-CORE-2014-006) [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166250




 

[EPEL-devel] Fedora EPEL 7 updates-testing report

2014-11-21 Thread updates
The following Fedora EPEL 7 Security updates need testing:
 Age  URL
  24  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3621/php-Smarty-3.1.21-1.el7
  20  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3745/tnftp-20141031-1.el7
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3886/python-requests-kerberos-0.6-1.el7
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3794/polarssl-1.3.9-2.el7
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3989/cross-binutils-2.23.88.0.1-2.el7.1
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3995/oath-toolkit-2.4.1-8.el7
   8  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4045/libvncserver-0.9.9-0.9.el7.1
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4113/kwebkitpart-1.3.4-5.el7
   3  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4100/erlang-R16B-03.9.el7
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4152/lsyncd-2.1.5-6.el7
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4154/nodejs-0.10.33-1.el7,libuv-0.10.29-1.el7
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4174/python-eyed3-0.7.4-4.el7
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4170/clamav-0.98.5-1.el7
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4208/drupal7-7.34-1.el7
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4197/wordpress-4.0.1-1.el7


The following builds have been pushed to Fedora EPEL 7 updates-testing

OpenLP-2.0.3-1.el7
drupal7-7.34-1.el7
edg-mkgridmap-4.0.0-8.el7
epel-release-7-4
glog-0.3.3-8.el7
gr-rds-0-0.4.20141117gitff1ca15.el7
grass-6.4.4-6.el7
html2text-1.3.2a-14.el7
kile-2.1.3-6.el7
mate-themes-1.9.2-1.el7
mate-themes-extras-3.8.1-1.el7
packagedb-cli-2.6-1.el7
perl-Data-Munge-0.091-1.el7
perl-File-ConfigDir-0.014-1.el7
perl-Gtk3-WebKit-0.06-3.el7
perl-Net-SMTPS-0.04-1.el7
python-copr-1.54-1.el7
python-cryptography-vectors-0.6.1-1.el7
python-fedmsg-meta-fedora-infrastructure-0.3.6-1.el7
python-migrate-0.9.2-2.el7
qpid-dispatch-0.2-9.el7
qpid-proton-0.8-1.el7
rsibreak-0.11-11.el7
signpost-core-1.2.1.2-7.el7
supybot-fedmsg-0.0.7-4.el7
svgsalamander-0.1.29-1.el7
wordpress-4.0.1-1.el7
xfce4-systemload-plugin-1.1.2-1.el7

Details about builds:



 OpenLP-2.0.3-1.el7 (FEDORA-EPEL-2014-4235)
 Open source Church presentation and lyrics projection application

Update Information:

new build in EPEL7




 drupal7-7.34-1.el7 (FEDORA-EPEL-2014-4208)
 An open-source content-management platform

Update Information:

https://www.drupal.org/SA-CORE-2014-006
- Update to upstream 7.33 maintenance release with numerous bug fixes
- Update to upstream 7.33 maintenance release with numerous bug fixes
- Update to upstream 7.33 maintenance release with numerous bug fixes
- Update to upstream 7.33 maintenance release with numerous bug fixes

ChangeLog:

* Thu Nov 20 2014 Jon Ciesla limburg...@gmail.com - 7.34-1
- 7.34, DRUPAL-SA-CORE-2014-006.
* Tue Nov 11 2014 Peter Borsa peter.bo...@gmail.com - 7.33-1
- Update to upstream 7.33 maintenance release with numerous bug fixes

References:

  [ 1 ] Bug #1166101 - CVE-2012-6662 drupal7: jquery-ui: XSS vulnerability in 
default content in Tooltip widget [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166101
  [ 2 ] Bug #1166249 - CVE-2014-9015 drupal7: drupal: session hijacking 
vulnerability (SA-CORE-2014-006) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166249
  [ 3 ] Bug #1166250 - CVE-2014-9015 drupal7: drupal: session hijacking 
vulnerability (SA-CORE-2014-006) [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1166250




 edg-mkgridmap-4.0.0-8.el7 (FEDORA-EPEL-2014-4213)
 A tool to build the grid map-file from VO servers

Update Information:

Added missing dependency on perl(LWP::Protocol::https)

ChangeLog:

* Fri Nov 21 2014 Alejandro Alvarez Ayllon aalva...@cern.ch - 4.0.0-8
- Added Requires 

[EPEL-devel] Fedora EPEL 6 updates-testing report

2014-11-21 Thread updates
The following Fedora EPEL 6 Security updates need testing:
 Age  URL
 944  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5620/bugzilla-3.4.14-2.el6
 163  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1616/puppet-2.7.26-1.el6
  34  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3434/pylint-1.3.1-1.el6,python-astroid-1.2.1-2.el6,python-logilab-common-0.62.1-2.el6
  30  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3527/asterisk-1.8.31.1-1.el6
  20  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3748/tnftp-20141031-1.el6
  12  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3851/python-requests-kerberos-0.6-1.el6
  11  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3927/drupal7-ckeditor-1.16-2.el6
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3962/oath-toolkit-2.0.2-5.el6
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4005/nginx-1.0.15-11.el6
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4008/cross-binutils-2.23.51.0.3-1.el6.1
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3975/polarssl-1.3.2-3.el6
   9  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-2069/php-channel-phpseclib-1.3-1.el6,php-sabredav-Sabre_VObject-2.1.4-2.el6,php-sabredav-Sabre_HTTP-1.7.11-1.el6,php-sabredav-Sabre_DAVACL-1.7.9-1.el6,php-sabredav-Sabre_DAV-1.7.13-1.el6,php-sabredav-Sabre_CardDAV-1.7.9-2.el6,php-sabredav-Sabre_CalDAV-1.7.9-1.el6,php-irodsphp-3.3.0-0.4.beta1.el6,php-phpseclib-net-ssh2-0.3.9-1.el6,php-phpseclib-net-sftp-0.3.9-1.el6,php-phpseclib-crypt-twofish-0.3.9-2.el6,php-phpseclib-crypt-tripledes-0.3.9-2.el6,php-phpseclib-crypt-rsa-0.3.9-1.el6,php-phpseclib-crypt-rijndael-0.3.9-2.el6,php-phpseclib-crypt-rc4-0.3.9-2.el6,php-phpseclib-crypt-random-0.3.9-1.el6,php-phpseclib-crypt-hash-0.3.9-1.el6,php-phpseclib-crypt-des-0.3.9-2.el6,php-phpseclib-crypt-blowfish-0.3.9-2.el6,php-phpseclib-crypt-aes-0.3.9-1.el6,php-phpseclib-math-biginteger-0.3.9-1.el6,php-phpseclib-crypt-base-0.3.9-1.el6,owncloud-6.0.5-4.el6
   7  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4057/moodle-2.5.9-1.el6
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4151/lsyncd-2.1.4-4.el6.1.1
   2  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4144/nodejs-0.10.33-1.el6,libuv-0.10.29-1.el6
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4165/python-eyed3-0.7.4-5.el6
   1  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4176/clamav-0.98.5-1.el6
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4233/drupal6-6.34-1.el6
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4237/drupal7-7.34-1.el6
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4192/wordpress-4.0.1-1.el6
   0  
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-4211/phpMyAdmin-4.0.10.6-1.el6


The following builds have been pushed to Fedora EPEL 6 updates-testing

apcupsd-3.14.12-1.el6
drupal6-6.34-1.el6
drupal7-7.34-1.el6
edg-mkgridmap-4.0.0-8.el6
golang-github-emicklei-go-restful-0-0.1.gitad99b12.el6
golang-github-vishvananda-netlink-0-0.1.git2187ba6.el6
golang-github-vishvananda-netns-0-0.1.gite14a2d4.el6
gpaw-0.10.0.11364-8.el6
grass-6.4.4-6.el6
packagedb-cli-2.6-1.el6
perl-File-ConfigDir-0.014-1.el6
perl-Net-SMTPS-0.04-1.el6
phpMyAdmin-4.0.10.6-1.el6
privoxy-3.0.22-1.el6
python-copr-1.55-1.el6
python-docker-py-0.6.0-1.el6
qpid-dispatch-0.2-9.el6
wordpress-4.0.1-1.el6

Details about builds:



 apcupsd-3.14.12-1.el6 (FEDORA-EPEL-2014-4191)
 APC UPS Power Control Daemon for Linux

Update Information:

- updated to 3.14.12

ChangeLog:

* Fri Nov 21 2014 Michal Hlavinka mhlav...@redhat.com - 3.14.12-1
- apcupsd updated to 3.14.10
- force lock dir to /var/lock
* Thu Feb 27 2014 Michal Hlavinka mhlav...@redhat.com - 3.14.10-3
- suppress error message when /etc/nologin does not exist

References:

  [ 1 ] Bug #1082250 - Workaround for UPS firmware bug causing killpower to 
execute repeatedly in a loop
https://bugzilla.redhat.com/show_bug.cgi?id=1082250




 drupal6-6.34-1.el6 (FEDORA-EPEL-2014-4233)
 An open-source content-management platform

Update Information:

https://www.drupal.org/SA-CORE-2014-006
* Update to Drupal 6.
* Drupal 6.33 release notes can be found here, 

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread P J P
 On Friday, 21 November 2014 1:24 PM, Florian Weimer wrote:

 On 11/21/2014 08:34 AM, Jan Kratochvil wrote:
 Almost all of my Fedora installations are test VMs where
 any security is irrelevant.

   Okay. But does enabling root login offer any significant benefit in that? 
IOW, if it's disabled by default, would it cause any significant 
inconvenience/troubles?? If not, it better be disabled by default.

 I think it's a valid use case, but rather poorly supported at the 
 moment.  For example, there should be completely seemless SSH login from 
 virt-manager for user-manageable  virtual machines (both as root and the 
 user).
 
 My point is that once we address this (most likely through some 
 configuration generation during VM setup), we can also switch 
 PermitRootLogin on.


  You mean off? Or that we disable it by default and enable it while setting up 
a new VM?

---
Regards
   -Prasad
http://feedmug.com
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Florian Weimer

On 11/21/2014 09:04 AM, P J P wrote:

My point is that once we address this (most likely through some
configuration generation during VM setup), we can also switch
PermitRootLogin on.



   You mean off? Or that we disable it by default and enable it while setting 
up a new VM?


The latter.  We have to install authorized_keys inside the VM anyway, so 
we can touch sshd_config, too.


--
Florian Weimer / Red Hat Product Security
--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Juan Orti

El 2014-11-21 08:49, Christian Rose escribió:

2014-11-21 8:11 GMT+01:00 P J P pj.pan...@yahoo.co.in:


Sshd(8) daemon by default allows remote users to login as root.

1. Is that really necessary?
2. Lot of users use their systems as root, without even creating
a non-root user.
Such practices need to be discouraged, not allowing remote
root login could be
useful in that.

Does it make sense to disable remote root login by default? If so,
do we need to just report it to the maintainer or it would be
treated as a feature?


IIRC, the main reason for PermitRootLogin being enabled by default was
to prevent a remote server from becoming inaccessible in cases such as
a network mounted /home suddenly becoming unavailable.



Also, the creation of a user is not enforced at installation, so you'll 
need to login as root in those cases


--
Juan Orti
https://miceliux.com
--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Gerd Hoffmann
On Fr, 2014-11-21 at 09:11 +0100, Florian Weimer wrote:
 On 11/21/2014 09:04 AM, P J P wrote:
  My point is that once we address this (most likely through some
  configuration generation during VM setup), we can also switch
  PermitRootLogin on.
 
 You mean off? Or that we disable it by default and enable it while 
  setting up a new VM?
 
 The latter.  We have to install authorized_keys inside the VM anyway, so 
 we can touch sshd_config, too.

There is PermitRootLogin without-password too ...

cheers.
  Gerd


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Reindl Harald


Am 21.11.2014 um 08:11 schrieb P J P:

Sshd(8) daemon by default allows remote users to login as root.

   1. Is that really necessary?
   2. Lot of users use their systems as root, without even creating a non-root 
user.
  Such practices need to be discouraged, not allowing remote root login 
could be
  useful in that.

Does it make sense to disable remote root login by default? If so, do we need 
to just report it to the maintainer or it would be treated as a feature?


normally if you care for security you disable password logins at all, 
setup key-authentication and PermitRootLogin without-password


many machines i maintain only have a root account for login
why? because they are servers for specific tasks and *any* non-root 
login would be followed by su - root anyways and for automated rsync 
scripts backing up data only root has access you need it also


for all of that you need a initial ssh login in most cases (except you 
work with a CD/DVD containing the key in case of a local install)





signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abandoning boinc-client

2014-11-21 Thread Philip Rhoades

Mattia,


On 2014-11-21 05:21, Mattia Verga wrote:

Hi all,
despite my efforts and many wasted hours I'm unable to build recent
versions of boinc-client (I'm stuck with errors about gtk-2.0 and
gtk-3.0 co-existence).
I'm only a co-maintainer, but the primary maintainer has abandoned the
package to its fate long time ago (but he never orphaned it) and there
are a lot of bugs that he never cared about. So, despite the fact that
the package will not be orphaned, it will be de facto when I will
abandon it.

It would be nice if someone more skilled can take some care to it.
Apart from problems due to gtk-3.0, I think the way boinc-client works
should be rethought: the daemon mode leads to many problems accessing
GPU computing capabilities and detection of user activity in X. In my
opinion boinc should be started by user and not by a system process
and it must run project files into user home directory to allow more
users on the same workstation.

Today I've made the last changes to clean up some stuff. I hope
someone other has interest to take care of it.
Thank you



The boinc-client problems on recent versions of Fedora have been driving 
me crazy! - I have drastically reduced the amount of stuff I do for 
BOINC because of it.  It is a bit sad - I would really like to do more 
NOT LESS for BOINC!  Maybe when I get myself a new workstation I will 
leave the old machine running as the server without X etc and not have 
to worry about boinc-client driving me crazy . .


Thanks for the work you have done to date anyway - I appreciate it.

Regards,

Phil.

--
Philip Rhoades

GPO Box 3411
Sydney NSW  2001
Australia
E-mail:  p...@pricom.com.au
--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Pierre-Yves Chibon
On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote:
 Hi,
 
 for unknown reasons, I can't login to the pkgdb anymore.

I just tried with success

 What am I supposed to do ?

Could you maybe described a little more the issue?
Are you redirected to FedOAuth? Do you see the login screen (username/password)?
Is it the redirection back to pkgdb the problem?

Is the problem only with pkgdb? Have you tried the election app, fedocal, the
wiki or FAS itself?

 There is no request reset password button nor
 other helpful information available on the login screen.

Ftr the login screen you mention isn't part of pkgdb but part of FedOAuth which
is our OpenID provider that almost all our applications currently use.

To change your password you would have to go to FAS itself.

Pierre
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Tomas Hozza
On 11/21/2014 09:04 AM, P J P wrote:
 On Friday, 21 November 2014 1:24 PM, Florian Weimer wrote:
 
 On 11/21/2014 08:34 AM, Jan Kratochvil wrote:
 Almost all of my Fedora installations are test VMs where
 any security is irrelevant.
 
Okay. But does enabling root login offer any significant benefit in that? 
 IOW, if it's disabled by default, would it cause any significant 
 inconvenience/troubles?? If not, it better be disabled by default.

For example for me it would be some inconvenience. I also use a lot of Fedora
VMs for
testing and none of them has regular user, just root.

However I can see the benefits of disabling root login by default. Especially
from the security point of view. I think it would be a good move.

Regards,
Tomas

 I think it's a valid use case, but rather poorly supported at the 
 moment.  For example, there should be completely seemless SSH login from 
 virt-manager for user-manageable  virtual machines (both as root and the 
 user).

 My point is that once we address this (most likely through some 
 configuration generation during VM setup), we can also switch 
 PermitRootLogin on.
 
 
   You mean off? Or that we disable it by default and enable it while setting 
 up a new VM?
 
 ---
 Regards
-Prasad
 http://feedmug.com
 
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

How to stop unneeded services?

2014-11-21 Thread Peter Lemenkov
Hello All!
Perhaps a silly question but I'm stuck and need your help, my fellow fedorians.

I've got a service foo.service which Requires=bar.socket (which in
turn runs bar.service). So if I start foo.service then systemd opens
bar.socket, captures first packet and runs bar.service (which isn't
intended to be started manually btw). So far everything works as
expected.

I was asked if it's possible to automatically stop bar.service (and
bar.socket) if no services which requires these two are active. I
played with StopWhenUnneeded +
BindsTo but without much success.

I believe this sounds like a generic pattern so perhaps someone
already implemented it. Could somebody point me on working example?
Any other help would be greatly appreciated.

-- 
With best regards, Peter Lemenkov.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Ralf Corsepius

On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote:

On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote:

Hi,

for unknown reasons, I can't login to the pkgdb anymore.


I just tried with success


What am I supposed to do ?


Could you maybe described a little more the issue?


I am going to https://admin.fedoraproject.org/pkgdb and then press on 
the login button on the top-right and end up on

https://id.fedoraproject.org/authenticate/fedoauth.auth.fas.Auth_FAS/?transaction=



Are you redirected to FedOAuth?

I guess that's it.


Do you see the login screen (username/password)?

Yes.


Is it the redirection back to pkgdb the problem?

Sorry, I don't understand.


Is the problem only with pkgdb?

I don't know.

All I can say is https://admin.fedoraproject.org/updates/login works.


Have you tried the election app, fedocal, the
wiki or FAS itself?
Not recently. To me, symptoms look as if I've somehow lost/forgotten my 
account name or password. I am usually storing them in Mozilla's 
password manager, because I have so many accounts/passwords I am having 
difficulties to remember them. I would not want to exclude not to 
correctly recall them or having lost it (I recently upgraded the machine 
I am currently using to F21).



There is no request reset password button nor
other helpful information available on the login screen.


Ftr the login screen you mention isn't part of pkgdb but part of FedOAuth which
is our OpenID provider that almost all our applications currently use.

:--)


To change your password you would have to go to FAS itself.

What does this mean?

Ralf


--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-21 Thread Matěj Cepl
On 2014-11-20, 16:17 GMT, Petr Viktorin wrote:
 Every piece of Fedora is like that, and yet I don't see any 
 other software doing useless-for-me opt-out tracking.
 (Also, who am I paying? All authors of Firefox, or only the Mozilla 
 employees?)

How many multizillion LoC end-user applications able to compete 
with their proprietary opponents we have in Fedora? I know about 
one: LibreOffice, and a) as much as I like LibreOffice and its 
developers are for me one of the biggest heroes of the FLOSS 
universe, the reality is that they don’t keep that neck-to-neck 
run with Microsoft Office, b) I think it is possible we still 
wait when the development of LO gets to the similar state as 
Firefox and they will need to get some money to keep going.

“End-user” is there because other large pieces of Linux are paid 
by companies (not least by Red Hat) who spends tons of money on 
their development. However, not enough people buy end-user 
software so the resources are distributed accordingly. How many 
people Red Hat employs for kernel and how many for Firefox?

 Is there now an *obligation* to give back? Because there never has been 
 such a thing.

Of course, there always was and is. “You were freely given, 
freely give away”. But no “obligation” doesn’t have to mean 
“legal obligation” so nobody will sue you, if you are 
a free-rider. There are such things as “moral obligations”. If 
the only limit on your behavior is the letter of law, I am sorry 
for your friends and relatives.

And of course, if you really insist on non-monetized purely 
FLOSS-driven browsers, they are there as well. Go and use the 
browser formerly known as Epiphany or something else. I believe 
they are more or less useful, and if the freedom is so important 
for you, you will gladly sacrifice some functionality, won’t 
you?

Matěj

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Ralf Corsepius

On 11/21/2014 11:33 AM, Ralf Corsepius wrote:

On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote:



Are you redirected to FedOAuth?

I guess that's it.


Do you see the login screen (username/password)?



Is the problem only with pkgdb?

I don't know.

All I can say is https://admin.fedoraproject.org/updates/login works.


Things are getting weirder ... I just managed to login via the login screen!

Did you change/update/restart something? All I did, was to retry ;)

Ralf



--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Pierre-Yves Chibon
On Fri, Nov 21, 2014 at 11:33:57AM +0100, Ralf Corsepius wrote:
 On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote:
 On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote:
 for unknown reasons, I can't login to the pkgdb anymore.
 
 Could you maybe described a little more the issue?
 
 I am going to https://admin.fedoraproject.org/pkgdb and then press on the
 login button on the top-right and end up on
 https://id.fedoraproject.org/authenticate/fedoauth.auth.fas.Auth_FAS/?transaction=

So far so good :)

 Do you see the login screen (username/password)?
 Yes.

So what happens after your enter them? Do you see an error message of some sort?

 
 Is the problem only with pkgdb?
 I don't know.
 
 All I can say is https://admin.fedoraproject.org/updates/login works.

Could you try one of fedocal, elections or nuancier, just try the login. 
Bodhi doesn't yet use OpenID, so while it shows that your password works maybe
there is something withe OpenID or with pkgdb itself.

 Have you tried the election app, fedocal, the
 wiki or FAS itself?
 Not recently. To me, symptoms look as if I've somehow lost/forgotten my
 account name or password. I am usually storing them in Mozilla's password
 manager, because I have so many accounts/passwords I am having difficulties
 to remember them. I would not want to exclude not to correctly recall them
 or having lost it (I recently upgraded the machine I am currently using to
 F21).
 
 There is no request reset password button nor
 other helpful information available on the login screen.
 
 Ftr the login screen you mention isn't part of pkgdb but part of FedOAuth 
 which
 is our OpenID provider that almost all our applications currently use.
 :--)
 
 To change your password you would have to go to FAS itself.
 What does this mean?

It was in response to: `There is no request reset password button` if you
wanted to change your password, you would have to do it in FAS.


Sorry for the inconvenience,

Pierre
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Roberto Ragusa
On 11/21/2014 09:42 AM, Reindl Harald wrote:

 why? because they are servers for specific tasks and *any* non-root login 
 would be followed by su - root anyways and for automated rsync scripts 
 backing up data only root has access you need it also

For rsync-as-root use cases my usual approach is to create another
account with userid=0 and login with ssh on this account.
It is not root, but it has the same powers (because the numeric uid is the only
thing it really matters).

Just wanted to share the trick.

Best regards.

-- 
   Roberto Ragusamail at robertoragusa.it
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Pierre-Yves Chibon
On Fri, Nov 21, 2014 at 11:46:03AM +0100, Ralf Corsepius wrote:
 On 11/21/2014 11:33 AM, Ralf Corsepius wrote:
 On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote:
 
 Are you redirected to FedOAuth?
 I guess that's it.
 
 Do you see the login screen (username/password)?
 
 Is the problem only with pkgdb?
 I don't know.
 
 All I can say is https://admin.fedoraproject.org/updates/login works.
 
 Things are getting weirder ... I just managed to login via the login screen!
 
 Did you change/update/restart something? All I did, was to retry ;)

I didn't change or restarted anything. Glad it works again but weird issue :-s
Let's see if this happens again

Pierre
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Reindl Harald


Am 21.11.2014 um 11:55 schrieb Roberto Ragusa:

On 11/21/2014 09:42 AM, Reindl Harald wrote:


why? because they are servers for specific tasks and *any* non-root login would be 
followed by su - root anyways and for automated rsync scripts backing up data 
only root has access you need it also


For rsync-as-root use cases my usual approach is to create another
account with userid=0 and login with ssh on this account.
It is not root, but it has the same powers (because the numeric uid is the only
thing it really matters).

Just wanted to share the trick


thanks, but that would alert in lynis checks

PermitRootLogin without-password after setup key-authentication should 
be the first action anyways - however i am neutral to any default here 
since on physical machines no problem and most remote machines are setup 
as virtual machine and so local access


the only important thing is to *really* make sure that there was a 
different account created - otherwise it could lead to a locked out 
installation in case of network setup after the first boot

__

Lynis:

[+] Users, Groups and Authentication

  - Search administrator accounts [ OK ]
  - Checking for non-unique UIDs  [ OK ]
  - Checking consistency of group files (grpck)   [ OK ]
  - Checking non unique group ID's[ OK ]
  - Checking non unique group names   [ OK ]



signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Reindl Harald


Am 21.11.2014 um 12:05 schrieb Reindl Harald:

Am 21.11.2014 um 11:55 schrieb Roberto Ragusa:

On 11/21/2014 09:42 AM, Reindl Harald wrote:


why? because they are servers for specific tasks and *any* non-root
login would be followed by su - root anyways and for automated
rsync scripts backing up data only root has access you need it also


For rsync-as-root use cases my usual approach is to create another
account with userid=0 and login with ssh on this account.
It is not root, but it has the same powers (because the numeric uid is
the only
thing it really matters).

Just wanted to share the trick


thanks, but that would alert in lynis checks

PermitRootLogin without-password after setup key-authentication should
be the first action anyways - however i am neutral to any default here
since on physical machines no problem and most remote machines are setup
as virtual machine and so local access


not entirely neutral

PermitRootLogin without-password instead PermitRootLogin no has the 
same effect until authorized_keys got configured but avoids people 
going mad why the key-auth-setup don't work :-)




signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

rawhide report: 20141121 changes

2014-11-21 Thread Fedora Rawhide Report
-
* Thu Nov 20 2014 Rex Dieter rdie...@fedoraproject.org - 4.14.3-2
- help upgrade path for old kdesdk-kompare-libs
- -devel: Requires: kdelibs4-devel (rather than cmake)
- %files: track soname
- minor cleanup, whitespace


Size change: -707 bytes

libreoffice-4.3.4.1-4.fc22
--
* Wed Nov 19 2014 Caolán McNamara caol...@redhat.com - 1:4.3.4.1-4
- Resolves: rhbz#1165740 arbitrarily backport some rtf crash fixes

* Mon Nov 17 2014 Michael Stahl mst...@redhat.com- 1:4.3.4.1-3
- set VCL.WM.ShouldSwitchWorkspace to false to avoid virtual desktop switching


Size change: 4417 bytes

librepo-1.7.9-1.fc22

* Thu Nov 20 2014 Tomas Mlcoch tmlcoch at redhat.com - 1.7.9-1
- handle: Fix memory leak when looking for local metalink/mirrorlist (Issue #33)
- Return -1 for LRR_YUM_TIMESTAMP if no repomd is available
- Use CURLOPT_ERRORBUFFER to get more useful error messages
- repoutil_yum: lr_repoutil_yum_check_repo: fix path handling


Size change: -487 bytes

lorax-21.30-1.fc22
--
* Thu Nov 20 2014 Brian C. Lane b...@redhat.com 21.30-1
- Install optional product and updates packages (#1155228) (b...@redhat.com)


Size change: -745 bytes

marco-1.9.3-1.fc22
--
* Thu Nov 20 2014 Wolfgang Ulbrich chat-to...@raveit.de - 1.9.3-1
- update to 1.9.3 release


Size change: 8133 bytes

mariadb-10.0.14-8.fc22
--
* Thu Nov 20 2014 Jan Stanek jsta...@redhat.com - 1:10.0.14-8
- Applied upstream fix for mysql_config --cflags output.
  Resolves: #1160845


Size change: -36 bytes

mate-screensaver-1.9.1-1.fc22
-
* Thu Nov 20 2014 Wolfgang Ulbrich chat-to...@raveit.de - 1.9.1-1
- update to 1.9.1 release


Size change: -847 bytes

mate-settings-daemon-1.9.5-1.fc22
-
* Thu Nov 20 2014 Wolfgang Ulbrich chat-to...@raveit.de - 1.9.5-1
- update to 1.9.5 release


Size change: 547 bytes

mate-themes-1.9.2-1.fc22

* Thu Nov 20 2014 Wolfgang Ulbrich chat-to...@raveit.de - 1.9.2-1
- update to 1.9.2 release


Size change: 158070 bytes

mate-user-share-1.9.0-1.fc22

* Thu Nov 20 2014 Wolfgang Ulbrich chat-to...@raveit.de - 1.9.0-1
- update to 1.9.0 release


Size change: -321 bytes

net-tools-2.0-0.30.20141007git.fc22
---
* Thu Nov 20 2014 Jiri Popelka jpope...@redhat.com - 2.0-0.30.20141007git
- ether-wake: apply Debian's hardening patch


Size change: 294 bytes

ninja-1.5.8.1-19

* Thu Nov 20 2014 Adrian Reber adr...@lisas.de - 1.5.8.1-19
- fixed [abrt] ninja: vsnprintf(): ninja-1.5.8.1 killed by SIGSEGV (#1161287)

* Sun Aug 17 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 1.5.8.1-18
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild


Size change: 3731 bytes

nodejs-mapnik-reference-6.0.4-1.fc22

* Thu Nov 20 2014 Tom Hughes t...@compton.nu - 6.0.4-1
- Update to 6.0.4 upstream release


Size change: 11198 bytes

nodejs-mbtiles-0.7.4-1.fc22
---
* Thu Nov 20 2014 Tom Hughes t...@compton.nu - 0.7.4-1
- Update to 0.7.4 upstream release


Size change: 471360 bytes

nodejs-millstone-0.6.15-1.fc22
--
* Thu Nov 20 2014 Tom Hughes t...@compton.nu - 0.6.15-1
- Update to 0.6.15 upstream release


Size change: 45478 bytes

nodejs-proxyquire-1.1.0-1.fc22
--
* Thu Nov 20 2014 Tom Hughes t...@compton.nu - 1.1.0-1
- Update to 1.1.0 upstream release


Size change: 2989 bytes

nodejs-srs-0.4.6-1.fc22
---
* Thu Nov 20 2014 Tom Hughes t...@compton.nu - 0.4.6-1
- Update to 0.4.6 upstream release


Size change: -9752 bytes

nodejs-zipfile-0.5.4-1.fc22
---
* Thu Nov 20 2014 Tom Hughes t...@compton.nu - 0.5.4-1
- Update to 0.5.4 upstream release


Size change: -574 bytes

openssl-1.0.1j-3.fc22
-
* Thu Nov 20 2014 Tomáš Mráz tm...@redhat.com 1.0.1j-3
- disable SSLv3 by default again (mail servers and possibly
  LDAP servers should probably allow it explicitly for legacy
  clients)

* Tue Oct 21 2014 Tomáš Mráz tm...@redhat.com 1.0.1j-2
- update the FIPS RSA keygen to be FIPS 186-4 compliant


Size change: 719 bytes

paratype-pt-sans-fonts-20141121-1.fc22
--
* Fri Nov 21 2014 Parag Nemade pnemade AT redhat DOT com - 20141121-1
- Change the Source0 archive
- Update to current snapshot 20141121


Size change: 275635 bytes

passenger-4.0.53-2.fc22
---
* Thu Nov 20 2014 Jan Kaluza jkal...@redhat.com - 4.0.53-2
- get agents_dir from locations.ini


Size change: 108 bytes

pcre-8.36-3.fc22

* Thu Nov 20 2014 Petr Pisar ppi...@redhat.com - 8.36-3
- Fix unused memory usage on zero-repeat assertion condition (bug #1165626)


Size change: 1184 bytes

perl-5.20.1-314.fc22

* Wed Nov 19 2014 Petr Pisar ppi

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Ralf Corsepius

On 11/21/2014 11:52 AM, Pierre-Yves Chibon wrote:

On Fri, Nov 21, 2014 at 11:33:57AM +0100, Ralf Corsepius wrote:

On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote:

On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote:

for unknown reasons, I can't login to the pkgdb anymore.


Could you maybe described a little more the issue?


I am going to https://admin.fedoraproject.org/pkgdb and then press on the
login button on the top-right and end up on
https://id.fedoraproject.org/authenticate/fedoauth.auth.fas.Auth_FAS/?transaction=


So far so good :)


Do you see the login screen (username/password)?

Yes.


So what happens after your enter them? Do you see an error message of some sort?


Login with your credentials
Invalid username or password

After several retries,  When retrying, was later on redirected to this 
(IMO, utterly unhelpful) page:


This is the Federated Open Authentication provider homepage.
You will be redirected to this application whenever another application 
requires you to authenticate.




Sorry for the inconvenience,


I regret having to say, but this inconvenience is not over yet.

Right now, it seems as if I can only log into the pkgdb, when first 
logging in via

https://admin.fedoraproject.org/updates
and then through
https://admin.fedoraproject.org/pkgdb

But I don't seem to be able to log-in directly on 
https://admin.fedoraproject.org/pkgdb


Ralf


--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

F-21 Branched report: 20141121 changes

2014-11-21 Thread Fedora Branched Report
Compose started at Fri Nov 21 07:15:02 UTC 2014
Broken deps for armhfp
--
[avro]
avro-mapred-1.7.5-9.fc21.noarch requires hadoop-mapreduce
avro-mapred-1.7.5-9.fc21.noarch requires hadoop-client
[gearbox]
gearbox-10.11-8.fc21.armv7hl requires libIceUtil.so.35
gearbox-10.11-8.fc21.armv7hl requires ice
gearbox-devel-10.11-8.fc21.armv7hl requires ice-devel
[gofer]
ruby-gofer-0.77.1-2.fc21.noarch requires rubygem(qpid) = 0:0.16.0
[openstack-nova]
openstack-nova-compute-2014.1.2-1.fc21.noarch requires 
libvirt-daemon-xen
[ostree]
ostree-grub2-2014.11-1.fc21.armv7hl requires grub2
[spring-maps-default]
spring-maps-default-0.1-12.fc21.noarch requires spring
[syntastic]
syntastic-d-3.5.0-1.fc21.noarch requires ldc



Broken deps for i386
--
[gearbox]
gearbox-10.11-8.fc21.i686 requires libIceUtil.so.35
gearbox-10.11-8.fc21.i686 requires ice
gearbox-devel-10.11-8.fc21.i686 requires ice-devel
[gofer]
ruby-gofer-0.77.1-2.fc21.noarch requires rubygem(qpid) = 0:0.16.0



Broken deps for x86_64
--
[gearbox]
gearbox-10.11-8.fc21.i686 requires libIceUtil.so.35
gearbox-10.11-8.fc21.i686 requires ice
gearbox-10.11-8.fc21.x86_64 requires libIceUtil.so.35()(64bit)
gearbox-10.11-8.fc21.x86_64 requires ice
gearbox-devel-10.11-8.fc21.i686 requires ice-devel
gearbox-devel-10.11-8.fc21.x86_64 requires ice-devel
[gofer]
ruby-gofer-0.77.1-2.fc21.noarch requires rubygem(qpid) = 0:0.16.0



Removed package:  authhub-0.1.2-3.fc19
Removed package:  fatrat-1.2.0-0.21.beta2.fc21
Removed package:  fatrat-subtitlesearch-1.2.0-0.6.beta1.fc21
Removed package:  katello-agent-1.1.3-4.fc21
Removed package:  leiningen-1.7.1-7.fc20
Removed package:  libopensync-plugin-irmc-0.22-7.fc20
Removed package:  rubygem-newgem-1.5.3-11.fc21

Summary:
Added Packages: 0
Removed Packages: 7
Modified Packages: 0
Size of added packages: 0 (0 )
Size change of modified packages: 0 (0 )
Size of removed packages: 5152528 (4.9 M)
Size change: -5152528 (-4.9 M)
Compose finished at Fri Nov 21 11:23:08 UTC 2014

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Mikolaj Izdebski
On 11/21/2014 11:56 AM, Pierre-Yves Chibon wrote:
 On Fri, Nov 21, 2014 at 11:46:03AM +0100, Ralf Corsepius wrote:
 On 11/21/2014 11:33 AM, Ralf Corsepius wrote:
 On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote:

 Are you redirected to FedOAuth?
 I guess that's it.

 Do you see the login screen (username/password)?

 Is the problem only with pkgdb?
 I don't know.

 All I can say is https://admin.fedoraproject.org/updates/login works.

 Things are getting weirder ... I just managed to login via the login screen!

 Did you change/update/restart something? All I did, was to retry ;)
 
 I didn't change or restarted anything. Glad it works again but weird issue :-s
 Let's see if this happens again

I had the same problem a few times in the past week or two. (In my case
the app I wanted to log into was Copr or Koschei.) Waiting a couple
minutes and retrying usually worked each time.

-- 
Mikolaj Izdebski
Software Engineer, Red Hat
IRC: mizdebsk
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Pierre-Yves Chibon
On Fri, Nov 21, 2014 at 12:23:29PM +0100, Ralf Corsepius wrote:
 On 11/21/2014 11:52 AM, Pierre-Yves Chibon wrote:
 On Fri, Nov 21, 2014 at 11:33:57AM +0100, Ralf Corsepius wrote:
 On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote:
 On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote:
 for unknown reasons, I can't login to the pkgdb anymore.
 
 Could you maybe described a little more the issue?
 
 I am going to https://admin.fedoraproject.org/pkgdb and then press on the
 login button on the top-right and end up on
 https://id.fedoraproject.org/authenticate/fedoauth.auth.fas.Auth_FAS/?transaction=
 
 So far so good :)
 
 Do you see the login screen (username/password)?
 Yes.
 
 So what happens after your enter them? Do you see an error message of some 
 sort?
 
 Login with your credentials
 Invalid username or password
 
 After several retries,  When retrying, was later on redirected to this (IMO,
 utterly unhelpful) page:
 
 This is the Federated Open Authentication provider homepage.
 You will be redirected to this application whenever another application
 requires you to authenticate.
 
 
 Sorry for the inconvenience,
 
 I regret having to say, but this inconvenience is not over yet.
 
 Right now, it seems as if I can only log into the pkgdb, when first logging
 in via
 https://admin.fedoraproject.org/updates
 and then through
 https://admin.fedoraproject.org/pkgdb
 
 But I don't seem to be able to log-in directly on
 https://admin.fedoraproject.org/pkgdb

This really sounds like a problem on FedOAuth rather than pkgdb itself.

Have you tried fedocal, nuancier or elections?
https://admin.fedoraproject.org/voting
https://apps.fedoraproject.org/calendar
https://apps.fedoraproject.org/nuancier

Thanks,
Pierre
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Really making fonts awesome in Fedora 21

2014-11-21 Thread Pádraig Brady
I was surprised at the blurriness of the _default_ font (Cantarell) on my new 
F21 install.

There were noticeable artefacts as well as general blurriness
with no noticeable difference between grayscale and rgba antialiasing.
Even worse was different text heights for bold and normal which
was immediately evident with text jumping around as I traversed
my thunderbird unread message list.

I used gnome-tweak-tool to change all Cantarell to Sans and the
experience was _much_ better. BTW size 10 was much better proportioned
on my 1920x1080 screen, than the default size of 11.

I went digging on the Cantarell issue and it seems to be
the only one affected due to the CFF renderer in freetype = 2.5
  https://bugzilla.redhat.com/show_bug.cgi?id=1035486

You can change most of the default fonts with gnome-tweak-tool
though the setting for the default font must be manually edited as per:
  http://rlog.rgtti.com/2012/01/29/how-to-modify-a-gnome-shell-theme/

Note also that chrome seems to honour GTK2 settings only:
  https://code.google.com/p/chromium/issues/detail?id=375824

So while issues can be worked around, it's awkward
and the default experience should be getter IMHO.

Pádraig.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Matěj Cepl
On 2014-11-21, 10:55 GMT, Roberto Ragusa wrote:
 For rsync-as-root use cases my usual approach is to create 
 another account with userid=0 and login with ssh on this 
 account.

Proper way is actually to use command parameter in 
authorized_keys on server and for example 
https://ftp.samba.org/pub/unpacked/rsync/support/rrsync
(or /usr/share/doc/rsync-*/support/rrsync)

The only thing attacker gets after cracking to the server is 
rsync prompt.

Best,

Matěj

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

[Base] Base Design WG agenda meeting 21 November 2014 15:00 UTC on #fedora-meeting

2014-11-21 Thread Harald Hoyer
Agenda:
 - Status buildrequires cleanup work (davids  nils!)
 - Docker update
 - Status rpm mechanisms for multiple config subpackages
 - Status rpm mechanisms for factory reset files
 - Base WG ownership of generic network install images
   (keep it on the agenda, until all WG members are back from PTO)
 - Open Floor

Last meeting logs:
http://meetbot.fedoraproject.org/fedora-meeting/2014-11-14/fedora_base_design_working_group.2014-11-14-15.00.html
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Kai Engert
On Fri, 2014-10-31 at 14:05 +0100, Kai Engert wrote:
 All legacy root CA certificates, which seem to be required for full
 compatibility with either OpenSSL or GnuTLS, will continue to be
 included and enabled in the ca-certificates package.
 
 For users who are willing to accept the breakage and prefer using the
 latest trust, only, we provide a mechanism to disable the legacy trust.
 
 I've described the proposed approach in more detail at
 https://bugzilla.redhat.com/show_bug.cgi?id=1158197
 
 I've pushed experimental packages with this implementation to Rawhide
 and updates-testing for Fedora 21. I have disabled the karma automatism,
 because I'll be offline for the next 2 weeks, and don't want things to
 go live while I'm away. I think it will be helpful to collect test
 feedback during that time, and see if it's suitable, and make a
 ship/no-ship decision of this approach later.


In the meantime, while I was on vacation, the above has been
(accidentally) pushed as a stable update for Fedora 21 already:
ca-certificates-2014.2.1-1.5.fc21.noarch

It seems it will be included in the final release of Fedora 21. Given
that we keep legacy trust enabled, and given that I haven't seen any
problem reports, it's probably OK.

Using the new ca-legacy utility, users/administrators who are willing to
accept the compatibility issues and who prefer to closely follow the
Mozilla CA trust decisions, can disable trust for the legacy root CA
certificates as a systemwide configuration, by executing this command as
root:
  ca-legacy disable

The configuration will be remembered in /etc/pki/ca-trust/ca-legacy.conf
and will be used on future package upgrades, when additional
certificates are moved to the legacy state.

If required, it's possible to undo the configuration and restore to the
current default, using:
  ca-legacy enable

The current configuration can be shown using:
  ca-legacy check

Regarding Fedora 19 and Fedora 20:

On F19/F20, GnuTLS is also affected by the breakage, when disabling
trust for the legacy CAs, because GnuTLS has been enhanced in Fedora 21
and later, only.

Updated packages for F19 and F20, that provide the update to version 2.1
of the ca-certificates list, and which also include the new ca-legacy
utility and configuration mechanism, have been pushed to
updates-testing:
https://admin.fedoraproject.org/updates/ca-certificates-2014.2.1-1.5.fc19
https://admin.fedoraproject.org/updates/ca-certificates-2014.2.1-1.5.fc20

Kai


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Kai Engert
FYI, I'm documenting the changes that we make on top of the Mozilla CA
list at:
https://fedoraproject.org/wiki/CA-Certificates

Kai


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Stephen Gallagher



On Fri, 2014-11-21 at 14:03 +0100, Kai Engert wrote:
 On Fri, 2014-10-31 at 14:05 +0100, Kai Engert wrote:
  All legacy root CA certificates, which seem to be required for full
  compatibility with either OpenSSL or GnuTLS, will continue to be
  included and enabled in the ca-certificates package.
  
  For users who are willing to accept the breakage and prefer using the
  latest trust, only, we provide a mechanism to disable the legacy trust.
  
  I've described the proposed approach in more detail at
  https://bugzilla.redhat.com/show_bug.cgi?id=1158197
  
  I've pushed experimental packages with this implementation to Rawhide
  and updates-testing for Fedora 21. I have disabled the karma automatism,
  because I'll be offline for the next 2 weeks, and don't want things to
  go live while I'm away. I think it will be helpful to collect test
  feedback during that time, and see if it's suitable, and make a
  ship/no-ship decision of this approach later.
 
 
 In the meantime, while I was on vacation, the above has been
 (accidentally) pushed as a stable update for Fedora 21 already:
 ca-certificates-2014.2.1-1.5.fc21.noarch
 
 It seems it will be included in the final release of Fedora 21. Given
 that we keep legacy trust enabled, and given that I haven't seen any
 problem reports, it's probably OK.
 
 Using the new ca-legacy utility, users/administrators who are willing to
 accept the compatibility issues and who prefer to closely follow the
 Mozilla CA trust decisions, can disable trust for the legacy root CA
 certificates as a systemwide configuration, by executing this command as
 root:
   ca-legacy disable
 
 The configuration will be remembered in /etc/pki/ca-trust/ca-legacy.conf
 and will be used on future package upgrades, when additional
 certificates are moved to the legacy state.
 
 If required, it's possible to undo the configuration and restore to the
 current default, using:
   ca-legacy enable
 
 The current configuration can be shown using:
   ca-legacy check
 
 Regarding Fedora 19 and Fedora 20:
 
 On F19/F20, GnuTLS is also affected by the breakage, when disabling
 trust for the legacy CAs, because GnuTLS has been enhanced in Fedora 21
 and later, only.
 
 Updated packages for F19 and F20, that provide the update to version 2.1
 of the ca-certificates list, and which also include the new ca-legacy
 utility and configuration mechanism, have been pushed to
 updates-testing:
 https://admin.fedoraproject.org/updates/ca-certificates-2014.2.1-1.5.fc19
 https://admin.fedoraproject.org/updates/ca-certificates-2014.2.1-1.5.fc20
 
 Kai
 
 

Kai, this is very important information buried at the bottom of a long
email thread; would you mind re-sending this summary in a new thread
(also to devel-announce) so that people are sure to see it?


signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Ralf Corsepius

On 11/21/2014 12:46 PM, Pierre-Yves Chibon wrote:

On Fri, Nov 21, 2014 at 12:23:29PM +0100, Ralf Corsepius wrote:



But I don't seem to be able to log-in directly on
https://admin.fedoraproject.org/pkgdb


This really sounds like a problem on FedOAuth rather than pkgdb itself.

Have you tried fedocal, nuancier or elections?
https://admin.fedoraproject.org/voting
https://apps.fedoraproject.org/calendar
https://apps.fedoraproject.org/nuancier


Unlike this morning, I seem to be able to log-in in to all of them, now. 
However, some logins appear to be reacting very slowly.


Logging in into calender and nuancier went pretty fast ( 20 sec), but
via pkgdb and voting it took ca. 60 secs each.

Browsing below *voting is hardly bearable - I am observing pturn-around 
times in the order of several minutes ;-)


Ralf


--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Kai Engert
Resending this as a new thread, for increased visibility.

As explained in the older thread, the Mozilla project has started to
remove CA certificates that contain weak keys. Those removals cause
issues with software based on OpenSSL, and software based on older
versions of GnuTLS.

(A short description of the issue can be found in tracker bug
https://bugzilla.redhat.com/show_bug.cgi?id=1166614 - I intend to file a
ticket against OpenSSL shortly.)

For Fedora, we have decided to keep the legacy CA certificates included
and trusted by default, in order to avoid compatibility issues, until we
get functional updates to OpenSSL.

I'm documenting the changes on top of the Mozilla CA
list at: https://fedoraproject.org/wiki/CA-Certificates

However, we want to provide users/administrators with the ability to
change the default, by configuring the ca-certificates to strictly
follow the trust decisions made by Mozilla, thereby accepting the
compatibility issues (e.g. untrusted TLS connections, if certificates of
affected server configurations cannot be validated).

The above has been implemented for Fedora 21, it looks like it will be
included as part of the Fedora 21 release:
  ca-certificates-2014.2.1-1.5.fc21.noarch

Using the new ca-legacy utility, it is possible to disable trust for the
legacy CA certificates as a systemwide configuration, by executing this
command as root:
  ca-legacy disable

The configuration will be remembered in /etc/pki/ca-trust/ca-legacy.conf
and will be used on future package upgrades, when additional
certificates are moved to the legacy state.

If required, it's possible to undo the configuration and revert to the
current default, using:
  ca-legacy enable

The current configuration can be shown using:
  ca-legacy check

Regarding Fedora 19 and Fedora 20:

On F19/F20, GnuTLS is also affected by the breakage, when disabling
trust for the legacy CAs, because GnuTLS has been enhanced in Fedora 21
and later, only.

Updated packages for F19 and F20, that provide the update to version 2.1
of the ca-certificates list, and which also include the new ca-legacy
utility and configuration mechanism, have been pushed to
updates-testing:

https://admin.fedoraproject.org/updates/ca-certificates-2014.2.1-1.5.fc19
https://admin.fedoraproject.org/updates/ca-certificates-2014.2.1-1.5.fc20

Kai


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Kai Engert
On Fri, 2014-11-21 at 10:45 -0500, Stephen Gallagher wrote:
 Kai, this is very important information buried at the bottom of a long
 email thread; would you mind re-sending this summary in a new thread
 (also to devel-announce) so that people are sure to see it?

done


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: iccjpeg.h errors

2014-11-21 Thread Rex Dieter
Antonio Trande wrote:

 I don't know how to fix these errors during IceCat compilation. Lately I
 tried to adapt Fedora compilations flags but there is wrong something.
 
 Here the log:
 
http://koji.fedoraproject.org/koji/getfile?taskID=8044663name=build.logoffset=-4000
 
 This is SPEC file that I'm using,
 https://sagitter.fedorapeople.org/Icecat/icecat.spec
 

Sorry for late followup, but I filed a bug to track the fallout from this 
incompatible change in libjpeg-turbo,
https://bugzilla.redhat.com/show_bug.cgi?id=1164815

-- Rex

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Fedora scientific packaging

2014-11-21 Thread Sandro Mani

Hello,

Some time ago I started working on packaging Salome, the platform for 
numerical simulation. As always, time is a limited resource, and things 
kinda stalled after hitting a few issues here and there, despite most of 
the work being done. Now, with Jiri Kastner joining the effort, we 
decided that it would be nice to attempt to make the effort of packaging 
scientific packages for Fedora in general more public, in particular 
considering the scientific-spin effort [1].
Many of the larger scientific packages tend to be very complex and their 
build systems occasionally somewhat fragile... So getting more 
interested people involved would likely increase the chances of the 
efforts succeeding.


That said, there is now a github repo which contains the 
work-in-progress stuff for packaging Salome (and some initial OpenFOAM 
work) here [2]. People interested in joining these efforts or sharing 
initial work on other scientific packages are very welcome to join the 
github project.


Best,
Sandro


[1] https://fedoraproject.org/wiki/Scientific_Spin
[2] https://github.com/fedora-scientific/

--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Fedora scientific packaging

2014-11-21 Thread M. Edward (Ed) Borasky
The two I want most are RStudio (desktop and server) and R Commander.
RStudio does exist in RPM form but the packages are made via 'cmake' rather
than by Fedora's process, and the server's using the old school /etc/init.d
rather than systemd. R Commander's much easier - you just have to package
it's dependencies and deploy its desktop file.

When I get the time to work on a long-term project I may take a shot at
RStudio in COPR. OpenSUSE Build Service has source RPMs for RStudio but
they're many revisions old and seem to be unmaintained.

On Fri, Nov 21, 2014 at 11:32 AM, Sandro Mani manisan...@gmail.com wrote:

 Hello,

 Some time ago I started working on packaging Salome, the platform for
 numerical simulation. As always, time is a limited resource, and things
 kinda stalled after hitting a few issues here and there, despite most of
 the work being done. Now, with Jiri Kastner joining the effort, we decided
 that it would be nice to attempt to make the effort of packaging scientific
 packages for Fedora in general more public, in particular considering the
 scientific-spin effort [1].
 Many of the larger scientific packages tend to be very complex and their
 build systems occasionally somewhat fragile... So getting more interested
 people involved would likely increase the chances of the efforts succeeding.

 That said, there is now a github repo which contains the work-in-progress
 stuff for packaging Salome (and some initial OpenFOAM work) here [2].
 People interested in joining these efforts or sharing initial work on other
 scientific packages are very welcome to join the github project.

 Best,
 Sandro


 [1] https://fedoraproject.org/wiki/Scientific_Spin
 [2] https://github.com/fedora-scientific/

 --
 devel mailing list
 devel@lists.fedoraproject.org
 https://admin.fedoraproject.org/mailman/listinfo/devel
 Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct




-- 
Twitter: http://twitter.com/znmeb; Computational Journalism on a Stick
http://j.mp/CompJournoStickOverview

Remember, if you're traveling to Bactria, Hump Day is Tuesday and Thursday.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Richard W.M. Jones
On Fri, Nov 21, 2014 at 09:11:51AM +0100, Florian Weimer wrote:
 On 11/21/2014 09:04 AM, P J P wrote:
 My point is that once we address this (most likely through some
 configuration generation during VM setup), we can also switch
 PermitRootLogin on.
 
You mean off? Or that we disable it by default and enable it while 
  setting up a new VM?
 
 The latter.  We have to install authorized_keys inside the VM
 anyway, so we can touch sshd_config, too.

Virt-builder has a new '--ssh-inject' feature (in F22 only).

  $ virt-builder fedora-20 --ssh-inject root

would inject your current ssh key into the root account of the new VM.
There are other variations, including ways to create a non-root user
account, see:

http://libguestfs.org/virt-builder.1.html

Rich.

-- 
Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones
Read my programming and virtualization blog: http://rwmj.wordpress.com
libguestfs lets you edit virtual machines.  Supports shell scripting,
bindings from many languages.  http://libguestfs.org
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: How to stop unneeded services?

2014-11-21 Thread Stephen Gallagher



On Fri, 2014-11-21 at 13:52 +0400, Peter Lemenkov wrote:
 Hello All!
 Perhaps a silly question but I'm stuck and need your help, my fellow 
 fedorians.
 
 I've got a service foo.service which Requires=bar.socket (which in
 turn runs bar.service). So if I start foo.service then systemd opens
 bar.socket, captures first packet and runs bar.service (which isn't
 intended to be started manually btw). So far everything works as
 expected.
 
 I was asked if it's possible to automatically stop bar.service (and
 bar.socket) if no services which requires these two are active. I
 played with StopWhenUnneeded +
 BindsTo but without much success.
 
 I believe this sounds like a generic pattern so perhaps someone
 already implemented it. Could somebody point me on working example?
 Any other help would be greatly appreciated.


I'm not an expert on the matter, but in general I think usually the
bar.service has to be modified such that it *automatically* exits when
it's not in use. Then systemd will autostart it whenever the socket is
opened and then after some reasonable wait-time, the service will exit
until the next time it's auto-started.


signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: How to stop unneeded services?

2014-11-21 Thread Lennart Poettering
On Fri, 21.11.14 13:52, Peter Lemenkov (lemen...@gmail.com) wrote:

 Hello All!
 Perhaps a silly question but I'm stuck and need your help, my fellow 
 fedorians.
 
 I've got a service foo.service which Requires=bar.socket (which in
 turn runs bar.service). So if I start foo.service then systemd opens
 bar.socket, captures first packet and runs bar.service (which isn't
 intended to be started manually btw). So far everything works as
 expected.
 
 I was asked if it's possible to automatically stop bar.service (and
 bar.socket) if no services which requires these two are active. I
 played with StopWhenUnneeded +
 BindsTo but without much success.
 
 I believe this sounds like a generic pattern so perhaps someone
 already implemented it. Could somebody point me on working example?
 Any other help would be greatly appreciated.

This concept we usually refer to as exit-on-idle. 

It is impossible to detect from the outside if a daemon is fully idle
though (example: some client connects to a daemon, passes it some
request, then disconnects. daemon then processes the request
eventually calling the client back when it is ready. there's no way
from the outside to see if the daemon is still processing the request,
or is just idly hanging around), hence a scheme like this cannot be
implemented from the outside, it needs to be implemented by the daemon
in question itself.

For networked services a logic like this is relatively easy to
implement: if a daemon figures out that it has nothing to process
anymore, it can simply exit(), and that's it.

Lennart

-- 
Lennart Poettering, Red Hat
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: [Scitech] Fedora scientific packaging

2014-11-21 Thread Dave Love
Sandro Mani manisan...@gmail.com writes:

 That said, there is now a github repo which contains the
 work-in-progress stuff for packaging Salome (and some initial OpenFOAM
 work) here [2]. People interested in joining these efforts or sharing
 initial work on other scientific packages are very welcome to join the
 github project.

For what it's worth, there's an OpenFOAM package installing into /opt
under http://copr.fedoraproject.org/coprs/loveshack/livhpc/ which is
OK for people who need it on HPC systems.  I don't know whether it would
satisfy packaging requirements simply to move it under MPI_HOME
wholesale.  Possibly relevant to Salome, I have an unpublished package
of code_saturne, but I had trouble getting it working with multiple
MPIs.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Fedora scientific packaging

2014-11-21 Thread Pete Travis
On Nov 21, 2014 12:48 PM, M. Edward (Ed) Borasky zn...@znmeb.net wrote:

 The two I want most are RStudio (desktop and server) and R Commander.
RStudio does exist in RPM form but the packages are made via 'cmake' rather
than by Fedora's process, and the server's using the old school /etc/init.d
rather than systemd. R Commander's much easier - you just have to package
it's dependencies and deploy its desktop file.

 When I get the time to work on a long-term project I may take a shot at
RStudio in COPR. OpenSUSE Build Service has source RPMs for RStudio but
they're many revisions old and seem to be unmaintained.


I don't have a personal interest in RStudio, but I do support users that
rave about it.  While not entirely enthusiastic about taking on packages
when I don't have much experience using the software, it wouldn't be so bad
to get things rolling with a comaintainer that does have that experience.
Bonus, its one more thing to check off my We can't use Linux because
list.

What do you say, Ed?  If I get the package review done, will you help with
bugs and maintenance?

--Pete
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Self Introduction: Colin Macdonald

2014-11-21 Thread Colin Macdonald
Hi all,

I've been a Fedora user since 2008 and long-time GNU/Linux user on other
distros before that.

I'm currently working on packaging Biber (#1165620) which is a LaTeX
bibliography tool, with the kind help of @psabata and @mef.  I've
maintained a copr of this for six months or so.  @psabata has sponsored
me.  Its all Perl stuff which is a bit off-topic for me (but have to
start somewhere).

My interests are in mathematics and scientific computing (particularly
Octave and Python tools).  If I had the time, I'd like to help improve
Fedora's coverage of scientific packages (Octave packages, PETSc,
FEniCS, others).

I'm also personally (as a user) interested in pen/touch devices: really
want a cheap Fedora/Gnome 3/Xournal tablet.  A previous foray left me
disappointed by the wild-west of Android on ARM (have a Fedora chroot
but never did get Xournal working to my satisfaction).

cheers,
Colin

-- 
Colin Macdonald
Associate Professor
Tutorial Fellow at Oriel College
University of Oxford


0xC5326EE5.asc
Description: application/pgp-keys


signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: references to Makefiles in the wiki's Packaging: namespace

2014-11-21 Thread Adam Williamson
On Fri, 2014-11-14 at 16:31 -0700, Ken Dreyer wrote:
 I was talking with someone today about
 https://fedoraproject.org/wiki/Packaging:DistTag , and they were
 confused about the references to the Makefiles.
 
 Can I have access to edit that particular page to clean that up?
 
 Or how does one get access to do such a thing?

I think the packaging committee owns access to the Packaging wiki
namespace, so I'd contact them, if I were you.

https://fedoraproject.org/wiki/Packaging_Committee

You could file a report in their trac:

https://fedorahosted.org/fpc
-- 
Adam Williamson
Fedora QA Community Monkey
IRC: adamw | Twitter: AdamW_Fedora | XMPP: adamw AT happyassassin . net
http://www.happyassassin.net

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Taskatron depcheck broken/incomplete (was: Re: Removing packages that have broken dependencies in F21 tree)

2014-11-21 Thread Adam Williamson
On Sun, 2014-11-16 at 01:21 +0100, Kevin Kofler wrote:
 Kalev Lember wrote:
  2) juffed was broken by
  https://admin.fedoraproject.org/updates/FEDORA-2014-14301/ . Interestingly
  enough the update passed the Taskatron depcheck test there, even though it
  created a new broken dependency in the repo.
 
 The Taskatron depcheck appears to be broken or incomplete: It might be 
 effective at checking whether the new package has any broken dependencies, 
 but it definitely does not appear to check whether the update breaks OTHER 
 packages' dependencies (at least I've seen 2 instances where it didn't catch 
 that, and this is the third). The old AutoQA got that right.

http://tirfa.com/current-state-of-depcheck-and-paths-forward.html

I'm sort-of volunteered to write the approach I suggested in a comment
as a new test, but it's going to have to wait until at least post-f21.
-- 
Adam Williamson
Fedora QA Community Monkey
IRC: adamw | Twitter: AdamW_Fedora | XMPP: adamw AT happyassassin . net
http://www.happyassassin.net

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Fedora scientific packaging

2014-11-21 Thread Suchakra
Hi,

 What do you say, Ed?  If I get the package review done, will you help with
 bugs and maintenance?

 --Pete

I am using RStudio actively on Fedora using the rpm they provide.
Though it works just about satisfactorily for me standalone,  it would
really be nice to have it in our repos. I can help in testing/bugs and
occasional maintenance.

--
Suchakra
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Fedora 21 Final blocker bug status report #1

2014-11-21 Thread Adam Williamson
Hi folks! We're now into the Fedora 21 Final freeze period, and we
really need to address blocker bugs promptly to try and make the
scheduled release date. On the current schedule Go/No-Go will happen on
2014-12-04, which means we really need the final release candidate built
by 2014-12-02, so even if December feels like a long time away, it
really isn't that much time to get everything fixed!

Blockers needing fixes
==

anaconda and friends


https://bugzilla.redhat.com/show_bug.cgi?id=1166598 going back to
installation destination picker swaps partitions on disks

This was spun out from #1158533.

https://bugzilla.redhat.com/show_bug.cgi?id=1165714 ValueError: new
size will not yield an aligned partition

Seems like dlehman knows what needs doing here, and just needs to do it.

others
--

https://bugzilla.redhat.com/show_bug.cgi?id=1130794 Missing high
contrast icon - setroubleshoot

An icon has been submitted for this, but I'm not sure it's actually the
kind of icon that was wanted. AIUI, 'high contrast' is for
vision-impaired folks. Might need some input from a11y and art people
here.

Blockers needing testing / karma


https://bugzilla.redhat.com/show_bug.cgi?id=1160499 Missing high
contrast icon - anaconda

This should be testable in TC3, which is currently being built.

https://bugzilla.redhat.com/show_bug.cgi?id=1165261 ipa-server-install
fails when restarting named - freeipa

This fix just missed the boat for TC3, but it should be relatively easy
to test; install TC2 or TC3, update freeipa manually from
updates-testing, and check that ipa-server-install (or a rolekit deploy)
works.

https://bugzilla.redhat.com/show_bug.cgi?id=1164889 support TLS 1.1 and
later - openldap

This should be testable by updating a FreeIPA server to
openldap-2.4.40-2.fc21 and then...???...trying to enrol a client with
ipa-client-install?

https://bugzilla.redhat.com/show_bug.cgi?id=1146232 f21 workstation
ships 'default' network, so loses connectivity when run in a VM -
libvirt / gnome-boxes

The 'fix' for this is a gnome-boxes build which drops the requirement
for libvirt-daemon-config-network . That build has been included in TC3;
I believe the expectation is that TC3 Workstation should not include
libvirt and so should not be subject to this bug, we can check that. The
update is marked as fixing the dependent bug
https://bugzilla.redhat.com/show_bug.cgi?id=1164492 .

If devs can work on the blockers that need fixing, and QA folks can help
test and up-karma the fixes that need testing, that'd be great - thanks!
-- 
Adam Williamson
Fedora QA Community Monkey
IRC: adamw | Twitter: AdamW_Fedora | XMPP: adamw AT happyassassin . net
http://www.happyassassin.net

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Fedora scientific packaging

2014-11-21 Thread M. Edward (Ed) Borasky
I think the Fedora policy requires more of a commitment from maintainers
than I can offer. In any event, I know RStudio Server can be built from
source on Fedora and that it works but it needs a lot of detailed attention
to turn it into something that will make it into a release. It has a few
dependencies - gwt, for one - that aren't in Fedora so their source needs
to be packaged in the source RPM.

There's also the question of upstream - they have a build process that
makes usable binaries for openSUSE and Fedora but only support the server
on Debian, Ubuntu, RHEL and CentOS. I did get them to fix some issues when
their run-time dependencies messed up a Fedora R upgrade, but I don't know
if they'd actively participate in a distro packaging effort. They'd need to
be asked.

All that said, this is a good time to start such a project, since Fedora 21
is about two weeks away from release. I have a COPR project opened but
haven't put anything in it yet -
https://copr.fedoraproject.org/coprs/znmeb/rstudio/

On Fri, Nov 21, 2014 at 8:38 PM, Suchakra sucha...@fedoraproject.org
wrote:

 Hi,

  What do you say, Ed?  If I get the package review done, will you help
 with
  bugs and maintenance?
 
  --Pete

 I am using RStudio actively on Fedora using the rpm they provide.
 Though it works just about satisfactorily for me standalone,  it would
 really be nice to have it in our repos. I can help in testing/bugs and
 occasional maintenance.

 --
 Suchakra
 --
 devel mailing list
 devel@lists.fedoraproject.org
 https://admin.fedoraproject.org/mailman/listinfo/devel
 Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct




-- 
Twitter: http://twitter.com/znmeb; Computational Journalism on a Stick
http://j.mp/CompJournoStickOverview

Remember, if you're traveling to Bactria, Hump Day is Tuesday and Thursday.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Fedora 21 Final blocker bug status report #1

2014-11-21 Thread M. Edward (Ed) Borasky
I'll volunteer to test https://bugzilla.redhat.com/show_bug.cgi?id=1146232
f21 workstation
ships 'default' network, so loses connectivity when run in a VM - libvirt
/ gnome-boxes - when do we expect TC3?

On Fri, Nov 21, 2014 at 9:15 PM, Adam Williamson adamw...@fedoraproject.org
 wrote:

 Hi folks! We're now into the Fedora 21 Final freeze period, and we
 really need to address blocker bugs promptly to try and make the
 scheduled release date. On the current schedule Go/No-Go will happen on
 2014-12-04, which means we really need the final release candidate built
 by 2014-12-02, so even if December feels like a long time away, it
 really isn't that much time to get everything fixed!

 Blockers needing fixes
 ==

 anaconda and friends
 

 https://bugzilla.redhat.com/show_bug.cgi?id=1166598 going back to
 installation destination picker swaps partitions on disks

 This was spun out from #1158533.

 https://bugzilla.redhat.com/show_bug.cgi?id=1165714 ValueError: new
 size will not yield an aligned partition

 Seems like dlehman knows what needs doing here, and just needs to do it.

 others
 --

 https://bugzilla.redhat.com/show_bug.cgi?id=1130794 Missing high
 contrast icon - setroubleshoot

 An icon has been submitted for this, but I'm not sure it's actually the
 kind of icon that was wanted. AIUI, 'high contrast' is for
 vision-impaired folks. Might need some input from a11y and art people
 here.

 Blockers needing testing / karma
 

 https://bugzilla.redhat.com/show_bug.cgi?id=1160499 Missing high
 contrast icon - anaconda

 This should be testable in TC3, which is currently being built.

 https://bugzilla.redhat.com/show_bug.cgi?id=1165261 ipa-server-install
 fails when restarting named - freeipa

 This fix just missed the boat for TC3, but it should be relatively easy
 to test; install TC2 or TC3, update freeipa manually from
 updates-testing, and check that ipa-server-install (or a rolekit deploy)
 works.

 https://bugzilla.redhat.com/show_bug.cgi?id=1164889 support TLS 1.1 and
 later - openldap

 This should be testable by updating a FreeIPA server to
 openldap-2.4.40-2.fc21 and then...???...trying to enrol a client with
 ipa-client-install?

 https://bugzilla.redhat.com/show_bug.cgi?id=1146232 f21 workstation
 ships 'default' network, so loses connectivity when run in a VM -
 libvirt / gnome-boxes

 The 'fix' for this is a gnome-boxes build which drops the requirement
 for libvirt-daemon-config-network . That build has been included in TC3;
 I believe the expectation is that TC3 Workstation should not include
 libvirt and so should not be subject to this bug, we can check that. The
 update is marked as fixing the dependent bug
 https://bugzilla.redhat.com/show_bug.cgi?id=1164492 .

 If devs can work on the blockers that need fixing, and QA folks can help
 test and up-karma the fixes that need testing, that'd be great - thanks!
 --
 Adam Williamson
 Fedora QA Community Monkey
 IRC: adamw | Twitter: AdamW_Fedora | XMPP: adamw AT happyassassin . net
 http://www.happyassassin.net

 --
 devel mailing list
 devel@lists.fedoraproject.org
 https://admin.fedoraproject.org/mailman/listinfo/devel
 Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct




-- 
Twitter: http://twitter.com/znmeb; Computational Journalism on a Stick
http://j.mp/CompJournoStickOverview

Remember, if you're traveling to Bactria, Hump Day is Tuesday and Thursday.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

File Bit-Vector-7.4.tar.gz uploaded to lookaside cache by jplesnik

2014-11-21 Thread Jitka Plesnikova
A file has been added to the lookaside cache for perl-Bit-Vector:

bf67f144e5be5327ed79d4c69e6e0086  Bit-Vector-7.4.tar.gz
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[perl-Bit-Vector] 7.4 bump

2014-11-21 Thread Jitka Plesnikova
commit d28c59d6b63fdd1a536e4a8869ab701baf45ad54
Author: Jitka Plesnikova jples...@redhat.com
Date:   Fri Nov 21 09:20:03 2014 +0100

7.4 bump

 .gitignore   |1 +
 perl-Bit-Vector.spec |8 ++--
 sources  |2 +-
 3 files changed, 8 insertions(+), 3 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index 795bf8e..1cf5b39 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,3 +1,4 @@
 Bit-Vector-7.1.tar.gz
 /Bit-Vector-7.2.tar.gz
 /Bit-Vector-7.3.tar.gz
+/Bit-Vector-7.4.tar.gz
diff --git a/perl-Bit-Vector.spec b/perl-Bit-Vector.spec
index 5e2e09d..57db9cc 100644
--- a/perl-Bit-Vector.spec
+++ b/perl-Bit-Vector.spec
@@ -1,6 +1,6 @@
 Name:   perl-Bit-Vector
-Version:7.3
-Release:6%{?dist}
+Version:7.4
+Release:1%{?dist}
 Summary:Efficient bit vector, set of integers and big int math 
library
 Group:  Development/Libraries
 # Outdated FSF address reported, rt#85827
@@ -26,6 +26,7 @@ Requires:   perl(Storable) = 2.21
 %{?perl_default_filter}
 
 %global __provides_exclude 
%{?__provides_exclude:%__provides_exclude|}^perl\\(Bit::Vector\\)$
+%global __requires_exclude 
%{?__requires_exclude:%__requires_exclude|}^perl\\(Carp::Clan\\)\s*$
 
 %description
 Bit::Vector is an efficient C library which allows you to handle bit
@@ -65,6 +66,9 @@ make test
 
 
 %changelog
+* Fri Nov 21 2014 Jitka Plesnikova jples...@redhat.com - 7.4-1
+- 7.4 bump
+
 * Wed Aug 27 2014 Jitka Plesnikova jples...@redhat.com - 7.3-6
 - Perl 5.20 rebuild
 
diff --git a/sources b/sources
index 9d7b03f..8f12958 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-684e63a93db1e0eda25a103258b39725  Bit-Vector-7.3.tar.gz
+bf67f144e5be5327ed79d4c69e6e0086  Bit-Vector-7.4.tar.gz
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 1166504] all scripts with 'use Pod::Usage' broken

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166504



--- Comment #5 from Petr Pisar ppi...@redhat.com ---
Either there is a real permission denial, or this is just a fuzz in module
look-up made by perl and returning aa bogus error message.

Minimal reproducer should be:

$ perl -e 'use Pod::Usage'

Does it fail either?

To verify the error comes from the operating system, run the failing command
under strace tool:

$ strace -fq -- perl -e 'use Pod::Usage'
[...]
stat(/usr/local/lib64/perl5/Pod/Usage.pm, 0x7fff0a8b6880) = -1 ENOENT (No
such file or directory)
stat(/usr/local/share/perl5/Pod/Usage.pm, 0x7fff0a8b6880) = -1 ENOENT (No
such file or directory)
stat(/usr/lib64/perl5/vendor_perl/Pod/Usage.pm, 0x7fff0a8b6880) = -1 ENOENT
(No such file or directory)
stat(/usr/share/perl5/vendor_perl/Pod/Usage.pm, {st_mode=S_IFREG|0644,
st_size=26857, ...}) = 0
open(/usr/share/perl5/vendor_perl/Pod/Usage.pm, O_RDONLY) = 3
[...]
exit_group(0)   = ?
+++ exited with 0 +++

Here you can see, the file could not been found in the site directories, but it
was found in the vendor no-arch directory, and opened successfully. What do you
see on your system?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=KbyWnp7Dlsa=cc_unsubscribe
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 1166381] perl-Bit-Vector-7.4 is available

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166381

Jitka Plesnikova jples...@redhat.com changed:

   What|Removed |Added

 Status|ASSIGNED|MODIFIED
   Fixed In Version||perl-Bit-Vector-7.4-1.fc22



-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=eSKeOYhmUoa=cc_unsubscribe
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 1166504] all scripts with 'use Pod::Usage' broken

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166504

Emmanuel Seyman emman...@seyman.fr changed:

   What|Removed |Added

 CC||emman...@seyman.fr



--- Comment #6 from Emmanuel Seyman emman...@seyman.fr ---
I've had a third-party try to reproduce Doug's problem and also fail yet the
size and timestamp of the Usage.pm he listed seems correct. Strange...

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=IRhihPXuiEa=cc_unsubscribe
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[perl-Bit-Vector/f21] 7.4 bump

2014-11-21 Thread Jitka Plesnikova
commit 13e374e2942efb5cf7c270cde0e7cc0084d3634a
Author: Jitka Plesnikova jples...@redhat.com
Date:   Fri Nov 21 09:32:33 2014 +0100

7.4 bump

 .gitignore   |1 +
 perl-Bit-Vector.spec |8 ++--
 sources  |2 +-
 3 files changed, 8 insertions(+), 3 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index 795bf8e..1cf5b39 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,3 +1,4 @@
 Bit-Vector-7.1.tar.gz
 /Bit-Vector-7.2.tar.gz
 /Bit-Vector-7.3.tar.gz
+/Bit-Vector-7.4.tar.gz
diff --git a/perl-Bit-Vector.spec b/perl-Bit-Vector.spec
index 996b3f5..3112a1d 100644
--- a/perl-Bit-Vector.spec
+++ b/perl-Bit-Vector.spec
@@ -1,6 +1,6 @@
 Name:   perl-Bit-Vector
-Version:7.3
-Release:5%{?dist}
+Version:7.4
+Release:1%{?dist}
 Summary:Efficient bit vector, set of integers and big int math 
library
 Group:  Development/Libraries
 # Outdated FSF address reported, rt#85827
@@ -26,6 +26,7 @@ Requires:   perl(Storable) = 2.21
 %{?perl_default_filter}
 
 %global __provides_exclude 
%{?__provides_exclude:%__provides_exclude|}^perl\\(Bit::Vector\\)$
+%global __requires_exclude 
%{?__requires_exclude:%__requires_exclude|}^perl\\(Carp::Clan\\)\s*$
 
 %description
 Bit::Vector is an efficient C library which allows you to handle bit
@@ -65,6 +66,9 @@ make test
 
 
 %changelog
+* Fri Nov 21 2014 Jitka Plesnikova jples...@redhat.com - 7.4-1
+- 7.4 bump
+
 * Sun Aug 17 2014 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 7.3-5
 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
 
diff --git a/sources b/sources
index 9d7b03f..8f12958 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-684e63a93db1e0eda25a103258b39725  Bit-Vector-7.3.tar.gz
+bf67f144e5be5327ed79d4c69e6e0086  Bit-Vector-7.4.tar.gz
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 1166504] all scripts with 'use Pod::Usage' broken

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166504



--- Comment #7 from Petr Pisar ppi...@redhat.com ---
Searching web for phrase

  perl Can't locate Permission denied.

results in reports where people (on Debian, Fedora, Gentoo) had some
directories listed in @INC without having access there.

What's reporter's @INC (run perl -V and look at the end)? Does the strace
output have some EACCES or ENOPERM errors for those directories listen in the
@INC?

E.g. running as a normal user one get this error:

$ PERL5LIB=/root perl -e 'use Pod::Usage'
Can't locate Pod/Usage.pm:   Permission denied at -e line 1.
BEGIN failed--compilation aborted at -e line 1.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=nVXPMIut7aa=cc_unsubscribe
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 1166504] all scripts with 'use Pod::Usage' broken

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166504

Petr Pisar ppi...@redhat.com changed:

   What|Removed |Added

URL||https://rt.perl.org/Public/
   ||Bug/Display.html?id=113422#
   ||txn-1309618



--- Comment #8 from Petr Pisar ppi...@redhat.com ---
And exactly this non-comprehensive error message was commented
https://rt.perl.org/Public/Bug/Display.html?id=113422#txn-1309618 after
upstream implemented it in the perl 5.18.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=CqyW2NW57ja=cc_unsubscribe
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 1166381] perl-Bit-Vector-7.4 is available

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166381



--- Comment #1 from Fedora Update System upda...@fedoraproject.org ---
perl-Bit-Vector-7.4-1.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/perl-Bit-Vector-7.4-1.fc21

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=Jy0PAJCikPa=cc_unsubscribe
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-IPC-Cmd from: 
Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-IPC-Cmd from: 
Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-IPC-Cmd from: orphan 
to: pghmcfc on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-IPC-Cmd from: orphan 
to: pghmcfc on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-IPC-Cmd from: 
Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-IPC-Cmd from: 
Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-IPC-Cmd from: 
Awaiting Review to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-IPC-Cmd from: 
Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-IPC-Cmd from: 
Awaiting Review to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-Module-Load-Conditional 
from: orphan to: pghmcfc on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-Module-Load-Conditional 
from: orphan to: pghmcfc on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: 
perl-Module-Load-Conditional from: Awaiting Review to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: 
perl-Module-Load-Conditional from: Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: 
perl-Module-Load-Conditional from: Awaiting Review to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: 
perl-Module-Load-Conditional from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: 
perl-Module-Load-Conditional from: Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: 
perl-Module-Load-Conditional from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Params-Validate watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: 
perl-Params-Validate from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Params-Validate watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: 
perl-Params-Validate from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-IPC-Cmd watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-IPC-Cmd from: 
Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: 
perl-Module-Load-Conditional from: Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Params-Validate commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-Params-Validate 
from: Awaiting Review to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Module-Load-Conditional watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: 
perl-Module-Load-Conditional from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Params-Validate set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-Params-Validate from: 
orphan to: pghmcfc on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: 
perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Params-Validate approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-Params-Validate 
from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-MooseX-Types-Path-Class 
from: orphan to: pghmcfc on branch: epel7

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: 
perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: 
perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: epel7

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: 
perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: epel7

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-MooseX-Types-Path-Class 
from: orphan to: pghmcfc on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: 
perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: epel7

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: 
perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: 
perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: epel7

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: 
perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: 
perl-DateTime-Format-MySQL from: Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: 
perl-DateTime-Format-MySQL from: Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: 
perl-DateTime-Format-MySQL from: Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-DateTime-Format-MySQL 
from: orphan to: pghmcfc on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 1166041] CVE-2010-5312 jquery-ui: XSS vulnerability in jQuery.ui.dialog title option

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166041

Vasyl Kaigorodov vkaig...@redhat.com changed:

   What|Removed |Added

 Whiteboard|impact=moderate,public=2010 |impact=moderate,public=2010
   |0903,reported=20141120,sour |0903,reported=20141120,sour
   |ce=internet,cvss2=4.3/AV:N/ |ce=internet,cvss2=4.3/AV:N/
   |AC:M/Au:N/C:N/I:P/A:N,fedor |AC:M/Au:N/C:N/I:P/A:N,fedor
   |a-all/asterisk-gui=affected |a-all/asterisk-gui=affected
   |,fedora-all/beacon=affected |,fedora-all/beacon=affected
   |,fedora-all/blender=affecte |,fedora-all/blender=affecte
   |d,fedora-all/bodhi=affected |d,fedora-all/bodhi=affected
   |,fedora-all/cacti=affected, |,fedora-all/cacti=affected,
   |fedora-all/calibre=affected |fedora-all/calibre=affected
   |,fedora-all/cinnamon=notaff |,fedora-all/cinnamon=notaff
   |ected,fedora-all/ckeditor=a |ected,fedora-all/ckeditor=a
   |ffected,fedora-all/cobbler= |ffected,fedora-all/cobbler=
   |affected,fedora-all/couchdb |affected,fedora-all/couchdb
   |=affected,fedora-all/cumin= |=affected,fedora-all/cumin=
   |affected,fedora-all/django- |affected,fedora-all/django-
   |typepad=affected,fedora-all |typepad=affected,fedora-all
   |/dl=affected,fedora-all/dok |/dl=affected,fedora-all/dok
   |uwiki=affected,fedora-all/d |uwiki=affected,fedora-all/d
   |rupal6=affected,fedora-all/ |rupal6=affected,fedora-all/
   |drupal7=affected,fedora-all |drupal7=affected,fedora-all
   |/drupal7-jquery_update=affe |/drupal7-jquery_update=affe
   |cted,fedora-all/fish=affect |cted,fedora-all/fish=affect
   |ed,fedora-all/fityk=notaffe |ed,fedora-all/fityk=notaffe
   |cted,fedora-all/freeipa=aff |cted,fedora-all/freeipa=aff
   |ected,fedora-all/gallery3=a |ected,fedora-all/gallery3=a
   |ffected,fedora-all/global=a |ffected,fedora-all/global=a
   |ffected,fedora-all/graphite |ffected,fedora-all/graphite
   |-web=affected,fedora-all/ho |-web=affected,fedora-all/ho
   |tot=affected,fedora-all/iki |tot=affected,fedora-all/iki
   |wiki=affected,fedora-all/li |wiki=affected,fedora-all/li
   |bgda=affected,fedora-all/me |bgda=affected,fedora-all/me
   |diawiki=affected,fedora-all |diawiki=affected,fedora-all
   |/mojomojo=affected,fedora-a |/mojomojo=affected,fedora-a
   |ll/nodejs-should=affected,f |ll/nodejs-should=affected,f
   |edora-all/OpenLP=affected,f |edora-all/OpenLP=affected,f
   |edora-all/openslides=affect |edora-all/openslides=affect
   |ed,fedora-all/openteacher=a |ed,fedora-all/openteacher=a
   |ffected,fedora-all/orbited= |ffected,fedora-all/orbited=
   |affected,fedora-all/perl-Mo |affected,fedora-all/perl-Mo
   |jolicious=affected,fedora-a |jolicious=affected,fedora-a
   |ll/phpPgAdmin=affected,fedo |ll/phpPgAdmin=affected,fedo
   |ra-all/python-backlash=affe |ra-all/python-backlash=affe
   |cted,fedora-all/python-djan |cted,fedora-all/python-djan
   |go=affected,fedora-all/pyth |go=affected,fedora-all/pyth
   |on-django-debug-toolbar=aff |on-django-debug-toolbar=aff
   |ected,fedora-all/python-dja |ected,fedora-all/python-dja
   |ngo-typepadapp=affected,fed |ngo-typepadapp=affected,fed
   |ora-all/python-django14=aff |ora-all/python-django14=aff
   |ected,fedora-all/python-dja |ected,fedora-all/python-dja
   |ngo15=affected,fedora-all/p |ngo15=affected,fedora-all/p
   |ython-flask-debugtoolbar=af |ython-flask-debugtoolbar=af
   |fected,fedora-all/python-pe |fected,fedora-all/python-pe
   |bl=affected,fedora-all/pyth |bl=affected,fedora-all/pyth
   |on-sphinx=affected,fedora-a |on-sphinx=affected,fedora-a
   |ll/python-tw-jquery=affecte |ll/python-tw-jquery=affecte
   |d,fedora-all/python-tw2-jqp |d,fedora-all/python-tw2-jqp
   |lugins-flot=affected,fedora |lugins-flot=affected,fedora
   |-all/python-tw2-jquery=affe |-all/python-tw2-jquery=affe
   |cted,fedora-all/python-werk |cted,fedora-all/python-werk
   |zeug=affected,fedora-all/py |zeug=affected,fedora-all/py
   |thon-XStatic-jQuery=affecte 

[PkgDB] pghmcfc:perl-Test-TinyMocker commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-Test-TinyMocker 
from: Approved to: Approved on branch: epel7

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Test-TinyMocker
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: 
perl-DateTime-Format-MySQL from: Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

  1   2   3   4   5   >