Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread P J P
On Friday, 21 November 2014 1:24 PM, Florian Weimer wrote: On 11/21/2014 08:34 AM, Jan Kratochvil wrote: Almost all of my Fedora installations are test VMs where any security is irrelevant. Okay. But does enabling root login offer any significant benefit in that? IOW, if it's disabled by

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Florian Weimer
On 11/21/2014 09:04 AM, P J P wrote: My point is that once we address this (most likely through some configuration generation during VM setup), we can also switch PermitRootLogin on. You mean off? Or that we disable it by default and enable it while setting up a new VM? The latter. We

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Juan Orti
El 2014-11-21 08:49, Christian Rose escribió: 2014-11-21 8:11 GMT+01:00 P J P pj.pan...@yahoo.co.in: Sshd(8) daemon by default allows remote users to login as root. 1. Is that really necessary? 2. Lot of users use their systems as root, without even creating a non-root user. Such practices

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Gerd Hoffmann
On Fr, 2014-11-21 at 09:11 +0100, Florian Weimer wrote: On 11/21/2014 09:04 AM, P J P wrote: My point is that once we address this (most likely through some configuration generation during VM setup), we can also switch PermitRootLogin on. You mean off? Or that we disable it by

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Reindl Harald
Am 21.11.2014 um 08:11 schrieb P J P: Sshd(8) daemon by default allows remote users to login as root. 1. Is that really necessary? 2. Lot of users use their systems as root, without even creating a non-root user. Such practices need to be discouraged, not allowing remote root

Re: Abandoning boinc-client

2014-11-21 Thread Philip Rhoades
Mattia, On 2014-11-21 05:21, Mattia Verga wrote: Hi all, despite my efforts and many wasted hours I'm unable to build recent versions of boinc-client (I'm stuck with errors about gtk-2.0 and gtk-3.0 co-existence). I'm only a co-maintainer, but the primary maintainer has abandoned the package

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Pierre-Yves Chibon
On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote: Hi, for unknown reasons, I can't login to the pkgdb anymore. I just tried with success What am I supposed to do ? Could you maybe described a little more the issue? Are you redirected to FedOAuth? Do you see the login screen

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Tomas Hozza
On 11/21/2014 09:04 AM, P J P wrote: On Friday, 21 November 2014 1:24 PM, Florian Weimer wrote: On 11/21/2014 08:34 AM, Jan Kratochvil wrote: Almost all of my Fedora installations are test VMs where any security is irrelevant. Okay. But does enabling root login offer any significant

How to stop unneeded services?

2014-11-21 Thread Peter Lemenkov
Hello All! Perhaps a silly question but I'm stuck and need your help, my fellow fedorians. I've got a service foo.service which Requires=bar.socket (which in turn runs bar.service). So if I start foo.service then systemd opens bar.socket, captures first packet and runs bar.service (which isn't

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Ralf Corsepius
On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote: On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote: Hi, for unknown reasons, I can't login to the pkgdb anymore. I just tried with success What am I supposed to do ? Could you maybe described a little more the issue? I am

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-21 Thread Matěj Cepl
On 2014-11-20, 16:17 GMT, Petr Viktorin wrote: Every piece of Fedora is like that, and yet I don't see any other software doing useless-for-me opt-out tracking. (Also, who am I paying? All authors of Firefox, or only the Mozilla employees?) How many multizillion LoC end-user applications

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Ralf Corsepius
On 11/21/2014 11:33 AM, Ralf Corsepius wrote: On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote: Are you redirected to FedOAuth? I guess that's it. Do you see the login screen (username/password)? Is the problem only with pkgdb? I don't know. All I can say is

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Pierre-Yves Chibon
On Fri, Nov 21, 2014 at 11:33:57AM +0100, Ralf Corsepius wrote: On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote: On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote: for unknown reasons, I can't login to the pkgdb anymore. Could you maybe described a little more the issue? I

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Roberto Ragusa
On 11/21/2014 09:42 AM, Reindl Harald wrote: why? because they are servers for specific tasks and *any* non-root login would be followed by su - root anyways and for automated rsync scripts backing up data only root has access you need it also For rsync-as-root use cases my usual approach

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Pierre-Yves Chibon
On Fri, Nov 21, 2014 at 11:46:03AM +0100, Ralf Corsepius wrote: On 11/21/2014 11:33 AM, Ralf Corsepius wrote: On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote: Are you redirected to FedOAuth? I guess that's it. Do you see the login screen (username/password)? Is the problem only with

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Reindl Harald
Am 21.11.2014 um 11:55 schrieb Roberto Ragusa: On 11/21/2014 09:42 AM, Reindl Harald wrote: why? because they are servers for specific tasks and *any* non-root login would be followed by su - root anyways and for automated rsync scripts backing up data only root has access you need it also

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Reindl Harald
Am 21.11.2014 um 12:05 schrieb Reindl Harald: Am 21.11.2014 um 11:55 schrieb Roberto Ragusa: On 11/21/2014 09:42 AM, Reindl Harald wrote: why? because they are servers for specific tasks and *any* non-root login would be followed by su - root anyways and for automated rsync scripts backing

rawhide report: 20141121 changes

2014-11-21 Thread Fedora Rawhide Report
Tomáš Mráz tm...@redhat.com 1.0.1j-2 - update the FIPS RSA keygen to be FIPS 186-4 compliant Size change: 719 bytes paratype-pt-sans-fonts-20141121-1.fc22 -- * Fri Nov 21 2014 Parag Nemade pnemade AT redhat DOT com - 20141121-1 - Change the Source0 archive

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Ralf Corsepius
On 11/21/2014 11:52 AM, Pierre-Yves Chibon wrote: On Fri, Nov 21, 2014 at 11:33:57AM +0100, Ralf Corsepius wrote: On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote: On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote: for unknown reasons, I can't login to the pkgdb anymore. Could

F-21 Branched report: 20141121 changes

2014-11-21 Thread Fedora Branched Report
Compose started at Fri Nov 21 07:15:02 UTC 2014 Broken deps for armhfp -- [avro] avro-mapred-1.7.5-9.fc21.noarch requires hadoop-mapreduce avro-mapred-1.7.5-9.fc21.noarch requires hadoop-client [gearbox]

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Mikolaj Izdebski
On 11/21/2014 11:56 AM, Pierre-Yves Chibon wrote: On Fri, Nov 21, 2014 at 11:46:03AM +0100, Ralf Corsepius wrote: On 11/21/2014 11:33 AM, Ralf Corsepius wrote: On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote: Are you redirected to FedOAuth? I guess that's it. Do you see the login screen

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Pierre-Yves Chibon
On Fri, Nov 21, 2014 at 12:23:29PM +0100, Ralf Corsepius wrote: On 11/21/2014 11:52 AM, Pierre-Yves Chibon wrote: On Fri, Nov 21, 2014 at 11:33:57AM +0100, Ralf Corsepius wrote: On 11/21/2014 10:30 AM, Pierre-Yves Chibon wrote: On Fri, Nov 21, 2014 at 08:52:23AM +0100, Ralf Corsepius wrote:

Really making fonts awesome in Fedora 21

2014-11-21 Thread Pádraig Brady
I was surprised at the blurriness of the _default_ font (Cantarell) on my new F21 install. There were noticeable artefacts as well as general blurriness with no noticeable difference between grayscale and rgba antialiasing. Even worse was different text heights for bold and normal which was

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Matěj Cepl
On 2014-11-21, 10:55 GMT, Roberto Ragusa wrote: For rsync-as-root use cases my usual approach is to create another account with userid=0 and login with ssh on this account. Proper way is actually to use command parameter in authorized_keys on server and for example

[Base] Base Design WG agenda meeting 21 November 2014 15:00 UTC on #fedora-meeting

2014-11-21 Thread Harald Hoyer
Agenda: - Status buildrequires cleanup work (davids nils!) - Docker update - Status rpm mechanisms for multiple config subpackages - Status rpm mechanisms for factory reset files - Base WG ownership of generic network install images (keep it on the agenda, until all WG members are back

update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Kai Engert
On Fri, 2014-10-31 at 14:05 +0100, Kai Engert wrote: All legacy root CA certificates, which seem to be required for full compatibility with either OpenSSL or GnuTLS, will continue to be included and enabled in the ca-certificates package. For users who are willing to accept the breakage and

Re: update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Kai Engert
FYI, I'm documenting the changes that we make on top of the Mozilla CA list at: https://fedoraproject.org/wiki/CA-Certificates Kai -- devel mailing list devel@lists.fedoraproject.org https://admin.fedoraproject.org/mailman/listinfo/devel Fedora Code of Conduct:

Re: update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Stephen Gallagher
On Fri, 2014-11-21 at 14:03 +0100, Kai Engert wrote: On Fri, 2014-10-31 at 14:05 +0100, Kai Engert wrote: All legacy root CA certificates, which seem to be required for full compatibility with either OpenSSL or GnuTLS, will continue to be included and enabled in the ca-certificates

Re: Accessing/Logging into the pkgdb

2014-11-21 Thread Ralf Corsepius
On 11/21/2014 12:46 PM, Pierre-Yves Chibon wrote: On Fri, Nov 21, 2014 at 12:23:29PM +0100, Ralf Corsepius wrote: But I don't seem to be able to log-in directly on https://admin.fedoraproject.org/pkgdb This really sounds like a problem on FedOAuth rather than pkgdb itself. Have you tried

update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Kai Engert
Resending this as a new thread, for increased visibility. As explained in the older thread, the Mozilla project has started to remove CA certificates that contain weak keys. Those removals cause issues with software based on OpenSSL, and software based on older versions of GnuTLS. (A short

Re: update on ca-certificates, introducing the ca-legacy utility

2014-11-21 Thread Kai Engert
On Fri, 2014-11-21 at 10:45 -0500, Stephen Gallagher wrote: Kai, this is very important information buried at the bottom of a long email thread; would you mind re-sending this summary in a new thread (also to devel-announce) so that people are sure to see it? done -- devel mailing list

Re: iccjpeg.h errors

2014-11-21 Thread Rex Dieter
Antonio Trande wrote: I don't know how to fix these errors during IceCat compilation. Lately I tried to adapt Fedora compilations flags but there is wrong something. Here the log: http://koji.fedoraproject.org/koji/getfile?taskID=8044663name=build.logoffset=-4000 This is SPEC file that

Fedora scientific packaging

2014-11-21 Thread Sandro Mani
Hello, Some time ago I started working on packaging Salome, the platform for numerical simulation. As always, time is a limited resource, and things kinda stalled after hitting a few issues here and there, despite most of the work being done. Now, with Jiri Kastner joining the effort, we

Re: Fedora scientific packaging

2014-11-21 Thread M. Edward (Ed) Borasky
The two I want most are RStudio (desktop and server) and R Commander. RStudio does exist in RPM form but the packages are made via 'cmake' rather than by Fedora's process, and the server's using the old school /etc/init.d rather than systemd. R Commander's much easier - you just have to package

Re: Abotu setting 'PermitRootLogin=no' in sshd_config

2014-11-21 Thread Richard W.M. Jones
On Fri, Nov 21, 2014 at 09:11:51AM +0100, Florian Weimer wrote: On 11/21/2014 09:04 AM, P J P wrote: My point is that once we address this (most likely through some configuration generation during VM setup), we can also switch PermitRootLogin on. You mean off? Or that we disable it by

Re: How to stop unneeded services?

2014-11-21 Thread Stephen Gallagher
On Fri, 2014-11-21 at 13:52 +0400, Peter Lemenkov wrote: Hello All! Perhaps a silly question but I'm stuck and need your help, my fellow fedorians. I've got a service foo.service which Requires=bar.socket (which in turn runs bar.service). So if I start foo.service then systemd opens

Re: How to stop unneeded services?

2014-11-21 Thread Lennart Poettering
On Fri, 21.11.14 13:52, Peter Lemenkov (lemen...@gmail.com) wrote: Hello All! Perhaps a silly question but I'm stuck and need your help, my fellow fedorians. I've got a service foo.service which Requires=bar.socket (which in turn runs bar.service). So if I start foo.service then systemd

Re: [Scitech] Fedora scientific packaging

2014-11-21 Thread Dave Love
Sandro Mani manisan...@gmail.com writes: That said, there is now a github repo which contains the work-in-progress stuff for packaging Salome (and some initial OpenFOAM work) here [2]. People interested in joining these efforts or sharing initial work on other scientific packages are very

Re: Fedora scientific packaging

2014-11-21 Thread Pete Travis
On Nov 21, 2014 12:48 PM, M. Edward (Ed) Borasky zn...@znmeb.net wrote: The two I want most are RStudio (desktop and server) and R Commander. RStudio does exist in RPM form but the packages are made via 'cmake' rather than by Fedora's process, and the server's using the old school /etc/init.d

Self Introduction: Colin Macdonald

2014-11-21 Thread Colin Macdonald
Hi all, I've been a Fedora user since 2008 and long-time GNU/Linux user on other distros before that. I'm currently working on packaging Biber (#1165620) which is a LaTeX bibliography tool, with the kind help of @psabata and @mef. I've maintained a copr of this for six months or so. @psabata

Re: references to Makefiles in the wiki's Packaging: namespace

2014-11-21 Thread Adam Williamson
On Fri, 2014-11-14 at 16:31 -0700, Ken Dreyer wrote: I was talking with someone today about https://fedoraproject.org/wiki/Packaging:DistTag , and they were confused about the references to the Makefiles. Can I have access to edit that particular page to clean that up? Or how does one get

Re: Taskatron depcheck broken/incomplete (was: Re: Removing packages that have broken dependencies in F21 tree)

2014-11-21 Thread Adam Williamson
On Sun, 2014-11-16 at 01:21 +0100, Kevin Kofler wrote: Kalev Lember wrote: 2) juffed was broken by https://admin.fedoraproject.org/updates/FEDORA-2014-14301/ . Interestingly enough the update passed the Taskatron depcheck test there, even though it created a new broken dependency in the

Re: Fedora scientific packaging

2014-11-21 Thread Suchakra
Hi, What do you say, Ed? If I get the package review done, will you help with bugs and maintenance? --Pete I am using RStudio actively on Fedora using the rpm they provide. Though it works just about satisfactorily for me standalone, it would really be nice to have it in our repos. I can

Fedora 21 Final blocker bug status report #1

2014-11-21 Thread Adam Williamson
Hi folks! We're now into the Fedora 21 Final freeze period, and we really need to address blocker bugs promptly to try and make the scheduled release date. On the current schedule Go/No-Go will happen on 2014-12-04, which means we really need the final release candidate built by 2014-12-02, so

Re: Fedora scientific packaging

2014-11-21 Thread M. Edward (Ed) Borasky
I think the Fedora policy requires more of a commitment from maintainers than I can offer. In any event, I know RStudio Server can be built from source on Fedora and that it works but it needs a lot of detailed attention to turn it into something that will make it into a release. It has a few

Re: Fedora 21 Final blocker bug status report #1

2014-11-21 Thread M. Edward (Ed) Borasky
I'll volunteer to test https://bugzilla.redhat.com/show_bug.cgi?id=1146232 f21 workstation ships 'default' network, so loses connectivity when run in a VM - libvirt / gnome-boxes - when do we expect TC3? On Fri, Nov 21, 2014 at 9:15 PM, Adam Williamson adamw...@fedoraproject.org wrote: Hi

[EPEL-devel] Fedora EPEL 5 updates-testing report

2014-11-21 Thread updates
The following Fedora EPEL 5 Security updates need testing: Age URL 944 https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5630/bugzilla-3.2.10-5.el5 398 https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11893/libguestfs-1.20.12-1.el5 163

[EPEL-devel] Fedora EPEL 7 updates-testing report

2014-11-21 Thread updates
The following Fedora EPEL 7 Security updates need testing: Age URL 24 https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3621/php-Smarty-3.1.21-1.el7 20 https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-3745/tnftp-20141031-1.el7 12

[EPEL-devel] Fedora EPEL 6 updates-testing report

2014-11-21 Thread updates
The following Fedora EPEL 6 Security updates need testing: Age URL 944 https://admin.fedoraproject.org/updates/FEDORA-EPEL-2012-5620/bugzilla-3.4.14-2.el6 163 https://admin.fedoraproject.org/updates/FEDORA-EPEL-2014-1616/puppet-2.7.26-1.el6 34

File Bit-Vector-7.4.tar.gz uploaded to lookaside cache by jplesnik

2014-11-21 Thread Jitka Plesnikova
A file has been added to the lookaside cache for perl-Bit-Vector: bf67f144e5be5327ed79d4c69e6e0086 Bit-Vector-7.4.tar.gz -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing list perl-devel@lists.fedoraproject.org

[perl-Bit-Vector] 7.4 bump

2014-11-21 Thread Jitka Plesnikova
commit d28c59d6b63fdd1a536e4a8869ab701baf45ad54 Author: Jitka Plesnikova jples...@redhat.com Date: Fri Nov 21 09:20:03 2014 +0100 7.4 bump .gitignore |1 + perl-Bit-Vector.spec |8 ++-- sources |2 +- 3 files changed, 8 insertions(+), 3 deletions(-)

[Bug 1166504] all scripts with 'use Pod::Usage' broken

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166504 --- Comment #5 from Petr Pisar ppi...@redhat.com --- Either there is a real permission denial, or this is just a fuzz in module look-up made by perl and returning aa bogus error message. Minimal reproducer should be: $ perl -e 'use

[Bug 1166381] perl-Bit-Vector-7.4 is available

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166381 Jitka Plesnikova jples...@redhat.com changed: What|Removed |Added Status|ASSIGNED|MODIFIED Fixed

[Bug 1166504] all scripts with 'use Pod::Usage' broken

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166504 Emmanuel Seyman emman...@seyman.fr changed: What|Removed |Added CC||emman...@seyman.fr

[perl-Bit-Vector/f21] 7.4 bump

2014-11-21 Thread Jitka Plesnikova
commit 13e374e2942efb5cf7c270cde0e7cc0084d3634a Author: Jitka Plesnikova jples...@redhat.com Date: Fri Nov 21 09:32:33 2014 +0100 7.4 bump .gitignore |1 + perl-Bit-Vector.spec |8 ++-- sources |2 +- 3 files changed, 8 insertions(+), 3 deletions(-)

[Bug 1166504] all scripts with 'use Pod::Usage' broken

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166504 --- Comment #7 from Petr Pisar ppi...@redhat.com --- Searching web for phrase perl Can't locate Permission denied. results in reports where people (on Debian, Fedora, Gentoo) had some directories listed in @INC without having access there.

[Bug 1166504] all scripts with 'use Pod::Usage' broken

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166504 Petr Pisar ppi...@redhat.com changed: What|Removed |Added URL|

[Bug 1166381] perl-Bit-Vector-7.4 is available

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166381 --- Comment #1 from Fedora Update System upda...@fedoraproject.org --- perl-Bit-Vector-7.4-1.fc21 has been submitted as an update for Fedora 21. https://admin.fedoraproject.org/updates/perl-Bit-Vector-7.4-1.fc21 -- You are receiving this

[PkgDB] pghmcfc:perl-IPC-Cmd watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-IPC-Cmd from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-IPC-Cmd watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-IPC-Cmd from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-IPC-Cmd set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-IPC-Cmd from: orphan to: pghmcfc on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing

[PkgDB] pghmcfc:perl-IPC-Cmd set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-IPC-Cmd from: orphan to: pghmcfc on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl perl-devel mailing

[PkgDB] pghmcfc:perl-IPC-Cmd watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-IPC-Cmd from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-IPC-Cmd approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-IPC-Cmd from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-IPC-Cmd commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-IPC-Cmd from: Awaiting Review to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-IPC-Cmd approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-IPC-Cmd from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-IPC-Cmd commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-IPC-Cmd from: Awaiting Review to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-Module-Load-Conditional set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-Module-Load-Conditional from: orphan to: pghmcfc on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Module-Load-Conditional set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-Module-Load-Conditional from: orphan to: pghmcfc on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Module-Load-Conditional commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-Module-Load-Conditional from: Awaiting Review to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Module-Load-Conditional watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-Module-Load-Conditional from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Module-Load-Conditional commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-Module-Load-Conditional from: Awaiting Review to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Module-Load-Conditional watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-Module-Load-Conditional from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Module-Load-Conditional watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-Module-Load-Conditional from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Module-Load-Conditional approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-Module-Load-Conditional from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Params-Validate watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-Params-Validate from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Params-Validate watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-Params-Validate from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-IPC-Cmd watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-IPC-Cmd from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-IPC-Cmd -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-Module-Load-Conditional approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-Module-Load-Conditional from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Params-Validate commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-Params-Validate from: Awaiting Review to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Module-Load-Conditional watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-Module-Load-Conditional from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load-Conditional -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Params-Validate set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-Params-Validate from: orphan to: pghmcfc on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate -- Fedora Extras Perl SIG http://www.fedoraproject.org/wiki/Extras/SIGs/Perl

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-Params-Validate approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-Params-Validate from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Params-Validate -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-MooseX-Types-Path-Class from: orphan to: pghmcfc on branch: epel7 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: epel7 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: epel7 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-MooseX-Types-Path-Class from: orphan to: pghmcfc on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: epel7 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: epel7 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-MooseX-Types-Path-Class commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-MooseX-Types-Path-Class from: Approved to: Approved on branch: el6 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-MooseX-Types-Path-Class -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL approveacls set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-DateTime-Format-MySQL from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL watchcommits set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchcommits of package: perl-DateTime-Format-MySQL from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL watchbugzilla set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-DateTime-Format-MySQL from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL set point of contact to: pghmcfc

2014-11-21 Thread pkgdb
user: pghmcfc changed point of contact of package: perl-DateTime-Format-MySQL from: orphan to: pghmcfc on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL -- Fedora Extras Perl SIG

[Bug 1166041] CVE-2010-5312 jquery-ui: XSS vulnerability in jQuery.ui.dialog title option

2014-11-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1166041 Vasyl Kaigorodov vkaig...@redhat.com changed: What|Removed |Added Whiteboard|impact=moderate,public=2010

[PkgDB] pghmcfc:perl-Test-TinyMocker commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-Test-TinyMocker from: Approved to: Approved on branch: epel7 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-Test-TinyMocker -- Fedora Extras Perl SIG

[PkgDB] pghmcfc:perl-DateTime-Format-MySQL commit set to Approved

2014-11-21 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: perl-DateTime-Format-MySQL from: Approved to: Approved on branch: el5 To make changes to this package see: https://admin.fedoraproject.org/pkgdb/package/perl-DateTime-Format-MySQL -- Fedora Extras Perl SIG

  1   2   3   4   5   >