Re: Enable tapping by default

2014-11-18 Thread Felix Miata
Jaroslav Nahorny composed on 2014-11-18 22:59 (UTC+0100):

> I think, if the device have some capability (feature) it shouldn't be
> disabled by default. 

Right. Every feature every programmer takes the trouble to put into a
program, and every feature every chip maker puts into his chip, should be
enabled by default, no matter how much sense the feature makes, or whether it
makes any sense at all. We can't ever have too much feature bloat or
complexity; or can we?
-- 
"The wise are known for their understanding, and pleasant
words are persuasive." Proverbs 16:21 (New Living Translation)

 Team OS/2 ** Reg. Linux User #211409 ** a11y rocks!

Felix Miata  ***  http://fm.no-ip.com/
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: rawhide report: 20141118 changes

2014-11-18 Thread Jens Petersen
>   alex-3.0.5-37.fc21 requires libHSbase-4.6.0.1-ghc7.6.3.so
:
:

Sorry for all the missing ghc libHS* provides...: this happened
while rebuilding ghc to use llvm34 to get it to work again on ARM,
due to some recent dependency generation changes in ghc-rpm-macros.

I already fixed this yesterday in ghc-7.6.3-28.fc22
but not in time for the rawhide (report) cut-off...
(I also backported the needed ghc dependency generation change
to F21 to avoid this happening there with a rebuild in the future.)

Jens
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Peter Hutterer
On Tue, Nov 18, 2014 at 10:59:24PM +0100, Jaroslav Nahorny wrote:
> 
> Kevin Kofler  writes:
> 
> > Erik Schilling wrote:
> >> Over the time I just got used to hitting the special button...
> >
> > And that's what that "special button" is for. :-)
> >
> > If the touchpad has physical buttons (or physically-drawn "virtual 
> > buttons"), why do users even expect tapping to produce a click? The finger 
> > area is for moving, the buttons are for clicking.
> 
> For speed sake. You don't have to move your fingers. It's like with the
> scroll-wheel on a mouse. Why do you need a scroll wheel? You could as
> well just point the mouse to the scroll marker on right side of the
> window, click LMB and move the mouse. It's doable. Why do you need a
> scroll-wheel then. Or use PgUp / PgDown keys on your keyboard.
> 
> Furthermore, why a mouse / touchpad at all? You can use keyboard for
> navigation.
> 
> So those are personal preferences. One person prefers scroll-wheel, the
> other PgUp / PgDown keys. The thing is, a touchpad is a piece of
> hardware. With some features built-in. And we are by default disabling a
> feature this device offers out of the box.
> 
> I know it's a matter of preferences. Exactly like the way you mount a
> roll of toilet paper on a wall
> (http://en.wikipedia.org/wiki/Toilet_paper_orientation). 

that page's existence just made my day. thanks :)
 
> I know some people hate this feature (tapping) and some love it. But I
> think, if the device have some capability (feature) it shouldn't be
> disabled by default.

slippery slope. synaptics has a lot of features that we don't enable by
default even though the hw has the theoretical capability. examples are
clickfinger, corner buttons, circular scrolling.

remember that a touchpad is just that, a surface that responds
to touch. everything else is done in the driver and there isn't really a
limit what you could do based on that capability. tapping is no more
built-in than pinch-to-zoom (which we don't even support atm).

Cheers,
   Peter

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Peter Hutterer
On Tue, Nov 18, 2014 at 10:05:01PM +0100, Kevin Kofler wrote:
> drago01 wrote:
> 
> > On Tue, Nov 18, 2014 at 6:50 AM, Mattias Ellert
> >  wrote:
> >
> >> Even if you know that this weird "feature" exists, it will take you
> >> hours to disable it, since while you are trying to find your way through
> >> setting and control panels you will get tons and tons of random clicks
> >> that open random windows that needs to be closed and change random
> >> settings that you need to reset. And while you try to do this you get
> >> even more random clicks that open new windows and change other stuff.
> > 
> > This has pretty much nothing to do with reality. So please write sane
> > mails when you ask for sanity ;)
> 
> It is when you have never used a tap-to-click device and thus are not used 
> to the extra-soft touch that it takes to move without tapping. Then 
> literally EVERY cursor move you make will trigger an accidental click. I 
> have personally experienced that. This is not an exaggeration at all.

that sounds like bug, please file it here:
https://bugs.freedesktop.org/enter_bug.cgi?product=xorg, component
Input/synaptics  with one or more evemu recordings attached that triggered
an accidental tap.

while tapping has its drawbacks, it's not supposed to be that bad.

Cheers,
   Peter
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Peter Hutterer
On Tue, Nov 18, 2014 at 09:16:34PM +0100, Jaroslav Nahorny wrote:
> 
> Björn Persson  writes:
> 
> > Jaroslav Nahorny  wrote:
> >> [1] I know it's a far analogy, but let's try to imagine:
> >> Let's disable wifi hardware by default. Why? Because some people are not
> >> aware of this feature. They want to use their eth interface, and having
> >> wireless interface turned on produces unnecessary „noise” and confusion.
> >> If somebody wants to use wifi, they can enable it.
> >> Seems legit, right?
> >
> > As far as I can tell Fedora doesn't automatically connect to Wifi
> > networks it hasn't encountered before. You have to explicitly tell it
> > to connect. Then, once you have enabled it, it may reconnect
> > automatically thereafter. So yes, this seems not only legit; it seems
> > to be reality.
> 
> I didn't mean connecting (or not) to wireless networks, but disabling
> hardware from normal operation. This is what we are at the moment doing
> with touchpads. We are disabling a feature those devices have built-in.

you're aware that tapping is a pure software feature? if we didn't implement
it in the driver, it wouldn't exist.

Cheers,
   Peter
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread M. Edward (Ed) Borasky
I'm killfiling this thread and I'm inches away from leaving the mailing
list. Can we move on?

On Tue, Nov 18, 2014 at 2:54 PM, Bruno Wolff III  wrote:

> On Tue, Nov 18, 2014 at 16:22:54 -0600,
>  Michael Catanzaro  wrote:
>
>>
>> Is there a bug report about this? Could you point me to it if so? i686
>> is absolutely a supported architecture, it's just not one that's
>> regularly tested.
>>
>
> This is the one for webkit:
> https://bugzilla.redhat.com/show_bug.cgi?id=1103967
>
> I got this partially confused with the one for xchat:
> https://bugzilla.redhat.com/show_bug.cgi?id=1101811
> The xchat one is where another library is the culprit.
>
> --
> devel mailing list
> devel@lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/devel
> Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
>



-- 
Twitter: http://twitter.com/znmeb; Computational Journalism on a Stick
http://j.mp/CompJournoStickOverview

Remember, if you're traveling to Bactria, Hump Day is Tuesday and Thursday.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Bruno Wolff III

On Tue, Nov 18, 2014 at 16:22:54 -0600,
 Michael Catanzaro  wrote:


Is there a bug report about this? Could you point me to it if so? i686
is absolutely a supported architecture, it's just not one that's
regularly tested.


This is the one for webkit:
https://bugzilla.redhat.com/show_bug.cgi?id=1103967

I got this partially confused with the one for xchat:
https://bugzilla.redhat.com/show_bug.cgi?id=1101811
The xchat one is where another library is the culprit.
--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Lars Seipel
On Tue, Nov 18, 2014 at 11:15:33AM +0200, Nikos Roussos wrote:
> > No, actually we don't. We promote websites because we honestly think
> > they're useful, not because we're paid to do so.
> 
> That's irrelevant. Paid or not, promoting websites through tiles or
> gnome-shell is the same form of advertisement.

I disagree. Think about it: imagine I told you as a friend how I was at
some pub yesterday and enthusiastically rave about how it was totally
awesome and that you should go there, too. Now, in the one case I told
you this because I'm honestly convinced that it would be fun for you to
go there and that you'd like it. In the other case I did it because the
owner paid me for it. Really no difference? I don't think so.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Michael Catanzaro
On Tue, 2014-11-18 at 22:22 +0100, Kevin Kofler wrote:
> That's a webkitgtk issue, look at how we handle this in QtWebKit.
> 
> (You have to build the library twice, as /usr/lib/libwebkitgtk* with
> the 
> WebKit JIT disabled and as /usr/lib/sse2/libwebkitgtk* with the JIT
> enabled. 
> The WebKit JavaScript JIT requires SSE2. The interpreter works fine
> without 
> it.)
> 
> Kevin Kofler

Hi,

Is there a bug report about this? Could you point me to it if so? i686
is absolutely a supported architecture, it's just not one that's
regularly tested.


signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Suspend/resume broken on Lenovo laptops (Fedora 21 beta)

2014-11-18 Thread Jonathan Corbet
On Tue, 18 Nov 2014 20:53:09 +0100
"valent.turko...@gmail.com"  wrote:

> Issue was with missing TPM modules! One solution would be to disable
> TPM in EFI/BIOS and other to install missing kernel-modules-extra
> package.

Jackpot, that was my problem too.  The interesting thing is that I
noticed that module missing a while ago (mentioned it on -test even), but
somehow my attempt to get it in place must have failed; I concluded it
wasn't the problem.  Silly me.

Life is better now, thanks.

jon
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Jaroslav Nahorny

Kevin Kofler  writes:

> Erik Schilling wrote:
>> Over the time I just got used to hitting the special button...
>
> And that's what that "special button" is for. :-)
>
> If the touchpad has physical buttons (or physically-drawn "virtual 
> buttons"), why do users even expect tapping to produce a click? The finger 
> area is for moving, the buttons are for clicking.

For speed sake. You don't have to move your fingers. It's like with the
scroll-wheel on a mouse. Why do you need a scroll wheel? You could as
well just point the mouse to the scroll marker on right side of the
window, click LMB and move the mouse. It's doable. Why do you need a
scroll-wheel then. Or use PgUp / PgDown keys on your keyboard.

Furthermore, why a mouse / touchpad at all? You can use keyboard for
navigation.

So those are personal preferences. One person prefers scroll-wheel, the
other PgUp / PgDown keys. The thing is, a touchpad is a piece of
hardware. With some features built-in. And we are by default disabling a
feature this device offers out of the box.

I know it's a matter of preferences. Exactly like the way you mount a
roll of toilet paper on a wall
(http://en.wikipedia.org/wiki/Toilet_paper_orientation). 

I know some people hate this feature (tapping) and some love it. But I
think, if the device have some capability (feature) it shouldn't be
disabled by default.


-- 
jaroslav


pgpTQ9qsoOGh_.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Lars Seipel
On Tue, Nov 18, 2014 at 10:02:10PM +0100, Kevin Kofler wrote:
> do you right-click? So I don't expect this to be a common case, except maybe 
> in Apple's one-button land).

Apple also disables tap-to-click by default. So if it's true that users
expect that to be enabled those expectations must've been set somewhere
else.

Some more anecdata:
Personally, I don't like tap-to-click but know perfectly well how to
deal with it (by disabling all touchpad functionality in the firmware
and use a trackpoint, like all self-respecting people do). So as far as
I'm concerned, the default doesn't matter.

Some family members, though, mostly use their laptop with an external
mouse (i.e. not consciously using the touchpad at all). Until I showed
them that tap-to-click is a thing and can be disabled, they were
experiencing spurious quirks and had no idea what was causing them,
thinking they maybe hit a wrong key on the keyboard by accident or that
there's something wrong with their device or software setup. I think the
current Fedora default is the right thing to do.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Kevin Kofler
I wrote:
> If the touchpad has physical buttons (or physically-drawn "virtual
> buttons"), why do users even expect tapping to produce a click? The finger
> area is for moving, the buttons are for clicking. The only case in which
> tapping makes sense is if the touchpad has NO buttons at all (but then how
> do you right-click? So I don't expect this to be a common case, except
> maybe in Apple's one-button land).

PS: And IIRC, the synaptics driver actually has a quirks list of known 
buttonless touchpads and enables tapping for those, so that case is already 
handled.

Kevin Kofler

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Kevin Kofler
Bruno Wolff III wrote:
> Why do you claim that? What requirements do you think we must provide
> for in our default browser that other browser we have packages for
> don't meet? I find Midori reasonable on x86_64. There is currently an
> i686 problem because a library it uses is compiled with an incorrect
> architecure (it uses instructions that aren't supported on hardware
> Fedora is upposed to support). So I have problems with it on i686, but
> this isn't directly a Midori problem. Seamonkey seems pretty reasonable
> as well.

That's a webkitgtk issue, look at how we handle this in QtWebKit.

(You have to build the library twice, as /usr/lib/libwebkitgtk* with the 
WebKit JIT disabled and as /usr/lib/sse2/libwebkitgtk* with the JIT enabled. 
The WebKit JavaScript JIT requires SSE2. The interpreter works fine without 
it.)

Kevin Kofler

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread drago01
On Tue, Nov 18, 2014 at 10:05 PM, Kevin Kofler  wrote:
> drago01 wrote:
>
>> On Tue, Nov 18, 2014 at 6:50 AM, Mattias Ellert
>>  wrote:
>>
>>> Even if you know that this weird "feature" exists, it will take you
>>> hours to disable it, since while you are trying to find your way through
>>> setting and control panels you will get tons and tons of random clicks
>>> that open random windows that needs to be closed and change random
>>> settings that you need to reset. And while you try to do this you get
>>> even more random clicks that open new windows and change other stuff.
>>
>> This has pretty much nothing to do with reality. So please write sane
>> mails when you ask for sanity ;)
>
> It is when you have never used a tap-to-click device and thus are not used
> to the extra-soft touch that it takes to move without tapping. Then
> literally EVERY cursor move you make will trigger an accidental click. I
> have personally experienced that. This is not an exaggeration at all.

Are you sure that you don't have a crappy / broken touchpad ?
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Nikos Roussos
On 11/18/2014 11:09 PM, Kevin Kofler wrote:
> Jiri Eischmann wrote:
>> If you're talking about Workstation, then you should probably propose it
>> to their working group on the desktop mailing list. The working groups
>> are supposed to do such decisions now.
>> If you're talking about one of other spins (KDE, Xfce,...), then you
>> should go to the respective SIG.
> 
> I disagree with that. It's a decision made at the driver level, it does not 
> make sense to override that per desktop environment.

It's a UX thing, so the Workstation WG seems like the best place to
decide this (at least for Gnome).




signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Fulko Hew
On Tue, Nov 18, 2014 at 4:02 PM, Kevin Kofler 
wrote:

> Erik Schilling wrote:
> > Over the time I just got used to hitting the special button...
>
> And that's what that "special button" is for. :-)
>
> If the touchpad has physical buttons (or physically-drawn "virtual
> buttons"), why do users even expect tapping to produce a click? The finger
> area is for moving, the buttons are for clicking. The only case in which
> tapping makes sense is if the touchpad has NO buttons at all (but then how
> do you right-click? So I don't expect this to be a common case, except
> maybe
> in Apple's one-button land).
>

At some point in time, with some version of Fedora and some device driver...
I used to have 'double-tap' to 'single-click'.

I found it useful when I had it, and still occasionally miss it today.

But I personally would disagree with concept of 'tap to click' for all
the obvious reasons already mentioned, regardless of having physical or
virtual buttons.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Kevin Kofler
drago01 wrote:

> On Tue, Nov 18, 2014 at 6:50 AM, Mattias Ellert
>  wrote:
>
>> Even if you know that this weird "feature" exists, it will take you
>> hours to disable it, since while you are trying to find your way through
>> setting and control panels you will get tons and tons of random clicks
>> that open random windows that needs to be closed and change random
>> settings that you need to reset. And while you try to do this you get
>> even more random clicks that open new windows and change other stuff.
> 
> This has pretty much nothing to do with reality. So please write sane
> mails when you ask for sanity ;)

It is when you have never used a tap-to-click device and thus are not used 
to the extra-soft touch that it takes to move without tapping. Then 
literally EVERY cursor move you make will trigger an accidental click. I 
have personally experienced that. This is not an exaggeration at all.

Kevin Kofler

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Kevin Kofler
Jiri Eischmann wrote:
> If you're talking about Workstation, then you should probably propose it
> to their working group on the desktop mailing list. The working groups
> are supposed to do such decisions now.
> If you're talking about one of other spins (KDE, Xfce,...), then you
> should go to the respective SIG.

I disagree with that. It's a decision made at the driver level, it does not 
make sense to override that per desktop environment.

We are not going to override this default on the KDE Spin.

Kevin Kofler

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Thomas C. Gilliard


On 11/18/2014 01:02 PM, Kevin Kofler wrote:

Erik Schilling wrote:

Over the time I just got used to hitting the special button...

And that's what that "special button" is for. :-)

If the touchpad has physical buttons (or physically-drawn "virtual
buttons"), why do users even expect tapping to produce a click? The finger
area is for moving, the buttons are for clicking. The only case in which
tapping makes sense is if the touchpad has NO buttons at all (but then how
do you right-click? So I don't expect this to be a common case, except maybe
in Apple's one-button land).

 Kevin Kofler

the Lenovo Yog-Pro 2 has a flat touchpad which takes right or left 
bottom corner presses and reacts to taps to the center.


Tom Gilliard
--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Erik Schilling


On 18/11/14 22:02, Kevin Kofler wrote:
> Erik Schilling wrote:
>> Over the time I just got used to hitting the special button...
> 
> And that's what that "special button" is for. :-)
> 
> If the touchpad has physical buttons (or physically-drawn "virtual 
> buttons"), why do users even expect tapping to produce a click? The finger 
> area is for moving, the buttons are for clicking. The only case in which 
> tapping makes sense is if the touchpad has NO buttons at all (but then how 
> do you right-click? So I don't expect this to be a common case, except maybe 
> in Apple's one-button land).
> 
> Kevin Kofler
> 

Well i prefer normal touch. No need to press another button or even to
move the finger.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Kevin Kofler
Erik Schilling wrote:
> Over the time I just got used to hitting the special button...

And that's what that "special button" is for. :-)

If the touchpad has physical buttons (or physically-drawn "virtual 
buttons"), why do users even expect tapping to produce a click? The finger 
area is for moving, the buttons are for clicking. The only case in which 
tapping makes sense is if the touchpad has NO buttons at all (but then how 
do you right-click? So I don't expect this to be a common case, except maybe 
in Apple's one-button land).

Kevin Kofler

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Bruno Wolff III

On Tue, Nov 18, 2014 at 09:44:04 -0800,
 "Gerald B. Cox"  wrote:

I am aware of bugs you mentioned.  The fact remains that Chromium is the
only viable alternative to Firefox... 


Why do you claim that? What requirements do you think we must provide 
for in our default browser that other browser we have packages for 
don't meet? I find Midori reasonable on x86_64. There is currently an 
i686 problem because a library it uses is compiled with an incorrect 
architecure (it uses instructions that aren't supported on hardware 
Fedora is upposed to support). So I have problems with it on i686, but 
this isn't directly a Midori problem. Seamonkey seems pretty reasonable 
as well.

--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Kevin Kofler
Mustafa Muhammad wrote:

> On Tue, Nov 18, 2014 at 1:59 PM, Bastien Nocera 
> wrote:
>>
>>> On Mon, Nov 17, 2014 at 5:50 PM, Björn Persson 
>>> wrote:
>>> By the way, "Disable touchpad when writing" is enabled by default, so
>>> this should not affect typing.
>>
>> No, it's not enabled by default.
>
> It is enabled here, I am using F21 KDE beta and "Disable touchpad when
> writing" is enabled by default.

In the still-current traditional X11 world (this will change with libinput, 
i.e. with the Wayland transition), "Disable touchpad while typing" is not 
implemented in the driver, but in a session service owned by the desktop 
environment. Therefore, there can be different defaults for that particular 
option in different desktop environments. Bastien Nocera was speaking for 
gnome-settings-daemon in GNOME, where the option is off by default, whereas 
the latest kcm_touchpad in KDE Plasma enables it by default. (Previous 
versions of kcm_touchpad did not even support the option at all, it was 
present in the dialog, but always grayed out because the session service was 
not implemented.)

Note that this applies ONLY to that "Disable touchpad while typing" option. 
The other settings (including tapping) ARE owned by the driver.

Kevin Kofler

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Bruno Wolff III

On Tue, Nov 18, 2014 at 18:40:02 +0100,
 Reindl Harald  wrote:


Am 18.11.2014 um 18:29 schrieb Bruno Wolff III:


Mozilla is a third party. There is no reason that they should be
contacted by default.


calling upstream "3rd party" is somehow strange
most code in fedora is from 3rd party


I am first party. Fedora is second party. I deal directly with Fedora.
Mozilla is a third party. I don't deal with them.

if you don't trust the 3rd party you *really* need to review every 
single line of code


I expect Fedora to protect my interests, so I don't have to do code reviews. 
Clearly there are limits to that, but I except some risk in order to save 
time and money.


*but* please avoid FUD and paranoia and claim upstream unstrustable 
until you can prove that instead of assume it


I made no such claim. What I don't want to have to do is to have to trust 
them to be responsible about data they have no need for in the first place.

--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Jaroslav Nahorny

Björn Persson  writes:

> Jaroslav Nahorny  wrote:
>> [1] I know it's a far analogy, but let's try to imagine:
>> Let's disable wifi hardware by default. Why? Because some people are not
>> aware of this feature. They want to use their eth interface, and having
>> wireless interface turned on produces unnecessary „noise” and confusion.
>> If somebody wants to use wifi, they can enable it.
>> Seems legit, right?
>
> As far as I can tell Fedora doesn't automatically connect to Wifi
> networks it hasn't encountered before. You have to explicitly tell it
> to connect. Then, once you have enabled it, it may reconnect
> automatically thereafter. So yes, this seems not only legit; it seems
> to be reality.

I didn't mean connecting (or not) to wireless networks, but disabling
hardware from normal operation. This is what we are at the moment doing
with touchpads. We are disabling a feature those devices have built-in.
-- 
jaroslav


pgpOGrodAu96Z.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Suspend/resume broken on Lenovo laptops (Fedora 21 beta)

2014-11-18 Thread valent.turko...@gmail.com
Thanks to this bugreport [1] now suspend and resume work as expected
on Fedora 21, finally!

Issue was with missing TPM modules! One solution would be to disable
TPM in EFI/BIOS and other to install missing kernel-modules-extra
package.

Now resume finally works!

Also suspend now takes almost twice as long, and screen blinks quite
few more times like this: on-pressed_suspend-off-on-off-on-off

But main thing is that both suspend and resume work now as expected.

[1] https://bugzilla.redhat.com/show_bug.cgi?id=1164937
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Nikos Roussos
On 11/18/2014 07:21 PM, drago01 wrote:
> On Tue, Nov 18, 2014 at 6:14 PM, Nikos Roussos
>  wrote:
>> On November 18, 2014 7:08:47 PM EET, Benjamin Kreuter 
>>  wrote:
>>> On Tue, 2014-11-18 at 15:12 +0200, Nikos Roussos wrote:
>>>
 This is a moral judgment, so it's irrelevant for making a policy
 decision (from Fedora's point of view). Money or not, we need a
 consistent policy on advertisements for all upstream.
>>>
>>> How about an opt-in requirement?
>>
>> Yes, that would make more sense.
>> But I didn't opt-in to see commercial websites on gnome-shell either (and I 
>> can't even opt-out).
> 
> You can disable the search provider in Settings -> Search

I'll have to completely disable Software as search provider, which I
don't want to do. Unless I'm missing something.




signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Gerald B. Cox
On Tue, Nov 18, 2014 at 9:40 AM, Reindl Harald 
wrote:

> *but* please avoid FUD and paranoia and claim upstream unstrustable until
> you can prove that instead of assume it


Exactly!  Thank you!
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

[perl-DateTime-TimeZone] 1.80 bump, based on version 2014j of the Olson database

2014-11-18 Thread Petr Šabata
commit 06865a8417d55025b0f0e3fcf81d34bd913bb58d
Author: Petr Šabata 
Date:   Tue Nov 18 18:44:00 2014 +0100

1.80 bump, based on version 2014j of the Olson database

 perl-DateTime-TimeZone.spec |8 ++--
 sources |2 +-
 2 files changed, 7 insertions(+), 3 deletions(-)
---
diff --git a/perl-DateTime-TimeZone.spec b/perl-DateTime-TimeZone.spec
index 2c01cb3..e5cff30 100644
--- a/perl-DateTime-TimeZone.spec
+++ b/perl-DateTime-TimeZone.spec
@@ -1,5 +1,5 @@
 Name:   perl-DateTime-TimeZone
-Version:1.76
+Version:1.80
 Release:1%{?dist}
 Summary:Time zone object base class and factory
 License:GPL+ or Artistic
@@ -12,7 +12,6 @@ Patch0: 
DateTime-TimeZone-1.74-Parse-etc-localtime-by-DateTime-TimeZone-
 BuildArch:  noarch
 BuildRequires:  perl
 BuildRequires:  perl(base)
-BuildRequires:  perl(Class::Load)
 BuildRequires:  perl(Class::Singleton) >= 1.03
 BuildRequires:  perl(constant)
 BuildRequires:  perl(Cwd) >= 3
@@ -27,6 +26,7 @@ BuildRequires:  perl(File::Temp)
 BuildRequires:  perl(lib)
 BuildRequires:  perl(List::AllUtils)
 BuildRequires:  perl(List::Util)
+BuildRequires:  perl(Module::Runtime)
 BuildRequires:  perl(overload)
 BuildRequires:  perl(Params::Validate) >= 0.72
 BuildRequires:  perl(parent)
@@ -38,6 +38,7 @@ BuildRequires:  perl(Test::More) >= 0.88
 BuildRequires:  perl(Test::Output)
 BuildRequires:  perl(Test::Requires)
 BuildRequires:  perl(Test::Taint)
+BuildRequires:  perl(Try::Tiny)
 BuildRequires:  perl(vars)
 BuildRequires:  perl(warnings)
 # not automatically detected
@@ -101,6 +102,9 @@ make test
 %{_mandir}/man3/*
 
 %changelog
+* Tue Nov 18 2014 Petr Šabata  - 1.80-1
+- 1.80 bump, based on version 2014j of the Olson database
+
 * Mon Nov 03 2014 Petr Pisar  - 1.76-1
 - 1.76 bump
 
diff --git a/sources b/sources
index 44e4a53..53e508f 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-9aeccf8c911c8e3ec18c8194de3a3840  DateTime-TimeZone-1.76.tar.gz
+0d920391092bb48000d103045276bc33  DateTime-TimeZone-1.80.tar.gz
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-de...@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Kevin Fenzi
On Tue, 18 Nov 2014 08:00:35 -0600
Bruno Wolff III  wrote:

> On Tue, Nov 18, 2014 at 14:58:41 +0100,
>   Martin Stransky  wrote:
> >
> >Another way how to promote Fedora is to set "welcome" page to 
> >start.fedoraproject.org. It appears when Firefox starts on fresh 
> >profile and can point people to the Fedora project.
> 
> We shouldn't be doing that either. Any welcome page initially
> displayed should be from a copy on the installation, not something
> fetched from a remote server.

start.fedoraproject.org is actually a dynamic page, not something that
could be repointed locally. At least as it's currently implemented.

kevin


pgpXQi2MQRjjn.pgp
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Gerald B. Cox
On Tue, Nov 18, 2014 at 9:25 AM, Tomas Radej  wrote:

> Based on the aforementioned, I think it's infinitely easier to fix Firefox
> than push for Chromium.


I am aware of bugs you mentioned.  The fact remains that Chromium is the
only viable alternative to Firefox... so if we're interested in providing
an alternative to Firefox then we need resolve the blocking bugs.
Regarding "a few packets being sent to Google"... that could be anything or
nothing.  If you're curious then I would suggest you open a bug with the
Chromium project and ask.  I'm not at all concerned about it, and FWIW
people are accusing Mozilla of the exact same thing.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Benjamin Kreuter
On Tue, 2014-11-18 at 17:14 +, Nikos Roussos wrote:
> On November 18, 2014 7:08:47 PM EET, Benjamin Kreuter  
> wrote:

> >How about an opt-in requirement?
> 
> Yes, that would make more sense.
> But I didn't opt-in to see commercial websites on gnome-shell either (and I 
> can't even opt-out).

OK, so that would also be turned off by default.  Is there some reason
why that would be a bad thing for Fedora users or developers?

-- Ben



signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Reindl Harald


Am 18.11.2014 um 18:29 schrieb Bruno Wolff III:

On Tue, Nov 18, 2014 at 18:16:12 +0100,
  drago01  wrote:

On Tue, Nov 18, 2014 at 3:00 PM, Bruno Wolff III  wrote:


We shouldn't be doing that either. Any welcome page initially displayed
should be from a copy on the installation, not something fetched from a
remote server.


That's getting into the "paranoid" area .. where do you draw the line?
The fedora project (and lots of its mirros)also gets your ip when the
system checks for updates,


Mozilla is a third party. There is no reason that they should be
contacted by default.


calling upstream "3rd party" is somehow strange
most code in fedora is from 3rd party

if you don't trust the 3rd party you *really* need to review every 
single line of code



Even for mirrors, people run local mirrors. Not every installation
contacts Fedora mirrors directly.


most of them for sure not because hide the IP

typically it's done because someone has to maintain 5, 10, 20, 100 
machines and want to save time and/or bandwidth, maybe even combined 
with save ressources of the official mirrors



The cost of avoiding phoning home in tese cases is low. You can install
a copy of the file locally and use a file: reference to it. The file can
include a link to the source so that people can fetch a possibly more up
to date version if they want.


nobody said anything against that

*but* please avoid FUD and paranoia and claim upstream unstrustable 
until you can prove that instead of assume it




signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Bruno Wolff III

On Tue, Nov 18, 2014 at 18:16:12 +0100,
 drago01  wrote:

On Tue, Nov 18, 2014 at 3:00 PM, Bruno Wolff III  wrote:


We shouldn't be doing that either. Any welcome page initially displayed
should be from a copy on the installation, not something fetched from a
remote server.


That's getting into the "paranoid" area .. where do you draw the line?
The fedora project (and lots of its mirros)also gets your ip when the
system checks for updates,


Mozilla is a third party. There is no reason that they should be contacted 
by default.


Even for mirrors, people run local mirrors. Not every installation contacts 
Fedora mirrors directly.


The cost of avoiding phoning home in tese cases is low. You can install a 
copy of the file locally and use a file: reference to it. The file can 
include a link to the source so that people can fetch a possibly more 
up to date version if they want.

--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Tomas Radej

Hi,

On 11/18/2014 05:46 PM, Gerald B. Cox wrote:

On Tue, Nov 18, 2014 at 7:17 AM, Tomas Radej  wrote:


I believe M$ made "good experience" with ballot screen, may be we should

implement something similar in open source spirit ;)



If we do not want Firefox as default, this seems to be much better option
than just replacing it with a specific one IMHO.



The "ballot screen" was required to be developed by Microsoft as part of
the settlement of the anti-trust case with the EU.  Mozilla's Firefox ads
don't even begin to approach what Microsoft was doing.  We don't need a


Nobody said we'd do it for the same reason.


"default-o-matic" program where people would end up choosing Firefox
anyway.  If we really wanted to provide a free alternative to Firefox, we'd
get Chromium working - it is really the only viable alternative.


While I concur that there's not much alternative to Firefox, I think in 
this context, choosing Chromium is going out of the frying pan and into 
the fire. I might have been doing it wrong, but even after I disabled 
every single call-home thing I could, wireshark still detected a few 
packets sent to Google servers upon Chromium starting, whereas with 
Firefox, nothing was sent at all until I started typing in the address bar.


Additionally, the "Google way" of open source development is arguably 
less-than-stellar, as illustrated in [1], and some of the bugs that 
prevent Chromium to be present in the mainline Fedora repositories have 
been open since 2009 without much progress (listed as blockers for [2]).


Based on the aforementioned, I think it's infinitely easier to fix 
Firefox than push for Chromium.


Tomas Radej

[1] 
http://ostatic.com/blog/making-projects-easier-to-package-why-chromium-isnt-in-fedora


[2] https://code.google.com/p/chromium/issues/detail?id=28287




--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread drago01
On Tue, Nov 18, 2014 at 6:14 PM, Nikos Roussos
 wrote:
> On November 18, 2014 7:08:47 PM EET, Benjamin Kreuter  
> wrote:
>>On Tue, 2014-11-18 at 15:12 +0200, Nikos Roussos wrote:
>>
>>> This is a moral judgment, so it's irrelevant for making a policy
>>> decision (from Fedora's point of view). Money or not, we need a
>>> consistent policy on advertisements for all upstream.
>>
>>How about an opt-in requirement?
>
> Yes, that would make more sense.
> But I didn't opt-in to see commercial websites on gnome-shell either (and I 
> can't even opt-out).

You can disable the search provider in Settings -> Search
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread drago01
On Tue, Nov 18, 2014 at 3:00 PM, Bruno Wolff III  wrote:
> On Tue, Nov 18, 2014 at 14:58:41 +0100,
>  Martin Stransky  wrote:
>>
>>
>> Another way how to promote Fedora is to set "welcome" page to
>> start.fedoraproject.org. It appears when Firefox starts on fresh profile and
>> can point people to the Fedora project.
>
>
> We shouldn't be doing that either. Any welcome page initially displayed
> should be from a copy on the installation, not something fetched from a
> remote server.

That's getting into the "paranoid" area .. where do you draw the line?
The fedora project (and lots of its mirros)also gets your ip when the
system checks for updates,
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: I want to make Ryan Hallisey a co-maintainer of policycoreutils.

2014-11-18 Thread Kevin Fenzi
On Tue, 18 Nov 2014 12:09:50 -0500
Daniel J Walsh  wrote:

> He is not currently in the packager list.  But he does not have a
> package that needs to be added to Fedora.  He is just making changes
> to policycoreutils?
> 
> What is the procedure to get him on the packager list for this
> package.

https://fedoraproject.org/wiki/How_to_get_sponsored_into_the_packager_group?rd=PackageMaintainers/HowToGetSponsored#Become_a_co-maintainer

kevin


pgpSKZ_ZxcIjd.pgp
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Nikos Roussos
On November 18, 2014 7:08:47 PM EET, Benjamin Kreuter  
wrote:
>On Tue, 2014-11-18 at 15:12 +0200, Nikos Roussos wrote:
>
>> This is a moral judgment, so it's irrelevant for making a policy
>> decision (from Fedora's point of view). Money or not, we need a
>> consistent policy on advertisements for all upstream.
>
>How about an opt-in requirement?

Yes, that would make more sense.
But I didn't opt-in to see commercial websites on gnome-shell either (and I 
can't even opt-out).

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

I want to make Ryan Hallisey a co-maintainer of policycoreutils.

2014-11-18 Thread Daniel J Walsh
He is not currently in the packager list.  But he does not have a
package that needs to be added to Fedora.  He is just making changes to
policycoreutils?

What is the procedure to get him on the packager list for this package.

Dan
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Benjamin Kreuter
On Tue, 2014-11-18 at 15:12 +0200, Nikos Roussos wrote:

> This is a moral judgment, so it's irrelevant for making a policy
> decision (from Fedora's point of view). Money or not, we need a
> consistent policy on advertisements for all upstream.

How about an opt-in requirement?

-- Ben



signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Gerald B. Cox
On Tue, Nov 18, 2014 at 7:17 AM, Tomas Radej  wrote:

> I believe M$ made "good experience" with ballot screen, may be we should
>> implement something similar in open source spirit ;)
>>
>
> If we do not want Firefox as default, this seems to be much better option
> than just replacing it with a specific one IMHO.


The "ballot screen" was required to be developed by Microsoft as part of
the settlement of the anti-trust case with the EU.  Mozilla's Firefox ads
don't even begin to approach what Microsoft was doing.  We don't need a
"default-o-matic" program where people would end up choosing Firefox
anyway.  If we really wanted to provide a free alternative to Firefox, we'd
get Chromium working - it is really the only viable alternative.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: ca-certificates 2014.2.1 will remove several still valid CA certificates with weak keys

2014-11-18 Thread Reindl Harald


Am 18.11.2014 um 16:12 schrieb Michael Catanzaro:

On Tue, 2014-11-18 at 12:11 +0100, Florian Weimer wrote:

Firefox also builds a repository of intermediate certificates over
time
and uses them automatically to fill gaps in certificate chains for
completely unrelated sites.  This leads to somewhat non-predictable
behavior regarding the set of sites to which Firefox can connect
reliably.  This is difficult to emulate in one-shot command line
tools
such as wget which do not keep any local state by default.


And that's arguably the biggest problem of all. The goal is to reduce
certificate validation failures for users who have seen a particular
intermediate cert before, but the effect is that web developers get
false positives when testing whether their sites are set up properly or
not. This just makes things worse in the long run.


true - *but* anybody responsible for a https site should at leat once 
per month run https://www.ssllabs.com/ssltest/ against it


as far as i can say the best tool available, not only for check the 
certificate chain, also browser support, optimal cipher configuration 
and last but not least recent security issues reported




signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Jiri Eischmann
Mustafa Muhammad píše v Po 17. 11. 2014 v 14:27 +0300:
> Hi, I am testing Fedora 21 beta and -like all previous versions- click
> by tapping is off by default.
> Several bug reports concerning this were closed as NOTABUG, but
> tapping is useful for us (people who use it), I don't think it bothers
> the others that much, and is on by default in most operating systems
> and Linux distributions.
> 
> What can we do to make this happen?

If you're talking about Workstation, then you should probably propose it
to their working group on the desktop mailing list. The working groups
are supposed to do such decisions now.
If you're talking about one of other spins (KDE, Xfce,...), then you
should go to the respective SIG.

Jiri


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Jiri Eischmann
Peter Hutterer píše v Út 18. 11. 2014 v 14:55 +1000:
> On Tue, Nov 18, 2014 at 12:16:26AM +0200, Nikos Roussos wrote:
> > On 11/18/2014 12:12 AM, Peter Hutterer wrote:
> > > On Mon, Nov 17, 2014 at 02:27:53PM +0300, Mustafa Muhammad wrote:
> > >> Hi, I am testing Fedora 21 beta and -like all previous versions- click
> > >> by tapping is off by default.
> > >> Several bug reports concerning this were closed as NOTABUG, but
> > >> tapping is useful for us (people who use it), I don't think it bothers
> > >> the others that much, and is on by default in most operating systems
> > >> and Linux distributions.
> > >>
> > >> What can we do to make this happen?
> > > 
> > > This comes up every couple of versions, so here is the reasoning for
> > > disabled by default:
> > > 
> > > * if you don't know that tapping is a thing (or enabled by default), you 
> > > get
> > >   spurious button events that make the desktop feel buggy.
> > > * if you do know what tapping is and you want it, you usually know where 
> > > to
> > >   enable it, or at least you can search for it.
> > 
> > Well, in practice most users just think it's broken.
> 
> and you have references for "most"?

We introduced Fedora to several hundred new computer science students at
the local university and "How do I enable clicking by tapping?" was by
far the most frequent question from those who had tried Fedora and come
to us with questions.

People just expect this to be enabled.

Jiri 

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: RFC: xserver update strategy in F21+

2014-11-18 Thread Josh Boyer
On Tue, Nov 18, 2014 at 2:24 AM, Thorsten Leemhuis  wrote:
> Lo!
>
> Adam Jackson wrote on 17.11.2014 20:06:
>>
>> With that in mind, I ask for feedback on how we'd actually like that to
>> work.  The kernel rebase policy seems like a pretty reasonable model:
>> F21 would stay on 1.16.x until there's an upstream 1.17.1 release, and
>> (if F20 were to be affected by this policy) F20 would wait until 1.17.1
>> had been tested in F21.
>>
>> One thing we might have to play by ear is the interaction with binary
>> drivers.  The nvidia legacy driver, for instance, does not always have
>> builds available for arbitrarily new servers, which means updating the X
>> server might change you to an nvidia driver that no longer supports your
>> hardware.  Depending on how severe that cutoff is, it might be cause to
>> pin a particular Fedora release at a given server version.  I don't
>> think this is presently a problem, but it could be in the future.
>
> The same problem can and did arise with the kernel updates Fedora does.
> Fglrx/catalyst in the past more than once got broken when Fedora shipped
> a new major version (3.x -> 3.(x+1)) as a regular update, because the
> flgrx/catalyst kernel module the flgrx/catalyst driver for X.org relies
> on was incompatible with the new kernel. Sometimes (but not always!)
> there were patches to work around that (and yes, they often got
> integrated into RPM Fusion packages).
>
> But in the end Fedora and its kernel maintainers didn't care. Which

It's not that we don't care.  That can come off like we're gleefully
breaking people's machines for fun, which is certainly not the case.
However, as Adam said, we aren't going to hold the kernel package
hostage to closed drivers.  Unlike XServer, people have parallel
installed kernels and can boot into the older one while they wait for
their proprietary driver to update it really isn't as dire as people
make the situation sound.

josh
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: RFC: xserver update strategy in F21+

2014-11-18 Thread Adam Jackson
On Tue, 2014-11-18 at 08:24 +0100, Thorsten Leemhuis wrote:

> But in the end Fedora and its kernel maintainers didn't care. Which
> might be the right thing to do for X as well, because companies then
> learn that they need to keep track of ongoing development and users
> notice some of the risks these driver bear.

Holding free drivers hostage to closed ones is obviously off the table;
if I need to update X to get a feature into Fedora's radeon driver, and
catalyst hasn't caught up yet, catalyst is going to lose that fight.

But even the best free operating system is worthless if you can't use
it, and the binary drivers do have actual features beyond the free ones
that people do in fact depend on to get work done.  So, while we
continue to work on getting to feature parity, I don't want to be
arbitrarily harsh to people who don't have a choice in the matter.

It sounds like people are reasonably comfortable with a kernel-like
update policy.  If we run into that kind of ABI scenario with binary
drivers, presumably the best course of action is to bring it up for
discussion case by case and refer it to FESCO if it's especially
contentious.

Meanwhile, I've started assembling a crib sheet:

https://fedoraproject.org/wiki/RebasingXserver

I'll flesh that out more as we approach the first actual rebase like
this, which if I had to guess would likely be early 2015.

- ajax

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

[Test-Announce] 2014-11-19 @ 1600 UTC ** Blocker Review Meeting

2014-11-18 Thread Mike Ruckman
# F21 Blocker Review meeting
# Date: 2014-11-19
# Time: 16:00 UTC (run "date -d '2014-11-19 16:00 UTC'" to see local time)
# Location: #fedora-blocker-review on irc.freenode.net

It's that time of the week again! Things have been moving along smoothly after
the Beta release - and now Freeze is upon us for final. This means we'll not
only be giving some love to the proposed blockers, but also looking into the
proposed Freeze Exceptions. Currently we have 6 proposed blockers and 5
proposed FEs.

If you want to take a look at the accepted blockers, the full list can be found
here: https://qa.fedoraproject.org/blockerbugs/milestone/21/final/buglist

We'll be evaluating these bugs to see if they violate the Final
Release Criteria and warrant the blocking of a release if they're not
fixed. Information on the release criteria for F21 can be found on the
wiki [0].

For more information about the Blocker and Freeze exception process,
check out these links:
  - https://fedoraproject.org/wiki/QA:SOP_blocker_bug_process
- https://fedoraproject.org/wiki/QA:SOP_freeze_exception_bug_process

And for those of you who are curious how a Blocker Review Meeting
works - or how it's supposed to go and you want to run one - check out the SOP
on the wiki:
  - https://fedoraproject.org/wiki/QA:SOP_Blocker_Bug_Meeting

See you Wednesday!

[0] https://fedoraproject.org/wiki/Fedora_Release_Criteria

-- 
// Mike 
--
Fedora QA
freenode: roshi
http://roshi.fedorapeople.org
___
test-announce mailing list
test-annou...@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/test-announce
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Tomas Radej

Hi,

On 11/16/2014 05:36 PM, Vít Ondruch wrote:

Dne 15.11.2014 v 15:06 Kevin Kofler napsal(a):

Lars Seipel wrote:

What does the community think of it? Is it okay for our flagship
applications to carry ads and report tracking data?

No!

IMHO, we should consider dropping Firefox from Fedora entirely, in favor of
Epiphany for Workstation and Midori for the Spins (except the KDE Spin which
already ships Konqueror as the browser).


With all due respect to the developers, Midori is not production ready.



 Kevin Kofler



I believe M$ made "good experience" with ballot screen, may be we should
implement something similar in open source spirit ;)


If we do not want Firefox as default, this seems to be much better 
option than just replacing it with a specific one IMHO.


Tomas Radej
--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: ca-certificates 2014.2.1 will remove several still valid CA certificates with weak keys

2014-11-18 Thread Michael Catanzaro
On Tue, 2014-11-18 at 12:11 +0100, Florian Weimer wrote:
> Firefox also builds a repository of intermediate certificates over
> time 
> and uses them automatically to fill gaps in certificate chains for 
> completely unrelated sites.  This leads to somewhat non-predictable 
> behavior regarding the set of sites to which Firefox can connect 
> reliably.  This is difficult to emulate in one-shot command line
> tools 
> such as wget which do not keep any local state by default.

And that's arguably the biggest problem of all. The goal is to reduce
certificate validation failures for users who have seen a particular
intermediate cert before, but the effect is that web developers get
false positives when testing whether their sites are set up properly or
not. This just makes things worse in the long run.

Chrome does this as well (when using NSS -- not sure if Chrome on Linux
uses NSS, but Chrome on Windows does).


signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Erik Schilling
On 18 Nov 2014 05:56, "Peter Hutterer"  wrote:
>
> On Tue, Nov 18, 2014 at 12:16:26AM +0200, Nikos Roussos wrote:
> > On 11/18/2014 12:12 AM, Peter Hutterer wrote:
> > > On Mon, Nov 17, 2014 at 02:27:53PM +0300, Mustafa Muhammad wrote:
> > >> Hi, I am testing Fedora 21 beta and -like all previous versions-
click
> > >> by tapping is off by default.
> > >> Several bug reports concerning this were closed as NOTABUG, but
> > >> tapping is useful for us (people who use it), I don't think it
bothers
> > >> the others that much, and is on by default in most operating systems
> > >> and Linux distributions.
> > >>
> > >> What can we do to make this happen?
> > >
> > > This comes up every couple of versions, so here is the reasoning for
> > > disabled by default:
> > >
> > > * if you don't know that tapping is a thing (or enabled by default),
you get
> > >   spurious button events that make the desktop feel buggy.
> > > * if you do know what tapping is and you want it, you usually know
where to
> > >   enable it, or at least you can search for it.
> >
> > Well, in practice most users just think it's broken.
>
> and you have references for "most"?

Not really reading the mailing lists too much, but this thread made me
remember that on my laptop, when I found that tab to click does not work I
assumed that the Linux drivers for my device are simply bad... Over the
time I just got used to hitting the special button... (I only tweaked the
config to some when get multi touch scroll working)

But well I can only speak for myself, but I found it irritating.

Regards, Erik
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Schedule for Wednesday's FESCo Meeting (2014-11-19)

2014-11-18 Thread Tomas Mraz
Following is the list of topics that will be discussed in the FESCo
meeting Wednesday at 18:00UTC in #fedora-meeting on irc.freenode.net.

To convert UTC to your local time, take a look at
  http://fedoraproject.org/wiki/UTCHowto

or run:
  date -d '2014-11-19 18:00 UTC'


Links to all tickets below can be found at: 
https://fedorahosted.org/fesco/report/9

= Followups =

#topic #1273 Policy interpretation on proprietary products in gnome-software, 
gnome overview search results
.fesco 1273
https://fedorahosted.org/fesco/ticket/1273

#topic #1265 Fedora Plasma Product
.fesco 1265
https://fedorahosted.org/fesco/ticket/1265

#topic #1326 change to fesco replacement process?
.fesco 1326
https://fedorahosted.org/fesco/ticket/1326

#topic #1359 Automatic OpenH264 download by Firefox
.fesco 1359
https://fedorahosted.org/fesco/ticket/1359

= New business =

#topic #1367 Please define package manager expectations
.fesco 1367
https://fedorahosted.org/fesco/ticket/1367

#topic #1368 How to deal with F21 broken dependencies
.fesco 1368
https://fedorahosted.org/fesco/ticket/1368

#topic #1369 packages should disable internal crash handlers and depend on ABRT
.fesco 1369
https://fedorahosted.org/fesco/ticket/1369

= Open Floor = 

For more complete details, please visit each individual ticket.  The
report of the agenda items can be found at
https://fedorahosted.org/fesco/report/9

If you would like to add something to this agenda, you can reply to
this e-mail, file a new ticket at https://fedorahosted.org/fesco,
e-mail me directly, or bring it up at the end of the meeting, during
the open floor topic. Note that added topics may be deferred until
the following meeting. 

-- 
Tomas Mraz
No matter how far down the wrong road you've gone, turn back.
  Turkish proverb
(You'll never know whether the road is wrong though.)


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Gerd Hoffmann
  Hi,

> > Even if you know that this weird "feature" exists, it will take you
> > hours to disable it, since while you are trying to find your way through
> > setting and control panels you will get tons and tons of random clicks
> > that open random windows that needs to be closed and change random
> > settings that you need to reset. And while you try to do this you get
> > even more random clicks that open new windows and change other stuff.
> 
> This has pretty much nothing to do with reality. So please write sane
> mails when you ask for sanity ;)

It may be a bit exaggerated, but I had exactly this problem multiple
times already:  Touchpad tap sensitivity is *way* to high and trying to
move the pointer causes unintentional clicks all over the place, even
after figuring it is very sensitive and being extra careful because of
that.

Dunno whenever that is due to crappy hardware or crappy software or
crappy default configuration.  Usually I grab a usb mouse, turn off
tapping, be happy.  Saw this not only Linux, but Windows too.  Also
there are touchpads which work fine.  Which makes me suspect it is just
crappy hardware.

cheers,
  Gerd


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Martin Stransky

On 11/17/2014 02:15 AM, Kevin Kofler wrote:

Ralf Corsepius wrote:

Well, how to put it ... Mozilla.com's role in fedora has many times been
subject to controvercies, but doubts have always been ruled ;)


They always get special exceptions for any and all Fedora policies that
upstream does not want to comply with, with the excuse that otherwise we
might lose the right to use the "Firefox" name (as if that were a
catastrophe – Debian has been doing fine with "Iceweasel"). I'm totally fed
up of that kind of unfair privileged treatment that NO other package in
Fedora is getting.


I don't understand what are you talking about. Firefox in Fedora tries 
to carry minimal amount of patches because it's difficult to maintain 
those patches and rebase/update them with each Firefox release. If we 
need any modification in Fedora we ship it.


All active Firefox development happens upstream anyway (gtk3 port, 
libnotify support recently) so Fedora does not need any extra patches, 
we get them from upstream anyway.


If there's any issue which breaks Fedora rules, please file a bug and 
ideally add a patch for it. I'll gladly help you to fix any issue. I 
know only about some bundled libraries, but we don't have a fix for that 
and there are more pressing issues to fix.


ma.
--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Bruno Wolff III

On Tue, Nov 18, 2014 at 14:58:41 +0100,
 Martin Stransky  wrote:


Another way how to promote Fedora is to set "welcome" page to 
start.fedoraproject.org. It appears when Firefox starts on fresh 
profile and can point people to the Fedora project.


We shouldn't be doing that either. Any welcome page initially displayed 
should be from a copy on the installation, not something fetched from 
a remote server.

--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Martin Stransky

Hi,

It looks like the recent Firefox "Adds" does not break any Fedora rules 
so it's perfectly ok to ship it "as is".


The H264 codec download feature break the Fedora law and has been 
removed from Fedora. When Fedora rules the Adds out of the apps it will 
be removed from FF immediately. Until that it's a grey zone and may or 
may not be removed/adjusted.


I understand you want to promote Fedora/Gnome on the titles instead of 
some adds by Mozilla (no matter if it helps Mozilla to fund the browser 
development). There's a option to pin more tabs here (on just the Fedora 
start-up page) so we can provide our own set of start-up pages. Those 
should be obviously well selected and confirmed by Fedora officials. 
Please post your suggestions to #BZ and file a FESCO ticket for that.


Another way how to promote Fedora is to set "welcome" page to 
start.fedoraproject.org. It appears when Firefox starts on fresh profile 
and can point people to the Fedora project.


So let's start with this one, add the "Fedora titles" and discuss if 
apps in Fedora are or are not allowed to show any Adds.


ma.

On 11/15/2014 02:25 PM, Lars Seipel wrote:

So Mozilla has recently gone live with its advertisement tiles on the
"New Tab" page. Only newly created profiles get to see this stuff.

On a pristine F21 install using Gnome, when first launching Firefox,
users are presented with a number of tiles, depending on screen size.
One of those is a so-called "sponsored" tile chosen from a range of
available advertisements (e.g. for booking.com, there's also one for the
Snowden movie), apparently depending on geographical location.

When this "feature" got originally announced[1], there was a discussion
on -devel if this kind of stuff is really appropriate for Fedora.

Some time later Mozilla seemed to have canceled the feature, quoting
"That’s not going to happen. That’s not who we are at Mozilla." as one
of the reasons[2].

Apparently, they (again) reconsidered, pushing the feature to nightlies
a few months ago. Well, it now hit the stable branch and, therefore,
Fedora.

This is how Mozilla pitches the feature to advertisers[3]:


To support ad personalization, Mozilla created an internal data system
that aggregates user information while stripping out personally
identifiable information. Mozilla can track impressions, clicks, and the
number of ads a user hides or pins. Its advertising partners are also
privy to that data.


Personally, I don't think that showing advertisements on the free
software desktop is appropriate. Our users are supposed to be able to
fully trust our software. That's one of our most-often touted strenghts.
I don't think the ability to "track impressions, clicks, and the number
of ads a user hides or pins" is something that is compatible with that,
regardless of this data being tied to "personally identifiable
information" or not.

Firefox's behaviour is probably nothing extraordinary on the other
platforms Mozilla is targeting. Compared to the prevalent attitude of
proprietary vendors, especially on mobile, it doesn't sound that bad
anymore. I don't think that's a suitable scale for Fedora, though.

 From a user perspective, it's not that hard to disable the feature. Upon
first seeing that page a tooltip is shown to hint at the possibility.
Users can choose between three modes, "Enhanced", "Classic" and "Blank".
Contrary to what is stated in the Mozilla kb[4], the only one that
actually disables the ads is "Blank", which is equal to setting the new
tab page to about:blank.

What does the community think of it? Is it okay for our flagship
applications to carry ads and report tracking data?

[1]
https://blog.mozilla.org/advancingcontent/2014/02/11/publisher-transformation-with-users-at-the-center/
[2]
https://blog.mozilla.org/futurereleases/2014/05/09/new-tab-experiments/
[3]
http://www.adexchanger.com/online-advertising/mozilla-finally-releases-its-browser-ad-product-hints-at-programmatic-in-2015/
[4]
https://support.mozilla.org/de/kb/how-do-tiles-work-firefox#w_enhanced-tiles



--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: SSH server always terminating after some time

2014-11-18 Thread Daniel J Walsh

On 11/14/2014 09:37 PM, Basil Mohamed Gohar wrote:
> On 11/14/2014 08:49 AM, Florian Weimer wrote:
>> On 11/14/2014 02:46 PM, Basil Mohamed Gohar wrote:
>>> The only non-standard thing I can think I'm doing is running SSH on
>>> another port, and I've already gotten SELinux to accept that fact.  The
>>> issue is not that it won't even connect.  It's that it goes down without
>>> any logical explanation.  The most I get from the log files
>>> (/var/log/secure) is this:
>>>
>>> Nov  9 12:04:29 alpha sshd[25259]: Received signal 15; terminating.
>> Do you see anything in the journal (view it with journalctl -a) related
>> to that time frame?
>>
> Thanks for the tip.  I'll skim through this and report back if I find 
> anything interesting. 
>
If it happens at the same time each night, I would think it is a cron
job that is doing something to the
network or to the sshd daemon.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Mathieu Bridon
On Tue, 2014-11-18 at 15:12 +0200, Nikos Roussos wrote:
> On 11/18/2014 02:55 PM, Benjamin Kreuter wrote:
> > On Tue, 2014-11-18 at 11:15 +0200, Nikos Roussos wrote:
>  I'm talking about the "advertisement" part. Some people seem to be
>  bothered by this alone. Tiles feature indeed promotes some websites, but
>  we already do that.
> >>>
> >>> No, actually we don't. We promote websites because we honestly think
> >>> they're useful, not because we're paid to do so.
> >>
> >> That's irrelevant. Paid or not, promoting websites through tiles or
> >> gnome-shell is the same form of advertisement.
> > 
> > Money is not irrelevant.  Paid advertising is how we wound up with
> > pop-ups, hover ads, etc.  The question is whether or not we can trust
> > Mozilla to steer clear of such things.  So far there seems to be no
> > reason to trust Mozilla -- the ads are opt-out, they only sometimes
> > respect DNT, and they are being pushed despite the backlash from
> > Mozilla's community.
> 
> This is a moral judgment, so it's irrelevant for making a policy
> decision (from Fedora's point of view).

As a community, we can certainly decide to base our policies on moral
judgments we make, just as we can decide to base them on technical
judgments. (or even a mix of both)

For example, we don't allow nonfree software in Fedora, and I for one
certainly hope it is not **entirely** a technical decision.


-- 
Mathieu

-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread drago01
On Tue, Nov 18, 2014 at 6:50 AM, Mattias Ellert
 wrote:
> tis 2014-11-18 klockan 00:16 +0200 skrev Nikos Roussos:
>> On 11/18/2014 12:12 AM, Peter Hutterer wrote:
>> > On Mon, Nov 17, 2014 at 02:27:53PM +0300, Mustafa Muhammad wrote:
>> >> Hi, I am testing Fedora 21 beta and -like all previous versions- click
>> >> by tapping is off by default.
>> >> Several bug reports concerning this were closed as NOTABUG, but
>> >> tapping is useful for us (people who use it), I don't think it bothers
>> >> the others that much, and is on by default in most operating systems
>> >> and Linux distributions.
>> >>
>> >> What can we do to make this happen?
>> >
>> > This comes up every couple of versions, so here is the reasoning for
>> > disabled by default:
>> >
>> > * if you don't know that tapping is a thing (or enabled by default), you 
>> > get
>> >   spurious button events that make the desktop feel buggy.
>> > * if you do know what tapping is and you want it, you usually know where to
>> >   enable it, or at least you can search for it.
>>
>> Well, in practice most users just think it's broken.
>>
>> You forgot one case though.
>>
>> * If you know what tapping is and you don't want it (enabled by
>> default), you know where to go to disable it.
>
> Even if you know that this weird "feature" exists, it will take you
> hours to disable it, since while you are trying to find your way through
> setting and control panels you will get tons and tons of random clicks
> that open random windows that needs to be closed and change random
> settings that you need to reset. And while you try to do this you get
> even more random clicks that open new windows and change other stuff.

This has pretty much nothing to do with reality. So please write sane
mails when you ask for sanity ;)
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Björn Persson
Jaroslav Nahorny  wrote:
> [1] I know it's a far analogy, but let's try to imagine:
> Let's disable wifi hardware by default. Why? Because some people are not
> aware of this feature. They want to use their eth interface, and having
> wireless interface turned on produces unnecessary „noise” and confusion.
> If somebody wants to use wifi, they can enable it.
> Seems legit, right?

As far as I can tell Fedora doesn't automatically connect to Wifi
networks it hasn't encountered before. You have to explicitly tell it
to connect. Then, once you have enabled it, it may reconnect
automatically thereafter. So yes, this seems not only legit; it seems
to be reality.

Björn Person


signature.asc
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Nikos Roussos
On 11/18/2014 02:55 PM, Benjamin Kreuter wrote:
> On Tue, 2014-11-18 at 11:15 +0200, Nikos Roussos wrote:
 I'm talking about the "advertisement" part. Some people seem to be
 bothered by this alone. Tiles feature indeed promotes some websites, but
 we already do that.
>>>
>>> No, actually we don't. We promote websites because we honestly think
>>> they're useful, not because we're paid to do so.
>>
>> That's irrelevant. Paid or not, promoting websites through tiles or
>> gnome-shell is the same form of advertisement.
> 
> Money is not irrelevant.  Paid advertising is how we wound up with
> pop-ups, hover ads, etc.  The question is whether or not we can trust
> Mozilla to steer clear of such things.  So far there seems to be no
> reason to trust Mozilla -- the ads are opt-out, they only sometimes
> respect DNT, and they are being pushed despite the backlash from
> Mozilla's community.

This is a moral judgment, so it's irrelevant for making a policy
decision (from Fedora's point of view). Money or not, we need a
consistent policy on advertisements for all upstream.



signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Benjamin Kreuter
On Tue, 2014-11-18 at 11:15 +0200, Nikos Roussos wrote:
> >> I'm talking about the "advertisement" part. Some people seem to be
> >> bothered by this alone. Tiles feature indeed promotes some websites, but
> >> we already do that.
> > 
> > No, actually we don't. We promote websites because we honestly think
> > they're useful, not because we're paid to do so.
> 
> That's irrelevant. Paid or not, promoting websites through tiles or
> gnome-shell is the same form of advertisement.

Money is not irrelevant.  Paid advertising is how we wound up with
pop-ups, hover ads, etc.  The question is whether or not we can trust
Mozilla to steer clear of such things.  So far there seems to be no
reason to trust Mozilla -- the ads are opt-out, they only sometimes
respect DNT, and they are being pushed despite the backlash from
Mozilla's community.

At the very least Fedora should turn this feature off.  My computer
should only become a platform for displaying commercial ads if I
explicitly opt-in to such a feature.

-- Ben


signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Fedora 21 Final Change Freeze

2014-11-18 Thread Daniel P. Berrange
On Mon, Nov 17, 2014 at 08:28:45PM -0600, Dennis Gilmore wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> Hi all,
> 
> as the Fedora 21 schedule[1] states the Final change freeze is upon
> us. As of now only updates that fix an accepted Final Blocker bug or
> Freeze exception will be allowed in.

We really badly need to get resolution on this problem in the build
system that produces ISO images with truncated volume IDs missing
the version number:

   https://bugzilla.redhat.com/show_bug.cgi?id=1145264

I'm not sure if adding this to the blocker bug is right, beucase it
isn't just a matter of fixing the package in Fedora 21 - we need the
actual build system that produces Fedora 21 ISOs to be fixed.

Without this, our virtualization mgmt tools are going to be unable
to identify ISO images that belong to Fedora 21 which will lead to
a pretty awful user experience.

Regards,
Daniel
-- 
|: http://berrange.com  -o-http://www.flickr.com/photos/dberrange/ :|
|: http://libvirt.org  -o- http://virt-manager.org :|
|: http://autobuild.org   -o- http://search.cpan.org/~danberr/ :|
|: http://entangle-photo.org   -o-   http://live.gnome.org/gtk-vnc :|
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Status of weak dependencies support in Fedora 21+

2014-11-18 Thread Björn Persson
Jan Zelený  wrote:
> On 15. 11. 2014 at 14:51:32, Kevin Kofler wrote:
> > Jan Silhan wrote:
> > >> 3. The page says "The depsolver may offer to treat the weak like very
> > >> weak relations or the other way round" does dnf do that? or not?
> > > 
> > > DNF doesn't do that and never will. IMO that would be too hackish
> > > behavior.
> > 
> > It's not "hackish", it's "configurable". Letting the user decide whether
> > they want to have weak dependencies installed or not is part of the whole
> > point of having them.
> 
> I believe there is a misunderstanding there. It should be possible to "move 
> the bar" of what's going to be selected for installation. I believe what 
> Honza 
> was referring to is that dnf will not support cases where it would swap the 
> semantics of weak and very weak deps (i.e. treat Recommends as Suggests and 
> vice versa).

Yeah, doing both at once would be rather crazy. The quoted sentence
says "or", not "and".

Björn Persson


signature.asc
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

F-21 Branched report: 20141118 changes

2014-11-18 Thread Fedora Branched Report
Compose started at Tue Nov 18 07:15:02 UTC 2014
Broken deps for armhfp
--
[audtty]
audtty-0.1.12-9.fc20.armv7hl requires libaudclient.so.2
[authhub]
authhub-0.1.2-3.fc19.armv7hl requires libjson.so.0
[avro]
avro-mapred-1.7.5-9.fc21.noarch requires hadoop-mapreduce
avro-mapred-1.7.5-9.fc21.noarch requires hadoop-client
[deltacloud-core]
deltacloud-core-rackspace-1.1.3-1.fc20.noarch requires 
rubygem(cloudservers)
deltacloud-core-rackspace-1.1.3-1.fc20.noarch requires 
rubygem(cloudfiles)
[django-recaptcha]
django-recaptcha-0.1-7.20091212svn6.fc21.noarch requires python-django14
[dragonegg]
dragonegg-3.4-0.3.rc0.fc21.armv7hl requires gcc = 0:4.8.2-14.fc21
[eclipse-slice2java]
eclipse-slice2java-3.5.1.20131004-2.fc21.noarch requires ice-java >= 
0:3.5
[edelib]
edelib-2.1-5.fc21.armv7hl requires libedelib.so
edelib-devel-2.1-5.fc21.armv7hl requires libedelib.so
[fatrat]
1:fatrat-1.2.0-0.21.beta2.fc21.armv7hl requires 
libtorrent-rasterbar.so.7
[flush]
flush-0.9.12-10.fc21.armv7hl requires libtorrent-rasterbar.so.7
[gdesklet-SlideShow]
gdesklet-SlideShow-0.9-16.fc21.noarch requires gdesklets
[gdesklets-citation]
gdesklets-citation-2.0-3.20120702git355e2ee.fc19.noarch requires 
gdesklets
[gearbox]
gearbox-10.11-8.fc21.armv7hl requires libIceUtil.so.35
gearbox-10.11-8.fc21.armv7hl requires ice
gearbox-devel-10.11-8.fc21.armv7hl requires ice-devel
[gedit-valencia]
gedit-valencia-0.4.0-1.20131223git94442bf.fc21.armv7hl requires 
libvala-0.24.so.0
[gofer]
ruby-gofer-0.77.1-2.fc21.noarch requires rubygem(qpid) >= 0:0.16.0
[leiningen]
leiningen-1.7.1-7.fc20.noarch requires maven-ant-tasks
leiningen-1.7.1-7.fc20.noarch requires classworlds
[libopensync-plugin-irmc]
1:libopensync-plugin-irmc-0.22-7.fc20.armv7hl requires libopenobex.so.1
[ltsp]
ltsp-client-5.4.5-8.fc21.armv7hl requires fuse-unionfs
ltsp-server-5.4.5-8.fc21.armv7hl requires cdialog
[monodevelop-vala]
monodevelop-vala-2.8.8.1-6.fc21.armv7hl requires vala < 0:0.25.0
[netdisco]
netdisco-1.1-7.fc21.noarch requires perl(SNMP::Info::Layer2::Bay)
[ocaml-pa-do]
ocaml-pa-do-0.8.16-3.fc21.armv7hl requires ocaml(Camlp4) = 
0:ebd368022fd2bc7b305a42902efa4c90
[openslides]
openslides-1.3.1-3.fc21.noarch requires python-django < 0:1.5
[openstack-nova]
openstack-nova-compute-2014.1.2-1.fc21.noarch requires 
libvirt-daemon-xen
[openvas-client]
openvas-client-3.0.3-8.fc20.armv7hl requires libopenvas_omp.so.6
openvas-client-3.0.3-8.fc20.armv7hl requires libopenvas_nasl.so.6
openvas-client-3.0.3-8.fc20.armv7hl requires libopenvas_misc.so.6
openvas-client-3.0.3-8.fc20.armv7hl requires libopenvas_hg.so.6
openvas-client-3.0.3-8.fc20.armv7hl requires libopenvas_base.so.6
[ostree]
ostree-grub2-2014.11-1.fc21.armv7hl requires grub2
[pootle]
pootle-2.1.6-8.fc21.noarch requires python-django14
[python-askbot-fedmsg]
python-askbot-fedmsg-0.1.0-2.fc21.noarch requires askbot
[python-coffin]
python-coffin-0.3.7-3.fc21.noarch requires python-django14
[python-django-addons]
python-django-addons-0.6.6-2.fc21.noarch requires python-django14
[python-django-longerusername]
python-django-longerusername-0.4-5.20130204gite4e85d7d.fc21.noarch 
requires python-django14
[rubygem-rubigen]
rubygem-rubigen-1.5.8-3.fc21.noarch requires rubygem(activesupport) < 
0:3.2.0
[spring-maps-default]
spring-maps-default-0.1-12.fc21.noarch requires spring
[syntastic]
syntastic-d-3.5.0-1.fc21.noarch requires ldc
[transifex]
transifex-1.2.1-12.fc21.noarch requires python-django14
[valabind]
valabind-0.7.4-4.fc21.armv7hl requires libvala-0.24.so.0
[zyGrib]
zyGrib-6.1.4-3.fc20.armv7hl requires libnova-0.13.so.0



Broken deps for i386
--
[audtty]
audtty-0.1.12-9.fc20.i686 requires libaudclient.so.2
[authhub]
authhub-0.1.2-3.fc19.i686 requires libjson.so.0
[deltacloud-core]
deltacloud-core-rackspace-1.1.3-1.fc20.noarch requires 
rubygem(cloudservers)
deltacloud-core-rackspace-1.1.3-1.fc20.noarch requires 
rubygem(cloudfiles)
[django-recaptcha]
django-recaptcha-0.1-7.20091212svn6.fc21.noarch requires python-django14
[dragonegg]
dragonegg-3.4-0.3.rc0.fc21.i686 requires gcc = 0:4.8.2-14.fc21
[eclipse-slice2java]
eclipse-slice2java-3.5.1.20131004-2.fc21.noarch requires ice-java >= 
0:3.5
[edelib]
edelib-2.1-5.fc21.i686 requires libedelib.so
edelib-devel-2.1-5.fc21.i686 requires libedelib.so
[fatrat]
1:fatrat-1.2.0-0.21.beta2.fc21.i686 requires libtorrent-rasterbar.so.7
[flush]
flush-0.9.12-10.fc21.i686 requires libtorrent-rasterbar.so.7
[gdesklet-SlideShow]

Re: Enable tapping by default

2014-11-18 Thread Mustafa Muhammad
On Tue, Nov 18, 2014 at 1:59 PM, Bastien Nocera  wrote:
>
>
> - Original Message -
>> On Mon, Nov 17, 2014 at 5:50 PM, Björn Persson  wrote:
>> > drago01  wrote:
>> >> Things are not black and white there is a "disable touchpad while typing"
>> >> option which would solve your problem while not making the impression that
>> >> something is broken like it is now.
>> >
>> > Possibly, but there is also the risk of accidentally tapping when you
>> > only want to move the pointer but your finger happens to tremble a
>> > little. (That's not about Parkinson's disease. Even to perfectly healthy
>> > people it's difficult to hold absolutely still.)
>> >
>> > Does anyone care to present some evidence showing that this works well
>> > for people in general? Note that I'm not against changing this default.
>> > I'm against changing it based on nothing but a baseless belief that it
>> > won't bother people.
>>
>> I don't want to change this because I believe it doesn't bother
>> people, but because almost every other OS and Linux distribution have
>> it enabled by default,
>
> No they don't. Specific drivers for specific touchpads for specific hardware
> will have tap-to-click enabled. This is usually because an engineer made the
> decision.

They do, I've used openSUSE, Mageia, Ubuntu, Mint, Windows, Mac OS X, etc.
They all enable it by default, and for a good reason, most users I
worked with ask about this, most people use my laptop ask about it.

>
>> and when people try to use Fedora and they
>> can't tap to click, they have the impression that this is broken,
>> Linux is bad, can't handle a touchpad right.
>
> No, they usually figure out that they need to enable tapping.
>
>> By the way, "Disable touchpad when writing" is enabled by default, so
>> this should not affect typing.
>
> No, it's not enabled by default.
It is enabled here, I am using F21 KDE beta and "Disable touchpad when
writing" is enabled by default.

>
> Tap-to-click is disabled because:
> 1) it confuses users who aren't used to tap-to-click, or don't use 
> tap-to-click
> 2) it's especially bad on awful touchpads
> 3) most PC touchpads are awful (or awfully configured)
>
> Search for "tap-to-click" in the gnome-settings-daemon bugzilla product at
> https://bugzilla.gnome.org for more thorough explanations.
>
> In short, the default has already been decided upon.
>
> Cheers
> --
> devel mailing list
> devel@lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/devel
> Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Suspend/resume broken on Lenovo laptops (Fedora 21 beta)

2014-11-18 Thread Corey Sheldon
libpam.d & luksCrypt looks like   happens on my dell too always has


Corey W Sheldon
Freelance IT Consultant, Multi-Discipline Tutor
310.909.7672
www.facebook.com/1stclassmobileshine

On Tue, Nov 18, 2014 at 3:07 AM, Jaroslav Reznik  wrote:

> - Original Message -
> > Guys and galls,
> > if you have Lenovo laptop please install latest Fedora 21 beta and
> > provide feedback because there are reported cases that suspend/resume
> > doesn't work on Lenovo laptops.
>
> The only issue with Carbon X1 I have with Fedora 21 Beta it, that it
> takes quite a long time before login is accepted on lock screen. And
> seems like all DEs are affected so probably some underlying issue with
> logind/pam/whatever? Any hint where to look and file bz?
>
> R.
> --
> devel mailing list
> devel@lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/devel
> Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
>
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: ca-certificates 2014.2.1 will remove several still valid CA certificates with weak keys

2014-11-18 Thread Florian Weimer

On 09/08/2014 04:00 PM, Michael Catanzaro wrote:

This is a very big problem for the GNOME stack, which uses gnutls. We're
getting complaints about sites that Epiphany can't display because the
CSS fails certificate validation, or sites that don't display at all,
which all work fine in Firefox.


Firefox also builds a repository of intermediate certificates over time 
and uses them automatically to fill gaps in certificate chains for 
completely unrelated sites.  This leads to somewhat non-predictable 
behavior regarding the set of sites to which Firefox can connect 
reliably.  This is difficult to emulate in one-shot command line tools 
such as wget which do not keep any local state by default.


--
Florian Weimer / Red Hat Product Security
--
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Jaroslav Reznik
- Original Message -
> Mustafa Muhammad  wrote:
> > On Mon, Nov 17, 2014 at 2:49 PM, Björn Persson  wrote:
> > > Perhaps demonstrate that it won't cause the rest of us to click on
> > > random things by accident, instead of just thinking so?
> > 
> > I didn't say that, I said, "I don't think it bothers the others that much".
> 
> Then I can only conclude that you don't think it bothers people that
> much if they click on random things by accident. I know it would bother
> me, and I know one Windows user who had to disable tapping because the
> cursor kept jumping to random places in the text while she was typing.
> 
> > It can be disabled, but we are talking about the what the default
> > behavior should be.
> 
> Defaults should follow the principle of least surprise. A user who taps
> the touchpad and finds that nothing happens will have a good idea of
> what to look for in the settings. 

Not true - for many users it's just broken. Or better, that Linux thing
is broken :).

It's always the first thing I have to setup for my wife or explain to
other people when they're using my laptop.

Just saying, I really don't mind if it's on or off by default :))).

Jaroslav
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Bastien Nocera


- Original Message -
> On Mon, Nov 17, 2014 at 5:50 PM, Björn Persson  wrote:
> > drago01  wrote:
> >> Things are not black and white there is a "disable touchpad while typing"
> >> option which would solve your problem while not making the impression that
> >> something is broken like it is now.
> >
> > Possibly, but there is also the risk of accidentally tapping when you
> > only want to move the pointer but your finger happens to tremble a
> > little. (That's not about Parkinson's disease. Even to perfectly healthy
> > people it's difficult to hold absolutely still.)
> >
> > Does anyone care to present some evidence showing that this works well
> > for people in general? Note that I'm not against changing this default.
> > I'm against changing it based on nothing but a baseless belief that it
> > won't bother people.
> 
> I don't want to change this because I believe it doesn't bother
> people, but because almost every other OS and Linux distribution have
> it enabled by default,

No they don't. Specific drivers for specific touchpads for specific hardware
will have tap-to-click enabled. This is usually because an engineer made the
decision.

> and when people try to use Fedora and they
> can't tap to click, they have the impression that this is broken,
> Linux is bad, can't handle a touchpad right.

No, they usually figure out that they need to enable tapping.

> By the way, "Disable touchpad when writing" is enabled by default, so
> this should not affect typing.

No, it's not enabled by default.

Tap-to-click is disabled because:
1) it confuses users who aren't used to tap-to-click, or don't use tap-to-click
2) it's especially bad on awful touchpads
3) most PC touchpads are awful (or awfully configured)

Search for "tap-to-click" in the gnome-settings-daemon bugzilla product at
https://bugzilla.gnome.org for more thorough explanations.

In short, the default has already been decided upon.

Cheers
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Join to Mozilla Location Service in Fedora

2014-11-18 Thread Mustafa Muhammad
On Mon, Nov 17, 2014 at 11:12 PM, Kevin Kofler  wrote:
> Martin Stransky wrote:
>> as you may know [0] Firefox in Fedora [1] is using Mozilla Location
>> service [2] as a location provider instead of the Google one.
>>
>> I'd like to ask you to join the project, install the Mozilla Stumbler
>> application [3] and help to improve the location accuracy.
>
> The Mozilla Location database is proprietary, and thus we should neither
> contribute nor encourage contributing to it, but instead support one or both
> of the following projects:
> http://www.openwlanmap.org/
> http://www.openbmap.org/
>
> Kevin Kofler

From their FAQ [1]
"While we try to make the service as open as possible, the underlying
data contains personally identifiable information from both the users
uploading data to us and from the owners of WiFi devices."
They care about their clients' privacy, just like we do.

[1] 
https://wiki.mozilla.org/CloudServices/Location/FAQ#Can_I_download_the_entire_raw_database.3F

>
> --
> devel mailing list
> devel@lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/devel
> Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Jaroslav Nahorny
Hi Mustafa!

Mustafa Muhammad  writes:

> Hi, I am testing Fedora 21 beta and -like all previous versions- click
> by tapping is off by default.
> Several bug reports concerning this were closed as NOTABUG, but
> tapping is useful for us (people who use it), I don't think it bothers
> the others that much, and is on by default in most operating systems
> and Linux distributions.
>
> What can we do to make this happen?
>

I'm totally with you here.
For me intentionally *disabling* hardware features, just because some
people can be confused, is fundamentally wrong [1].
But I've lost my hope years ago. This discussion has been raised couple
of times already. Seems like the lobby is too strong.
My advice is to just learn how to live with that. Unfortunately :(

regards,
J.

[1] I know it's a far analogy, but let's try to imagine:
Let's disable wifi hardware by default. Why? Because some people are not
aware of this feature. They want to use their eth interface, and having
wireless interface turned on produces unnecessary „noise” and confusion.
If somebody wants to use wifi, they can enable it.
Seems legit, right?

-- 
jaroslav


pgpONDJD7Bfrg.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

[PkgDB] pghmcfc:perl-Module-Load watchbugzilla set to Approved

2014-11-18 Thread pkgdb
user: pghmcfc set for pghmcfc acl: watchbugzilla of package: perl-Module-Load 
from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Module-Load
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-de...@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Log-Dispatch-FileRotate commit set to Approved

2014-11-18 Thread pkgdb
user: pghmcfc set for pghmcfc acl: commit of package: 
perl-Log-Dispatch-FileRotate from: Approved to: Approved on branch: el6

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Log-Dispatch-FileRotate
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-de...@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[PkgDB] pghmcfc:perl-Log-Dispatch-FileRotate approveacls set to Approved

2014-11-18 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: 
perl-Log-Dispatch-FileRotate from: Approved to: Approved on branch: el5

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-Log-Dispatch-FileRotate
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-de...@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

Re: Enable tapping by default

2014-11-18 Thread Nikos Roussos
On 11/18/2014 11:29 AM, Les Howell wrote:
> On Mon, 2014-11-17 at 15:50 +0100, Björn Persson wrote:
>> drago01  wrote:
>>> Things are not black and white there is a "disable touchpad while typing"  
>>> option which would solve your problem while not making the impression that
>>> something is broken like it is now.
>>
>> Possibly, but there is also the risk of accidentally tapping when you
>> only want to move the pointer but your finger happens to tremble a
>> little. (That's not about Parkinson's disease. Even to perfectly healthy
>> people it's difficult to hold absolutely still.)
>>
>> Does anyone care to present some evidence showing that this works well
>> for people in general? Note that I'm not against changing this default.
>> I'm against changing it based on nothing but a baseless belief that it
>> won't bother people.
>>
>> Björn Persson
> 
> I have dry fingers... All the time.  Tap to click drives me insane, as
> well as some of the socalled gesture enhancements.  Capacitive screens
> also go nuts because dry fingers generate more static electricity and
> many devices simply do not have sufficient hysterysis to manage to
> differentiate close to touch, or static from real contact. 

You don't have to convince anyone that tapping is annoying :) I also
find it annoying and disable it. The question is what should be the
default for Workstation's target audience. It's not easy to answer,
because we don't have any metrics. So we just assume what most users
would expect from their touchpad.



signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Les Howell
On Mon, 2014-11-17 at 15:50 +0100, Björn Persson wrote:
> drago01  wrote:
> > Things are not black and white there is a "disable touchpad while typing"  
> > option which would solve your problem while not making the impression that
> > something is broken like it is now.
> 
> Possibly, but there is also the risk of accidentally tapping when you
> only want to move the pointer but your finger happens to tremble a
> little. (That's not about Parkinson's disease. Even to perfectly healthy
> people it's difficult to hold absolutely still.)
> 
> Does anyone care to present some evidence showing that this works well
> for people in general? Note that I'm not against changing this default.
> I'm against changing it based on nothing but a baseless belief that it
> won't bother people.
> 
> Björn Persson

I have dry fingers... All the time.  Tap to click drives me insane, as
well as some of the socalled gesture enhancements.  Capacitive screens
also go nuts because dry fingers generate more static electricity and
many devices simply do not have sufficient hysterysis to manage to
differentiate close to touch, or static from real contact. 

I absolutely hate anything that makes the actual mechanical interface
have no sense, and not knowing that tap to click is on is really
frustrating, even if you can find the bit to turn it off.
(system/controls, utilities/???, system/settings???  Moreover even if it
can be turned off, how in the heck do you expect the user to be able to
track down every little setting that modernsystems come up with?

At some point we need to get one window where you can list and edit
every single setting in one place, but who exactly will take on that
particulary odious task?

My own setting require larger fonts with out serifs, bold, 16 point or
bigger (eyes going), louder sounds with an equalizer to help make up for
the limited sound profiles in the hearing aids I can afford,  And how
about a real tactile keyboard that has a real nice mechanical feel and
click?  A mouse that really tracks where you tell it to go directly???
or some other device By the way, where is my 3d pointer and 3d
screen with all the above, and don't skimp on the brightness either,
sonny.

Yeah, I'm an old fart, only type about 320 words perminute if I get the
right settings, keyboard, and a key scanner that can keep up without
turning my letters around.

Clambering down from my soap box, now.


-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Enable tapping by default

2014-11-18 Thread Nikos Roussos
On 11/18/2014 06:55 AM, Peter Hutterer wrote:
> On Tue, Nov 18, 2014 at 12:16:26AM +0200, Nikos Roussos wrote:
>> On 11/18/2014 12:12 AM, Peter Hutterer wrote:
>>> On Mon, Nov 17, 2014 at 02:27:53PM +0300, Mustafa Muhammad wrote:
 Hi, I am testing Fedora 21 beta and -like all previous versions- click
 by tapping is off by default.
 Several bug reports concerning this were closed as NOTABUG, but
 tapping is useful for us (people who use it), I don't think it bothers
 the others that much, and is on by default in most operating systems
 and Linux distributions.

 What can we do to make this happen?
>>>
>>> This comes up every couple of versions, so here is the reasoning for
>>> disabled by default:
>>>
>>> * if you don't know that tapping is a thing (or enabled by default), you get
>>>   spurious button events that make the desktop feel buggy.
>>> * if you do know what tapping is and you want it, you usually know where to
>>>   enable it, or at least you can search for it.
>>
>> Well, in practice most users just think it's broken.
> 
> and you have references for "most"?

Based on my experience from events (as an ambassador). We all assuming
here. Do you have reference that "most" users will know where to look?




signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

[PkgDB] pghmcfc:perl-DBD-CSV approveacls set to Approved

2014-11-18 Thread pkgdb
user: pghmcfc set for pghmcfc acl: approveacls of package: perl-DBD-CSV from: 
Approved to: Approved on branch: epel7

To make changes to this package see:
https://admin.fedoraproject.org/pkgdb/package/perl-DBD-CSV
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-de...@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Nikos Roussos
On 11/18/2014 08:24 AM, Nico Kadel-Garcia wrote:
> On Sun, Nov 16, 2014 at 3:54 PM, Nikos Roussos
>  wrote:
>> On 11/16/2014 08:24 PM, Christopher wrote:
>>> On Sun, Nov 16, 2014 at 6:46 AM, Mustafa Muhammad
>>> mailto:mustafaa.alhamda...@gmail.com>>
>>> wrote:
> 
>>> This doesn't seem relevant to this discussion, unless Fedora browsers
>>> are automatically, and without the user's explicit knowledge or
>>> permission, navigating to Google's search engine, which (AFAICT) they
>>> are not.
>>
>> Same happens with these tiles. No data is sent back to Mozilla unless
>> you *choose* to click one of the promoted tiles.
> 
> Even if not sent to Mozilla, it's accessible to the advertisers. I
> could spend a long time explaining the various means, that web
> advertisers track their users, ranging from crafting URL's and
> metadata about the particular requests to 'web bugs', those little one
> pixel transparent gifs so ubiquitous on the plethora of
> ad.doublelick.net websites with fake names used to collect the data.

The tiles are coming from Mozilla. So yes please explain how the
advertisers can track me through them if I don't click them.




signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Mozilla enabled ads in Firefox and they're active in Fedora

2014-11-18 Thread Nikos Roussos
>> I'm talking about the "advertisement" part. Some people seem to be
>> bothered by this alone. Tiles feature indeed promotes some websites, but
>> we already do that.
> 
> No, actually we don't. We promote websites because we honestly think
> they're useful, not because we're paid to do so.

That's irrelevant. Paid or not, promoting websites through tiles or
gnome-shell is the same form of advertisement.



signature.asc
Description: OpenPGP digital signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Status of weak dependencies support in Fedora 21+

2014-11-18 Thread Jan Zelený
On 15. 11. 2014 at 14:51:32, Kevin Kofler wrote:
> Jan Silhan wrote:
> >> 3. The page says "The depsolver may offer to treat the weak like very
> >> weak relations or the other way round" does dnf do that? or not?
> > 
> > DNF doesn't do that and never will. IMO that would be too hackish
> > behavior.
> 
> It's not "hackish", it's "configurable". Letting the user decide whether
> they want to have weak dependencies installed or not is part of the whole
> point of having them.

I believe there is a misunderstanding there. It should be possible to "move 
the bar" of what's going to be selected for installation. I believe what Honza 
was referring to is that dnf will not support cases where it would swap the 
semantics of weak and very weak deps (i.e. treat Recommends as Suggests and 
vice versa).

Thanks
Jan
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Suspend/resume broken on Lenovo laptops (Fedora 21 beta)

2014-11-18 Thread Jaroslav Reznik
- Original Message -
> Guys and galls,
> if you have Lenovo laptop please install latest Fedora 21 beta and
> provide feedback because there are reported cases that suspend/resume
> doesn't work on Lenovo laptops.

The only issue with Carbon X1 I have with Fedora 21 Beta it, that it
takes quite a long time before login is accepted on lock screen. And
seems like all DEs are affected so probably some underlying issue with
logind/pam/whatever? Any hint where to look and file bz?

R.
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct