Re: invalid 'sshpubkey': invalid SSH public key

2023-04-19 Thread Casper
Kenneth Goldman a écrit :
>Knowing that it should work, I tried from Windows and it seems OK. 
>Newline issue perhaps.
Windows is known to (automatically) add a newline at the end of a
copy-paste.

-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: systemd-resolved package overwrite /etc/resolv.conf again

2023-01-28 Thread Casper
Adam Williamson a écrit :
> On Sat, 2023-01-21 at 10:06 -0600, Michael Catanzaro wrote:
> > This is only supposed to happen if (a) upgrading from systemd < 
> > 246.1-1, which you're not doing, or (b) installing systemd for the 
> > first time, which you're not doing. Must be a bug in the package 
> > scriptlets.
> 
> I think you're looking at the Rawhide version of the spec, Michael, not
> the F36 one. In the Rawhide spec, the block in %posttrans is set to run
> only on initial installation:
> 
> https://src.fedoraproject.org/rpms/systemd/blob/rawhide/f/systemd.spec#_949
> 
> but on the f36 branch, it isn't:
> 
> https://src.fedoraproject.org/rpms/systemd/blob/f36/f/systemd.spec#_946
> 
> so, I suppose backporting that change -
> 4047e4fb7bb76f2578989e98de276e9ceb4e94b9 and then
> bab6dfc23a915a4daee2dc6b215df8171a66f2a5 - to F36 would probably help
> Casper's case. I don't know if there's any competing reason *not* to do
> it.

Any news on this topic?...

-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: systemd-resolved package overwrite /etc/resolv.conf again

2023-01-21 Thread Casper
Bill C a écrit :
>I am going to ask because I am curious. Is systemd a good resolving
>server? I normally don't run servers but I find this thread interesting.
I use named + ( NM or systemd-resolved )

Good or not, I don't know. It is causing me issues...

>Everyone seems to want to shutdown systemd-resolver and go to network
>manager. At least that's how I have been interpreting this. 
I give you numbers:

* 2 servers impacted
* 4 servers not impacted
* 2 VMs not impacted
* 1 desktop not impacted

As mentionned before, systemd package edit /etc/resolv.conf, meaning
the use of systemd-resolved is enforced. All my machines are using
systemd-resolved without issue.

This bug is rare and I'm not able to reproduce it, actually.

The systemd package, by reseting /etc/resolv.conf, was not helping
me. This is why I asked.

-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: systemd-resolved package overwrite /etc/resolv.conf again

2023-01-21 Thread Casper
Peter Boy a écrit :
> By providing your own /etc/resolv.conf you do not *disable*
> systemd-resolved, if it’s that what you really want to achieve. It’s
> just a part of it. You would have to
> 
> [—]# systemctl stop systemd-resolved
> [—]# systemctl disable systemd-resolved 
> [—]# rm /etc/resolv.conf
> [—]# vi /etc/resolv.conf
> 
> domain .  # optional
> search   #optional
> nameserver 
> nameserver 
> < save>
> 
> In that case NetworkManager takes over to manage
> /etc/resolv.conf. If you don’t want this, too, you have to
> 

Yes, NetworkManager takes control of /etc/resolv.conf, and
systemd-resolved switch to consumer mode. The result is the same.

> [—]# vi /etc/NetworkManager.conf
> 
> [main]
> dns=none
> 
> 
> However, all of this is not advisable. Rather, my question is, what
> exactly doesn’t work well. We are aware of issues with libvirt
> virbr0 virtual network interfaces and various parts of systemd. One
> of them is systemd-resolved and specifically split DNS resolving.
> 

I got a strange bug, and very rare bug, on 1-2 servers (instead of all
of my servers). I described the bug on github[1], and I provided
systemd debug log. My servers are not running libvirt/virbr0. However
all servers has docker0 interface (but 1-2 servers has the bug). On
the ticket I say 1 server is impacted, but yesterday that was 2
servers down with the same issue.

[1] https://github.com/systemd/systemd/issues/23406

-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


systemd-resolved package overwrite /etc/resolv.conf again

2023-01-21 Thread Casper
I usualy disable systemd-resolved on my servers, because it is not
working well...

For disabling, I use /etc/resolv.conf file which is the main
entrypoint for administrators.

However, systemd packages continue to replace the file:

Upgrade   systemd-250.9-1.fc36.x86_64 @updates
Upgraded  systemd-250.8-1.fc36.x86_64 @@System
Upgrade   systemd-libs-250.9-1.fc36.x86_64@updates
Upgraded  systemd-libs-250.8-1.fc36.x86_64@@System
Upgrade   systemd-networkd-250.9-1.fc36.x86_64@updates
Upgraded  systemd-networkd-250.8-1.fc36.x86_64@@System
Upgrade   systemd-oomd-defaults-250.9-1.fc36.noarch   @updates
Upgraded  systemd-oomd-defaults-250.8-1.fc36.noarch   @@System
Upgrade   systemd-pam-250.9-1.fc36.x86_64 @updates
Upgraded  systemd-pam-250.8-1.fc36.x86_64 @@System
Upgrade   systemd-resolved-250.9-1.fc36.x86_64@updates
Upgraded  systemd-resolved-250.8-1.fc36.x86_64@@System
Upgrade   systemd-rpm-macros-250.9-1.fc36.noarch  @updates
Upgraded  systemd-rpm-macros-250.8-1.fc36.noarch  @@System
Upgrade   systemd-udev-250.9-1.fc36.x86_64@updates
Upgraded  systemd-udev-250.8-1.fc36.x86_64@@System

Scriptlet output:
   1 '/etc/resolv.conf' -> '../run/systemd/resolve/stub-resolv.conf'

The doc says:

Alternatively, /etc/resolv.conf may be managed by other packages, in
which case systemd-resolved will read it for DNS configuration
data. In this mode of operation systemd-resolved is consumer rather
than provider of this configuration file.

https://www.freedesktop.org/software/systemd/man/systemd-resolved.service.html#/etc/resolv.conf

I would like systemd stop overwriting my config. In my case, servers
are not working when systemd-resolved is enabled.

Please.
-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: fedpkg clone fails with Permission denied (publickey).

2022-11-26 Thread Casper
Pavlos Orfanidis a écrit :
> I cannot connect to fedorapeople ssh due to public key Permission
> denied. Why desn't it sync my public key? (Of course I have added it
> to my account)

The subject said "fedpkg clone fails with Permission denied
(publickey)"

But you are talking about fedorapeople servers

Please send output of ssh -v

Maybe the issue is on the client side:
- if you have many ssh keys
- if you try password challenge auth first
- if you have a custom ssh config
- too any "if"...

-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: spin-kickstarts package

2022-11-23 Thread Casper
Neal Gompa a écrit :
> On Wed, Nov 23, 2022 at 2:52 PM Kevin Fenzi  wrote:
> >
> > Greetings everyone.
> >
> > So, we used to have a release requirement that we package up and release
> > along side the release a spin-kickstarts rpm package with the current
> > kickstarts used for that release.
> >
> > This resulted in a bunch of last minute scrambling and blockers, and
> > even then, we often pushed fixes after release and people would get the
> > out of date one in the package and get confused.
> >
> > So, we changed that requirement, but then since there was no
> > requirement, we haven't really been updating the rpm much.
> > (see https://bugzilla.redhat.com/show_bug.cgi?id=2144207 )
> >
> > I'd like to just retire the rpm package and point folks to the git repo.
> > I think this will get people up to date versions of things,
> > and avoid pointlessly updating a package.
> >
> > Anyone have any arguments to save the rpm version?
> > Or shall I just retire it/update docs?
> >
> 
> Is there a reason we couldn't just automatically update the package
> once we're in freeze so that it has what we're shipping? By the time
> we're down to the wire for final freeze, we're not changing the
> kickstarts that often.
> 

Yes, Freeze exception, forever.

I'm currently using that package especially, using symlinks to
officials kickstarts in that package. Everything will go to trash
now... :(

( https://fedorapeople.org/cgit/fantom/public_git/im-kickstarts.git/tree/ )

-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Remaining packages in need of a Python 3.11 rebuild

2022-09-14 Thread Casper
Miro Hrončok a écrit :
> profanity
> @fantom
> ASSIGNED https://bugzilla.redhat.com/2049682
> Bug status changed ~3 weeks ago without comment,
> not updated since.
> Fixed in rawhide recently, f37-candidate build exists.
> 
I just made package update 1 hour ago. Cross-fire :)

https://bodhi.fedoraproject.org/updates/FEDORA-2022-245be5acd2

RHBZ#2049682 is now closed.
-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Hardware without AES-NI: use xchacha12/Adiantum instead of AES-XTS

2022-06-08 Thread Casper
Thanks for your answer Chris.

```
blackbird:~ # cryptsetup benchmark -c aes-xts-plain64 --key-size 512
# Tests approximatifs en utilisant uniquement la mémoire (pas de stockage E/S).
# Algorithme |   Clé | Chiffrement |Déchiffrement
aes-xts512b84,3 MiB/s83,5 MiB/s
```

I forgot to mention RaspberryPi4, 3, 2, does not have AES flag
too. Good to know a ticket has been already opened to Blivet.

Regards,
Casper

Christopher Klooz a écrit :
> The irony is that XTS uses two different keys for different parts of the
> operation. This means that AES-XTS-256 is AES128 and AES-XTS-512 is AES256
> (security is not increased by the second key).
> 
> So, you compared AES with 128 bit encryption with XChaCha with 256 bit. And
> despite the doubled key length, XChaCha is still 3 times faster I would be
> curious to see how it is about XChaCha 256b against AES 256b (which is 512
> in XTS) on your machine?
> 
> If you reduce an algorithm's security to its security margin, XChaCha12 (=12
> rounds of XChaCha) has still a higher security margin than AES256 (=
> AES-XTS-512), and XChaCha12 is obviously even faster than XChaCha20 (20
> rounds of XChaCha). So on hardware without AES-NI, the performance can be
> heavily increased. Google made a good job with Adiantum imho, and of course
> djb with ChaCha
> 
> The issue is already at Blivet:
> https://bugzilla.redhat.com/show_bug.cgi?id=2077532
> 
> Regards,
> Chris
> 
> On 08/06/2022 04:18, Casper wrote:
> > I was curious to see if changes were significant on my old Asus laptop:
> > 
> > ```
> > blackbird:~ # cryptsetup benchmark -c xchacha20,aes-adiantum
> > # Tests approximatifs en utilisant uniquement la mémoire (pas de stockage 
> > E/S).
> > #Algorithme |   Clé | Chiffrement |Déchiffrement
> > xchacha20,aes-adiantum256b   327,8 MiB/s   345,0 MiB/s
> > blackbird:~ # cryptsetup benchmark -c aes-xts-plain64
> > # Tests approximatifs en utilisant uniquement la mémoire (pas de stockage 
> > E/S).
> > # Algorithme |   Clé | Chiffrement |Déchiffrement
> >  aes-xts    256b   105,0 MiB/s   103,9 MiB/s
> > ```
> > 
> > Results on a SATA disk (no SSD), and no AES flag in cpuinfo.
> > 
> > Regards,
> > Casper
> > 
> > py0xc3 a écrit :
> > > Good everning,
> > > 
> > > I just experienced that, when setting up a new Fedora, Anaconda (both
> > > "Custom" and "Advanced Custom (Blivet-GUI)") always uses aes-xts-plain64 
> > > for
> > > disk encryption, even if the hardware does not support AES-NI.
> > > 
> > > Does it make sense to use xchacha12,aes-adiantum-plain64 by default if 
> > > there
> > > is no AES-NI in the hardware?
> > > 
> > > For a general use case, the security advantages of Adiantum can be
> > > neglected; both aes-xts & chacha-adiantum are secure.
> > > 
> > > But there are big performance disadvantages of AES when there is no AES-NI
> > > (this was the major reason for merging Adiantum into the kernel).
> > > 
> > > Besides the use of system resources, netbooks and such may have strongly
> > > decreased battery life times with aes-xts (the issue is primarily aes, not
> > > xts).
> > > 
> > > I tested with Fedora 35, KDE spin; but as the issue is Anaconda-centric, I
> > > expect that other Workstation installations tend to the same behavior.
> > > 
> > > Adjustments would be limited to Anaconda.
> > > 
> > > Regards & stay safe,
> > > Chris
> > > ___
> > > devel mailing list -- devel@lists.fedoraproject.org
> > > To unsubscribe send an email to devel-le...@lists.fedoraproject.org
> > > Fedora Code of Conduct: 
> > > https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> > > List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> > > List Archives: 
> > > https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
> > > Do not reply to spam on the list, report it: 
> > > https://pagure.io/fedora-infrastructure
> > 
> > ___
> > devel mailing list -- devel@lists.fedoraproject.org
> > To unsubscribe send an email to devel-le...@lists.fedoraproject.org
> > Fedora Code of Conduct: 
> > https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> > List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> > List Archives: 

Re: Hardware without AES-NI: use xchacha12/Adiantum instead of AES-XTS

2022-06-07 Thread Casper
I was curious to see if changes were significant on my old Asus laptop:

```
blackbird:~ # cryptsetup benchmark -c xchacha20,aes-adiantum
# Tests approximatifs en utilisant uniquement la mémoire (pas de stockage E/S).
#Algorithme |   Clé | Chiffrement |Déchiffrement
xchacha20,aes-adiantum256b   327,8 MiB/s   345,0 MiB/s
blackbird:~ # cryptsetup benchmark -c aes-xts-plain64 
# Tests approximatifs en utilisant uniquement la mémoire (pas de stockage E/S).
# Algorithme |   Clé | Chiffrement |Déchiffrement
aes-xts256b   105,0 MiB/s   103,9 MiB/s
```

Results on a SATA disk (no SSD), and no AES flag in cpuinfo.

Regards,
Casper

py0xc3 a écrit :
> Good everning,
> 
> I just experienced that, when setting up a new Fedora, Anaconda (both
> "Custom" and "Advanced Custom (Blivet-GUI)") always uses aes-xts-plain64 for
> disk encryption, even if the hardware does not support AES-NI.
> 
> Does it make sense to use xchacha12,aes-adiantum-plain64 by default if there
> is no AES-NI in the hardware?
> 
> For a general use case, the security advantages of Adiantum can be
> neglected; both aes-xts & chacha-adiantum are secure.
> 
> But there are big performance disadvantages of AES when there is no AES-NI
> (this was the major reason for merging Adiantum into the kernel).
> 
> Besides the use of system resources, netbooks and such may have strongly
> decreased battery life times with aes-xts (the issue is primarily aes, not
> xts).
> 
> I tested with Fedora 35, KDE spin; but as the issue is Anaconda-centric, I
> expect that other Workstation installations tend to the same behavior.
> 
> Adjustments would be limited to Anaconda.
> 
> Regards & stay safe,
> Chris
> ___
> devel mailing list -- devel@lists.fedoraproject.org
> To unsubscribe send an email to devel-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
> Do not reply to spam on the list, report it: 
> https://pagure.io/fedora-infrastructure

-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


License change for poezio

2022-04-23 Thread Casper
Hi,

Poezio's upstream has changed the license of poezio in the 0.14
version, from zlib to GPLv3+.

The change in the package is under the commit:

  
https://src.fedoraproject.org/rpms/poezio/c/7bf30c4268f743389e523d91e9d42fe44ad9f65d?branch=rawhide

The package update (F36) is:

  https://bodhi.fedoraproject.org/updates/FEDORA-2022-16b9ac5491

Regards,
Casper
-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: A way to request/vote for packages to add next to Fedora Linux?

2021-11-19 Thread Casper
Tomasz Torcz a écrit :
> On Fri, Nov 19, 2021 at 05:32:28AM -, Reon Beon via devel wrote:
> > Video2X would be a nice add.
> 
>   There's a package wishlist here:
>   https://fedoraproject.org/wiki/Package_maintainers_wishlist
> 
>   But adding the package there is no guarantee anyone will pick it up.
> I believe most items are there for years without action.
>   Best way is to become a packager and add a package by yourself:
>   
> https://docs.fedoraproject.org/en-US/package-maintainers/Joining_the_Package_Maintainers/
> 
+1

package wishlist for rpmfusion is here:
https://rpmfusion.org/Wishlist

regards,
-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: leap from f22 to f34 fairytale

2021-10-11 Thread Casper
Happy to read this :)

Congrats, man :)

I will do soon an f33 - f34 - f35 journey

Jiri Vanek a écrit :
> Hello good people!
> 
> I would like to thanx to everybody for amazing work in fedora, for keeping it 
> alive, and updatable.
> 
> In friday I had found an old laptop running f22 and decided to try a leap 
> update to f34. It was not just default  inntall, there was vlc and much more 
> "unknown" comonents.
> Well, transaction failed on python stack, but no surprise here (f31 ahd 
> python2->python3?).
> So random bisetct, leap update to f27. Needed --nogpgcheck[1]. Wou.
> Transaction passed. Update passed, and system started and was alive.
> Although the system was behaving terribly (there were experiemtnal patches
> in graphic drivers and also gnomeshell was weird, not speaking about
> wayalnd), it was stable enough to make another huge leap. F27->f31 faile
> dagain on pythn stack, but only because of four packages.
> f27->f30 passed again. UNluckily --nogpg check was no longer transferable 
> from download to reboot+update. But gpgcheck=1 in active repos fixed it.[1] 
> in  and in the morning a running shining  smooth quick and super stbale 
> system was there.
> f30-> f34 died again on python stack.. (yah, dnf and freinds should stop 
> using that or keep embedded interpreter)
> f30->31 passed again to even more shining and more working system.
> f31->f33 (yup, that was typo, but found it to late in trasnaction) passed 
> again withot issues.
> 
> Thanx a lot! II was never expecting such leaps would work so smoothly!
> 
>   J.
> 
> 
> [1] https was a culprint herem causing the keys impossible to downlaod. in 
> f31, gpgcheck could be enabled again.
> -- 
> Jiri Vanek Mgr.
> Principal QA Software Engineer
> Red Hat Inc.
> +420 775 39 01 09
> ___
> devel mailing list -- devel@lists.fedoraproject.org
> To unsubscribe send an email to devel-le...@lists.fedoraproject.org
> Fedora Code of Conduct: 
> https://docs.fedoraproject.org/en-US/project/code-of-conduct/
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
> Do not reply to spam on the list, report it: 
> https://pagure.io/fedora-infrastructure

-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: Standard version specification in Dockerfile's for 'x-pkg verrel'

2021-07-28 Thread Casper
James Kunstle a écrit :
> However, different container maintainers include the metadata about their 
> Dockerfile's in different ways.
> Take nginx for example. Its Dockerfile contains both:
> 
> NGINX_VERSION=1.12
> 
> and 
> 
> VERSION=0
> 
> What would be the correct way to solve this collision for a hypothetical 
> workflow that you might have?
> Are there any ad hoc best-practices w.r.t Dockerfile standards involving 
> specifying the version and release 
> number?
> 

Hi James,

As far I can see in the Docker images produced by the Cloud SIG
(http://fedoraproject.org/wiki/Cloud), it seems to be this rule:

_VERSION=

you saw NGINX_VERSION=1.12

I saw MYSQL_VERSION=10.5.9 because I'm using mariadb Docker image.

But personnaly, I think it is not a good idea to do this. It gives a
lot of issue and make it harder to maintain the Dockerfile.

Perhaps it is useful on database softwares, to keep compatibility, but
for something else, I think it's useless. If you specify the version
in the Dockerfile, this info will be obsolete and false by the
time. If you add tests in your Dockerfile to be sure you're installing
this version exactly, the Docker image will fail to build by the
time... then you need to fix the Dockerfile.

So, where do I specify the version of the software (because I need
this information, anyway) ?

I put it in the tag of the image during the build (or after), like
that:

poezio:0.13.1-9

:-

regards,
Casper
-- 
GnuPG: AE157E0B29F0BEF2 at keys.openpgp.org
CA Cert: https://dl.casperlefantom.net/pub/ssl/root.der
Jabber/XMPP Messaging: cas...@casperlefantom.net


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


orphaning some packages

2019-08-17 Thread Casper
Dear Fedora Developpers,

due of lack of time, I'm orphaning most of my packages:

* asterisk-gui (upstream is dead)
* bvi
* checkdns
* dnstracer
* easybashgui
* exif
* libexif-gtk
* mined
* xinput_calibrator
* Xnee

regards,

Matthieu Saulnier
-- 
Clé GPG: 0x29F0BEF2 @ hkp://keys.fedoraproject.org
Empreinte: 70D5 A9B1 84EB 45F2 C7A3  18AB AE15 7E0B 29F0 BEF2

« Ceux qui peuvent renoncer à la liberté essentielle pour obtenir un
peu de sécurité temporaire, ne méritent ni la liberté ni la
sécurité. »
~~ Memoirs of the life and writings of Benjamin Franklin (1818)

x509 CA: https://dl.casperlefantom.net/pub/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org


Self Introduction: Casper Meijn

2018-10-12 Thread Casper Meijn

Hi, my name is Casper.
I am a software developer by trade and in my free time I am developing 
an open-source application [1].
During the development I noticed that the library I use (KDSoap) is not 
available in Fedora. I want to contribute to Fedora by packaging this 
library and later the application itself.


The review request for KDSoap can be found at 
https://bugzilla.redhat.com/show_bug.cgi?id=1638824


[1] https://gitlab.com/caspermeijn/onvifviewer

Best regards,

Casper
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org


Re: [HUP] [critpath] Upgrade soname version of qrencode in Rawhide

2018-01-09 Thread Casper
first, thanks for your remarks.

the build has been untagged (thanks for releng reactivity), so it
won't be a melodramatic movie about rawhide which is broken... oh
wait! look the mass-rebuild showing the point of its nose...

seriously.

I will miss the next mass-rebuild because of your shitty mind

no kidding, it's a critpath, and one day it will be updated in
development branch (which is called "Rawhide").

you want a rendez-vous or what ?

Sérgio Basto a écrit :
> On Tue, 2018-01-09 at 21:12 +0100, Igor Gnatenko wrote:
> > On Tue, 2018-01-09 at 20:37 +0100, Casper wrote:
> > > Dear Fedora Devops,
> > > 
> > > qrencode (critpath) package has been updated in rawhide branch.
> > > 
> > > Major change:
> > > from: libqrencode.so.3.4.4
> > > to: libqrencode.so.4.0.0
> > > 
> > > If you need to report any issue:
> > >   https://bugzilla.redhat.com/show_bug.cgi?id=1510097
> > > 
> > > Koji build:
> > >   https://koji.fedoraproject.org/koji/taskinfo?taskID=24100494
> > > 
> > > Many packages requires libqrencode (systemd, etc...) so take care
> > > about compatibility breakage.
> > 
> > Does it mean that maintainers of those packages should take care of
> > them or
> > will you?
> > 
> > Sending email when you **broke** all builds in rawhide is pretty
> > bad...
> 
> nothing provides libqrencode.so.3()(64bit) needed by systemd-236-
> 1.fc28.aarch64 
> 
> seems to me pretty serious 
> 
> > ___
> > devel mailing list -- devel@lists.fedoraproject.org
> > To unsubscribe send an email to devel-le...@lists.fedoraproject.org
> -- 
> Sérgio M. B.
> ___
> devel mailing list -- devel@lists.fedoraproject.org
> To unsubscribe send an email to devel-le...@lists.fedoraproject.org

-- 
GPG Key ID: 83288189 @ hkp://keys.fedoraproject.org
Empreinte: CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189

x509 C.A.: https://dl.casperlefantom.net/pub/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org


[HUP] [critpath] Upgrade soname version of qrencode in Rawhide

2018-01-09 Thread Casper
Dear Fedora Devops,

qrencode (critpath) package has been updated in rawhide branch.

Major change:
from: libqrencode.so.3.4.4
to: libqrencode.so.4.0.0

If you need to report any issue:
  https://bugzilla.redhat.com/show_bug.cgi?id=1510097

Koji build:
  https://koji.fedoraproject.org/koji/taskinfo?taskID=24100494

Many packages requires libqrencode (systemd, etc...) so take care
about compatibility breakage.

best regards,
-- 
GPG Key ID: 83288189 @ hkp://keys.fedoraproject.org
Empreinte: CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189

x509 C.A.: https://dl.casperlefantom.net/pub/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org


orphaning OpenStego

2017-10-07 Thread Casper
Dear Developpers,

I'm sorry to inform you I orphaned OpenStego package, I can't maintain
it anymore. The software doesn't work in fedora since two updates,
upstream is not able to fix the problem (first report was in 2012
IIRC). It is a very old package and should be retired in six weeks.

Best regards,
Casper
-- 
GPG Key ID: 83288189 @ hkp://keys.fedoraproject.org
Empreinte: CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189

x509 C.A.: https://dl.casperlefantom.net/pub/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429


signature.asc
Description: PGP signature
___
devel mailing list -- devel@lists.fedoraproject.org
To unsubscribe send an email to devel-le...@lists.fedoraproject.org


Orphaning i7z package

2016-03-07 Thread Casper
Dear Fedora Developpers,

Due of a lack of time, I'm not able to take care of i7z package
anymore. There is 2 bz tickets opened agains't it that need intensive
work. I hope someone will take care of it.

Best regards,
Matthieu Saulnier
-- 
Autorité de Certification: http://casperlefantom.net/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429

Clef GPG ID: 83288189 @ hkp://keys.fedoraproject.org
Empreinte: CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


signature.asc
Description: PGP signature
--
devel mailing list
devel@lists.fedoraproject.org
http://lists.fedoraproject.org/admin/lists/devel@lists.fedoraproject.org


Re: Is it a SELinux policy problem ?

2015-01-28 Thread Casper
Tomasz Torcz a écrit :
 On Tue, Jan 27, 2015 at 11:11:35PM +0100, Casper wrote:
  Or is it a luajit problem ?
  
  Dear devs hello.
  I would like to determine if these AVC are caused by prosody, lua, or
  a wrong SELinux policy.
 
   That would be https://bugzilla.redhat.com/show_bug.cgi?id=1150106
 As Dan pointed out, this should be fixed in latest selinux-policy.
 Please test and provide feedback at
 https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.fc21
Works for me, thanks for your help 

 
   Nb. prosody got orphaned recently. You should think about migrating
 to other XMPP server or becoming a maintainer.
I'm thinking to maintain prosody but for now I'm trying to update
packages on my local repo, and if I success I will apply in pkgdb.


-- 
Autorité de Certification: http://casperlefantom.net/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429

Clef GPG ID: 83288189 @ hkp://keys.fedoraproject.org
Empreinte: CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgp9w8tMSECuA.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Is it a SELinux policy problem ?

2015-01-28 Thread Casper
Daniel J Walsh a écrit :
On 01/27/2015 05:11 PM, Casper wrote:
 
  Or is it a luajit problem ?
 
  Dear devs hello.
  I would like to determine if these AVC are caused by prosody, lua, or
  a wrong SELinux policy.
 
 
This avc (execmem) looks like it is allowed in Fedora
selinux-policy-3.13.1-105.fc21.src.rpm
Installing...

 
Does prosody have a log file error.log?
Yes, it is commented in the default conf file, but there is some log
levels that can be uncommented:

-- Logging configuration
-- For advanced logging see http://prosody.im/doc/logging
log = {
debug = /var/log/prosody/debug.log;
error = /var/log/prosody/error.log;
info = /var/log/prosody/info.log;
-- info = prosody.log; -- Change 'info' to 'debug' for verbose logging
-- error = prosody.err;
-- *syslog; -- Uncomment this for logging to syslog
-- *console; -- Log to the console, useful for debugging with 
daemonize=false
}


-- 
Autorité de Certification: http://casperlefantom.net/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429

Clef GPG ID: 83288189 @ hkp://keys.fedoraproject.org
Empreinte: CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpbpt1afMgyq.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Is it a SELinux policy problem ?

2015-01-27 Thread Casper
Or is it a luajit problem ?

Dear devs hello.
I would like to determine if these AVC are caused by prosody, lua, or
a wrong SELinux policy.



lancaster ~ # systemctl status prosody
● prosody.service - Prosody XMPP (Jabber) server
   Loaded: loaded (/usr/lib/systemd/system/prosody.service; disabled)
 Active: inactive (dead)

lancaster ~ # sestatus
SELinux status: enabled
SELinuxfs mount:/sys/fs/selinux
SELinux root directory: /etc/selinux
Loaded policy name: targeted
Current mode:   enforcing
Mode from config file:  enforcing
Policy MLS status:  enabled
Policy deny_unknown status: allowed
Max kernel policy version:  29

lancaster ~ # rpm -q prosody luajit
prosody-0.9.4-4.fc21.x86_64
luajit-2.0.3-3.fc21.x86_64


systemd start:
janv. 27 19:28:03 lancaster prosodyctl[21208]: PANIC: unprotected
error in call to Lua API (runtime code generation failed, restricted
kernel?)
janv. 27 19:28:04 lancaster prosodyctl[21208]: PANIC: unprotected
error in call to Lua API (runtime code generation failed, restricted
kernel?)
janv. 27 19:28:04 lancaster systemd[1]: prosody.service: control
process exited, code=killed status=11
janv. 27 19:28:04 lancaster systemd[1]: Failed to start Prosody XMPP
(Jabber) server.
janv. 27 19:28:04 lancaster systemd[1]: Unit prosody.service entered
failed state.
janv. 27 19:28:04 lancaster systemd[1]: prosody.service failed.

kernel log:
janv. 27 19:28:03 lancaster prosodyctl[21208]: PANIC: unprotected
error in call to Lua API (runtime code generation failed, restricted
kernel?)
janv. 27 19:28:03 lancaster kernel: luajit[21209]: segfault at bcefddd
ip 0bcefddd sp 7fff98c8cf00 error 15
janv. 27 19:28:04 lancaster prosodyctl[21208]: PANIC: unprotected
error in call to Lua API (runtime code generation failed, restricted
kernel?)
janv. 27 19:28:04 lancaster kernel: luajit[21208]: segfault at bcefe33
ip 0bcefe33 sp 7fffe6d4a6b0 error 15
janv. 27 19:28:04 lancaster systemd[1]: prosody.service: control
process exited, code=killed status=11
janv. 27 19:28:04 lancaster systemd[1]: Failed to start Prosody XMPP
(Jabber) server.
janv. 27 19:28:04 lancaster systemd[1]: Unit prosody.service entered
failed state.
janv. 27 19:28:04 lancaster systemd[1]: prosody.service failed.
janv. 27 19:28:05 lancaster dbus[904]: [system] Successfully activated
service 'org.fedoraproject.Setroubleshootd'
janv. 27 19:28:14 lancaster setroubleshoot[21211]: Plugin Exception
restorecon_source
janv. 27 19:28:14 lancaster setroubleshoot[21211]: SELinux is
preventing /usr/bin/luajit-2.0.3 from read access on the file
/var/log/prosody/debug.log. For complete SELinux messages. run sealert
-l 4598d861-a393-472b-9dda-2c1c3b069fd4
janv. 27 19:28:14 lancaster setroubleshoot[21211]: SELinux is
preventing /usr/bin/luajit-2.0.3 from read access on the file
/var/log/prosody/info.log. For complete SELinux messages. run sealert
-l 4598d861-a393-472b-9dda-2c1c3b069fd4
janv. 27 19:28:14 lancaster setroubleshoot[21211]: SELinux is
preventing /usr/bin/luajit-2.0.3 from read access on the file
/var/log/prosody/error.log. For complete SELinux messages. run sealert
-l 4598d861-a393-472b-9dda-2c1c3b069fd4
janv. 27 19:28:15 lancaster setroubleshoot[21211]: SELinux is
preventing /usr/bin/luajit-2.0.3 from using the execmem access on a
process. For complete SELinux messages. run sealert -l
e0b419ae-9eb4-45ec-9d8e-0ef19df4f5cb
janv. 27 19:28:15 lancaster setroubleshoot[21211]: SELinux is
preventing /usr/bin/luajit-2.0.3 from using the execmem access on a
process. For complete SELinux messages. run sealert -l
e0b419ae-9eb4-45ec-9d8e-0ef19df4f5cb


lancaster ~ # sealert -l 4598d861-a393-472b-9dda-2c1c3b069fd4
SELinux is preventing /usr/bin/luajit-2.0.3 from read access on the
file /var/log/prosody/error.log.

*  Plugin catchall (100. confidence) suggests
   **

If vous pensez que luajit-2.0.3 devrait être autorisé à accéder read
sur error.log file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet
accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep luajit /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Contextsystem_u:system_r:prosody_t:s0
Target Contextsystem_u:object_r:var_log_t:s0
Target Objects/var/log/prosody/error.log [ file ]
Sourceluajit
Source Path   /usr/bin/luajit-2.0.3
Port  Unknown
Host  lancaster
Source RPM Packages   luajit-2.0.3-3.fc21.x86_64
Target RPM Packages
Policy RPMselinux-policy-3.13.1-103.fc21.noarch
Selinux Enabled   True
Policy Type   targeted
Enforcing ModeEnforcing
Host Name lancaster
Platform   

Re: Orphaned packages up for grabs

2014-01-15 Thread Casper
Mauricio Tavares a écrit :
 On Tue, Jan 14, 2014 at 1:07 AM, Casper fan...@fedoraproject.org wrote:
  Kevin Fenzi a écrit :
  Greetings.
 
  The following packages have been orphaned due to their former
  maintainer removing themselves from the packager group:
 
  NetPIPE
 
  checkdns
  taken, co-maintainers welcome
 
   I might volunteer as a co-maintainer so I learn the ropes and
 act like I know what I am doing.
Good to hear :)
but your FAS account is not actually in the packager group, so you can't
take co-maintainership for any package in the pkgdb.
The first step to apply in this group is described here:

  https://fedoraproject.org/wiki/Join_the_package_collection_maintainers


-- 
Autorité de Certification: http://casperlefantom.net/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429

Clef GPG ID: 83288189 @ hkp://keys.fedoraproject.org
Empreinte: CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpC7KODm3lAP.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Orphaned packages up for grabs

2014-01-13 Thread Casper
Kevin Fenzi a écrit :
 Greetings.
 
 The following packages have been orphaned due to their former
 maintainer removing themselves from the packager group:
 
 NetPIPE

 checkdns
taken, co-maintainers welcome

 pxe-kexec (epel5/6 only)
 
 Thanks, 
 
 kevin



 -- 
 devel mailing list
 devel@lists.fedoraproject.org
 https://admin.fedoraproject.org/mailman/listinfo/devel
 Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct


-- 
Autorité de Certification: http://casperlefantom.net/root.pem
Empreinte: 0975 864A 2036 0F94 A139  114A D32E 8EBE 30F2 2429

Clef GPG ID: 83288189 @ hkp://keys.fedoraproject.org
Empreinte: CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpu7T5zMRTXP.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct

Re: Self Introduction : Pierre-Yves Luyten

2013-05-09 Thread Casper
Pierre-Yves Luyten a écrit :
 Hello all,
 
 I'm just starting as a new packager, thanks to my sponsor Kalev Lember
 but also thanks to help from Mathieu Bridon and Matthias Clasen.
 
 Its care regarding upstream made me discover fedora. Stayed for the
 community !
 
 The first package is bijiben, a GNOME note editor, offered as a
 preview for 3.8 release. Review is there :
 https://bugzilla.redhat.com/show_bug.cgi?id=919265
 (and bijiben page : https://live.gnome.org/Bijiben
  ; i shall update the latter very soon)
 
 I'm glad to, finally, contribute a bit back! the road is long, I'll make
 mistakes, but be sure this will serve the great cause of learning and
 freeing  :)
 
Welcome on board :)
do not hesitate to make a lot of package reviews that is the best way to
learn in packaging.

regards,
Matthieu Saulnier
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189 @ hkp://pgp.mit.edu:11371
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpHt5sniY643.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

Add a spec template in rpmdevtools

2013-02-12 Thread Casper
Hi folks,
8 months ago I opened a ticket on rpmdevtools track to request the
integration of a spec template. 5 months later without any response,
someone made a ping on the ticket, but there was no response for now.
  https://fedorahosted.org/rpmdevtools/ticket/20
So my question is: Is there any living developper of rpmdevtools, just
to add one file in the git repo ?...

Best regards,
Matthieu Saulnier
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189 @ hkp://pgp.mit.edu:11371
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

Re: Add a spec template in rpmdevtools

2013-02-12 Thread Casper
Le mardi 12 février 2013 à 11:08 +0100, Simone Caronni a écrit :
 Hello,
 
 The situation is already much better:
 
 rpmdev-newinit
 rpmdev-newspec
 cpanspec
 
 Examples:
 
 $ rpmdev-newspec -m -r 4.5 -o package.spec
 
 Generates a spec file with all the tags required for RHEL 5 systems; while
 the following:
 
 $ rpmdev-newspec -m -o package.spec
 
 Generates a spec file with all the tags required for RHEL 6 and Fedora
 systems.
 
 You can experiment with -r for the various rpm versions and there's also
 some logic in the command to generate the correct %post and %postun
 sections if the spec file has libs in its name. The same goes for python,
 etc.
 
 For perl; you can use cpanspec:
 
 $ cpanspec -m Math-Polygon-Tree
 
 This super handy tool generates a spec file that already includes license,
 description, version, etc. all generated from CPAN; with the -o switch
 you can also generate for older RHEL/Fedora releases.
 
 For RHEL SysV init scripts use:
 
 $ rpmdev-newinit -o package.init
 
 The various init scripts and rpm spec files do follow of course the package
 guidelines.
You're right but rpmdev-newspec is provided by rpmdevtools, and
rpmdev-newspec create new spec based on spectemplate already present in
rpmdevtools.

  $ rpm -qf /usr/bin/rpmdev-newspec
  rpmdevtools-8.3-1.fc18.noarch
  $ rpm -ql rpmdevtools-8.3-1.fc18.noarch|grep spectemplate
  /etc/rpmdevtools/spectemplate-R.spec
  /etc/rpmdevtools/spectemplate-dummy.spec
  /etc/rpmdevtools/spectemplate-lib.spec
  /etc/rpmdevtools/spectemplate-minimal.spec
  /etc/rpmdevtools/spectemplate-ocaml.spec
  /etc/rpmdevtools/spectemplate-perl.spec
  /etc/rpmdevtools/spectemplate-php-pear.spec
  /etc/rpmdevtools/spectemplate-python.spec
  /etc/rpmdevtools/spectemplate-ruby.spec

My spectemplate is just to package D programs, I would like to include
it in rpmdevtools then rpmdev-newpec will be able to use it.

Regards
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189 @ hkp://pgp.mit.edu:11371
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

Re: Add a spec template in rpmdevtools

2013-02-12 Thread Casper
Le mardi 12 février 2013 à 22:06 +0200, Ville Skyttä a écrit :
 On 2013-02-12 08:18, Casper wrote:
  So my question is: Is there any living developper of rpmdevtools,
 
 I'm alive, but haven't been doing much at all wrt rpmdevtools lately.
 
  just to add one file in the git repo ?...
 
 I'm afraid it's not quite that simple.

Thanks for the response.
No problem I can help you :)
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189 @ hkp://pgp.mit.edu:11371
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


signature.asc
Description: This is a digitally signed message part
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

spin-kickstarts package comaintainer

2012-12-22 Thread Casper
Hello,
I would like comaintain spin-kickstarts package with actual comaintainers
just to update the package more regulary.

regards
Matthieu Saulnier
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189 @ hkp://pgp.mit.edu:11371
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpV5zSpoanUO.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

Re: Packages with inactive owners orphaned and inactive comaintainers removed

2012-01-12 Thread Casper
Peter Gordon a écrit :
 And if it's agreeable with Casper, I've also requested comaintainership
 of qrencode. =)
Approved in devel, f16 and f15 branch

Thank you for your involvement :)
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgp0lXcNEzlxF.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

Re: Packages with inactive owners orphaned and inactive comaintainers removed

2012-01-11 Thread Casper
Hello
I've taken:

* qrencode
* dnstracer

So co-maintener are welcome too

Matthieu
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpRbLYWonwUe.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

Re: Cannot upload sources to git repository

2011-11-12 Thread Casper
 Does: 
 
 fedora-cert -v
 
 show a current/valid cert?
 
 kevin

Hello, yes my cert was uploaded two days before I built xinput_calibrator and I 
tryed to build Xnee and OpenStego.
So this is the output :
   [Casper@Blackbird ~]$ fedora-cert -v
   Verifying Certificate
   cert expires: 2012-05-05
   CRL Checking not implemented yet
   [Casper@Blackbird ~]$

regards,
Matthieu
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpNjHaHQ7U4A.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

Cannot upload sources to git repository

2011-11-10 Thread Casper
Hello,
I have three approved packages :
[1] https://bugzilla.redhat.com/show_bug.cgi?id=749320
[2] https://bugzilla.redhat.com/show_bug.cgi?id=741129
[3] https://bugzilla.redhat.com/show_bug.cgi?id=726080

I followed the link :
http://fedoraproject.org/wiki/PackageMaintainers/NewPackageProcess

At the step 9, fedpkg can't import the srpm for [2] and [3] but it worked for 
[1]
The output error :
 [Casper@Blackbird ~/fedora-scm]$ fedpkg clone Xnee
 Cloning into Xnee...
 remote: Counting objects: 7, done.
 remote: Compressing objects: 100% (6/6), done.
 remote: Total 7 (delta 1), reused 0 (delta 0)
 Receiving objects: 100% (7/7), done.
 Resolving deltas: 100% (1/1), done.
 [Casper@Blackbird ~/fedora-scm]$ cd Xnee/
 [Casper@Blackbird ~/fedora-scm/Xnee]$ fedpkg -v import 
../xnee-3.10-6.fc15.src.rpm
 Running: rpm -qp --qf %{NAME} 
/home/Casper/fedora-scm/xnee-3.10-6.fc15.src.rpm
 Running: rpm -qpl /home/Casper/fedora-scm/xnee-3.10-6.fc15.src.rpm
 Creating module object from /home/Casper/fedora-scm/Xnee
 Running: rpm -q --qf %{NAME}  --specfile 
/home/Casper/fedora-scm/Xnee/xnee.spec
 Uploading: 193feae64496d8c83ba32ce3994123da  xnee-3.10.tar.gz
 Could not import srpm: Error checking for xnee-3.10.tar.gz at: 
https://pkgs.fedoraproject.org/repo/pkgs/upload.cgi

It's exactly the same output for openstego. Why fedpkg worked for 
xinput_calibrator and never worked for xnee and openstego ? I contacted my 
sponsor, we think it's maybe the different spelling of the package and 
repository names (Xnee vs. xnee, and OpenStego vs. openstego). This would also 
explain why I was able to build xinput_calibrator.
What is the issue of the problem ?


Best regards,
Matthieu Saulnier
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpEALCU2Xzq4.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

search sponsor

2011-10-29 Thread Casper
Hello,
I'm nineteen years old and I'm a french fedora user
I would like to become a packager for fedora

I have four packages that are waiting to be reviwed :
http://bugzilla.redhat.com/show_bug.cgi?id=726080
http://bugzilla.redhat.com/show_bug.cgi?id=732215
http://bugzilla.redhat.com/show_bug.cgi?id=741129
http://bugzilla.redhat.com/show_bug.cgi?id=749320

However I need a sponsor...

regards,
Matthieu
-- 
Pour encrypter vos emails
Clef GPG ID : 83288189
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpHzqOwkMv47.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel

Re: search sponsor

2011-10-29 Thread Casper
Jon Ciesla a écrit :
 
  Hello,
  I'm nineteen years old and I'm a french fedora user
  I would like to become a packager for fedora
 
  I have four packages that are waiting to be reviwed :
  http://bugzilla.redhat.com/show_bug.cgi?id=726080
  http://bugzilla.redhat.com/show_bug.cgi?id=732215
  http://bugzilla.redhat.com/show_bug.cgi?id=741129
  http://bugzilla.redhat.com/show_bug.cgi?id=749320
 
  However I need a sponsor...
 
 Welcome!  My first recommendation would be to search out other reviews and
 do practice reviews on them, which basically means doing a full review but
 not approving since you can't yet do that.  That will give potential
 sponsors a better idea of the depth of your grasp of the packaging
 guidelines.  Once you have two or three of those done, post links, either
 to this thread, or to your submitted reviews, and that will help speed the
 process along.

Ok, I began to practice some informal review here :
https://bugzilla.redhat.com/show_bug.cgi?id=739367
https://bugzilla.redhat.com/show_bug.cgi?id=742729
https://bugzilla.redhat.com/show_bug.cgi?id=743612
https://bugzilla.redhat.com/show_bug.cgi?id=744952
https://bugzilla.redhat.com/show_bug.cgi?id=678809

 
 -J
 
 
  regards,
  Matthieu
  --
  Pour encrypter vos emails
  Clef GPG ID : 83288189
  Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189
  --
  devel mailing list
  devel@lists.fedoraproject.org
  https://admin.fedoraproject.org/mailman/listinfo/devel
 
 
 -- 
 in your fear, seek only peace
 in your fear, seek only love
 
 -d. bowie
 
 -- 
 devel mailing list
 devel@lists.fedoraproject.org
 https://admin.fedoraproject.org/mailman/listinfo/devel

-- 
Pour encrypter vos emails
Clef GPG ID : 83288189
Empreinte : CC26 692F 5205 AC8F 7912  7783 D7A7 F4C5 8328 8189


pgpbd3bxH4ygT.pgp
Description: PGP signature
-- 
devel mailing list
devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel