RPM spec feedback directly in your editor

2022-02-21 Thread Andreas Schneider
Hi, I'm a big fan of neovim (emacs users jump to 'emacs:' ;-). neovim has support for the Language Server Protocol and there is a nice plugin called 'null-ls' [1] which allows you to hook linters and formatters into neovim. I've added support for rpmspec in 'null-ls' so you can get feedback

Re: Looking for %{forgemeta} GitHub example

2022-02-21 Thread Mattia Verga via devel
Il 21/02/22 22:09, Fabio Valentini ha scritto: > Hi! > I would recommend that you use the standard source handling as > documented on the SourceURL page. > The forge macros are no longer actively maintained or developed, the > last fix / update they received was almost two years ago. > The

Fedora 36 compose report: 20220221.n.0 changes

2022-02-21 Thread Fedora Rawhide Report
OLD: Fedora-36-20220220.n.0 NEW: Fedora-36-20220221.n.0 = SUMMARY = Added images:0 Dropped images: 1 Added packages: 32 Dropped packages:0 Upgraded packages: 103 Downgraded packages: 0 Size of added packages: 37.94 MiB Size of dropped packages:0 B Size

Fedora rawhide compose report: 20220221.n.0 changes

2022-02-21 Thread Fedora Rawhide Report
OLD: Fedora-Rawhide-20220220.n.0 NEW: Fedora-Rawhide-20220221.n.0 = SUMMARY = Added images:0 Dropped images: 2 Added packages: 33 Dropped packages:0 Upgraded packages: 112 Downgraded packages: 0 Size of added packages: 31.03 MiB Size of dropped packages:0

Re: Preventing account takeovers through expired domains

2022-02-21 Thread Demi Marie Obenour
On 2/21/22 22:17, Ian McInerney via devel wrote: > On Tue, Feb 22, 2022 at 2:15 AM Demi Marie Obenour > wrote: > >> On 2/21/22 14:16, Vitaly Zaitsev via devel wrote: >>> On 21/02/2022 19:25, Demi Marie Obenour wrote: FIDO keys are significantly more secure than OTPs, and FAS should get

[EPEL-devel] Fedora EPEL 7 updates-testing report

2022-02-21 Thread updates
The following Fedora EPEL 7 Security updates need testing: Age URL 5 https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-5af404a521 varnish-4.0.5-2.el7 3 https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-dc3bd1f656 llvm13-13.0.1-1.el7 rust-1.58.1-1.el7 The following

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 --- Comment #7 from Fedora Update System --- FEDORA-EPEL-2022-1250db3bf0 has been pushed to the Fedora EPEL 8 testing repository. You can provide feedback for this update here:

[Bug 2053474] perl-User-Identity-1.01 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2053474 --- Comment #6 from Fedora Update System --- FEDORA-EPEL-2022-52cd305c2e has been pushed to the Fedora EPEL 9 testing repository. You can provide feedback for this update here:

[Bug 2034031] Please branch and build perl-Image-Size for epel9

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2034031 Bug 2034031 depends on bug 2031268, which changed state. Bug 2031268 Summary: ImageMagick for EPEL 9 https://bugzilla.redhat.com/show_bug.cgi?id=2031268 What|Removed |Added

[Bug 2031800] perl-GD-SecurityImage for EPEL 9

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2031800 Bug 2031800 depends on bug 2031268, which changed state. Bug 2031268 Summary: ImageMagick for EPEL 9 https://bugzilla.redhat.com/show_bug.cgi?id=2031268 What|Removed |Added

[Bug 2031753] perl-Authen-Captcha for EPEL 9

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2031753 Fedora Update System changed: What|Removed |Added Status|ON_QA |CLOSED Resolution|---

Re: Preventing account takeovers through expired domains

2022-02-21 Thread Ian McInerney via devel
On Tue, Feb 22, 2022 at 2:15 AM Demi Marie Obenour wrote: > On 2/21/22 14:16, Vitaly Zaitsev via devel wrote: > > On 21/02/2022 19:25, Demi Marie Obenour wrote: > >> FIDO keys are significantly more secure than OTPs, and FAS should get > >> support for them. OTPs are still phishable, whereas

[Bug 2053474] perl-User-Identity-1.01 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2053474 Fedora Update System changed: What|Removed |Added Status|MODIFIED|ON_QA --- Comment #5 from

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 --- Comment #6 from Fedora Update System --- FEDORA-2022-0e5115d99f has been pushed to the Fedora 35 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 Fedora Update System changed: What|Removed |Added Status|MODIFIED|ON_QA --- Comment #5 from

Re: Preventing account takeovers through expired domains

2022-02-21 Thread Demi Marie Obenour
On 2/21/22 14:16, Vitaly Zaitsev via devel wrote: > On 21/02/2022 19:25, Demi Marie Obenour wrote: >> FIDO keys are significantly more secure than OTPs, and FAS should get >> support for them. OTPs are still phishable, whereas FIDO2 generally >> isn’t. > > OTP is absolutely free. FIDO2 requires

[Bug 2056250] perl-CPAN-Perl-Releases-5.20220220 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2056250 --- Comment #4 from Fedora Update System --- FEDORA-2022-75d9ca78f3 has been pushed to the Fedora 34 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing

[Bug 2056253] perl-Module-CoreList-5.20220220 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2056253 --- Comment #4 from Fedora Update System --- FEDORA-2022-2632f36aeb has been pushed to the Fedora 34 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing

[EPEL-devel] Fedora EPEL 7 updates-testing report

2022-02-21 Thread updates
The following Fedora EPEL 7 Security updates need testing: Age URL 4 https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-5af404a521 varnish-4.0.5-2.el7 2 https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-dc3bd1f656 llvm13-13.0.1-1.el7 rust-1.58.1-1.el7 The following

[Bug 2056250] perl-CPAN-Perl-Releases-5.20220220 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2056250 Fedora Update System changed: What|Removed |Added Status|MODIFIED|ON_QA --- Comment #3 from

[Bug 2056253] perl-Module-CoreList-5.20220220 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2056253 Fedora Update System changed: What|Removed |Added Status|MODIFIED|ON_QA --- Comment #3 from

Re: Failed OpenQA tests for zchunk update - how to troubleshoot?

2022-02-21 Thread Jonathan Dieter
On Sun, 2022-02-20 at 15:37 -0800, Adam Williamson wrote: > On Sun, 2022-02-20 at 20:26 +, Jonathan Dieter wrote: > > I've just pushed zchunk-1.2.0 to all active Fedora branches, and > > it's > > passed the (admittedly non-comprehensive) zchunk test suite, but > > I'm > > seeing 2 OpenQA

Re: Looking for %{forgemeta} GitHub example

2022-02-21 Thread Ian Pilcher
On 2/21/22 15:09, Fabio Valentini wrote: So, if you plan to package releases / tags from your GitHub project, just use what's documented here: https://docs.fedoraproject.org/en-US/packaging-guidelines/SourceURL/#_git_tags Glad I asked. Thanks! --

Re: Looking for %{forgemeta} GitHub example

2022-02-21 Thread Fabio Valentini
On Mon, Feb 21, 2022 at 9:55 PM Ian Pilcher wrote: > > Can anyone suggest a good (simple) example SPEC file that I can > reference as an example of how to use the forgemeta macro? > > I'm trying to build SPEC files for a couple of personal GitHub-hosted > projects, and I'd like to make them as

Looking for %{forgemeta} GitHub example

2022-02-21 Thread Ian Pilcher
Can anyone suggest a good (simple) example SPEC file that I can reference as an example of how to use the forgemeta macro? I'm trying to build SPEC files for a couple of personal GitHub-hosted projects, and I'd like to make them as robust as possible. Even though I have no current plans to try

Re: Gcc-12 and SWIG problem

2022-02-21 Thread Steve Grubb
On Monday, February 21, 2022 2:58:43 PM EST Richard W.M. Jones wrote: > > if (arg2) { > > arg1->bar = (char [])(char *)memcpy(malloc((size)*sizeof(char)), (const > > char *)(arg2), sizeof(char)*(size)); > > } else { > > arg1->bar = 0; > > } > > > > which results in > > > > error: cast specifies

Re: Gcc-12 and SWIG problem

2022-02-21 Thread Richard W.M. Jones
On Mon, Feb 21, 2022 at 01:22:53PM -0500, Steve Grubb wrote: > Hello, > > I have a FTBFS package, audit, that has a strange problem that I'd like to > run by the devel list. It is a common idiom in the kernel to do something > like: > > struct foo{ > unsigned int barlen; > char

Re: Gcc-12 and SWIG problem

2022-02-21 Thread Ben Beasley
This idiom is known as “flexible array member,” and it is standardized since C99. The “bar[0]” syntax you mention is a GCC extension predating C99. I’m not that familiar with the nuances of SWIG, but it looks like SWIG doesn’t understand this at all, and is treating “bar” as a pointer member

Re: Preventing account takeovers through expired domains

2022-02-21 Thread Vitaly Zaitsev via devel
On 21/02/2022 19:25, Demi Marie Obenour wrote: FIDO keys are significantly more secure than OTPs, and FAS should get support for them. OTPs are still phishable, whereas FIDO2 generally isn’t. OTP is absolutely free. FIDO2 requires the purchase of a special hardware token. -- Sincerely,

List of long term FTBFS packages to be retired in March

2022-02-21 Thread Miro Hrončok
Dear maintainers. Based on the current fail to build from source policy, the following packages should be retired from Fedora 36 approximately one week before branching. However, 5 weekly reminders are required and I forgot to start this sooner, hence the retirement will happen in 1 week, i.e.

Orphaned packages looking for new maintainers

2022-02-21 Thread Miro Hrončok
The following packages are orphaned and will be retired when they are orphaned for six weeks, unless someone adopts them. If you know for sure that the package should be retired, please do so now with a proper reason: https://fedoraproject.org/wiki/How_to_remove_a_package_at_end_of_life Note: If

Re: Preventing account takeovers through expired domains

2022-02-21 Thread Demi Marie Obenour
On 2/20/22 19:08, Adam Williamson wrote: > On Sun, 2022-02-20 at 16:42 +, Gary Buhrmaster wrote: >> Unfortunately, last I checked, the FAS account >> system did not support adding something >> like a FIDO2 security key to an account(**). >> Even if it did, I suspect not all the other parts >>

Gcc-12 and SWIG problem

2022-02-21 Thread Steve Grubb
Hello, I have a FTBFS package, audit, that has a strange problem that I'd like to run by the devel list. It is a common idiom in the kernel to do something like: struct foo{ unsigned int barlen; char bar[]; }; There are about 80 instances of this in the kernel headers. When

Re: Review swap - python-specfile

2022-02-21 Thread Nikola Forró
On Thu, 2022-02-17 at 13:46 -0500, Ken Dreyer wrote: > Your email made me look at this upstream > (https://github.com/packit/specfile). It looks interesting! I wonder > if we could use it more broadly (like for pyrpkg). It reminds me of > https://github.com/containerbuildsystem/dockerfile-parse .

Re: Preventing account takeovers through expired domains

2022-02-21 Thread Gary Buhrmaster
On Mon, Feb 21, 2022 at 8:35 AM Alexander Bokovoy wrote: > This is not ready for general consumption but we plan to have something > to submit to Rawhide in a month or so. Enrolling IPA users into this > would be similar to already existing RADIUS proxy authentication path in > FreeIPA.

[Bug 2046804] perl-File-RsyncP: FTBFS in Fedora rawhide/f36: blib/arch/auto/File/RsyncP/FileList/FileList.so: undefined symbol: strlcpy at /usr/lib64/perl5/DynaLoader.pm line 193.

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2046804 Petr Pisar changed: What|Removed |Added Summary|perl-File-RsyncP: FTBFS in |perl-File-RsyncP: FTBFS in

[Bug 2053474] perl-User-Identity-1.01 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2053474 --- Comment #4 from Fedora Update System --- FEDORA-EPEL-2022-52cd305c2e has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-52cd305c2e -- You are receiving this mail because: You are

[Bug 2053474] perl-User-Identity-1.01 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2053474 Fedora Update System changed: What|Removed |Added Status|NEW |MODIFIED --- Comment #3 from

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 Petr Pisar changed: What|Removed |Added Fixed In Version|perl-Test-PostgreSQL-1.29-1 |perl-Test-PostgreSQL-1.29-1

PyPI naming issue

2022-02-21 Thread Nikola Forró
Hello, I've been working on a Python library for RPM spec file manipulation [1]. I've packaged it as python-specfile in Fedora [2], however, PyPI doesn't accept the name "specfile". I've opened an issue [3], but there hasn't been any development so far. Would you be able to help me? Or should I

[Bug 2055462] perl-Code-TidyAll-0.81 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055462 Jitka Plesnikova changed: What|Removed |Added Resolution|--- |RAWHIDE Fixed In Version|

Re: Self Introduction: Yunmei Li

2022-02-21 Thread Ben Beasley
All current versions of *Fedora* have CMake 3.20 or later, so you shouldn’t have any problems there. When packaging for EPEL, you rely on the package versions that were released with the corresponding version of Red Hat Enterprise Linux. RHEL aims to provide long-term stability, so these

[Bug 2051426] Please branch and build perl-Test-Assertions for EPEL 9

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2051426 Jitka Plesnikova changed: What|Removed |Added Status|NEW |ASSIGNED

[Bug 2051424] Please branch and build perl-Log-Trace for EPEL 9

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2051424 Jitka Plesnikova changed: What|Removed |Added Status|NEW |ASSIGNED --- Comment #1 from

[Bug 2054290] perl-DBD-Pg-3.15.1 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2054290 Jitka Plesnikova changed: What|Removed |Added Status|ASSIGNED|CLOSED Resolution|---

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 --- Comment #3 from Fedora Update System --- FEDORA-2022-c2a14c4347 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-c2a14c4347 -- You are receiving this mail because: You are on the CC list

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 --- Comment #4 from Fedora Update System --- FEDORA-EPEL-2022-1250db3bf0 has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2022-1250db3bf0 -- You are receiving this mail because: You are

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 --- Comment #2 from Fedora Update System --- FEDORA-2022-0e5115d99f has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-0e5115d99f -- You are receiving this mail because: You are on the CC list

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 Petr Pisar changed: What|Removed |Added Status|ASSIGNED|MODIFIED Fixed In Version|

[Bug 2055942] perl-Test-PostgreSQL-1.29 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055942 Petr Pisar changed: What|Removed |Added CC|ppi...@redhat.com | Doc Type|---

Re: 2FA (was: Preventing account takeovers through expired domains)

2022-02-21 Thread Fabio Alessandro Locati
Also it's possible to use gopass which is able to store the OTP seed secured by GPG and keep the GPG keys on a Yubikey to ensure their safety. Best, Fale On Mon, Feb 21, 2022, at 11:03, Björn Persson wrote: > Adam Williamson wrote: > > However, it supports Google Authenticator-style OTPs. Folks

2FA (was: Preventing account takeovers through expired domains)

2022-02-21 Thread Björn Persson
Adam Williamson wrote: > However, it supports Google Authenticator-style OTPs. Folks > with infra privileges on their accounts (like me) are already required > to use these. It works fine. I preferred being able to use a yubikey so > I don't always have to open an app on my phone and retype a six

Fedora-Cloud-34-20220221.0 compose check report

2022-02-21 Thread Fedora compose checker
No missing expected images. Soft failed openQA tests: 1/8 (x86_64), 1/8 (aarch64) (Tests completed, but using a workaround for a known bug) Old soft failures (same test soft failed in Fedora-Cloud-34-20220220.0): ID: 1139139 Test: x86_64 Cloud_Base-qcow2-qcow2 cloud_autocloud URL:

[Bug 2054290] perl-DBD-Pg-3.15.1 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2054290 Jitka Plesnikova changed: What|Removed |Added Status|NEW |ASSIGNED Doc Type|---

[Bug 2055936] perl-XML-Generator-1.09 is available

2022-02-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=2055936 Jitka Plesnikova changed: What|Removed |Added Fixed In Version||perl-XML-Generator-1.09-1.f

Fedora-Cloud-35-20220221.0 compose check report

2022-02-21 Thread Fedora compose checker
No missing expected images. Soft failed openQA tests: 1/8 (x86_64), 1/8 (aarch64) (Tests completed, but using a workaround for a known bug) Old soft failures (same test soft failed in Fedora-Cloud-35-20220220.0): ID: 1139007 Test: x86_64 Cloud_Base-qcow2-qcow2 cloud_autocloud URL:

Re: Preventing account takeovers through expired domains

2022-02-21 Thread Alexander Bokovoy
On su, 20 helmi 2022, Kevin Fenzi wrote: On Sun, Feb 20, 2022 at 04:43:13PM -0800, Gary Buhrmaster wrote: On Sun, Feb 20, 2022, 16:09 Adam Williamson wrote: > It used to support these, but the support was lost with the recent > rewrite. However, it supports Google Authenticator-style OTPs.

RE: F36 Change: DIGLIM (System-Wide Change proposal)

2022-02-21 Thread Roberto Sassu via devel
> From: Roberto Sassu via devel [mailto:devel@lists.fedoraproject.org] > Sent: Friday, February 18, 2022 4:27 PM [...] > Unlike the previous version of DIGLIM, this one does not > have any dependency (I just had to add rpmplugin.h in > the rpm-devel package). > > It can be configured with two

RE: F36 Change: DIGLIM (System-Wide Change proposal)

2022-02-21 Thread Roberto Sassu via devel
> From: David Sastre [mailto:d.sastre.med...@gmail.com] > Sent: Saturday, February 19, 2022 11:56 PM > (Secure Boot is concerned only with verifying the trustworthiness of the > bootloader. > From https://man7.org/linux/man-pages/man7/kernel_lockdown.7.html: > The Kernel Lockdown feature is